Use pre-compressed file if available
[webmin.git] / miniserv.pl
1 #!/usr/local/bin/perl
2 # A very simple perl web server used by Webmin
3
4 # Require basic libraries
5 package miniserv;
6 use Socket;
7 use POSIX;
8 use Time::Local;
9 eval "use Time::HiRes;";
10
11 @itoa64 = split(//, "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz");
12
13 # Find and read config file
14 if (@ARGV != 1) {
15         die "Usage: miniserv.pl <config file>";
16         }
17 if ($ARGV[0] =~ /^([a-z]:)?\//i) {
18         $config_file = $ARGV[0];
19         }
20 else {
21         chop($pwd = `pwd`);
22         $config_file = "$pwd/$ARGV[0]";
23         }
24 %config = &read_config_file($config_file);
25 if ($config{'perllib'}) {
26         push(@INC, split(/:/, $config{'perllib'}));
27         $ENV{'PERLLIB'} .= ':'.$config{'perllib'};
28         }
29 @startup_msg = ( );
30
31 # Check if SSL is enabled and available
32 if ($config{'ssl'}) {
33         eval "use Net::SSLeay";
34         if (!$@) {
35                 $use_ssl = 1;
36                 # These functions only exist for SSLeay 1.0
37                 eval "Net::SSLeay::SSLeay_add_ssl_algorithms()";
38                 eval "Net::SSLeay::load_error_strings()";
39                 if ($config{'no_ssl2'}) {
40                         eval "Net::SSLeay::CTX_set_options($ctx,&Net::SSLeay::OP_NO_SSLv2)";
41                         }
42                 if (defined(&Net::SSLeay::X509_STORE_CTX_get_current_cert) &&
43                     defined(&Net::SSLeay::CTX_load_verify_locations) &&
44                     defined(&Net::SSLeay::CTX_set_verify)) {
45                         $client_certs = 1;
46                         }
47                 }
48         }
49
50 # Check if IPv6 is enabled and available
51 if ($config{'ipv6'}) {
52         eval "use Socket6";
53         if (!$@) {
54                 push(@startup_msg, "IPv6 support enabled");
55                 $use_ipv6 = 1;
56                 }
57         else {
58                 push(@startup_msg, "IPv6 support cannot be enabled without ".
59                                    "the Socket6 perl module");
60                 }
61         }
62
63 # Check if the syslog module is available to log hacking attempts
64 if ($config{'syslog'} && !$config{'inetd'}) {
65         eval "use Sys::Syslog qw(:DEFAULT setlogsock)";
66         if (!$@) {
67                 $use_syslog = 1;
68                 }
69         }
70
71 # check if the TCP-wrappers module is available
72 if ($config{'libwrap'}) {
73         eval "use Authen::Libwrap qw(hosts_ctl STRING_UNKNOWN)";
74         if (!$@) {
75                 $use_libwrap = 1;
76                 }
77         }
78
79 # Check if the MD5 perl module is available
80 eval "use MD5";
81 if (!$@) {
82         $use_md5 = "MD5";
83         }
84 else {
85         eval "use Digest::MD5";
86         if (!$@) {
87                 $use_md5 = "Digest::MD5";
88                 }
89         }
90
91 # Get miniserv's perl path and location
92 $miniserv_path = $0;
93 open(SOURCE, $miniserv_path);
94 <SOURCE> =~ /^#!(\S+)/;
95 $perl_path = $1;
96 close(SOURCE);
97 if (!-x $perl_path) {
98         $perl_path = $^X;
99         }
100 if (-l $perl_path) {
101         $linked_perl_path = readlink($perl_path);
102         }
103 @miniserv_argv = @ARGV;
104
105 # Check vital config options
106 &update_vital_config();
107
108 $sidname = $config{'sidname'};
109 die "Session authentication cannot be used in inetd mode"
110         if ($config{'inetd'} && $config{'session'});
111
112 # check if the PAM module is available to authenticate
113 if ($config{'assume_pam'}) {
114         # Just assume that it will work. This can also be used to work around
115         # a Solaris bug in which using PAM before forking caused it to fail
116         # later!
117         $use_pam = 1;
118         }
119 elsif (!$config{'no_pam'}) {
120         eval "use Authen::PAM;";
121         if (!$@) {
122                 # check if the PAM authentication can be used by opening a
123                 # PAM handle
124                 local $pamh;
125                 if (ref($pamh = new Authen::PAM($config{'pam'},
126                                                 $config{'pam_test_user'},
127                                                 \&pam_conv_func))) {
128                         # Now test a login to see if /etc/pam.d/webmin is set
129                         # up properly.
130                         $pam_conv_func_called = 0;
131                         $pam_username = "test";
132                         $pam_password = "test";
133                         $pamh->pam_authenticate();
134                         if ($pam_conv_func_called) {
135                                 push(@startup_msg,
136                                      "PAM authentication enabled");
137                                 $use_pam = 1;
138                                 }
139                         else {
140                                 push(@startup_msg,
141                                     "PAM test failed - maybe ".
142                                     "/etc/pam.d/$config{'pam'} does not exist");
143                                 }
144                         }
145                 else {
146                         push(@startup_msg,
147                              "PAM initialization of Authen::PAM failed");
148                         }
149                 }
150         else {
151                 push(@startup_msg,
152                      "Perl module Authen::PAM needed for PAM is ".
153                      "not installed : $@");
154                 }
155         }
156 if ($config{'pam_only'} && !$use_pam) {
157         print STDERR $startup_msg[0],"\n";
158         print STDERR "PAM use is mandatory, but could not be enabled!\n";
159         exit(1);
160         }
161 elsif ($pam_msg && !$use_pam) {
162         push(@startup_msg,
163              "Continuing without the Authen::PAM perl module");
164         }
165
166 # Check if the User::Utmp perl module is installed
167 if ($config{'utmp'}) {
168         eval "use User::Utmp;";
169         if (!$@) {
170                 $write_utmp = 1;
171                 push(@startup_msg, "UTMP logging enabled");
172                 }
173         else {
174                 push(@startup_msg, 
175                      "Perl module User::Utmp needed for Utmp logging is ".
176                      "not installed : $@");
177                 }
178         }
179
180 # See if the crypt function fails
181 eval "crypt('foo', 'xx')";
182 if ($@) {
183         eval "use Crypt::UnixCrypt";
184         if (!$@) {
185                 $use_perl_crypt = 1;
186                 push(@startup_msg, 
187                      "Using Crypt::UnixCrypt for password encryption");
188                 }
189         else {
190                 push(@startup_msg, 
191                      "crypt() function un-implemented, and Crypt::UnixCrypt ".
192                      "not installed - password authentication will fail");
193                 }
194         }
195
196 # Check if /dev/urandom really generates random IDs, by calling it twice
197 local $rand1 = &generate_random_id("foo", 1);
198 local $rand2 = &generate_random_id("foo", 2);
199 if ($rand1 eq $rand2) {
200         $bad_urandom = 1;
201         push(@startup_msg,
202              "Random number generator file /dev/urandom is not reliable");
203         }
204
205 # Check if we can call sudo
206 if ($config{'sudo'} && &has_command("sudo")) {
207         eval "use IO::Pty";
208         if (!$@) {
209                 $use_sudo = 1;
210                 }
211         else {
212                 push(@startup_msg,
213                      "Perl module IO::Pty needed for calling sudo is not ".
214                      "installed : $@");
215                 }
216         }
217
218 # init days and months for http_date
219 @weekday = ( "Sun", "Mon", "Tue", "Wed", "Thu", "Fri", "Sat" );
220 @month = ( "Jan", "Feb", "Mar", "Apr", "May", "Jun",
221            "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" );
222
223 # Change dir to the server root
224 @roots = ( $config{'root'} );
225 for($i=0; defined($config{"extraroot_$i"}); $i++) {
226         push(@roots, $config{"extraroot_$i"});
227         }
228 chdir($roots[0]);
229 eval { $user_homedir = (getpwuid($<))[7]; };
230 if ($@) {
231         # getpwuid doesn't work on windows
232         $user_homedir = $ENV{"HOME"} || $ENV{"USERPROFILE"} || "/";
233         $on_windows = 1;
234         }
235
236 # Read users file
237 &read_users_file();
238
239 # Setup SSL if possible and if requested
240 if (!-r $config{'keyfile'}) {
241         # Key file doesn't exist!
242         if ($config{'keyfile'}) {
243                 print STDERR "SSL key file $config{'keyfile'} does not exist\n";
244                 }
245         $use_ssl = 0;
246         }
247 elsif ($config{'certfile'} && !-r $config{'certfile'}) {
248         # Cert file doesn't exist!
249         print STDERR "SSL cert file $config{'certfile'} does not exist\n";
250         $use_ssl = 0;
251         }
252 @ipkeys = &get_ipkeys(\%config);
253 if ($use_ssl) {
254         if ($config{'ssl_version'}) {
255                 # Force an SSL version
256                 $Net::SSLeay::version = $config{'ssl_version'};
257                 $Net::SSLeay::ssl_version = $config{'ssl_version'};
258                 }
259         $client_certs = 0 if (!-r $config{'ca'} || !%certs);
260         $ssl_contexts{"*"} = &create_ssl_context($config{'keyfile'},
261                                                  $config{'certfile'});
262         foreach $ipkey (@ipkeys) {
263                 $ctx = &create_ssl_context($ipkey->{'key'}, $ipkey->{'cert'});
264                 foreach $ip (@{$ipkey->{'ips'}}) {
265                         $ssl_contexts{$ip} = $ctx;
266                         }
267                 }
268         }
269
270 # Load gzip library if enabled
271 if ($config{'gzip'} eq '1') {
272         eval "use Compress::Zlib";
273         if (!$@) {
274                 $use_gzip = 1;
275                 }
276         }
277
278 # Setup syslog support if possible and if requested
279 if ($use_syslog) {
280         open(ERRDUP, ">&STDERR");
281         open(STDERR, ">/dev/null");
282         $log_socket = $config{"logsock"} || "unix";
283         eval 'openlog($config{"pam"}, "cons,pid,ndelay", "authpriv"); setlogsock($log_socket)';
284         if ($@) {
285                 $use_syslog = 0;
286                 }
287         else {
288                 local $msg = ucfirst($config{'pam'})." starting";
289                 eval { syslog("info", "%s", $msg); };
290                 if ($@) {
291                         eval {
292                                 setlogsock("inet");
293                                 syslog("info", "%s", $msg);
294                                 };
295                         if ($@) {
296                                 # All attempts to use syslog have failed..
297                                 $use_syslog = 0;
298                                 }
299                         }
300                 }
301         open(STDERR, ">&ERRDUP");
302         close(ERRDUP);
303         }
304
305 # Read MIME types file and add extra types
306 &read_mime_types();
307
308 # get the time zone
309 if ($config{'log'}) {
310         local(@gmt, @lct, $days, $hours, $mins);
311         @gmt = gmtime(time());
312         @lct = localtime(time());
313         $days = $lct[3] - $gmt[3];
314         $hours = ($days < -1 ? 24 : 1 < $days ? -24 : $days * 24) +
315                  $lct[2] - $gmt[2];
316         $mins = $hours * 60 + $lct[1] - $gmt[1];
317         $timezone = ($mins < 0 ? "-" : "+"); $mins = abs($mins);
318         $timezone .= sprintf "%2.2d%2.2d", $mins/60, $mins%60;
319         }
320
321 # Build various maps from the config files
322 &build_config_mappings();
323
324 # start up external authentication program, if needed
325 if ($config{'extauth'}) {
326         socketpair(EXTAUTH, EXTAUTH2, AF_UNIX, SOCK_STREAM, PF_UNSPEC);
327         if (!($extauth = fork())) {
328                 close(EXTAUTH);
329                 close(STDIN);
330                 close(STDOUT);
331                 open(STDIN, "<&EXTAUTH2");
332                 open(STDOUT, ">&EXTAUTH2");
333                 exec($config{'extauth'}) or die "exec failed : $!\n";
334                 }
335         close(EXTAUTH2);
336         local $os = select(EXTAUTH);
337         $| = 1; select($os);
338         }
339
340 # Pre-load any libraries
341 if (!$config{'inetd'}) {
342         foreach $pl (split(/\s+/, $config{'preload'})) {
343                 ($pkg, $lib) = split(/=/, $pl);
344                 $pkg =~ s/[^A-Za-z0-9]/_/g;
345                 eval "package $pkg; do '$config{'root'}/$lib'";
346                 if ($@) {
347                         print STDERR "Failed to pre-load $lib in $pkg : $@\n";
348                         }
349                 else {
350                         print STDERR "Pre-loaded $lib in $pkg\n";
351                         }
352                 }
353         foreach $pl (split(/\s+/, $config{'premodules'})) {
354                 if ($pl =~ /\//) {
355                         ($dir, $mod) = split(/\//, $pl);
356                         }
357                 else {
358                         ($dir, $mod) = (undef, $pl);
359                         }
360                 push(@INC, "$config{'root'}/$dir");
361                 eval "package $mod; use $mod ()";
362                 if ($@) {
363                         print STDERR "Failed to pre-load $mod : $@\n";
364                         }
365                 else {
366                         print STDERR "Pre-loaded $mod\n";
367                         }
368                 }
369         }
370
371 # Open debug log if set
372 if ($config{'debuglog'}) {
373         open(DEBUG, ">>$config{'debuglog'}");
374         chmod(0700, $config{'debuglog'});
375         select(DEBUG); $| = 1; select(STDOUT);
376         print DEBUG "miniserv.pl starting ..\n";
377         }
378
379 # Write out (empty) blocked hosts file
380 &write_blocked_file();
381
382 # Initially read webmin cron functions and last execution times
383 &read_webmin_crons();
384 %webmincron_last = ( );
385 &read_file($config{'webmincron_last'}, \%webmincron_last);
386
387 # Pre-cache lang files
388 &precache_files();
389
390 if ($config{'inetd'}) {
391         # We are being run from inetd - go direct to handling the request
392         &redirect_stderr_to_log();
393         $SIG{'HUP'} = 'IGNORE';
394         $SIG{'TERM'} = 'DEFAULT';
395         $SIG{'PIPE'} = 'DEFAULT';
396         open(SOCK, "+>&STDIN");
397
398         # Check if it is time for the logfile to be cleared
399         if ($config{'logclear'}) {
400                 local $write_logtime = 0;
401                 local @st = stat("$config{'logfile'}.time");
402                 if (@st) {
403                         if ($st[9]+$config{'logtime'}*60*60 < time()){
404                                 # need to clear log
405                                 $write_logtime = 1;
406                                 unlink($config{'logfile'});
407                                 }
408                         }
409                 else { $write_logtime = 1; }
410                 if ($write_logtime) {
411                         open(LOGTIME, ">$config{'logfile'}.time");
412                         print LOGTIME time(),"\n";
413                         close(LOGTIME);
414                         }
415                 }
416
417         # Initialize SSL for this connection
418         if ($use_ssl) {
419                 $ssl_con = &ssl_connection_for_ip(SOCK, 0);
420                 $ssl_con || exit;
421                 }
422
423         # Work out the hostname for this web server
424         $host = &get_socket_name(SOCK, 0);
425         $host || exit;
426         $port = $config{'port'};
427         $acptaddr = getpeername(SOCK);
428         $acptaddr || exit;
429
430         # Work out remote and local IPs
431         (undef, $peera, undef) = &get_address_ip($acptaddr, 0);
432         (undef, $locala) = &get_socket_ip(SOCK, 0);
433
434         print DEBUG "main: Starting handle_request loop pid=$$\n";
435         while(&handle_request($peera, $locala, 0)) { }
436         print DEBUG "main: Done handle_request loop pid=$$\n";
437         close(SOCK);
438         exit;
439         }
440
441 # Build list of sockets to listen on
442 $config{'bind'} = '' if ($config{'bind'} eq '*');
443 if ($config{'bind'}) {
444         # Listening on a specific IP
445         if (&check_ip6address($config{'bind'})) {
446                 # IP is v6
447                 $use_ipv6 || die "Cannot bind to $config{'bind'} without IPv6";
448                 push(@sockets, [ inet_pton(Socket6::AF_INET6(),$config{'bind'}),
449                                  $config{'port'},
450                                  Socket6::PF_INET6() ]);
451                 }
452         else {
453                 # IP is v4
454                 push(@sockets, [ inet_aton($config{'bind'}),
455                                  $config{'port'},
456                                  PF_INET() ]);
457                 }
458         }
459 else {
460         # Listening on all IPs
461         push(@sockets, [ INADDR_ANY, $config{'port'}, PF_INET() ]);
462         if ($use_ipv6) {
463                 # Also IPv6
464                 push(@sockets, [ in6addr_any(), $config{'port'},
465                                  Socket6::PF_INET6() ]);
466                 }
467         }
468 foreach $s (split(/\s+/, $config{'sockets'})) {
469         if ($s =~ /^(\d+)$/) {
470                 # Just listen on another port on the main IP
471                 push(@sockets, [ $sockets[0]->[0], $s, $sockets[0]->[2] ]);
472                 if ($use_ipv6 && !$config{'bind'}) {
473                         # Also listen on that port on the main IPv6 address
474                         push(@sockets, [ $sockets[1]->[0], $s,
475                                          $sockets[1]->[2] ]);
476                         }
477                 }
478         elsif ($s =~ /^\*:(\d+)$/) {
479                 # Listening on all IPs on some port
480                 push(@sockets, [ INADDR_ANY, $1,
481                                  PF_INET() ]);
482                 if ($use_ipv6) {
483                         push(@sockets, [ in6addr_any(), $1,
484                                          Socket6::PF_INET6() ]);
485                         }
486                 }
487         elsif ($s =~ /^(\S+):(\d+)$/) {
488                 # Listen on a specific port and IP
489                 my ($ip, $port) = ($1, $2);
490                 if (&check_ip6address($ip)) {
491                         $use_ipv6 || die "Cannot bind to $ip without IPv6";
492                         push(@sockets, [ inet_pton(Socket6::AF_INET6(),
493                                                    $ip),
494                                          $port, Socket6::PF_INET6() ]);
495                         }
496                 else {
497                         push(@sockets, [ inet_aton($ip), $port,
498                                          PF_INET() ]);
499                         }
500                 }
501         elsif ($s =~ /^([0-9\.]+):\*$/ || $s =~ /^([0-9\.]+)$/) {
502                 # Listen on the main port on another IPv4 address
503                 push(@sockets, [ inet_aton($1), $sockets[0]->[1],
504                                  PF_INET() ]);
505                 }
506         elsif (($s =~ /^([0-9a-f\:]+):\*$/ || $s =~ /^([0-9a-f\:]+)$/) &&
507                $use_ipv6) {
508                 # Listen on the main port on another IPv6 address
509                 push(@sockets, [ inet_pton(Socket6::AF_INET6(), $1),
510                                  $sockets[0]->[1],
511                                  Socket6::PF_INET6() ]);
512                 }
513         }
514
515 # Open all the sockets
516 $proto = getprotobyname('tcp');
517 @sockerrs = ( );
518 $tried_inaddr_any = 0;
519 for($i=0; $i<@sockets; $i++) {
520         $fh = "MAIN$i";
521         socket($fh, $sockets[$i]->[2], SOCK_STREAM, $proto) ||
522                 die "Failed to open socket family $sockets[$i]->[2] : $!";
523         setsockopt($fh, SOL_SOCKET, SO_REUSEADDR, pack("l", 1));
524         if ($sockets[$i]->[2] eq PF_INET()) {
525                 $pack = pack_sockaddr_in($sockets[$i]->[1], $sockets[$i]->[0]);
526                 }
527         else {
528                 $pack = pack_sockaddr_in6($sockets[$i]->[1], $sockets[$i]->[0]);
529                 setsockopt($fh, 41, 26, pack("l", 1));  # IPv6 only
530                 }
531         for($j=0; $j<5; $j++) {
532                 last if (bind($fh, $pack));
533                 sleep(1);
534                 }
535         if ($j == 5) {
536                 # All attempts failed .. give up
537                 if ($sockets[$i]->[0] eq INADDR_ANY ||
538                     $use_ipv6 && $sockets[$i]->[0] eq in6addr_any()) {
539                         push(@sockerrs,
540                              "Failed to bind to port $sockets[$i]->[1] : $!");
541                         $tried_inaddr_any = 1;
542                         }
543                 else {
544                         $ip = &network_to_address($sockets[$i]->[0]);
545                         push(@sockerrs,
546                              "Failed to bind to IP $ip port ".
547                              "$sockets[$i]->[1] : $!");
548                         }
549                 }
550         else {
551                 listen($fh, SOMAXCONN);
552                 push(@socketfhs, $fh);
553                 $ipv6fhs{$fh} = $sockets[$i]->[2] eq PF_INET() ? 0 : 1;
554                 }
555         }
556 foreach $se (@sockerrs) {
557         print STDERR $se,"\n";
558         }
559
560 # If all binds failed, try binding to any address
561 if (!@socketfhs && !$tried_inaddr_any) {
562         print STDERR "Falling back to listening on any address\n";
563         $fh = "MAIN";
564         socket($fh, PF_INET(), SOCK_STREAM, $proto) ||
565                 die "Failed to open socket : $!";
566         setsockopt($fh, SOL_SOCKET, SO_REUSEADDR, pack("l", 1));
567         if (!bind($fh, pack_sockaddr_in($sockets[0]->[1], INADDR_ANY))) {
568                 print STDERR "Failed to bind to port $sockets[0]->[1] : $!\n";
569                 exit(1);
570                 }
571         listen($fh, SOMAXCONN);
572         push(@socketfhs, $fh);
573         }
574 elsif (!@socketfhs && $tried_inaddr_any) {
575         print STDERR "Could not listen on any ports";
576         exit(1);
577         }
578
579 if ($config{'listen'}) {
580         # Open the socket that allows other webmin servers to find this one
581         $proto = getprotobyname('udp');
582         if (socket(LISTEN, PF_INET(), SOCK_DGRAM, $proto)) {
583                 setsockopt(LISTEN, SOL_SOCKET, SO_REUSEADDR, pack("l", 1));
584                 bind(LISTEN, pack_sockaddr_in($config{'listen'}, INADDR_ANY));
585                 listen(LISTEN, SOMAXCONN);
586                 }
587         else {
588                 $config{'listen'} = 0;
589                 }
590         }
591
592 # Split from the controlling terminal, unless configured not to
593 if (!$config{'nofork'}) {
594         if (fork()) { exit; }
595         }
596 eval { setsid(); };     # may not work on Windows
597
598 # Close standard file handles
599 open(STDIN, "</dev/null");
600 open(STDOUT, ">/dev/null");
601 &redirect_stderr_to_log();
602 &log_error("miniserv.pl started");
603 foreach $msg (@startup_msg) {
604         &log_error($msg);
605         }
606
607 # write out the PID file
608 &write_pid_file();
609
610 # Start the log-clearing process, if needed. This checks every minute
611 # to see if the log has passed its reset time, and if so clears it
612 if ($config{'logclear'}) {
613         if (!($logclearer = fork())) {
614                 &close_all_sockets();
615                 close(LISTEN);
616                 while(1) {
617                         local $write_logtime = 0;
618                         local @st = stat("$config{'logfile'}.time");
619                         if (@st) {
620                                 if ($st[9]+$config{'logtime'}*60*60 < time()){
621                                         # need to clear log
622                                         $write_logtime = 1;
623                                         unlink($config{'logfile'});
624                                         }
625                                 }
626                         else { $write_logtime = 1; }
627                         if ($write_logtime) {
628                                 open(LOGTIME, ">$config{'logfile'}.time");
629                                 print LOGTIME time(),"\n";
630                                 close(LOGTIME);
631                                 }
632                         sleep(5*60);
633                         }
634                 exit;
635                 }
636         push(@childpids, $logclearer);
637         }
638
639 # Setup the logout time dbm if needed
640 if ($config{'session'}) {
641         eval "use SDBM_File";
642         dbmopen(%sessiondb, $config{'sessiondb'}, 0700);
643         eval "\$sessiondb{'1111111111'} = 'foo bar';";
644         if ($@) {
645                 dbmclose(%sessiondb);
646                 eval "use NDBM_File";
647                 dbmopen(%sessiondb, $config{'sessiondb'}, 0700);
648                 }
649         else {
650                 delete($sessiondb{'1111111111'});
651                 }
652         }
653
654 # Run the main loop
655 $SIG{'HUP'} = 'miniserv::trigger_restart';
656 $SIG{'TERM'} = 'miniserv::term_handler';
657 $SIG{'USR1'} = 'miniserv::trigger_reload';
658 $SIG{'PIPE'} = 'IGNORE';
659 local $remove_session_count = 0;
660 $need_pipes = $config{'passdelay'} || $config{'session'};
661 while(1) {
662         # wait for a new connection, or a message from a child process
663         local ($i, $rmask);
664         if (@childpids <= $config{'maxconns'}) {
665                 # Only accept new main socket connects when ready
666                 local $s;
667                 foreach $s (@socketfhs) {
668                         vec($rmask, fileno($s), 1) = 1;
669                         }
670                 }
671         else {
672                 printf STDERR "too many children (%d > %d)\n",
673                         scalar(@childpids), $config{'maxconns'};
674                 }
675         if ($need_pipes) {
676                 for($i=0; $i<@passin; $i++) {
677                         vec($rmask, fileno($passin[$i]), 1) = 1;
678                         }
679                 }
680         vec($rmask, fileno(LISTEN), 1) = 1 if ($config{'listen'});
681
682         # Wait for a connection
683         local $sel = select($rmask, undef, undef, 10);
684
685         # Check the flag files
686         if ($config{'restartflag'} && -r $config{'restartflag'}) {
687                 print STDERR "restart flag file detected\n";
688                 unlink($config{'restartflag'});
689                 $need_restart = 1;
690                 }
691         if ($config{'reloadflag'} && -r $config{'reloadflag'}) {
692                 unlink($config{'reloadflag'});
693                 $need_reload = 1;
694                 }
695
696         if ($need_restart) {
697                 # Got a HUP signal while in select() .. restart now
698                 &restart_miniserv();
699                 }
700         if ($need_reload) {
701                 # Got a USR1 signal while in select() .. re-read config
702                 $need_reload = 0;
703                 &reload_config_file();
704                 }
705         local $time_now = time();
706
707         # Clean up finished processes
708         local $pid;
709         do {    $pid = waitpid(-1, WNOHANG);
710                 @childpids = grep { $_ != $pid } @childpids;
711                 } while($pid != 0 && $pid != -1);
712
713         # run the unblocking procedure to check if enough time has passed to
714         # unblock hosts that heve been blocked because of password failures
715         $unblocked = 0;
716         if ($config{'blockhost_failures'}) {
717                 $i = 0;
718                 while ($i <= $#deny) {
719                         if ($blockhosttime{$deny[$i]} &&
720                             $config{'blockhost_time'} != 0 &&
721                             ($time_now - $blockhosttime{$deny[$i]}) >=
722                              $config{'blockhost_time'}) {
723                                 # the host can be unblocked now
724                                 $hostfail{$deny[$i]} = 0;
725                                 splice(@deny, $i, 1);
726                                 $unblocked = 1;
727                                 }
728                         $i++;
729                         }
730                 }
731
732         # Do the same for blocked users
733         if ($config{'blockuser_failures'}) {
734                 $i = 0;
735                 while ($i <= $#deny) {
736                         if ($blockusertime{$deny[$i]} &&
737                             $config{'blockuser_time'} != 0 &&
738                             ($time_now - $blockusertime{$deny[$i]}) >=
739                              $config{'blockuser_time'}) {
740                                 # the user can be unblocked now
741                                 $userfail{$deny[$i]} = 0;
742                                 splice(@denyusers, $i, 1);
743                                 $unblocked = 1;
744                                 }
745                         $i++;
746                         }
747                 }
748         if ($unblocked) {
749                 &write_blocked_file();
750                 }
751
752         # Check if any webmin cron jobs are ready to run
753         &execute_ready_webmin_crons();
754
755         if ($config{'session'} && (++$remove_session_count%50) == 0) {
756                 # Remove sessions with more than 7 days of inactivity,
757                 local $s;
758                 foreach $s (keys %sessiondb) {
759                         local ($user, $ltime, $lip) =
760                                 split(/\s+/, $sessiondb{$s});
761                         if ($time_now - $ltime > 7*24*60*60) {
762                                 &run_logout_script($s, $user);
763                                 &write_logout_utmp($user, $lip);
764                                 delete($sessiondb{$s});
765                                 if ($use_syslog) {
766                                         syslog("info", "%s",
767                                               "Timeout of session for $user");
768                                         }
769                                 }
770                         }
771                 }
772
773         if ($use_pam && $config{'pam_conv'}) {
774                 # Remove PAM sessions with more than 5 minutes of inactivity
775                 local $c;
776                 foreach $c (values %conversations) {
777                         if ($time_now - $c->{'time'} > 5*60) {
778                                 &end_pam_conversation($c);
779                                 if ($use_syslog) {
780                                         syslog("info", "%s", "Timeout of PAM ".
781                                                 "session for $c->{'user'}");
782                                         }
783                                 }
784                         }
785                 }
786
787         # Don't check any sockets if there is no activity
788         next if ($sel <= 0);
789
790         # Check if any of the main sockets have received a new connection
791         local $sn = 0;
792         foreach $s (@socketfhs) {
793                 if (vec($rmask, fileno($s), 1)) {
794                         # got new connection
795                         $acptaddr = accept(SOCK, $s);
796                         if (!$acptaddr) { next; }
797                         binmode(SOCK);  # turn off any Perl IO stuff
798
799                         # create pipes
800                         local ($PASSINr, $PASSINw, $PASSOUTr, $PASSOUTw);
801                         if ($need_pipes) {
802                                 ($PASSINr, $PASSINw, $PASSOUTr, $PASSOUTw) =
803                                         &allocate_pipes();
804                                 }
805
806                         # Work out IP and port of client
807                         local ($peerb, $peera, $peerp) =
808                                 &get_address_ip($acptaddr, $ipv6fhs{$s});
809
810                         # Work out the local IP
811                         (undef, $locala) = &get_socket_ip(SOCK, $ipv6fhs{$s});
812
813                         # Check username of connecting user
814                         $localauth_user = undef;
815                         if ($config{'localauth'} && $peera eq "127.0.0.1") {
816                                 if (open(TCP, "/proc/net/tcp")) {
817                                         # Get the info direct from the kernel
818                                         $peerh = sprintf("%4.4X", $peerp);
819                                         while(<TCP>) {
820                                                 s/^\s+//;
821                                                 local @t = split(/[\s:]+/, $_);
822                                                 if ($t[1] eq '0100007F' &&
823                                                     $t[2] eq $peerh) {
824                                                         $localauth_user =
825                                                             getpwuid($t[11]);
826                                                         last;
827                                                         }
828                                                 }
829                                         close(TCP);
830                                         }
831                                 if (!$localauth_user) {
832                                         # Call lsof for the info
833                                         local $lsofpid = open(LSOF,
834                                                 "$config{'localauth'} -i ".
835                                                 "TCP\@127.0.0.1:$peerp |");
836                                         while(<LSOF>) {
837                                                 if (/^(\S+)\s+(\d+)\s+(\S+)/ &&
838                                                     $2 != $$ && $2 != $lsofpid){
839                                                         $localauth_user = $3;
840                                                         }
841                                                 }
842                                         close(LSOF);
843                                         }
844                                 }
845
846                         # Work out the hostname for this web server
847                         $host = &get_socket_name(SOCK, $ipv6fhs{$s});
848                         if (!$host) {
849                                 print STDERR
850                                     "Failed to get local socket name : $!\n";
851                                 close(SOCK);
852                                 next;
853                                 }
854                         $port = $sockets[$sn]->[1];
855
856                         # fork the subprocess
857                         local $handpid;
858                         if (!($handpid = fork())) {
859                                 # setup signal handlers
860                                 $SIG{'TERM'} = 'DEFAULT';
861                                 $SIG{'PIPE'} = 'DEFAULT';
862                                 #$SIG{'CHLD'} = 'IGNORE';
863                                 $SIG{'HUP'} = 'IGNORE';
864                                 $SIG{'USR1'} = 'IGNORE';
865
866                                 # Initialize SSL for this connection
867                                 if ($use_ssl) {
868                                         $ssl_con = &ssl_connection_for_ip(
869                                                         SOCK, $ipv6fhs{$s});
870                                         $ssl_con || exit;
871                                         }
872
873                                 # Close the file handle for the session DBM
874                                 dbmclose(%sessiondb);
875
876                                 # close useless pipes
877                                 if ($need_pipes) {
878                                         &close_all_pipes();
879                                         close($PASSINr); close($PASSOUTw);
880                                         }
881                                 &close_all_sockets();
882                                 close(LISTEN);
883
884                                 print DEBUG
885                                   "main: Starting handle_request loop pid=$$\n";
886                                 while(&handle_request($peera, $locala,
887                                                       $ipv6fhs{$s})) {
888                                         # Loop until keepalive stops
889                                         }
890                                 print DEBUG
891                                   "main: Done handle_request loop pid=$$\n";
892                                 shutdown(SOCK, 1);
893                                 close(SOCK);
894                                 close($PASSINw); close($PASSOUTw);
895                                 exit;
896                                 }
897                         push(@childpids, $handpid);
898                         if ($need_pipes) {
899                                 close($PASSINw); close($PASSOUTr);
900                                 push(@passin, $PASSINr);
901                                 push(@passout, $PASSOUTw);
902                                 }
903                         close(SOCK);
904                         }
905                 $sn++;
906                 }
907
908         if ($config{'listen'} && vec($rmask, fileno(LISTEN), 1)) {
909                 # Got UDP packet from another webmin server
910                 local $rcvbuf;
911                 local $from = recv(LISTEN, $rcvbuf, 1024, 0);
912                 next if (!$from);
913                 local $fromip = inet_ntoa((unpack_sockaddr_in($from))[1]);
914                 local $toip = inet_ntoa((unpack_sockaddr_in(
915                                          getsockname(LISTEN)))[1]);
916                 if ((!@deny || !&ip_match($fromip, $toip, @deny)) &&
917                     (!@allow || &ip_match($fromip, $toip, @allow))) {
918                         local $listenhost = &get_socket_name(LISTEN, 0);
919                         send(LISTEN, "$listenhost:$config{'port'}:".
920                                  ($use_ssl || $config{'inetd_ssl'} ? 1 : 0).":".
921                                  ($config{'listenhost'} ?
922                                         &get_system_hostname() : ""),
923                                  0, $from)
924                                 if ($listenhost);
925                         }
926                 }
927
928         # check for session, password-timeout and PAM messages from subprocesses
929         for($i=0; $i<@passin; $i++) {
930                 if (vec($rmask, fileno($passin[$i]), 1)) {
931                         # this sub-process is asking about a password
932                         local $infd = $passin[$i];
933                         local $outfd = $passout[$i];
934                         #local $inline = <$infd>;
935                         local $inline = &sysread_line($infd);
936                         if ($inline) {
937                                 print DEBUG "main: inline $inline";
938                                 }
939                         else {
940                                 print DEBUG "main: inline EOF\n";
941                                 }
942                         if ($inline =~ /^delay\s+(\S+)\s+(\S+)\s+(\d+)/) {
943                                 # Got a delay request from a subprocess.. for
944                                 # valid logins, there is no delay (to prevent
945                                 # denial of service attacks), but for invalid
946                                 # logins the delay increases with each failed
947                                 # attempt.
948                                 if ($3) {
949                                         # login OK.. no delay
950                                         print $outfd "0 0\n";
951                                         $wasblocked = $hostfail{$2} ||
952                                                       $userfail{$1};
953                                         $hostfail{$2} = 0;
954                                         $userfail{$1} = 0;
955                                         if ($wasblocked) {
956                                                 &write_blocked_file();
957                                                 }
958                                         }
959                                 else {
960                                         # login failed..
961                                         $hostfail{$2}++;
962                                         $userfail{$1}++;
963                                         $blocked = 0;
964
965                                         # add the host to the block list,
966                                         # if configured
967                                         if ($config{'blockhost_failures'} &&
968                                             $hostfail{$2} >=
969                                               $config{'blockhost_failures'}) {
970                                                 push(@deny, $2);
971                                                 $blockhosttime{$2} = $time_now;
972                                                 $blocked = 1;
973                                                 if ($use_syslog) {
974                                                         local $logtext = "Security alert: Host $2 blocked after $config{'blockhost_failures'} failed logins for user $1";
975                                                         syslog("crit", "%s",
976                                                                 $logtext);
977                                                         }
978                                                 }
979
980                                         # add the user to the user block list,
981                                         # if configured
982                                         if ($config{'blockuser_failures'} &&
983                                             $userfail{$1} >=
984                                               $config{'blockuser_failures'}) {
985                                                 push(@denyusers, $1);
986                                                 $blockusertime{$1} = $time_now;
987                                                 $blocked = 2;
988                                                 if ($use_syslog) {
989                                                         local $logtext = "Security alert: User $1 blocked after $config{'blockuser_failures'} failed logins";
990                                                         syslog("crit", "%s",
991                                                                 $logtext);
992                                                         }
993                                                 }
994
995                                         # Lock out the user's password, if enabled
996                                         if ($config{'blocklock'} &&
997                                             $userfail{$1} >=
998                                               $config{'blockuser_failures'}) {
999                                                 my $lk = &lock_user_password($1);
1000                                                 $blocked = 2;
1001                                                 if ($use_syslog) {
1002                                                         local $logtext = $lk == 1 ? "Security alert: User $1 locked after $config{'blockuser_failures'} failed logins" : $lk < 0 ? "Security alert: User could not be locked" : "Security alert: User is already locked";
1003                                                         syslog("crit", "%s",
1004                                                                 $logtext);
1005                                                         }
1006                                                 }
1007
1008                                         # Send back a delay
1009                                         $dl = $userdlay{$1} -
1010                                            int(($time_now - $userlast{$1})/50);
1011                                         $dl = $dl < 0 ? 0 : $dl+1;
1012                                         print $outfd "$dl $blocked\n";
1013                                         $userdlay{$1} = $dl;
1014
1015                                         # Write out blocked status file
1016                                         if ($blocked) {
1017                                                 &write_blocked_file();
1018                                                 }
1019                                         }
1020                                 $userlast{$1} = $time_now;
1021                                 }
1022                         elsif ($inline =~ /^verify\s+(\S+)\s+(\S+)/) {
1023                                 # Verifying a session ID
1024                                 local $session_id = $1;
1025                                 local $notimeout = $2;
1026                                 local $skey = $sessiondb{$session_id} ?
1027                                                 $session_id : 
1028                                                 &hash_session_id($session_id);
1029                                 if (!defined($sessiondb{$skey})) {
1030                                         # Session doesn't exist
1031                                         print $outfd "0 0\n";
1032                                         }
1033                                 else {
1034                                         local ($user, $ltime) =
1035                                           split(/\s+/, $sessiondb{$skey});
1036                                         local $lot = &get_logout_time($user, $session_id);
1037                                         if ($lot &&
1038                                             $time_now - $ltime > $lot*60 &&
1039                                             !$notimeout) {
1040                                                 # Session has timed out
1041                                                 print $outfd "1 ",$time_now - $ltime,"\n";
1042                                                 #delete($sessiondb{$skey});
1043                                                 }
1044                                         else {
1045                                                 # Session is OK
1046                                                 print $outfd "2 $user\n";
1047                                                 if ($lot &&
1048                                                     $time_now - $ltime >
1049                                                     ($lot*60)/2) {
1050                                                         $sessiondb{$skey} = "$user $time_now";
1051                                                         }
1052                                                 }
1053                                         }
1054                                 }
1055                         elsif ($inline =~ /^new\s+(\S+)\s+(\S+)\s+(\S+)/) {
1056                                 # Creating a new session
1057                                 local $session_id = $1;
1058                                 local $user = $2;
1059                                 local $ip = $3;
1060                                 $sessiondb{&hash_session_id($session_id)} =
1061                                         "$user $time_now $ip";
1062                                 }
1063                         elsif ($inline =~ /^delete\s+(\S+)/) {
1064                                 # Logging out a session
1065                                 local $session_id = $1;
1066                                 local $skey = $sessiondb{$session_id} ?
1067                                                 $session_id : 
1068                                                 &hash_session_id($session_id);
1069                                 local @sdb = split(/\s+/, $sessiondb{$skey});
1070                                 print $outfd $sdb[0],"\n";
1071                                 delete($sessiondb{$skey});
1072                                 }
1073                         elsif ($inline =~ /^pamstart\s+(\S+)\s+(\S+)\s+(.*)/) {
1074                                 # Starting a new PAM conversation
1075                                 local ($cid, $host, $user) = ($1, $2, $3);
1076
1077                                 # Does this user even need PAM?
1078                                 local ($realuser, $canlogin) =
1079                                         &can_user_login($user, undef, $host);
1080                                 local $conv;
1081                                 if ($canlogin == 0) {
1082                                         # Cannot even login!
1083                                         print $outfd "0 Invalid username\n";
1084                                         }
1085                                 elsif ($canlogin != 2) {
1086                                         # Not using PAM .. so just ask for
1087                                         # the password.
1088                                         $conv = { 'user' => $realuser,
1089                                                   'host' => $host,
1090                                                   'step' => 0,
1091                                                   'cid' => $cid,
1092                                                   'time' => time() };
1093                                         print $outfd "3 Password\n";
1094                                         }
1095                                 else {
1096                                         # Start the PAM conversation
1097                                         # sub-process, and get a question
1098                                         $conv = { 'user' => $realuser,
1099                                                   'host' => $host,
1100                                                   'cid' => $cid,
1101                                                   'time' => time() };
1102                                         local ($PAMINr, $PAMINw, $PAMOUTr,
1103                                                 $PAMOUTw) = &allocate_pipes();
1104                                         local $pampid = fork();
1105                                         if (!$pampid) {
1106                                                 close($PAMOUTr); close($PAMINw);
1107                                                 &pam_conversation_process(
1108                                                         $realuser,
1109                                                         $PAMOUTw, $PAMINr);
1110                                                 }
1111                                         close($PAMOUTw); close($PAMINr);
1112                                         $conv->{'pid'} = $pampid;
1113                                         $conv->{'PAMOUTr'} = $PAMOUTr;
1114                                         $conv->{'PAMINw'} = $PAMINw;
1115                                         push(@childpids, $pampid);
1116
1117                                         # Get the first PAM question
1118                                         local $pok = &recv_pam_question(
1119                                                 $conv, $outfd);
1120                                         if (!$pok) {
1121                                                 &end_pam_conversation($conv);
1122                                                 }
1123                                         }
1124
1125                                 $conversations{$cid} = $conv if ($conv);
1126                                 }
1127                         elsif ($inline =~ /^pamanswer\s+(\S+)\s+(.*)/) {
1128                                 # A response to a PAM question
1129                                 local ($cid, $answer) = ($1, $2);
1130                                 local $conv = $conversations{$cid};
1131                                 if (!$conv) {
1132                                         # No such conversation?
1133                                         print $outfd "0 Bad login session\n";
1134                                         }
1135                                 elsif ($conv->{'pid'}) {
1136                                         # Send the PAM response and get
1137                                         # the next question
1138                                         &send_pam_answer($conv, $answer);
1139                                         local $pok = &recv_pam_question($conv, $outfd);
1140                                         if (!$pok) {
1141                                                 &end_pam_conversation($conv);
1142                                                 }
1143                                         }
1144                                 else {
1145                                         # This must be the password .. try it
1146                                         # and send back the results
1147                                         local ($vu, $expired, $nonexist) =
1148                                                 &validate_user($conv->{'user'},
1149                                                                $answer,
1150                                                                $conf->{'host'});
1151                                         local $ok = $vu ? 1 : 0;
1152                                         print $outfd "2 $conv->{'user'} $ok $expired $notexist\n";
1153                                         &end_pam_conversation($conv);
1154                                         }
1155                                 }
1156                         elsif ($inline =~ /^writesudo\s+(\S+)\s+(\d+)/) {
1157                                 # Store the fact that some user can sudo to root
1158                                 local ($user, $ok) = ($1, $2);
1159                                 $sudocache{$user} = $ok." ".time();
1160                                 }
1161                         elsif ($inline =~ /^readsudo\s+(\S+)/) {
1162                                 # Query the user sudo cache (valid for 1 minute)
1163                                 local $user = $1;
1164                                 local ($ok, $last) =
1165                                         split(/\s+/, $sudocache{$user});
1166                                 if ($last < time()-60) {
1167                                         # Cache too old
1168                                         print $outfd "2\n";
1169                                         }
1170                                 else {
1171                                         # Tell client OK or not
1172                                         print $outfd "$ok\n";
1173                                         }
1174                                 }
1175                         elsif ($inline =~ /\S/) {
1176                                 # Unknown line from pipe?
1177                                 print DEBUG "main: Unknown line from pipe $inline\n";
1178                                 print STDERR "Unknown line from pipe $inline\n";
1179                                 }
1180                         else {
1181                                 # close pipe
1182                                 close($infd); close($outfd);
1183                                 $passin[$i] = $passout[$i] = undef;
1184                                 }
1185                         }
1186                 }
1187         @passin = grep { defined($_) } @passin;
1188         @passout = grep { defined($_) } @passout;
1189         }
1190
1191 # handle_request(remoteaddress, localaddress, ipv6-flag)
1192 # Where the real work is done
1193 sub handle_request
1194 {
1195 local ($acptip, $localip, $ipv6) = @_;
1196 print DEBUG "handle_request: from $acptip to $localip ipv6=$ipv6\n";
1197 if ($config{'loghost'}) {
1198         $acpthost = &to_hostname($acptip);
1199         $acpthost = $acptip if (!$acpthost);
1200         }
1201 else {
1202         $acpthost = $acptip;
1203         }
1204 $datestr = &http_date(time());
1205 $ok_code = 200;
1206 $ok_message = "Document follows";
1207 $logged_code = undef;
1208 $reqline = $request_uri = $page = undef;
1209 $authuser = undef;
1210 $validated = undef;
1211
1212 # check address against access list
1213 if (@deny && &ip_match($acptip, $localip, @deny) ||
1214     @allow && !&ip_match($acptip, $localip, @allow)) {
1215         &http_error(403, "Access denied for $acptip");
1216         return 0;
1217         }
1218
1219 if ($use_libwrap) {
1220         # Check address with TCP-wrappers
1221         if (!hosts_ctl($config{'pam'}, STRING_UNKNOWN,
1222                        $acptip, STRING_UNKNOWN)) {
1223                 &http_error(403, "Access denied for $acptip by TCP wrappers");
1224                 return 0;
1225                 }
1226         }
1227 print DEBUG "handle_request: passed IP checks\n";
1228
1229 # Compute a timeout for the start of headers, based on the number of
1230 # child processes. As this increases, we use a shorter timeout to avoid
1231 # an attacker overloading the system.
1232 local $header_timeout = 60 + ($config{'maxconns'} - @childpids) * 10;
1233
1234 # Wait at most 60 secs for start of headers for initial requests, or
1235 # 10 minutes for kept-alive connections
1236 local $rmask;
1237 vec($rmask, fileno(SOCK), 1) = 1;
1238 local $to = $checked_timeout ? 10*60 : $header_timeout;
1239 local $sel = select($rmask, undef, undef, $to);
1240 if (!$sel) {
1241         if ($checked_timeout) {
1242                 print DEBUG "handle_request: exiting due to timeout of $to\n";
1243                 exit;
1244                 }
1245         else {
1246                 &http_error(400, "Timeout",
1247                             "Waited for that $to seconds for start of headers");
1248                 }
1249         }
1250 $checked_timeout++;
1251 print DEBUG "handle_request: passed timeout check\n";
1252
1253 # Read the HTTP request and headers
1254 local $origreqline = &read_line();
1255 ($reqline = $origreqline) =~ s/\r|\n//g;
1256 $method = $page = $request_uri = undef;
1257 print DEBUG "handle_request reqline=$reqline\n";
1258 if (!$reqline && (!$use_ssl || $checked_timeout > 1)) {
1259         # An empty request .. just close the connection
1260         print DEBUG "handle_request: rejecting empty request\n";
1261         return 0;
1262         }
1263 elsif ($reqline !~ /^(\S+)\s+(.*)\s+HTTP\/1\..$/) {
1264         print DEBUG "handle_request: invalid reqline=$reqline\n";
1265         if ($use_ssl) {
1266                 # This could be an http request when it should be https
1267                 $use_ssl = 0;
1268                 local $url = $config{'musthost'} ?
1269                                 "https://$config{'musthost'}:$port/" :
1270                                 "https://$host:$port/";
1271                 if ($config{'ssl_redirect'}) {
1272                         # Just re-direct to the correct URL
1273                         sleep(1);       # Give browser a change to finish
1274                                         # sending its request
1275                         &write_data("HTTP/1.0 302 Moved Temporarily\r\n");
1276                         &write_data("Date: $datestr\r\n");
1277                         &write_data("Server: $config{'server'}\r\n");
1278                         &write_data("Location: $url\r\n");
1279                         &write_keep_alive(0);
1280                         &write_data("\r\n");
1281                         return 0;
1282                         }
1283                 else {
1284                         # Tell user the correct URL
1285                         &http_error(200, "Bad Request", "This web server is running in SSL mode. Try the URL <a href='$url'>$url</a> instead.<br>");
1286                         }
1287                 }
1288         elsif (ord(substr($reqline, 0, 1)) == 128 && !$use_ssl) {
1289                 # This could be an https request when it should be http ..
1290                 # need to fake a HTTP response
1291                 eval <<'EOF';
1292                         use Net::SSLeay;
1293                         eval "Net::SSLeay::SSLeay_add_ssl_algorithms()";
1294                         eval "Net::SSLeay::load_error_strings()";
1295                         $ssl_ctx = Net::SSLeay::CTX_new();
1296                         Net::SSLeay::CTX_use_RSAPrivateKey_file(
1297                                 $ssl_ctx, $config{'keyfile'},
1298                                 &Net::SSLeay::FILETYPE_PEM);
1299                         Net::SSLeay::CTX_use_certificate_file(
1300                                 $ssl_ctx,
1301                                 $config{'certfile'} || $config{'keyfile'},
1302                                 &Net::SSLeay::FILETYPE_PEM);
1303                         $ssl_con = Net::SSLeay::new($ssl_ctx);
1304                         pipe(SSLr, SSLw);
1305                         if (!fork()) {
1306                                 close(SSLr);
1307                                 select(SSLw); $| = 1; select(STDOUT);
1308                                 print SSLw $origreqline;
1309                                 local $buf;
1310                                 while(sysread(SOCK, $buf, 1) > 0) {
1311                                         print SSLw $buf;
1312                                         }
1313                                 close(SOCK);
1314                                 exit;
1315                                 }
1316                         close(SSLw);
1317                         Net::SSLeay::set_wfd($ssl_con, fileno(SOCK));
1318                         Net::SSLeay::set_rfd($ssl_con, fileno(SSLr));
1319                         Net::SSLeay::accept($ssl_con) || die "accept() failed";
1320                         $use_ssl = 1;
1321                         local $url = $config{'musthost'} ?
1322                                         "https://$config{'musthost'}:$port/" :
1323                                         "https://$host:$port/";
1324                         if ($config{'ssl_redirect'}) {
1325                                 # Just re-direct to the correct URL
1326                                 sleep(1);       # Give browser a change to
1327                                                 # finish sending its request
1328                                 &write_data("HTTP/1.0 302 Moved Temporarily\r\n");
1329                                 &write_data("Date: $datestr\r\n");
1330                                 &write_data("Server: $config{'server'}\r\n");
1331                                 &write_data("Location: $url\r\n");
1332                                 &write_keep_alive(0);
1333                                 &write_data("\r\n");
1334                                 return 0;
1335                                 }
1336                         else {
1337                                 # Tell user the correct URL
1338                                 &http_error(200, "Bad Request", "This web server is not running in SSL mode. Try the URL <a href='$url'>$url</a> instead.<br>");
1339                                 }
1340 EOF
1341                 if ($@) {
1342                         &http_error(400, "Bad Request");
1343                         }
1344                 }
1345         else {
1346                 &http_error(400, "Bad Request");
1347                 }
1348         }
1349 $method = $1;
1350 $request_uri = $page = $2;
1351 %header = ();
1352 local $lastheader;
1353 while(1) {
1354         ($headline = &read_line()) =~ s/\r|\n//g;
1355         last if ($headline eq "");
1356         print DEBUG "handle_request: got headline $headline\n";
1357         if ($headline =~ /^(\S+):\s*(.*)$/) {
1358                 $header{$lastheader = lc($1)} = $2;
1359                 }
1360         elsif ($headline =~ /^\s+(.*)$/) {
1361                 $header{$lastheader} .= $headline;
1362                 }
1363         else {
1364                 &http_error(400, "Bad Header $headline");
1365                 }
1366         }
1367 if (defined($header{'host'})) {
1368         if ($header{'host'} =~ /^([^:]+):([0-9]+)$/) {
1369                 ($host, $port) = ($1, $2);
1370                 }
1371         else {
1372                 $host = $header{'host'};
1373                 }
1374         if ($config{'musthost'} && $host ne $config{'musthost'}) {
1375                 # Disallowed hostname used
1376                 &http_error(400, "Invalid HTTP hostname");
1377                 }
1378         }
1379 undef(%in);
1380 if ($page =~ /^([^\?]+)\?(.*)$/) {
1381         # There is some query string information
1382         $page = $1;
1383         $querystring = $2;
1384         print DEBUG "handle_request: querystring=$querystring\n";
1385         if ($querystring !~ /=/) {
1386                 $queryargs = $querystring;
1387                 $queryargs =~ s/\+/ /g;
1388                 $queryargs =~ s/%(..)/pack("c",hex($1))/ge;
1389                 $querystring = "";
1390                 }
1391         else {
1392                 # Parse query-string parameters
1393                 local @in = split(/\&/, $querystring);
1394                 foreach $i (@in) {
1395                         local ($k, $v) = split(/=/, $i, 2);
1396                         $k =~ s/\+/ /g; $k =~ s/%(..)/pack("c",hex($1))/ge;
1397                         $v =~ s/\+/ /g; $v =~ s/%(..)/pack("c",hex($1))/ge;
1398                         $in{$k} = $v;
1399                         }
1400                 }
1401         }
1402 $posted_data = undef;
1403 if ($method eq 'POST' &&
1404     $header{'content-type'} eq 'application/x-www-form-urlencoded') {
1405         # Read in posted query string information, up the configured maximum
1406         # post request length
1407         $clen = $header{"content-length"};
1408         $clen_read = $clen > $config{'max_post'} ? $config{'max_post'} : $clen;
1409         while(length($posted_data) < $clen_read) {
1410                 $buf = &read_data($clen_read - length($posted_data));
1411                 if (!length($buf)) {
1412                         &http_error(500, "Failed to read POST request");
1413                         }
1414                 chomp($posted_data);
1415                 $posted_data =~ s/\015$//mg;
1416                 $posted_data .= $buf;
1417                 }
1418         print DEBUG "clen_read=$clen_read clen=$clen posted_data=",length($posted_data),"\n";
1419         if ($clen_read != $clen && length($posted_data) > $clen) {
1420                 # If the client sent more data than we asked for, chop the
1421                 # rest off
1422                 $posted_data = substr($posted_data, 0, $clen);
1423                 }
1424         if (length($posted_data) > $clen) {
1425                 # When the client sent too much, delay so that it gets headers
1426                 sleep(3);
1427                 }
1428         if ($header{'user-agent'} =~ /MSIE/ &&
1429             $header{'user-agent'} !~ /Opera/i) {
1430                 # MSIE includes an extra newline in the data
1431                 $posted_data =~ s/\r|\n//g;
1432                 }
1433         local @in = split(/\&/, $posted_data);
1434         foreach $i (@in) {
1435                 local ($k, $v) = split(/=/, $i, 2);
1436                 #$v =~ s/\r|\n//g;
1437                 $k =~ s/\+/ /g; $k =~ s/%(..)/pack("c",hex($1))/ge;
1438                 $v =~ s/\+/ /g; $v =~ s/%(..)/pack("c",hex($1))/ge;
1439                 $in{$k} = $v;
1440                 }
1441         print DEBUG "handle_request: posted_data=$posted_data\n";
1442         }
1443
1444 # work out accepted encodings
1445 %acceptenc = map { $_, 1 } split(/,/, $header{'accept-encoding'});
1446
1447 # replace %XX sequences in page
1448 $page =~ s/%(..)/pack("c",hex($1))/ge;
1449
1450 # Check if the browser's user agent indicates a mobile device
1451 $mobile_device = &is_mobile_useragent($header{'user-agent'});
1452
1453 # Check if Host: header is for a mobile URL
1454 foreach my $m (@mobile_prefixes) {
1455         if ($header{'host'} =~ /^\Q$m\E/i) {
1456                 $mobile_device = 1;
1457                 }
1458         }
1459
1460 # check for the logout flag file, and if existant deny authentication
1461 if ($config{'logout'} && -r $config{'logout'}.$in{'miniserv_logout_id'}) {
1462         print DEBUG "handle_request: logout flag set\n";
1463         $deny_authentication++;
1464         open(LOGOUT, $config{'logout'}.$in{'miniserv_logout_id'});
1465         chop($count = <LOGOUT>);
1466         close(LOGOUT);
1467         $count--;
1468         if ($count > 0) {
1469                 open(LOGOUT, ">$config{'logout'}$in{'miniserv_logout_id'}");
1470                 print LOGOUT "$count\n";
1471                 close(LOGOUT);
1472                 }
1473         else {
1474                 unlink($config{'logout'}.$in{'miniserv_logout_id'});
1475                 }
1476         }
1477
1478 # check for any redirect for the requested URL
1479 foreach my $pfx (@strip_prefix) {
1480         my $l = length($pfx);
1481         if(length($page) >= $l &&
1482            substr($page,0,$l) eq $pfx) {
1483                 $page=substr($page,$l);
1484                 last;
1485                 }
1486         }
1487 $simple = &simplify_path($page, $bogus);
1488 $rpath = $simple;
1489 $rpath .= "&".$querystring if (defined($querystring));
1490 $redir = $redirect{$rpath};
1491 if (defined($redir)) {
1492         print DEBUG "handle_request: redir=$redir\n";
1493         &write_data("HTTP/1.0 302 Moved Temporarily\r\n");
1494         &write_data("Date: $datestr\r\n");
1495         &write_data("Server: $config{'server'}\r\n");
1496         local $ssl = $use_ssl || $config{'inetd_ssl'};
1497         $portstr = $port == 80 && !$ssl ? "" :
1498                    $port == 443 && $ssl ? "" : ":$port";
1499         $prot = $ssl ? "https" : "http";
1500         &write_data("Location: $prot://$host$portstr$redir\r\n");
1501         &write_keep_alive(0);
1502         &write_data("\r\n");
1503         return 0;
1504         }
1505
1506 # Check for a DAV request
1507 $davpath = undef;
1508 foreach my $d (@davpaths) {
1509         if ($simple eq $d || $simple =~ /^\Q$d\E\//) {
1510                 $davpath = $d;
1511                 last;
1512                 }
1513         }
1514 if (!$davpath && ($method eq "SEARCH" || $method eq "PUT")) {
1515         &http_error(400, "Bad Request method $method");
1516         }
1517
1518 # Check for password if needed
1519 if ($config{'userfile'}) {
1520         print DEBUG "handle_request: Need authentication\n";
1521         $validated = 0;
1522         $blocked = 0;
1523
1524         # Session authentication is never used for connections by
1525         # another webmin server, or for specified pages, or for DAV, or XMLRPC,
1526         # or mobile browsers if requested.
1527         if ($header{'user-agent'} =~ /webmin/i ||
1528             $header{'user-agent'} =~ /$config{'agents_nosession'}/i ||
1529             $sessiononly{$simple} || $davpath ||
1530             $simple eq "/xmlrpc.cgi" ||
1531             $acptip eq $config{'host_nosession'} ||
1532             $mobile_device && $config{'mobile_nosession'}) {
1533                 print DEBUG "handle_request: Forcing HTTP authentication\n";
1534                 $config{'session'} = 0;
1535                 }
1536
1537         # Check for SSL authentication
1538         if ($use_ssl && $verified_client) {
1539                 $peername = Net::SSLeay::X509_NAME_oneline(
1540                                 Net::SSLeay::X509_get_subject_name(
1541                                         Net::SSLeay::get_peer_certificate(
1542                                                 $ssl_con)));
1543                 $u = &find_user_by_cert($peername);
1544                 if ($u) {
1545                         $authuser = $u;
1546                         $validated = 2;
1547                         }
1548                 if ($use_syslog && !$validated) {
1549                         syslog("crit", "%s",
1550                                "Unknown SSL certificate $peername");
1551                         }
1552                 }
1553
1554         if (!$validated && !$deny_authentication) {
1555                 # check for IP-based authentication
1556                 local $a;
1557                 foreach $a (keys %ipaccess) {
1558                         if ($acptip eq $a) {
1559                                 # It does! Auth as the user
1560                                 $validated = 3;
1561                                 $baseauthuser = $authuser =
1562                                         $ipaccess{$a};
1563                                 }
1564                         }
1565                 }
1566
1567         # Check for normal HTTP authentication
1568         if (!$validated && !$deny_authentication && !$config{'session'} &&
1569             $header{authorization} =~ /^basic\s+(\S+)$/i) {
1570                 # authorization given..
1571                 ($authuser, $authpass) = split(/:/, &b64decode($1), 2);
1572                 print DEBUG "handle_request: doing basic auth check authuser=$authuser authpass=$authpass\n";
1573                 local ($vu, $expired, $nonexist) =
1574                         &validate_user($authuser, $authpass, $host);
1575                 print DEBUG "handle_request: vu=$vu expired=$expired nonexist=$nonexist\n";
1576                 if ($vu && (!$expired || $config{'passwd_mode'} == 1)) {
1577                         $authuser = $vu;
1578                         $validated = 1;
1579                         }
1580                 else {
1581                         $validated = 0;
1582                         }
1583                 if ($use_syslog && !$validated) {
1584                         syslog("crit", "%s",
1585                                ($nonexist ? "Non-existent" :
1586                                 $expired ? "Expired" : "Invalid").
1587                                " login as $authuser from $acpthost");
1588                         }
1589                 if ($authuser =~ /\r|\n|\s/) {
1590                         &http_error(500, "Invalid username",
1591                                     "Username contains invalid characters");
1592                         }
1593                 if ($authpass =~ /\r|\n/) {
1594                         &http_error(500, "Invalid password",
1595                                     "Password contains invalid characters");
1596                         }
1597
1598                 if ($config{'passdelay'} && !$config{'inetd'} && $authuser) {
1599                         # check with main process for delay
1600                         print DEBUG "handle_request: about to ask for password delay\n";
1601                         print $PASSINw "delay $authuser $acptip $validated\n";
1602                         <$PASSOUTr> =~ /(\d+) (\d+)/;
1603                         $blocked = $2;
1604                         print DEBUG "handle_request: password delay $1 $2\n";
1605                         sleep($1);
1606                         }
1607                 }
1608
1609         # Check for a visit to the special session login page
1610         if ($config{'session'} && !$deny_authentication &&
1611             $page eq $config{'session_login'}) {
1612                 if ($in{'logout'} && $header{'cookie'} =~ /(^|\s)$sidname=([a-f0-9]+)/) {
1613                         # Logout clicked .. remove the session
1614                         local $sid = $2;
1615                         print $PASSINw "delete $sid\n";
1616                         local $louser = <$PASSOUTr>;
1617                         chop($louser);
1618                         $logout = 1;
1619                         $already_session_id = undef;
1620                         $authuser = $baseauthuser = undef;
1621                         if ($louser) {
1622                                 if ($use_syslog) {
1623                                         syslog("info", "%s", "Logout by $louser from $acpthost");
1624                                         }
1625                                 &run_logout_script($louser, $sid,
1626                                                    $acptip, $localip);
1627                                 &write_logout_utmp($louser, $actphost);
1628                                 }
1629                         }
1630                 else {
1631                         # Validate the user
1632                         if ($in{'user'} =~ /\r|\n|\s/) {
1633                                 &http_error(500, "Invalid username",
1634                                     "Username contains invalid characters");
1635                                 }
1636                         if ($in{'pass'} =~ /\r|\n/) {
1637                                 &http_error(500, "Invalid password",
1638                                     "Password contains invalid characters");
1639                                 }
1640
1641                         local ($vu, $expired, $nonexist) =
1642                                 &validate_user($in{'user'}, $in{'pass'}, $host);
1643                         local $hrv = &handle_login(
1644                                         $vu || $in{'user'}, $vu ? 1 : 0,
1645                                         $expired, $nonexist, $in{'pass'},
1646                                         $in{'notestingcookie'});
1647                         return $hrv if (defined($hrv));
1648                         }
1649                 }
1650
1651         # Check for a visit to the special PAM login page
1652         if ($config{'session'} && !$deny_authentication &&
1653             $use_pam && $config{'pam_conv'} && $page eq $config{'pam_login'} &&
1654             !$in{'restart'}) {
1655                 # A question has been entered .. submit it to the main process
1656                 print DEBUG "handle_request: Got call to $page ($in{'cid'})\n";
1657                 print DEBUG "handle_request: For PAM, authuser=$authuser\n";
1658                 if ($in{'answer'} =~ /\r|\n/ || $in{'cid'} =~ /\r|\n|\s/) {
1659                         &http_error(500, "Invalid response",
1660                             "Response contains invalid characters");
1661                         }
1662
1663                 if (!$in{'cid'}) {
1664                         # Start of a new conversation - answer must be username
1665                         $cid = &generate_random_id($in{'answer'});
1666                         print $PASSINw "pamstart $cid $host $in{'answer'}\n";
1667                         }
1668                 else {
1669                         # A response to a previous question
1670                         $cid = $in{'cid'};
1671                         print $PASSINw "pamanswer $cid $in{'answer'}\n";
1672                         }
1673
1674                 # Read back the response, and the next question (if any)
1675                 local $line = <$PASSOUTr>;
1676                 $line =~ s/\r|\n//g;
1677                 local ($rv, $question) = split(/\s+/, $line, 2);
1678                 if ($rv == 0) {
1679                         # Cannot login!
1680                         local $hrv = &handle_login(
1681                                 !$in{'cid'} && $in{'answer'} ? $in{'answer'}
1682                                                              : "unknown",
1683                                 0, 0, 1, undef);
1684                         return $hrv if (defined($hrv));
1685                         }
1686                 elsif ($rv == 1 || $rv == 3) {
1687                         # Another question .. force use of PAM CGI
1688                         $validated = 1;
1689                         $method = "GET";
1690                         $querystring .= "&cid=$cid&question=".
1691                                         &urlize($question);
1692                         $querystring .= "&password=1" if ($rv == 3);
1693                         $queryargs = "";
1694                         $page = $config{'pam_login'};
1695                         $miniserv_internal = 1;
1696                         $logged_code = 401;
1697                         }
1698                 elsif ($rv == 2) {
1699                         # Got back a final ok or failure
1700                         local ($user, $ok, $expired, $nonexist) =
1701                                 split(/\s+/, $question);
1702                         local $hrv = &handle_login(
1703                                 $user, $ok, $expired, $nonexist, undef,
1704                                 $in{'notestingcookie'});
1705                         return $hrv if (defined($hrv));
1706                         }
1707                 elsif ($rv == 4) {
1708                         # A message from PAM .. tell the user
1709                         $validated = 1;
1710                         $method = "GET";
1711                         $querystring .= "&cid=$cid&message=".
1712                                         &urlize($question);
1713                         $queryargs = "";
1714                         $page = $config{'pam_login'};
1715                         $miniserv_internal = 1;
1716                         $logged_code = 401;
1717                         }
1718                 }
1719
1720         # Check for a visit to the special password change page
1721         if ($config{'session'} && !$deny_authentication &&
1722             $page eq $config{'password_change'} && !$validated) {
1723                 # Just let this slide ..
1724                 $validated = 1;
1725                 $miniserv_internal = 3;
1726                 }
1727
1728         # Check for an existing session
1729         if ($config{'session'} && !$validated) {
1730                 if ($already_session_id) {
1731                         $session_id = $already_session_id;
1732                         $authuser = $already_authuser;
1733                         $validated = 1;
1734                         }
1735                 elsif (!$deny_authentication &&
1736                        $header{'cookie'} =~ /(^|\s)$sidname=([a-f0-9]+)/) {
1737                         # Try all session cookies
1738                         local $cookie = $header{'cookie'};
1739                         while($cookie =~ s/(^|\s)$sidname=([a-f0-9]+)//) {
1740                                 $session_id = $2;
1741                                 local $notimeout =
1742                                         $in{'webmin_notimeout'} ? 1 : 0;
1743                                 print $PASSINw "verify $session_id $notimeout\n";
1744                                 <$PASSOUTr> =~ /(\d+)\s+(\S+)/;
1745                                 if ($1 == 2) {
1746                                         # Valid session continuation
1747                                         $validated = 1;
1748                                         $authuser = $2;
1749                                         $already_authuser = $authuser;
1750                                         $timed_out = undef;
1751                                         last;
1752                                         }
1753                                 elsif ($1 == 1) {
1754                                         # Session timed out
1755                                         $timed_out = $2;
1756                                         }
1757                                 else {
1758                                         # Invalid session ID .. don't set
1759                                         # verified flag
1760                                         }
1761                                 }
1762                         }
1763                 }
1764
1765         # Check for local authentication
1766         if ($localauth_user && !$header{'x-forwarded-for'} && !$header{'via'}) {
1767                 my $luser = &get_user_details($localauth_user);
1768                 if ($luser) {
1769                         # Local user exists in webmin users file
1770                         $validated = 1;
1771                         $authuser = $localauth_user;
1772                         }
1773                 else {
1774                         # Check if local user is allowed by unixauth
1775                         local @can = &can_user_login($localauth_user,
1776                                                      undef, $host);
1777                         if ($can[0]) {
1778                                 $validated = 2;
1779                                 $authuser = $localauth_user;
1780                                 }
1781                         else {
1782                                 $localauth_user = undef;
1783                                 }
1784                         }
1785                 }
1786
1787         if (!$validated) {
1788                 # Check if this path allows anonymous access
1789                 local $a;
1790                 foreach $a (keys %anonymous) {
1791                         if (substr($simple, 0, length($a)) eq $a) {
1792                                 # It does! Auth as the user, if IP access
1793                                 # control allows him.
1794                                 if (&check_user_ip($anonymous{$a}) &&
1795                                     &check_user_time($anonymous{$a})) {
1796                                         $validated = 3;
1797                                         $baseauthuser = $authuser =
1798                                                 $anonymous{$a};
1799                                         }
1800                                 }
1801                         }
1802                 }
1803
1804         if (!$validated) {
1805                 # Check if this path allows unauthenticated access
1806                 local ($u, $unauth);
1807                 foreach $u (@unauth) {
1808                         $unauth++ if ($simple =~ /$u/);
1809                         }
1810                 if (!$bogus && $unauth) {
1811                         # Unauthenticated directory or file request - approve it
1812                         $validated = 4;
1813                         $baseauthuser = $authuser = undef;
1814                         }
1815                 }
1816
1817         if (!$validated) {
1818                 if ($blocked == 0) {
1819                         # No password given.. ask
1820                         if ($config{'pam_conv'} && $use_pam) {
1821                                 # Force CGI for PAM question, starting with
1822                                 # the username which is always needed
1823                                 $validated = 1;
1824                                 $method = "GET";
1825                                 $querystring .= "&initial=1&question=".
1826                                                 &urlize("Username");
1827                                 $querystring .= "&failed=$failed_user" if ($failed_user);
1828                                 $querystring .= "&timed_out=$timed_out" if ($timed_out);
1829                                 $queryargs = "";
1830                                 $page = $config{'pam_login'};
1831                                 $miniserv_internal = 1;
1832                                 $logged_code = 401;
1833                                 }
1834                         elsif ($config{'session'}) {
1835                                 # Force CGI for session login
1836                                 $validated = 1;
1837                                 if ($logout) {
1838                                         $querystring .= "&logout=1&page=/";
1839                                         }
1840                                 else {
1841                                         # Re-direct to current module only
1842                                         local $rpage = $request_uri;
1843                                         if (!$config{'loginkeeppage'}) {
1844                                                 $rpage =~ s/\?.*$//;
1845                                                 $rpage =~ s/[^\/]+$//
1846                                                 }
1847                                         $querystring = "page=".&urlize($rpage);
1848                                         }
1849                                 $method = "GET";
1850                                 $querystring .= "&failed=$failed_user" if ($failed_user);
1851                                 $querystring .= "&timed_out=$timed_out" if ($timed_out);
1852                                 $queryargs = "";
1853                                 $page = $config{'session_login'};
1854                                 $miniserv_internal = 1;
1855                                 $logged_code = 401;
1856                                 }
1857                         else {
1858                                 # Ask for login with HTTP authentication
1859                                 &write_data("HTTP/1.0 401 Unauthorized\r\n");
1860                                 &write_data("Date: $datestr\r\n");
1861                                 &write_data("Server: $config{'server'}\r\n");
1862                                 &write_data("WWW-authenticate: Basic ".
1863                                            "realm=\"$config{'realm'}\"\r\n");
1864                                 &write_keep_alive(0);
1865                                 &write_data("Content-type: text/html\r\n");
1866                                 &write_data("\r\n");
1867                                 &reset_byte_count();
1868                                 &write_data("<html>\n");
1869                                 &write_data("<head><title>Unauthorized</title></head>\n");
1870                                 &write_data("<body><h1>Unauthorized</h1>\n");
1871                                 &write_data("A password is required to access this\n");
1872                                 &write_data("web server. Please try again. <p>\n");
1873                                 &write_data("</body></html>\n");
1874                                 &log_request($acpthost, undef, $reqline, 401, &byte_count());
1875                                 return 0;
1876                                 }
1877                         }
1878                 elsif ($blocked == 1) {
1879                         # when the host has been blocked, give it an error
1880                         &http_error(403, "Access denied for $acptip. The host ".
1881                                          "has been blocked because of too ".
1882                                          "many authentication failures.");
1883                         }
1884                 elsif ($blocked == 2) {
1885                         # when the user has been blocked, give it an error
1886                         &http_error(403, "Access denied. The user ".
1887                                          "has been blocked because of too ".
1888                                          "many authentication failures.");
1889                         }
1890                 }
1891         else {
1892                 # Get the real Webmin username
1893                 local @can = &can_user_login($authuser, undef, $host);
1894                 $baseauthuser = $can[3] || $authuser;
1895
1896                 if ($config{'remoteuser'} && !$< && $validated) {
1897                         # Switch to the UID of the remote user (if he exists)
1898                         local @u = getpwnam($authuser);
1899                         if (@u && $< != $u[2]) {
1900                                 $( = $u[3]; $) = "$u[3] $u[3]";
1901                                 ($>, $<) = ($u[2], $u[2]);
1902                                 }
1903                         else {
1904                                 &http_error(500, "Unix user $authuser does not exist");
1905                                 return 0;
1906                                 }
1907                         }
1908                 }
1909
1910         # Check per-user IP access control
1911         if (!&check_user_ip($baseauthuser)) {
1912                 &http_error(403, "Access denied for $acptip for $baseauthuser");
1913                 return 0;
1914                 }
1915
1916         # Check per-user allowed times
1917         if (!&check_user_time($baseauthuser)) {
1918                 &http_error(403, "Access denied at the current time");
1919                 return 0;
1920                 }
1921         }
1922 $uinfo = &get_user_details($baseauthuser);
1923
1924 # Validate the path, and convert to canonical form
1925 rerun:
1926 $simple = &simplify_path($page, $bogus);
1927 print DEBUG "handle_request: page=$page simple=$simple\n";
1928 if ($bogus) {
1929         &http_error(400, "Invalid path");
1930         }
1931
1932 # Check for a DAV request
1933 if ($davpath) {
1934         return &handle_dav_request($davpath);
1935         }
1936
1937 # Work out the active theme(s)
1938 local $preroots = $mobile_device && defined($config{'mobile_preroot'}) ?
1939                         $config{'mobile_preroot'} :
1940                  $authuser && defined($config{'preroot_'.$authuser}) ?
1941                         $config{'preroot_'.$authuser} :
1942                  $uinfo && defined($uinfo->{'preroot'}) ?
1943                         $uinfo->{'preroot'} :
1944                         $config{'preroot'};
1945 local @preroots = reverse(split(/\s+/, $preroots));
1946
1947 # Canonicalize the directories
1948 foreach my $preroot (@preroots) {
1949         # Always under the current webmin root
1950         $preroot =~ s/^.*\///g;
1951         $preroot = $roots[0].'/'.$preroot;
1952         }
1953
1954 # Look in the theme root directories first
1955 local ($full, @stfull);
1956 $foundroot = undef;
1957 foreach my $preroot (@preroots) {
1958         $is_directory = 1;
1959         $sofar = "";
1960         $full = $preroot.$sofar;
1961         $scriptname = $simple;
1962         foreach $b (split(/\//, $simple)) {
1963                 if ($b ne "") { $sofar .= "/$b"; }
1964                 $full = $preroot.$sofar;
1965                 @stfull = stat($full);
1966                 if (!@stfull) { undef($full); last; }
1967
1968                 # Check if this is a directory
1969                 if (-d _) {
1970                         # It is.. go on parsing
1971                         $is_directory = 1;
1972                         next;
1973                         }
1974                 else {
1975                         $is_directory = 0;
1976                         }
1977
1978                 # Check if this is a CGI program
1979                 if (&get_type($full) eq "internal/cgi") {
1980                         $pathinfo = substr($simple, length($sofar));
1981                         $pathinfo .= "/" if ($page =~ /\/$/);
1982                         $scriptname = $sofar;
1983                         last;
1984                         }
1985                 }
1986
1987         # Don't stop at a directory unless this is the last theme, which
1988         # is the 'real' one that provides the .cgi scripts
1989         if ($is_directory && $preroot ne $preroots[$#preroots]) {
1990                 next;
1991                 }
1992
1993         if ($full) {
1994                 # Found it!
1995                 if ($sofar eq '') {
1996                         $cgi_pwd = $roots[0];
1997                         }
1998                 elsif ($is_directory) {
1999                         $cgi_pwd = "$roots[0]$sofar";
2000                         }
2001                 else {
2002                         "$roots[0]$sofar" =~ /^(.*\/)[^\/]+$/;
2003                         $cgi_pwd = $1;
2004                         }
2005                 $foundroot = $preroot;
2006                 if ($is_directory) {
2007                         # Check for index files in the directory
2008                         local $foundidx;
2009                         foreach $idx (split(/\s+/, $config{"index_docs"})) {
2010                                 $idxfull = "$full/$idx";
2011                                 local @stidxfull = stat($idxfull);
2012                                 if (-r _ && !-d _) {
2013                                         $full = $idxfull;
2014                                         @stfull = @stidxfull;
2015                                         $is_directory = 0;
2016                                         $scriptname .= "/"
2017                                                 if ($scriptname ne "/");
2018                                         $foundidx++;
2019                                         last;
2020                                         }
2021                                 }
2022                         @stfull = stat($full) if (!$foundidx);
2023                         }
2024                 }
2025         last if ($foundroot);
2026         }
2027 print DEBUG "handle_request: initial full=$full\n";
2028
2029 # Look in the real root directories, stopping when we find a file or directory
2030 if (!$full || $is_directory) {
2031         ROOT: foreach $root (@roots) {
2032                 $sofar = "";
2033                 $full = $root.$sofar;
2034                 $scriptname = $simple;
2035                 foreach $b ($simple eq "/" ? ( "" ) : split(/\//, $simple)) {
2036                         if ($b ne "") { $sofar .= "/$b"; }
2037                         $full = $root.$sofar;
2038                         @stfull = stat($full);
2039                         if (!@stfull) {
2040                                 next ROOT;
2041                                 }
2042
2043                         # Check if this is a directory
2044                         if (-d _) {
2045                                 # It is.. go on parsing
2046                                 next;
2047                                 }
2048
2049                         # Check if this is a CGI program
2050                         if (&get_type($full) eq "internal/cgi") {
2051                                 $pathinfo = substr($simple, length($sofar));
2052                                 $pathinfo .= "/" if ($page =~ /\/$/);
2053                                 $scriptname = $sofar;
2054                                 last;
2055                                 }
2056                         }
2057
2058                 # Run CGI in the same directory as whatever file
2059                 # was requested
2060                 $full =~ /^(.*\/)[^\/]+$/; $cgi_pwd = $1;
2061
2062                 if (-e $full) {
2063                         # Found something!
2064                         $realroot = $root;
2065                         $foundroot = $root;
2066                         last;
2067                         }
2068                 }
2069         if (!@stfull) { &http_error(404, "File not found"); }
2070         }
2071 print DEBUG "handle_request: full=$full\n";
2072 @stfull = stat($full) if (!@stfull);
2073
2074 # check filename against denyfile regexp
2075 local $denyfile = $config{'denyfile'};
2076 if ($denyfile && $full =~ /$denyfile/) {
2077         &http_error(403, "Access denied to $page");
2078         return 0;
2079         }
2080
2081 # Reached the end of the path OK.. see what we've got
2082 if (-d _) {
2083         # See if the URL ends with a / as it should
2084         print DEBUG "handle_request: found a directory\n";
2085         if ($page !~ /\/$/) {
2086                 # It doesn't.. redirect
2087                 &write_data("HTTP/1.0 302 Moved Temporarily\r\n");
2088                 $ssl = $use_ssl || $config{'inetd_ssl'};
2089                 $portstr = $port == 80 && !$ssl ? "" :
2090                            $port == 443 && $ssl ? "" : ":$port";
2091                 &write_data("Date: $datestr\r\n");
2092                 &write_data("Server: $config{server}\r\n");
2093                 $prot = $ssl ? "https" : "http";
2094                 &write_data("Location: $prot://$host$portstr$page/\r\n");
2095                 &write_keep_alive(0);
2096                 &write_data("\r\n");
2097                 &log_request($acpthost, $authuser, $reqline, 302, 0);
2098                 return 0;
2099                 }
2100         # A directory.. check for index files
2101         local $foundidx;
2102         foreach $idx (split(/\s+/, $config{"index_docs"})) {
2103                 $idxfull = "$full/$idx";
2104                 @stidxfull = stat($idxfull);
2105                 if (-r _ && !-d _) {
2106                         $cgi_pwd = $full;
2107                         $full = $idxfull;
2108                         @stfull = @stidxfull;
2109                         $scriptname .= "/" if ($scriptname ne "/");
2110                         $foundidx++;
2111                         last;
2112                         }
2113                 }
2114         @stfull = stat($full) if (!$foundidx);
2115         }
2116 if (-d _) {
2117         # This is definately a directory.. list it
2118         print DEBUG "handle_request: listing directory\n";
2119         local $resp = "HTTP/1.0 $ok_code $ok_message\r\n".
2120                       "Date: $datestr\r\n".
2121                       "Server: $config{server}\r\n".
2122                       "Content-type: text/html\r\n";
2123         &write_data($resp);
2124         &write_keep_alive(0);
2125         &write_data("\r\n");
2126         &reset_byte_count();
2127         &write_data("<h1>Index of $simple</h1>\n");
2128         &write_data("<pre>\n");
2129         &write_data(sprintf "%-35.35s %-20.20s %-10.10s\n",
2130                         "Name", "Last Modified", "Size");
2131         &write_data("<hr>\n");
2132         opendir(DIR, $full);
2133         while($df = readdir(DIR)) {
2134                 if ($df =~ /^\./) { next; }
2135                 $fulldf = $full eq "/" ? $full.$df : $full."/".$df;
2136                 (@stbuf = stat($fulldf)) || next;
2137                 if (-d _) { $df .= "/"; }
2138                 @tm = localtime($stbuf[9]);
2139                 $fdate = sprintf "%2.2d/%2.2d/%4.4d %2.2d:%2.2d:%2.2d",
2140                                 $tm[3],$tm[4]+1,$tm[5]+1900,
2141                                 $tm[0],$tm[1],$tm[2];
2142                 $len = length($df); $rest = " "x(35-$len);
2143                 &write_data(sprintf 
2144                  "<a href=\"%s\">%-${len}.${len}s</a>$rest %-20.20s %-10.10s\n",
2145                  $df, $df, $fdate, $stbuf[7]);
2146                 }
2147         closedir(DIR);
2148         &log_request($acpthost, $authuser, $reqline, $ok_code, &byte_count());
2149         return 0;
2150         }
2151
2152 # CGI or normal file
2153 local $rv;
2154 if (&get_type($full) eq "internal/cgi" && $validated != 4) {
2155         # A CGI program to execute
2156         print DEBUG "handle_request: executing CGI\n";
2157         $envtz = $ENV{"TZ"};
2158         $envuser = $ENV{"USER"};
2159         $envpath = $ENV{"PATH"};
2160         $envlang = $ENV{"LANG"};
2161         $envroot = $ENV{"SystemRoot"};
2162         $envperllib = $ENV{'PERLLIB'};
2163         foreach my $k (keys %ENV) {
2164                 delete($ENV{$k});
2165                 }
2166         $ENV{"PATH"} = $envpath if ($envpath);
2167         $ENV{"TZ"} = $envtz if ($envtz);
2168         $ENV{"USER"} = $envuser if ($envuser);
2169         $ENV{"OLD_LANG"} = $envlang if ($envlang);
2170         $ENV{"SystemRoot"} = $envroot if ($envroot);
2171         $ENV{'PERLLIB'} = $envperllib if ($envperllib);
2172         $ENV{"HOME"} = $user_homedir;
2173         $ENV{"SERVER_SOFTWARE"} = $config{"server"};
2174         $ENV{"SERVER_NAME"} = $host;
2175         $ENV{"SERVER_ADMIN"} = $config{"email"};
2176         $ENV{"SERVER_ROOT"} = $roots[0];
2177         $ENV{"SERVER_REALROOT"} = $realroot;
2178         $ENV{"SERVER_PORT"} = $port;
2179         $ENV{"REMOTE_HOST"} = $acpthost;
2180         $ENV{"REMOTE_ADDR"} = $acptip;
2181         $ENV{"REMOTE_ADDR_PROTOCOL"} = $ipv6 ? 6 : 4;
2182         $ENV{"REMOTE_USER"} = $authuser;
2183         $ENV{"BASE_REMOTE_USER"} = $authuser ne $baseauthuser ?
2184                                         $baseauthuser : undef;
2185         $ENV{"REMOTE_PASS"} = $authpass if (defined($authpass) &&
2186                                             $config{'pass_password'});
2187         if ($uinfo && $uinfo->{'proto'}) {
2188                 $ENV{"REMOTE_USER_PROTO"} = $uinfo->{'proto'};
2189                 $ENV{"REMOTE_USER_ID"} = $uinfo->{'id'};
2190                 }
2191         print DEBUG "REMOTE_USER = ",$ENV{"REMOTE_USER"},"\n";
2192         print DEBUG "BASE_REMOTE_USER = ",$ENV{"BASE_REMOTE_USER"},"\n";
2193         print DEBUG "proto=$uinfo->{'proto'} id=$uinfo->{'id'}\n" if ($uinfo);
2194         $ENV{"SSL_USER"} = $peername if ($validated == 2);
2195         $ENV{"ANONYMOUS_USER"} = "1" if ($validated == 3 || $validated == 4);
2196         $ENV{"DOCUMENT_ROOT"} = $roots[0];
2197         $ENV{"DOCUMENT_REALROOT"} = $realroot;
2198         $ENV{"GATEWAY_INTERFACE"} = "CGI/1.1";
2199         $ENV{"SERVER_PROTOCOL"} = "HTTP/1.0";
2200         $ENV{"REQUEST_METHOD"} = $method;
2201         $ENV{"SCRIPT_NAME"} = $scriptname;
2202         $ENV{"SCRIPT_FILENAME"} = $full;
2203         $ENV{"REQUEST_URI"} = $request_uri;
2204         $ENV{"PATH_INFO"} = $pathinfo;
2205         if ($pathinfo) {
2206                 $ENV{"PATH_TRANSLATED"} = "$roots[0]$pathinfo";
2207                 $ENV{"PATH_REALTRANSLATED"} = "$realroot$pathinfo";
2208                 }
2209         $ENV{"QUERY_STRING"} = $querystring;
2210         $ENV{"MINISERV_CONFIG"} = $config_file;
2211         $ENV{"HTTPS"} = "ON" if ($use_ssl || $config{'inetd_ssl'});
2212         $ENV{"MINISERV_PID"} = $miniserv_main_pid;
2213         $ENV{"SESSION_ID"} = $session_id if ($session_id);
2214         $ENV{"LOCAL_USER"} = $localauth_user if ($localauth_user);
2215         $ENV{"MINISERV_INTERNAL"} = $miniserv_internal if ($miniserv_internal);
2216         if (defined($header{"content-length"})) {
2217                 $ENV{"CONTENT_LENGTH"} = $header{"content-length"};
2218                 }
2219         if (defined($header{"content-type"})) {
2220                 $ENV{"CONTENT_TYPE"} = $header{"content-type"};
2221                 }
2222         foreach $h (keys %header) {
2223                 ($hname = $h) =~ tr/a-z/A-Z/;
2224                 $hname =~ s/\-/_/g;
2225                 $ENV{"HTTP_$hname"} = $header{$h};
2226                 }
2227         $ENV{"PWD"} = $cgi_pwd;
2228         foreach $k (keys %config) {
2229                 if ($k =~ /^env_(\S+)$/) {
2230                         $ENV{$1} = $config{$k};
2231                         }
2232                 }
2233         delete($ENV{'HTTP_AUTHORIZATION'});
2234         $ENV{'HTTP_COOKIE'} =~ s/;?\s*$sidname=([a-f0-9]+)//;
2235         $ENV{'MOBILE_DEVICE'} = 1 if ($mobile_device);
2236
2237         # Check if the CGI can be handled internally
2238         open(CGI, $full);
2239         local $first = <CGI>;
2240         close(CGI);
2241         $first =~ s/[#!\r\n]//g;
2242         $nph_script = ($full =~ /\/nph-([^\/]+)$/);
2243         seek(STDERR, 0, 2);
2244         if (!$config{'forkcgis'} &&
2245             ($first eq $perl_path || $first eq $linked_perl_path) &&
2246               $] >= 5.004 ||
2247             $config{'internalcgis'}) {
2248                 # setup environment for eval
2249                 chdir($ENV{"PWD"});
2250                 @ARGV = split(/\s+/, $queryargs);
2251                 $0 = $full;
2252                 if ($posted_data) {
2253                         # Already read the post input
2254                         $postinput = $posted_data;
2255                         }
2256                 $clen = $header{"content-length"};
2257                 $SIG{'CHLD'} = 'DEFAULT';
2258                 eval {
2259                         # Have SOCK closed if the perl exec's something
2260                         use Fcntl;
2261                         fcntl(SOCK, F_SETFD, FD_CLOEXEC);
2262                         };
2263                 #shutdown(SOCK, 0);
2264
2265                 if ($config{'log'}) {
2266                         open(MINISERVLOG, ">>$config{'logfile'}");
2267                         if ($config{'logperms'}) {
2268                                 chmod(oct($config{'logperms'}),
2269                                       $config{'logfile'});
2270                                 }
2271                         else {
2272                                 chmod(0600, $config{'logfile'});
2273                                 }
2274                         }
2275                 $doing_cgi_eval = 1;
2276                 $main_process_id = $$;
2277                 $pkg = "main";
2278                 if ($full =~ /^\Q$foundroot\E\/([^\/]+)\//) {
2279                         # Eval in package from Webmin module name
2280                         $pkg = $1;
2281                         $pkg =~ s/[^A-Za-z0-9]/_/g;
2282                         }
2283                 eval "
2284                         \%pkg::ENV = \%ENV;
2285                         package $pkg;
2286                         tie(*STDOUT, 'miniserv');
2287                         tie(*STDIN, 'miniserv');
2288                         do \$miniserv::full;
2289                         die \$@ if (\$@);
2290                         ";
2291                 $doing_cgi_eval = 0;
2292                 if ($@) {
2293                         # Error in perl!
2294                         &http_error(500, "Perl execution failed",
2295                                     $config{'noshowstderr'} ? undef : $@);
2296                         }
2297                 elsif (!$doneheaders && !$nph_script) {
2298                         &http_error(500, "Missing Headers");
2299                         }
2300                 $rv = 0;
2301                 }
2302         else {
2303                 $infile = undef;
2304                 if (!$on_windows) {
2305                         # fork the process that actually executes the CGI
2306                         pipe(CGIINr, CGIINw);
2307                         pipe(CGIOUTr, CGIOUTw);
2308                         pipe(CGIERRr, CGIERRw);
2309                         if (!($cgipid = fork())) {
2310                                 @execargs = ( $full, split(/\s+/, $queryargs) );
2311                                 chdir($ENV{"PWD"});
2312                                 close(SOCK);
2313                                 open(STDIN, "<&CGIINr");
2314                                 open(STDOUT, ">&CGIOUTw");
2315                                 open(STDERR, ">&CGIERRw");
2316                                 close(CGIINw); close(CGIOUTr); close(CGIERRr);
2317                                 exec(@execargs) ||
2318                                         die "Failed to exec $full : $!\n";
2319                                 exit(0);
2320                                 }
2321                         close(CGIINr); close(CGIOUTw); close(CGIERRw);
2322                         }
2323                 else {
2324                         # write CGI input to a temp file
2325                         $infile = "$config{'tempbase'}.$$";
2326                         open(CGIINw, ">$infile");
2327                         # NOT binary mode, as CGIs don't read in it!
2328                         }
2329
2330                 # send post data
2331                 if ($posted_data) {
2332                         # already read the posted data
2333                         print CGIINw $posted_data;
2334                         }
2335                 $clen = $header{"content-length"};
2336                 if ($method eq "POST" && $clen_read < $clen) {
2337                         $SIG{'PIPE'} = 'IGNORE';
2338                         $got = $clen_read;
2339                         while($got < $clen) {
2340                                 $buf = &read_data($clen-$got);
2341                                 if (!length($buf)) {
2342                                         kill('TERM', $cgipid);
2343                                         unlink($infile) if ($infile);
2344                                         &http_error(500, "Failed to read ".
2345                                                          "POST request");
2346                                         }
2347                                 $got += length($buf);
2348                                 local ($wrote) = (print CGIINw $buf);
2349                                 last if (!$wrote);
2350                                 }
2351                         # If the CGI terminated early, we still need to read
2352                         # from the browser and throw away
2353                         while($got < $clen) {
2354                                 $buf = &read_data($clen-$got);
2355                                 if (!length($buf)) {
2356                                         kill('TERM', $cgipid);
2357                                         unlink($infile) if ($infile);
2358                                         &http_error(500, "Failed to read ".
2359                                                          "POST request");
2360                                         }
2361                                 $got += length($buf);
2362                                 }
2363                         $SIG{'PIPE'} = 'DEFAULT';
2364                         }
2365                 close(CGIINw);
2366                 shutdown(SOCK, 0);
2367
2368                 if ($on_windows) {
2369                         # Run the CGI program, and feed it input
2370                         chdir($ENV{"PWD"});
2371                         local $qqueryargs = join(" ", map { "\"$_\"" }
2372                                                  split(/\s+/, $queryargs));
2373                         if ($first =~ /(perl|perl.exe)$/i) {
2374                                 # On Windows, run with Perl
2375                                 open(CGIOUTr, "$perl_path \"$full\" $qqueryargs <$infile |");
2376                                 }
2377                         else {
2378                                 open(CGIOUTr, "\"$full\" $qqueryargs <$infile |");
2379                                 }
2380                         binmode(CGIOUTr);
2381                         }
2382
2383                 if (!$nph_script) {
2384                         # read back cgi headers
2385                         select(CGIOUTr); $|=1; select(STDOUT);
2386                         $got_blank = 0;
2387                         while(1) {
2388                                 $line = <CGIOUTr>;
2389                                 $line =~ s/\r|\n//g;
2390                                 if ($line eq "") {
2391                                         if ($got_blank || %cgiheader) { last; }
2392                                         $got_blank++;
2393                                         next;
2394                                         }
2395                                 if ($line !~ /^(\S+):\s+(.*)$/) {
2396                                         $errs = &read_errors(CGIERRr);
2397                                         close(CGIOUTr); close(CGIERRr);
2398                                         unlink($infile) if ($infile);
2399                                         &http_error(500, "Bad Header", $errs);
2400                                         }
2401                                 $cgiheader{lc($1)} = $2;
2402                                 push(@cgiheader, [ $1, $2 ]);
2403                                 }
2404                         if ($cgiheader{"location"}) {
2405                                 &write_data("HTTP/1.0 302 Moved Temporarily\r\n");
2406                                 &write_data("Date: $datestr\r\n");
2407                                 &write_data("Server: $config{'server'}\r\n");
2408                                 &write_keep_alive(0);
2409                                 # ignore the rest of the output. This is a hack,
2410                                 # but is necessary for IE in some cases :(
2411                                 close(CGIOUTr); close(CGIERRr);
2412                                 }
2413                         elsif ($cgiheader{"content-type"} eq "") {
2414                                 close(CGIOUTr); close(CGIERRr);
2415                                 unlink($infile) if ($infile);
2416                                 $errs = &read_errors(CGIERRr);
2417                                 &http_error(500, "Missing Content-Type Header",
2418                                     $config{'noshowstderr'} ? undef : $errs);
2419                                 }
2420                         else {
2421                                 &write_data("HTTP/1.0 $ok_code $ok_message\r\n");
2422                                 &write_data("Date: $datestr\r\n");
2423                                 &write_data("Server: $config{'server'}\r\n");
2424                                 &write_keep_alive(0);
2425                                 }
2426                         foreach $h (@cgiheader) {
2427                                 &write_data("$h->[0]: $h->[1]\r\n");
2428                                 }
2429                         &write_data("\r\n");
2430                         }
2431                 &reset_byte_count();
2432                 while($line = <CGIOUTr>) {
2433                         &write_data($line);
2434                         }
2435                 close(CGIOUTr);
2436                 close(CGIERRr);
2437                 unlink($infile) if ($infile);
2438                 $rv = 0;
2439                 }
2440         }
2441 else {
2442         # A file to output
2443         print DEBUG "handle_request: outputting file $full\n";
2444         $gzfile = $full.".gz";
2445         $gzipped = 0;
2446         if ($config{'gzip'} ne '0' && -r $gzfile && $acceptenc{'gzip'}) {
2447                 # Using gzipped version
2448                 @stopen = stat($gzfile);
2449                 if ($stopen[9] >= $stfull[9] && open(FILE, $gzfile)) {
2450                         print DEBUG "handle_request: using gzipped $gzfile\n";
2451                         $gzipped = 1;
2452                         }
2453                 }
2454         if (!$gzipped) {
2455                 # Using original file
2456                 @stopen = @stfull;
2457                 open(FILE, $full) || &http_error(404, "Failed to open file");
2458                 }
2459         binmode(FILE);
2460
2461         # Build common headers
2462         local $resp = "HTTP/1.0 $ok_code $ok_message\r\n".
2463                       "Date: $datestr\r\n".
2464                       "Server: $config{server}\r\n".
2465                       "Content-type: ".&get_type($full)."\r\n".
2466                       "Last-Modified: ".&http_date($stopen[9])."\r\n".
2467                       "Expires: ".&http_date(time()+$config{'expires'})."\r\n";
2468
2469         if (!$gzipped && $use_gzip && $acceptenc{'gzip'} &&
2470             &should_gzip_file($full)) {
2471                 # Load and compress file, then output
2472                 print DEBUG "handle_request: outputting gzipped file $full\n";
2473                 open(FILE, $full) || &http_error(404, "Failed to open file");
2474                 {
2475                         local $/ = undef;
2476                         $data = <FILE>;
2477                 }
2478                 close(FILE);
2479                 @stopen = stat($file);
2480                 $data = Compress::Zlib::memGzip($data);
2481                 $resp .= "Content-length: ".length($data)."\r\n".
2482                          "Content-Encoding: gzip\r\n";
2483                 &write_data($resp);
2484                 $rv = &write_keep_alive();
2485                 &write_data("\r\n");
2486                 &reset_byte_count();
2487                 &write_data($data);
2488                 }
2489         else {
2490                 # Stream file output
2491                 $resp .= "Content-length: $stopen[7]\r\n";
2492                 $resp .= "Content-Encoding: gzip\r\n" if ($gzipped);
2493                 &write_data($resp);
2494                 $rv = &write_keep_alive();
2495                 &write_data("\r\n");
2496                 &reset_byte_count();
2497                 while(read(FILE, $buf, 1024) > 0) {
2498                         &write_data($buf);
2499                         }
2500                 close(FILE);
2501                 }
2502         }
2503
2504 # log the request
2505 &log_request($acpthost, $authuser, $reqline,
2506              $logged_code ? $logged_code :
2507              $cgiheader{"location"} ? "302" : $ok_code, &byte_count());
2508 return $rv;
2509 }
2510
2511 # http_error(code, message, body, [dontexit])
2512 sub http_error
2513 {
2514 local $eh = $error_handler_recurse ? undef :
2515             $config{"error_handler_$_[0]"} ? $config{"error_handler_$_[0]"} :
2516             $config{'error_handler'} ? $config{'error_handler'} : undef;
2517 print DEBUG "http_error code=$_[0] message=$_[1] body=$_[2]\n";
2518 if ($eh) {
2519         # Call a CGI program for the error
2520         $page = "/$eh";
2521         $querystring = "code=$_[0]&message=".&urlize($_[1]).
2522                        "&body=".&urlize($_[2]);
2523         $error_handler_recurse++;
2524         $ok_code = $_[0];
2525         $ok_message = $_[1];
2526         goto rerun;
2527         }
2528 else {
2529         # Use the standard error message display
2530         &write_data("HTTP/1.0 $_[0] $_[1]\r\n");
2531         &write_data("Server: $config{server}\r\n");
2532         &write_data("Date: $datestr\r\n");
2533         &write_data("Content-type: text/html\r\n");
2534         &write_keep_alive(0);
2535         &write_data("\r\n");
2536         &reset_byte_count();
2537         &write_data("<h1>Error - $_[1]</h1>\n");
2538         if ($_[2]) {
2539                 &write_data("<pre>$_[2]</pre>\n");
2540                 }
2541         }
2542 &log_request($acpthost, $authuser, $reqline, $_[0], &byte_count())
2543         if ($reqline);
2544 &log_error($_[1], $_[2] ? " : $_[2]" : "");
2545 shutdown(SOCK, 1);
2546 exit if (!$_[3]);
2547 }
2548
2549 sub get_type
2550 {
2551 if ($_[0] =~ /\.([A-z0-9]+)$/) {
2552         $t = $mime{$1};
2553         if ($t ne "") {
2554                 return $t;
2555                 }
2556         }
2557 return "text/plain";
2558 }
2559
2560 # simplify_path(path, bogus)
2561 # Given a path, maybe containing stuff like ".." and "." convert it to a
2562 # clean, absolute form.
2563 sub simplify_path
2564 {
2565 local($dir, @bits, @fixedbits, $b);
2566 $dir = $_[0];
2567 $dir =~ s/\\/\//g;      # fix windows \ in path
2568 $dir =~ s/^\/+//g;
2569 $dir =~ s/\/+$//g;
2570 $dir =~ s/\0//g;        # remove null bytes
2571 @bits = split(/\/+/, $dir);
2572 @fixedbits = ();
2573 $_[1] = 0;
2574 foreach $b (@bits) {
2575         if ($b eq ".") {
2576                 # Do nothing..
2577                 }
2578         elsif ($b eq ".." || $b eq "...") {
2579                 # Remove last dir
2580                 if (scalar(@fixedbits) == 0) {
2581                         $_[1] = 1;
2582                         return "/";
2583                         }
2584                 pop(@fixedbits);
2585                 }
2586         else {
2587                 # Add dir to list
2588                 push(@fixedbits, $b);
2589                 }
2590         }
2591 return "/" . join('/', @fixedbits);
2592 }
2593
2594 # b64decode(string)
2595 # Converts a string from base64 format to normal
2596 sub b64decode
2597 {
2598     local($str) = $_[0];
2599     local($res);
2600     $str =~ tr|A-Za-z0-9+=/||cd;
2601     $str =~ s/=+$//;
2602     $str =~ tr|A-Za-z0-9+/| -_|;
2603     while ($str =~ /(.{1,60})/gs) {
2604         my $len = chr(32 + length($1)*3/4);
2605         $res .= unpack("u", $len . $1 );
2606     }
2607     return $res;
2608 }
2609
2610 # ip_match(remoteip, localip, [match]+)
2611 # Checks an IP address against a list of IPs, networks and networks/masks
2612 sub ip_match
2613 {
2614 local(@io, @mo, @ms, $i, $j, $hn, $needhn);
2615 @io = &check_ip6address($_[0]) ? split(/:/, $_[0])
2616                                : split(/\./, $_[0]);
2617 for($i=2; $i<@_; $i++) {
2618         $needhn++ if ($_[$i] =~ /^\*(\S+)$/);
2619         }
2620 if ($needhn && !defined($hn = $ip_match_cache{$_[0]})) {
2621         # Reverse-lookup hostname if any rules match based on it
2622         $hn = &to_hostname($_[0]);
2623         if (&check_ip6address($_[0])) {
2624                 $hn = "" if (&to_ip6address($hn) ne $_[0]);
2625                 }
2626         else {
2627                 $hn = "" if (&to_ipaddress($hn) ne $_[0]);
2628                 }
2629         $ip_match_cache{$_[0]} = $hn;
2630         }
2631 for($i=2; $i<@_; $i++) {
2632         local $mismatch = 0;
2633         if ($_[$i] =~ /^(\S+)\/(\d+)$/) {
2634                 # Convert CIDR to netmask format
2635                 $_[$i] = $1."/".&prefix_to_mask($2);
2636                 }
2637         if ($_[$i] =~ /^(\S+)\/(\S+)$/) {
2638                 # Compare with IPv4 network/mask
2639                 @mo = split(/\./, $1); @ms = split(/\./, $2);
2640                 for($j=0; $j<4; $j++) {
2641                         if ((int($io[$j]) & int($ms[$j])) != int($mo[$j])) {
2642                                 $mismatch = 1;
2643                                 }
2644                         }
2645                 }
2646         elsif ($_[$i] =~ /^\*(\S+)$/) {
2647                 # Compare with hostname regexp
2648                 $mismatch = 1 if ($hn !~ /$1$/);
2649                 }
2650         elsif ($_[$i] eq 'LOCAL' && &check_ipaddress($_[1])) {
2651                 # Compare with local IPv4 network
2652                 local @lo = split(/\./, $_[1]);
2653                 if ($lo[0] < 128) {
2654                         $mismatch = 1 if ($lo[0] != $io[0]);
2655                         }
2656                 elsif ($lo[0] < 192) {
2657                         $mismatch = 1 if ($lo[0] != $io[0] ||
2658                                           $lo[1] != $io[1]);
2659                         }
2660                 else {
2661                         $mismatch = 1 if ($lo[0] != $io[0] ||
2662                                           $lo[1] != $io[1] ||
2663                                           $lo[2] != $io[2]);
2664                         }
2665                 }
2666         elsif ($_[$i] eq 'LOCAL' && &check_ip6address($_[1])) {
2667                 # Compare with local IPv6 network, which is always first 4 words
2668                 local @lo = split(/:/, $_[1]);
2669                 for(my $i=0; $i<4; $i++) {
2670                         $mismatch = 1 if ($lo[$i] ne $io[$i]);
2671                         }
2672                 }
2673         elsif ($_[$i] =~ /^[0-9\.]+$/) {
2674                 # Compare with IPv4 address or network
2675                 @mo = split(/\./, $_[$i]);
2676                 while(@mo && !$mo[$#mo]) { pop(@mo); }
2677                 for($j=0; $j<@mo; $j++) {
2678                         if ($mo[$j] != $io[$j]) {
2679                                 $mismatch = 1;
2680                                 }
2681                         }
2682                 }
2683         elsif ($_[$i] =~ /^[a-f0-9:]+$/) {
2684                 # Compare with IPv6 address or network
2685                 @mo = split(/:/, $_[$i]);
2686                 while(@mo && !$mo[$#mo]) { pop(@mo); }
2687                 for($j=0; $j<@mo; $j++) {
2688                         if ($mo[$j] ne $io[$j]) {
2689                                 $mismatch = 1;
2690                                 }
2691                         }
2692                 }
2693         elsif ($_[$i] !~ /^[0-9\.]+$/) {
2694                 # Compare with hostname
2695                 $mismatch = 1 if ($_[0] ne &to_ipaddress($_[$i]));
2696                 }
2697         return 1 if (!$mismatch);
2698         }
2699 return 0;
2700 }
2701
2702 # users_match(&uinfo, user, ...)
2703 # Returns 1 if a user is in a list of users and groups
2704 sub users_match
2705 {
2706 local $uinfo = shift(@_);
2707 local $u;
2708 local @ginfo = getgrgid($uinfo->[3]);
2709 foreach $u (@_) {
2710         if ($u =~ /^\@(\S+)$/) {
2711                 return 1 if (&is_group_member($uinfo, $1));
2712                 }
2713         elsif ($u =~ /^(\d*)-(\d*)$/ && ($1 || $2)) {
2714                 return (!$1 || $uinfo[2] >= $1) &&
2715                        (!$2 || $uinfo[2] <= $2);
2716                 }
2717         else {
2718                 return 1 if ($u eq $uinfo->[0]);
2719                 }
2720         }
2721 return 0;
2722 }
2723
2724 # restart_miniserv()
2725 # Called when a SIGHUP is received to restart the web server. This is done
2726 # by exec()ing perl with the same command line as was originally used
2727 sub restart_miniserv
2728 {
2729 print STDERR "restarting miniserv\n";
2730 &log_error("Restarting");
2731 close(SOCK);
2732 &close_all_sockets();
2733 &close_all_pipes();
2734 dbmclose(%sessiondb);
2735 kill('KILL', $logclearer) if ($logclearer);
2736 kill('KILL', $extauth) if ($extauth);
2737 exec($perl_path, $miniserv_path, @miniserv_argv);
2738 die "Failed to restart miniserv with $perl_path $miniserv_path";
2739 }
2740
2741 sub trigger_restart
2742 {
2743 $need_restart = 1;
2744 }
2745
2746 sub trigger_reload
2747 {
2748 $need_reload = 1;
2749 }
2750
2751 # to_ipaddress(address, ...)
2752 sub to_ipaddress
2753 {
2754 local (@rv, $i);
2755 foreach $i (@_) {
2756         if ($i =~ /(\S+)\/(\S+)/ || $i =~ /^\*\S+$/ ||
2757             $i eq 'LOCAL' || $i =~ /^[0-9\.]+$/ || $i =~ /^[a-f0-9:]+$/) {
2758                 # A pattern or IP, not a hostname, so don't change
2759                 push(@rv, $i);
2760                 }
2761         else {
2762                 # Lookup IP address
2763                 push(@rv, join('.', unpack("CCCC", inet_aton($i))));
2764                 }
2765         }
2766 return wantarray ? @rv : $rv[0];
2767 }
2768
2769 # to_ip6address(address, ...)
2770 sub to_ip6address
2771 {
2772 local (@rv, $i);
2773 foreach $i (@_) {
2774         if ($i =~ /(\S+)\/(\S+)/ || $i =~ /^\*\S+$/ ||
2775             $i eq 'LOCAL' || $i =~ /^[0-9\.]+$/ || $i =~ /^[a-f0-9:]+$/) {
2776                 # A pattern, not a hostname, so don't change
2777                 push(@rv, $i);
2778                 }
2779         else {
2780                 # Lookup IPv6 address
2781                 local ($inaddr, $addr);
2782                 (undef, undef, undef, $inaddr) =
2783                     getaddrinfo($i, undef, Socket6::AF_INET6(), SOCK_STREAM);
2784                 if ($inaddr) {
2785                         push(@rv, undef);
2786                         }
2787                 else {
2788                         (undef, $addr) = unpack_sockaddr_in6($inaddr);
2789                         push(@rv, inet_ntop(Socket6::AF_INET6(), $addr));
2790                         }
2791                 }
2792         }
2793 return wantarray ? @rv : $rv[0];
2794 }
2795
2796 # to_hostname(ipv4|ipv6-address)
2797 # Reverse-resolves an IPv4 or 6 address to a hostname
2798 sub to_hostname
2799 {
2800 local ($addr) = @_;
2801 if (&check_ip6address($_[0])) {
2802         return gethostbyaddr(inet_pton(Socket6::AF_INET6(), $addr),
2803                              Socket6::AF_INET6());
2804         }
2805 else {
2806         return gethostbyaddr(inet_aton($addr), AF_INET);
2807         }
2808 }
2809
2810 # read_line(no-wait, no-limit)
2811 # Reads one line from SOCK or SSL
2812 sub read_line
2813 {
2814 local ($nowait, $nolimit) = @_;
2815 local($idx, $more, $rv);
2816 while(($idx = index($main::read_buffer, "\n")) < 0) {
2817         if (length($main::read_buffer) > 10000 && !$nolimit) {
2818                 &http_error(414, "Request too long",
2819                     "Received excessive line <pre>$main::read_buffer</pre>");
2820                 }
2821
2822         # need to read more..
2823         &wait_for_data_error() if (!$nowait);
2824         if ($use_ssl) {
2825                 $more = Net::SSLeay::read($ssl_con);
2826                 }
2827         else {
2828                 local $ok = sysread(SOCK, $more, 1024);
2829                 $more = undef if ($ok <= 0);
2830                 }
2831         if ($more eq '') {
2832                 # end of the data
2833                 $rv = $main::read_buffer;
2834                 undef($main::read_buffer);
2835                 return $rv;
2836                 }
2837         $main::read_buffer .= $more;
2838         }
2839 $rv = substr($main::read_buffer, 0, $idx+1);
2840 $main::read_buffer = substr($main::read_buffer, $idx+1);
2841 return $rv;
2842 }
2843
2844 # read_data(length)
2845 # Reads up to some amount of data from SOCK or the SSL connection
2846 sub read_data
2847 {
2848 local ($rv);
2849 if (length($main::read_buffer)) {
2850         if (length($main::read_buffer) > $_[0]) {
2851                 # Return the first part of the buffer
2852                 $rv = substr($main::read_buffer, 0, $_[0]);
2853                 $main::read_buffer = substr($main::read_buffer, $_[0]);
2854                 return $rv;
2855                 }
2856         else {
2857                 # Return the whole buffer
2858                 $rv = $main::read_buffer;
2859                 undef($main::read_buffer);
2860                 return $rv;
2861                 }
2862         }
2863 elsif ($use_ssl) {
2864         # Call SSL read function
2865         return Net::SSLeay::read($ssl_con, $_[0]);
2866         }
2867 else {
2868         # Just do a normal read
2869         local $buf;
2870         sysread(SOCK, $buf, $_[0]) || return undef;
2871         return $buf;
2872         }
2873 }
2874
2875 # sysread_line(fh)
2876 # Read a line from a file handle, using sysread to get a byte at a time
2877 sub sysread_line
2878 {
2879 local ($fh) = @_;
2880 local $line;
2881 while(1) {
2882         local ($buf, $got);
2883         $got = sysread($fh, $buf, 1);
2884         last if ($got <= 0);
2885         $line .= $buf;
2886         last if ($buf eq "\n");
2887         }
2888 return $line;
2889 }
2890
2891 # wait_for_data(secs)
2892 # Waits at most the given amount of time for some data on SOCK, returning
2893 # 0 if not found, 1 if some arrived.
2894 sub wait_for_data
2895 {
2896 local $rmask;
2897 vec($rmask, fileno(SOCK), 1) = 1;
2898 local $got = select($rmask, undef, undef, $_[0]);
2899 return $got == 0 ? 0 : 1;
2900 }
2901
2902 # wait_for_data_error()
2903 # Waits 60 seconds for data on SOCK, and fails if none arrives
2904 sub wait_for_data_error
2905 {
2906 local $got = &wait_for_data(60);
2907 if (!$got) {
2908         &http_error(400, "Timeout",
2909                     "Waited more than 60 seconds for request data");
2910         }
2911 }
2912
2913 # write_data(data, ...)
2914 # Writes a string to SOCK or the SSL connection
2915 sub write_data
2916 {
2917 local $str = join("", @_);
2918 if ($use_ssl) {
2919         Net::SSLeay::write($ssl_con, $str);
2920         }
2921 else {
2922         syswrite(SOCK, $str, length($str));
2923         }
2924 # Intentionally introduce a small delay to avoid problems where IE reports
2925 # the page as empty / DNS failed when it get a large response too quickly!
2926 select(undef, undef, undef, .01) if ($write_data_count%10 == 0);
2927 $write_data_count += length($str);
2928 }
2929
2930 # reset_byte_count()
2931 sub reset_byte_count { $write_data_count = 0; }
2932
2933 # byte_count()
2934 sub byte_count { return $write_data_count; }
2935
2936 # log_request(hostname, user, request, code, bytes)
2937 sub log_request
2938 {
2939 if ($config{'log'}) {
2940         local ($user, $ident, $headers);
2941         if ($config{'logident'}) {
2942                 # add support for rfc1413 identity checking here
2943                 }
2944         else { $ident = "-"; }
2945         $user = $_[1] ? $_[1] : "-";
2946         local $dstr = &make_datestr();
2947         if (fileno(MINISERVLOG)) {
2948                 seek(MINISERVLOG, 0, 2);
2949                 }
2950         else {
2951                 open(MINISERVLOG, ">>$config{'logfile'}");
2952                 chmod(0600, $config{'logfile'});
2953                 }
2954         if (defined($config{'logheaders'})) {
2955                 foreach $h (split(/\s+/, $config{'logheaders'})) {
2956                         $headers .= " $h=\"$header{$h}\"";
2957                         }
2958                 }
2959         elsif ($config{'logclf'}) {
2960                 $headers = " \"$header{'referer'}\" \"$header{'user-agent'}\"";
2961                 }
2962         else {
2963                 $headers = "";
2964                 }
2965         print MINISERVLOG "$_[0] $ident $user [$dstr] \"$_[2]\" ",
2966                           "$_[3] $_[4]$headers\n";
2967         close(MINISERVLOG);
2968         }
2969 }
2970
2971 # make_datestr()
2972 sub make_datestr
2973 {
2974 local @tm = localtime(time());
2975 return sprintf "%2.2d/%s/%4.4d:%2.2d:%2.2d:%2.2d %s",
2976                 $tm[3], $month[$tm[4]], $tm[5]+1900,
2977                 $tm[2], $tm[1], $tm[0], $timezone;
2978 }
2979
2980 # log_error(message)
2981 sub log_error
2982 {
2983 seek(STDERR, 0, 2);
2984 print STDERR "[",&make_datestr(),"] ",
2985         $acpthost ? ( "[",$acpthost,"] " ) : ( ),
2986         $page ? ( $page," : " ) : ( ),
2987         @_,"\n";
2988 }
2989
2990 # read_errors(handle)
2991 # Read and return all input from some filehandle
2992 sub read_errors
2993 {
2994 local($fh, $_, $rv);
2995 $fh = $_[0];
2996 while(<$fh>) { $rv .= $_; }
2997 return $rv;
2998 }
2999
3000 sub write_keep_alive
3001 {
3002 local $mode;
3003 if ($config{'nokeepalive'}) {
3004         # Keep alives have been disabled in config
3005         $mode = 0;
3006         }
3007 elsif (@childpids > $config{'maxconns'}*.8) {
3008         # Disable because nearing process limit
3009         $mode = 0;
3010         }
3011 elsif (@_) {
3012         # Keep alive specified by caller
3013         $mode = $_[0];
3014         }
3015 else {
3016         # Keep alive determined by browser
3017         $mode = $header{'connection'} =~ /keep-alive/i;
3018         }
3019 &write_data("Connection: ".($mode ? "Keep-Alive" : "close")."\r\n");
3020 return $mode;
3021 }
3022
3023 sub term_handler
3024 {
3025 kill('TERM', @childpids) if (@childpids);
3026 kill('KILL', $logclearer) if ($logclearer);
3027 kill('KILL', $extauth) if ($extauth);
3028 exit(1);
3029 }
3030
3031 sub http_date
3032 {
3033 local @tm = gmtime($_[0]);
3034 return sprintf "%s, %d %s %d %2.2d:%2.2d:%2.2d GMT",
3035                 $weekday[$tm[6]], $tm[3], $month[$tm[4]], $tm[5]+1900,
3036                 $tm[2], $tm[1], $tm[0];
3037 }
3038
3039 sub TIEHANDLE
3040 {
3041 my $i; bless \$i, shift;
3042 }
3043  
3044 sub WRITE
3045 {
3046 $r = shift;
3047 my($buf,$len,$offset) = @_;
3048 &write_to_sock(substr($buf, $offset, $len));
3049 $miniserv::page_capture_out .= substr($buf, $offset, $len)
3050         if ($miniserv::page_capture);
3051 }
3052  
3053 sub PRINT
3054 {
3055 $r = shift;
3056 $$r++;
3057 my $buf = join(defined($,) ? $, : "", @_);
3058 $buf .= $\ if defined($\);
3059 &write_to_sock($buf);
3060 $miniserv::page_capture_out .= $buf
3061         if ($miniserv::page_capture);
3062 }
3063  
3064 sub PRINTF
3065 {
3066 shift;
3067 my $fmt = shift;
3068 my $buf = sprintf $fmt, @_;
3069 &write_to_sock($buf);
3070 $miniserv::page_capture_out .= $buf
3071         if ($miniserv::page_capture);
3072 }
3073  
3074 # Send back already read data while we have it, then read from SOCK
3075 sub READ
3076 {
3077 my $r = shift;
3078 my $bufref = \$_[0];
3079 my $len = $_[1];
3080 my $offset = $_[2];
3081 if ($postpos < length($postinput)) {
3082         # Reading from already fetched array
3083         my $left = length($postinput) - $postpos;
3084         my $canread = $len > $left ? $left : $len;
3085         substr($$bufref, $offset, $canread) =
3086                 substr($postinput, $postpos, $canread);
3087         $postpos += $canread;
3088         return $canread;
3089         }
3090 else {
3091         # Read from network socket
3092         local $data = &read_data($len);
3093         if ($data eq '' && $len) {
3094                 # End of socket
3095                 print STDERR "finished reading - shutting down socket\n";
3096                 shutdown(SOCK, 0);
3097                 }
3098         substr($$bufref, $offset, length($data)) = $data;
3099         return length($data);
3100         }
3101 }
3102
3103 sub OPEN
3104 {
3105 #print STDERR "open() called - should never happen!\n";
3106 }
3107  
3108 # Read a line of input
3109 sub READLINE
3110 {
3111 my $r = shift;
3112 if ($postpos < length($postinput) &&
3113     ($idx = index($postinput, "\n", $postpos)) >= 0) {
3114         # A line exists in the memory buffer .. use it
3115         my $line = substr($postinput, $postpos, $idx-$postpos+1);
3116         $postpos = $idx+1;
3117         return $line;
3118         }
3119 else {
3120         # Need to read from the socket
3121         my $line;
3122         if ($postpos < length($postinput)) {
3123                 # Start with in-memory data
3124                 $line = substr($postinput, $postpos);
3125                 $postpos = length($postinput);
3126                 }
3127         my $nl = &read_line(0, 1);
3128         if ($nl eq '') {
3129                 # End of socket
3130                 print STDERR "finished reading - shutting down socket\n";
3131                 shutdown(SOCK, 0);
3132                 }
3133         $line .= $nl if (defined($nl));
3134         return $line;
3135         }
3136 }
3137  
3138 # Read one character of input
3139 sub GETC
3140 {
3141 my $r = shift;
3142 my $buf;
3143 my $got = READ($r, \$buf, 1, 0);
3144 return $got > 0 ? $buf : undef;
3145 }
3146
3147 sub FILENO
3148 {
3149 return fileno(SOCK);
3150 }
3151  
3152 sub CLOSE { }
3153  
3154 sub DESTROY { }
3155
3156 # write_to_sock(data, ...)
3157 sub write_to_sock
3158 {
3159 local $d;
3160 foreach $d (@_) {
3161         if ($doneheaders || $miniserv::nph_script) {
3162                 &write_data($d);
3163                 }
3164         else {
3165                 $headers .= $d;
3166                 while(!$doneheaders && $headers =~ s/^([^\r\n]*)(\r)?\n//) {
3167                         if ($1 =~ /^(\S+):\s+(.*)$/) {
3168                                 $cgiheader{lc($1)} = $2;
3169                                 push(@cgiheader, [ $1, $2 ]);
3170                                 }
3171                         elsif ($1 !~ /\S/) {
3172                                 $doneheaders++;
3173                                 }
3174                         else {
3175                                 &http_error(500, "Bad Header");
3176                                 }
3177                         }
3178                 if ($doneheaders) {
3179                         if ($cgiheader{"location"}) {
3180                                 &write_data(
3181                                         "HTTP/1.0 302 Moved Temporarily\r\n");
3182                                 &write_data("Date: $datestr\r\n");
3183                                 &write_data("Server: $config{server}\r\n");
3184                                 &write_keep_alive(0);
3185                                 }
3186                         elsif ($cgiheader{"content-type"} eq "") {
3187                                 &http_error(500, "Missing Content-Type Header");
3188                                 }
3189                         else {
3190                                 &write_data("HTTP/1.0 $ok_code $ok_message\r\n");
3191                                 &write_data("Date: $datestr\r\n");
3192                                 &write_data("Server: $config{server}\r\n");
3193                                 &write_keep_alive(0);
3194                                 }
3195                         foreach $h (@cgiheader) {
3196                                 &write_data("$h->[0]: $h->[1]\r\n");
3197                                 }
3198                         &write_data("\r\n");
3199                         &reset_byte_count();
3200                         &write_data($headers);
3201                         }
3202                 }
3203         }
3204 }
3205
3206 sub verify_client
3207 {
3208 local $cert = Net::SSLeay::X509_STORE_CTX_get_current_cert($_[1]);
3209 if ($cert) {
3210         local $errnum = Net::SSLeay::X509_STORE_CTX_get_error($_[1]);
3211         $verified_client = 1 if (!$errnum);
3212         }
3213 return 1;
3214 }
3215
3216 sub END
3217 {
3218 if ($doing_cgi_eval && $$ == $main_process_id) {
3219         # A CGI program called exit! This is a horrible hack to 
3220         # finish up before really exiting
3221         shutdown(SOCK, 1);
3222         close(SOCK);
3223         close($PASSINw); close($PASSOUTw);
3224         &log_request($acpthost, $authuser, $reqline,
3225                      $cgiheader{"location"} ? "302" : $ok_code, &byte_count());
3226         }
3227 }
3228
3229 # urlize
3230 # Convert a string to a form ok for putting in a URL
3231 sub urlize {
3232   local($tmp, $tmp2, $c);
3233   $tmp = $_[0];
3234   $tmp2 = "";
3235   while(($c = chop($tmp)) ne "") {
3236         if ($c !~ /[A-z0-9]/) {
3237                 $c = sprintf("%%%2.2X", ord($c));
3238                 }
3239         $tmp2 = $c . $tmp2;
3240         }
3241   return $tmp2;
3242 }
3243
3244 # validate_user(username, password, host)
3245 # Checks if some username and password are valid. Returns the modified username,
3246 # the expired / temp pass flag, and the non-existence flag
3247 sub validate_user
3248 {
3249 local ($user, $pass, $host) = @_;
3250 return ( ) if (!$user);
3251 print DEBUG "validate_user: user=$user pass=$pass host=$host\n";
3252 local ($canuser, $canmode, $notexist, $webminuser, $sudo) =
3253         &can_user_login($user, undef, $host);
3254 print DEBUG "validate_user: canuser=$canuser canmode=$canmode notexist=$notexist webminuser=$webminuser sudo=$sudo\n";
3255 if ($notexist) {
3256         # User doesn't even exist, so go no further
3257         return ( undef, 0, 1 );
3258         }
3259 elsif ($canmode == 0) {
3260         # User does exist but cannot login
3261         return ( $canuser, 0, 0 );
3262         }
3263 elsif ($canmode == 1) {
3264         # Attempt Webmin authentication
3265         my $uinfo = &get_user_details($webminuser);
3266         if ($uinfo &&
3267             &password_crypt($pass, $uinfo->{'pass'}) eq $uinfo->{'pass'}) {
3268                 # Password is valid .. but check for expiry
3269                 local $lc = $uinfo->{'lastchanges'};
3270                 print DEBUG "validate_user: Password is valid lc=$lc pass_maxdays=$config{'pass_maxdays'}\n";
3271                 if ($config{'pass_maxdays'} && $lc && !$uinfo->{'nochange'}) {
3272                         local $daysold = (time() - $lc)/(24*60*60);
3273                         print DEBUG "maxdays=$config{'pass_maxdays'} daysold=$daysold temppass=$uinfo->{'temppass'}\n";
3274                         if ($config{'pass_lockdays'} &&
3275                             $daysold > $config{'pass_lockdays'}) {
3276                                 # So old that the account is locked
3277                                 return ( undef, 0, 0 );
3278                                 }
3279                         elsif ($daysold > $config{'pass_maxdays'}) {
3280                                 # Password has expired
3281                                 return ( $user, 1, 0 );
3282                                 }
3283                         }
3284                 if ($uinfo->{'temppass'}) {
3285                         # Temporary password - force change now
3286                         return ( $user, 2, 0 );
3287                         }
3288                 return ( $user, 0, 0 );
3289                 }
3290         elsif (!$uinfo) {
3291                 print DEBUG "validate_user: User $webminuser not found\n";
3292                 return ( undef, 0, 0 );
3293                 }
3294         else {
3295                 print DEBUG "validate_user: User $webminuser password mismatch $pass != $uinfo->{'pass'}\n";
3296                 return ( undef, 0, 0 );
3297                 }
3298         }
3299 elsif ($canmode == 2 || $canmode == 3) {
3300         # Attempt PAM or passwd file authentication
3301         local $val = &validate_unix_user($canuser, $pass);
3302         print DEBUG "validate_user: unix val=$val\n";
3303         if ($val && $sudo) {
3304                 # Need to check if this Unix user can sudo
3305                 if (!&check_sudo_permissions($canuser, $pass)) {
3306                         print DEBUG "validate_user: sudo failed\n";
3307                         $val = 0;
3308                         }
3309                 else {
3310                         print DEBUG "validate_user: sudo passed\n";
3311                         }
3312                 }
3313         return $val == 2 ? ( $canuser, 1, 0 ) :
3314                $val == 1 ? ( $canuser, 0, 0 ) : ( undef, 0, 0 );
3315         }
3316 elsif ($canmode == 4) {
3317         # Attempt external authentication
3318         return &validate_external_user($canuser, $pass) ?
3319                 ( $canuser, 0, 0 ) : ( undef, 0, 0 );
3320         }
3321 else {
3322         # Can't happen!
3323         return ( );
3324         }
3325 }
3326
3327 # validate_unix_user(user, password)
3328 # Returns 1 if a username and password are valid under unix, 0 if not,
3329 # or 2 if the account has expired.
3330 # Checks PAM if available, and falls back to reading the system password
3331 # file otherwise.
3332 sub validate_unix_user
3333 {
3334 if ($use_pam) {
3335         # Check with PAM
3336         $pam_username = $_[0];
3337         $pam_password = $_[1];
3338         eval "use Authen::PAM;";
3339         local $pamh = new Authen::PAM($config{'pam'}, $pam_username,
3340                                       \&pam_conv_func);
3341         if (ref($pamh)) {
3342                 local $pam_ret = $pamh->pam_authenticate();
3343                 if ($pam_ret == PAM_SUCCESS()) {
3344                         # Logged in OK .. make sure password hasn't expired
3345                         local $acct_ret = $pamh->pam_acct_mgmt();
3346                         if ($acct_ret == PAM_SUCCESS()) {
3347                                 $pamh->pam_open_session();
3348                                 return 1;
3349                                 }
3350                         elsif ($acct_ret == PAM_NEW_AUTHTOK_REQD() ||
3351                                $acct_ret == PAM_ACCT_EXPIRED()) {
3352                                 return 2;
3353                                 }
3354                         else {
3355                                 print STDERR "Unknown pam_acct_mgmt return value : $acct_ret\n";
3356                                 return 0;
3357                                 }
3358                         }
3359                 return 0;
3360                 }
3361         }
3362 elsif ($config{'pam_only'}) {
3363         # Pam is not available, but configuration forces it's use!
3364         return 0;
3365         }
3366 elsif ($config{'passwd_file'}) {
3367         # Check in a password file
3368         local $rv = 0;
3369         open(FILE, $config{'passwd_file'});
3370         if ($config{'passwd_file'} eq '/etc/security/passwd') {
3371                 # Assume in AIX format
3372                 while(<FILE>) {
3373                         s/\s*$//;
3374                         if (/^\s*(\S+):/ && $1 eq $_[0]) {
3375                                 $_ = <FILE>;
3376                                 if (/^\s*password\s*=\s*(\S+)\s*$/) {
3377                                         $rv = $1 eq &password_crypt($_[1], $1) ?
3378                                                 1 : 0;
3379                                         }
3380                                 last;
3381                                 }
3382                         }
3383                 }
3384         else {
3385                 # Read the system password or shadow file
3386                 while(<FILE>) {
3387                         local @l = split(/:/, $_, -1);
3388                         local $u = $l[$config{'passwd_uindex'}];
3389                         local $p = $l[$config{'passwd_pindex'}];
3390                         if ($u eq $_[0]) {
3391                                 $rv = $p eq &password_crypt($_[1], $p) ? 1 : 0;
3392                                 if ($config{'passwd_cindex'} ne '' && $rv) {
3393                                         # Password may have expired!
3394                                         local $c = $l[$config{'passwd_cindex'}];
3395                                         local $m = $l[$config{'passwd_mindex'}];
3396                                         local $day = time()/(24*60*60);
3397                                         if ($c =~ /^\d+/ && $m =~ /^\d+/ &&
3398                                             $day - $c > $m) {
3399                                                 # Yep, it has ..
3400                                                 $rv = 2;
3401                                                 }
3402                                         }
3403                                 if ($p eq "" && $config{'passwd_blank'}) {
3404                                         # Force password change
3405                                         $rv = 2;
3406                                         }
3407                                 last;
3408                                 }
3409                         }
3410                 }
3411         close(FILE);
3412         return $rv if ($rv);
3413         }
3414
3415 # Fallback option - check password returned by getpw*
3416 local @uinfo = getpwnam($_[0]);
3417 if ($uinfo[1] ne '' && &password_crypt($_[1], $uinfo[1]) eq $uinfo[1]) {
3418         return 1;
3419         }
3420
3421 return 0;       # Totally failed
3422 }
3423
3424 # validate_external_user(user, pass)
3425 # Validate a user by passing the username and password to an external
3426 # squid-style authentication program
3427 sub validate_external_user
3428 {
3429 return 0 if (!$config{'extauth'});
3430 flock(EXTAUTH, 2);
3431 local $str = "$_[0] $_[1]\n";
3432 syswrite(EXTAUTH, $str, length($str));
3433 local $resp = <EXTAUTH>;
3434 flock(EXTAUTH, 8);
3435 return $resp =~ /^OK/i ? 1 : 0;
3436 }
3437
3438 # can_user_login(username, no-append, host)
3439 # Checks if a user can login or not.
3440 # First return value is the username.
3441 # Second is 0 if cannot login, 1 if using Webmin pass, 2 if PAM, 3 if password
3442 # file, 4 if external.
3443 # Third is 1 if the user does not exist at all, 0 if he does.
3444 # Fourth is the Webmin username whose permissions apply, based on unixauth.
3445 # Fifth is a flag indicating if a sudo check is needed.
3446 sub can_user_login
3447 {
3448 local $uinfo = &get_user_details($_[0]);
3449 if (!$uinfo) {
3450         # See if this user exists in Unix and can be validated by the same
3451         # method as the unixauth webmin user
3452         local $realuser = $unixauth{$_[0]};
3453         local @uinfo;
3454         local $sudo = 0;
3455         local $pamany = 0;
3456         eval { @uinfo = getpwnam($_[0]); };     # may fail on windows
3457         if (!$realuser && @uinfo) {
3458                 # No unixauth entry for the username .. try his groups 
3459                 foreach my $ua (keys %unixauth) {
3460                         if ($ua =~ /^\@(.*)$/) {
3461                                 if (&is_group_member(\@uinfo, $1)) {
3462                                         $realuser = $unixauth{$ua};
3463                                         last;
3464                                         }
3465                                 }
3466                         }
3467                 }
3468         if (!$realuser && @uinfo) {
3469                 # Fall back to unix auth for all Unix users
3470                 $realuser = $unixauth{"*"};
3471                 }
3472         if (!$realuser && $use_sudo && @uinfo) {
3473                 # Allow login effectively as root, if sudo permits it
3474                 $sudo = 1;
3475                 $realuser = "root";
3476                 }
3477         if (!$realuser && !@uinfo && $config{'pamany'}) {
3478                 # If the user completely doesn't exist, we can still allow
3479                 # him to authenticate via PAM
3480                 $realuser = $config{'pamany'};
3481                 $pamany = 1;
3482                 }
3483         if (!$realuser) {
3484                 # For Usermin, always fall back to unix auth for any user,
3485                 # so that later checks with domain added / removed are done.
3486                 $realuser = $unixauth{"*"};
3487                 }
3488         return (undef, 0, 1, undef) if (!$realuser);
3489         local $uinfo = &get_user_details($realuser);
3490         return (undef, 0, 1, undef) if (!$uinfo);
3491         local $up = $uinfo->{'pass'};
3492
3493         # Work out possible domain names from the hostname
3494         local @doms = ( $_[2] );
3495         if ($_[2] =~ /^([^\.]+)\.(\S+)$/) {
3496                 push(@doms, $2);
3497                 }
3498
3499         if ($config{'user_mapping'} && !%user_mapping) {
3500                 # Read the user mapping file
3501                 %user_mapping = ();
3502                 open(MAPPING, $config{'user_mapping'});
3503                 while(<MAPPING>) {
3504                         s/\r|\n//g;
3505                         s/#.*$//;
3506                         if (/^(\S+)\s+(\S+)/) {
3507                                 if ($config{'user_mapping_reverse'}) {
3508                                         $user_mapping{$1} = $2;
3509                                         }
3510                                 else {
3511                                         $user_mapping{$2} = $1;
3512                                         }
3513                                 }
3514                         }
3515                 close(MAPPING);
3516                 }
3517
3518         # Check the user mapping file to see if there is an entry for the
3519         # user login in which specifies a new effective user
3520         local $um;
3521         foreach my $d (@doms) {
3522                 $um ||= $user_mapping{"$_[0]\@$d"};
3523                 }
3524         $um ||= $user_mapping{$_[0]};
3525         if (defined($um) && ($_[1]&4) == 0) {
3526                 # A mapping exists - use it!
3527                 return &can_user_login($um, $_[1]+4, $_[2]);
3528                 }
3529
3530         # Check if a user with the entered login and the domains appended
3531         # or prepended exists, and if so take it to be the effective user
3532         if (!@uinfo && $config{'domainuser'}) {
3533                 # Try again with name.domain and name.firstpart
3534                 local @firsts = map { /^([^\.]+)/; $1 } @doms;
3535                 if (($_[1]&1) == 0) {
3536                         local ($a, $p);
3537                         foreach $a (@firsts, @doms) {
3538                                 foreach $p ("$_[0].${a}", "$_[0]-${a}",
3539                                             "${a}.$_[0]", "${a}-$_[0]",
3540                                             "$_[0]_${a}", "${a}_$_[0]") {
3541                                         local @vu = &can_user_login(
3542                                                         $p, $_[1]+1, $_[2]);
3543                                         return @vu if ($vu[1]);
3544                                         }
3545                                 }
3546                         }
3547                 }
3548
3549         # Check if the user entered a domain at the end of his username when
3550         # he really shouldn't have, and if so try without it
3551         if (!@uinfo && $config{'domainstrip'} &&
3552             $_[0] =~ /^(\S+)\@(\S+)$/ && ($_[1]&2) == 0) {
3553                 local ($stripped, $dom) = ($1, $2);
3554                 local @vu = &can_user_login($stripped, $_[1] + 2, $_[2]);
3555                 return @vu if ($vu[1]);
3556                 local @vu = &can_user_login($stripped, $_[1] + 2, $dom);
3557                 return @vu if ($vu[1]);
3558                 }
3559
3560         return ( undef, 0, 1, undef ) if (!@uinfo && !$pamany);
3561
3562         if (@uinfo) {
3563                 if (scalar(@allowusers)) {
3564                         # Only allow people on the allow list
3565                         return ( undef, 0, 0, undef )
3566                                 if (!&users_match(\@uinfo, @allowusers));
3567                         }
3568                 elsif (scalar(@denyusers)) {
3569                         # Disallow people on the deny list
3570                         return ( undef, 0, 0, undef )
3571                                 if (&users_match(\@uinfo, @denyusers));
3572                         }
3573                 if ($config{'shells_deny'}) {
3574                         local $found = 0;
3575                         open(SHELLS, $config{'shells_deny'});
3576                         while(<SHELLS>) {
3577                                 s/\r|\n//g;
3578                                 s/#.*$//;
3579                                 $found++ if ($_ eq $uinfo[8]);
3580                                 }
3581                         close(SHELLS);
3582                         return ( undef, 0, 0, undef ) if (!$found);
3583                         }
3584                 }
3585
3586         if ($up eq 'x') {
3587                 # PAM or passwd file authentication
3588                 print DEBUG "can_user_login: Validate with PAM\n";
3589                 return ( $_[0], $use_pam ? 2 : 3, 0, $realuser, $sudo );
3590                 }
3591         elsif ($up eq 'e') {
3592                 # External authentication
3593                 print DEBUG "can_user_login: Validate externally\n";
3594                 return ( $_[0], 4, 0, $realuser, $sudo );
3595                 }
3596         else {
3597                 # Fixed Webmin password
3598                 print DEBUG "can_user_login: Validate by Webmin\n";
3599                 return ( $_[0], 1, 0, $realuser, $sudo );
3600                 }
3601         }
3602 elsif ($uinfo->{'pass'} eq 'x') {
3603         # Webmin user authenticated via PAM or password file
3604         return ( $_[0], $use_pam ? 2 : 3, 0, $_[0] );
3605         }
3606 elsif ($uinfo->{'pass'} eq 'e') {
3607         # Webmin user authenticated externally
3608         return ( $_[0], 4, 0, $_[0] );
3609         }
3610 else {
3611         # Normal Webmin user
3612         return ( $_[0], 1, 0, $_[0] );
3613         }
3614 }
3615
3616 # the PAM conversation function for interactive logins
3617 sub pam_conv_func
3618 {
3619 $pam_conv_func_called++;
3620 my @res;
3621 while ( @_ ) {
3622         my $code = shift;
3623         my $msg = shift;
3624         my $ans = "";
3625
3626         $ans = $pam_username if ($code == PAM_PROMPT_ECHO_ON() );
3627         $ans = $pam_password if ($code == PAM_PROMPT_ECHO_OFF() );
3628
3629         push @res, PAM_SUCCESS();
3630         push @res, $ans;
3631         }
3632 push @res, PAM_SUCCESS();
3633 return @res;
3634 }
3635
3636 sub urandom_timeout
3637 {
3638 close(RANDOM);
3639 }
3640
3641 # get_socket_ip(handle, ipv6-flag)
3642 # Returns the local IP address of some connection, as both a string and in
3643 # binary format
3644 sub get_socket_ip
3645 {
3646 local ($fh, $ipv6) = @_;
3647 local $sn = getsockname($fh);
3648 return undef if (!$sn);
3649 return &get_address_ip($sn, $ipv6);
3650 }
3651
3652 # get_address_ip(address, ipv6-flag)
3653 # Given a sockaddr object in binary format, return the binary address, text
3654 # address and port number
3655 sub get_address_ip
3656 {
3657 local ($sn, $ipv6) = @_;
3658 if ($ipv6) {
3659         local ($p, $b) = unpack_sockaddr_in6($sn);
3660         return ($b, inet_ntop(Socket6::AF_INET6(), $b), $p);
3661         }
3662 else {
3663         local ($p, $b) = unpack_sockaddr_in($sn);
3664         return ($b, inet_ntoa($b), $p);
3665         }
3666 }
3667
3668 # get_socket_name(handle, ipv6-flag)
3669 # Returns the local hostname or IP address of some connection
3670 sub get_socket_name
3671 {
3672 local ($fh, $ipv6) = @_;
3673 return $config{'host'} if ($config{'host'});
3674 local ($mybin, $myaddr) = &get_socket_ip($fh, $ipv6);
3675 if (!$get_socket_name_cache{$myaddr}) {
3676         local $myname;
3677         if (!$config{'no_resolv_myname'}) {
3678                 $myname = gethostbyaddr($mybin,
3679                                         $ipv6 ? Socket6::AF_INET6() : AF_INET);
3680                 }
3681         $myname ||= $myaddr;
3682         $get_socket_name_cache{$myaddr} = $myname;
3683         }
3684 return $get_socket_name_cache{$myaddr};
3685 }
3686
3687 # run_login_script(username, sid, remoteip, localip)
3688 sub run_login_script
3689 {
3690 if ($config{'login_script'}) {
3691         system($config{'login_script'}.
3692                " ".join(" ", map { quotemeta($_) || '""' } @_).
3693                " >/dev/null 2>&1 </dev/null");
3694         }
3695 }
3696
3697 # run_logout_script(username, sid, remoteip, localip)
3698 sub run_logout_script
3699 {
3700 if ($config{'logout_script'}) {
3701         system($config{'logout_script'}.
3702                " ".join(" ", map { quotemeta($_) || '""' } @_).
3703                " >/dev/null 2>&1 </dev/null");
3704         }
3705 }
3706
3707 # close_all_sockets()
3708 # Closes all the main listening sockets
3709 sub close_all_sockets
3710 {
3711 local $s;
3712 foreach $s (@socketfhs) {
3713         close($s);
3714         }
3715 }
3716
3717 # close_all_pipes()
3718 # Close all pipes for talking to sub-processes
3719 sub close_all_pipes
3720 {
3721 local $p;
3722 foreach $p (@passin) { close($p); }
3723 foreach $p (@passout) { close($p); }
3724 foreach $p (values %conversations) {
3725         if ($p->{'PAMOUTr'}) {
3726                 close($p->{'PAMOUTr'});
3727                 close($p->{'PAMINw'});
3728                 }
3729         }
3730 }
3731
3732 # check_user_ip(user)
3733 # Returns 1 if some user is allowed to login from the accepting IP, 0 if not
3734 sub check_user_ip
3735 {
3736 local ($username) = @_;
3737 local $uinfo = &get_user_details($username);
3738 return 1 if (!$uinfo);
3739 if ($uinfo->{'deny'} &&
3740     &ip_match($acptip, $localip, @{$uinfo->{'deny'}}) ||
3741     $uinfo->{'allow'} &&
3742     !&ip_match($acptip, $localip, @{$uinfo->{'allow'}})) {
3743         return 0;
3744         }
3745 return 1;
3746 }
3747
3748 # check_user_time(user)
3749 # Returns 1 if some user is allowed to login at the current date and time
3750 sub check_user_time
3751 {
3752 local ($username) = @_;
3753 local $uinfo = &get_user_details($username);
3754 return 1 if (!$uinfo || !$uinfo->{'allowdays'} && !$uinfo->{'allowhours'});
3755 local @tm = localtime(time());
3756 if ($uinfo->{'allowdays'}) {
3757         # Make sure day is allowed
3758         return 0 if (&indexof($tm[6], @{$uinfo->{'allowdays'}}) < 0);
3759         }
3760 if ($uinfo->{'allowhours'}) {
3761         # Make sure time is allowed
3762         local $m = $tm[2]*60+$tm[1];
3763         return 0 if ($m < $uinfo->{'allowhours'}->[0] ||
3764                      $m > $uinfo->{'allowhours'}->[1]);
3765         }
3766 return 1;
3767 }
3768
3769 # generate_random_id(password, [force-urandom])
3770 # Returns a random session ID number
3771 sub generate_random_id
3772 {
3773 local ($pass, $force_urandom) = @_;
3774 local $sid;
3775 if (!$bad_urandom) {
3776         # First try /dev/urandom, unless we have marked it as bad
3777         $SIG{ALRM} = "miniserv::urandom_timeout";
3778         alarm(5);
3779         if (open(RANDOM, "/dev/urandom")) {
3780                 my $tmpsid;
3781                 if (read(RANDOM, $tmpsid, 16) == 16) {
3782                         $sid = lc(unpack('h*',$tmpsid));
3783                         }
3784                 close(RANDOM);
3785                 }
3786         alarm(0);
3787         }
3788 if (!$sid && !$force_urandom) {
3789         $sid = time();
3790         local $mul = 1;
3791         foreach $c (split(//, &unix_crypt($pass, substr($$, -2)))) {
3792                 $sid += ord($c) * $mul;
3793                 $mul *= 3;
3794                 }
3795         }
3796 return $sid;
3797 }
3798
3799 # handle_login(username, ok, expired, not-exists, password, [no-test-cookie])
3800 # Called from handle_session to either mark a user as logged in, or not
3801 sub handle_login
3802 {
3803 local ($vu, $ok, $expired, $nonexist, $pass, $notest) = @_;
3804 $authuser = $vu if ($ok);
3805
3806 # check if the test cookie is set
3807 if ($header{'cookie'} !~ /testing=1/ && $vu &&
3808     !$config{'no_testing_cookie'} && !$notest) {
3809         &http_error(500, "No cookies",
3810            "Your browser does not support cookies, ".
3811            "which are required for this web server to ".
3812            "work in session authentication mode");
3813         }
3814
3815 # check with main process for delay
3816 if ($config{'passdelay'} && $vu) {
3817         print DEBUG "handle_login: requesting delay vu=$vu acptip=$acptip ok=$ok\n";
3818         print $PASSINw "delay $vu $acptip $ok\n";
3819         <$PASSOUTr> =~ /(\d+) (\d+)/;
3820         $blocked = $2;
3821         sleep($1);
3822         print DEBUG "handle_login: delay=$1 blocked=$2\n";
3823         }
3824
3825 if ($ok && (!$expired ||
3826             $config{'passwd_mode'} == 1)) {
3827         # Logged in OK! Tell the main process about
3828         # the new SID
3829         local $sid = &generate_random_id($pass);
3830         print DEBUG "handle_login: sid=$sid\n";
3831         print $PASSINw "new $sid $authuser $acptip\n";
3832
3833         # Run the post-login script, if any
3834         &run_login_script($authuser, $sid,
3835                           $acptip, $localip);
3836
3837         # Check for a redirect URL for the user
3838         local $rurl = &login_redirect($authuser, $pass, $host);
3839         print DEBUG "handle_login: redirect URL rurl=$rurl\n";
3840         if ($rurl) {
3841                 # Got one .. go to it
3842                 &write_data("HTTP/1.0 302 Moved Temporarily\r\n");
3843                 &write_data("Date: $datestr\r\n");
3844                 &write_data("Server: $config{'server'}\r\n");
3845                 &write_data("Location: $rurl\r\n");
3846                 &write_keep_alive(0);
3847                 &write_data("\r\n");
3848                 &log_request($acpthost, $authuser, $reqline, 302, 0);
3849                 }
3850         else {
3851                 # Set cookie and redirect to originally requested page
3852                 &write_data("HTTP/1.0 302 Moved Temporarily\r\n");
3853                 &write_data("Date: $datestr\r\n");
3854                 &write_data("Server: $config{'server'}\r\n");
3855                 local $ssl = $use_ssl || $config{'inetd_ssl'};
3856                 $portstr = $port == 80 && !$ssl ? "" :
3857                            $port == 443 && $ssl ? "" : ":$port";
3858                 $prot = $ssl ? "https" : "http";
3859                 local $sec = $ssl ? "; secure" : "";
3860                 #$sec .= "; httpOnly";
3861                 if ($in{'page'} !~ /^\/[A-Za-z0-9\/\.\-\_]+$/) {
3862                         # Make redirect URL safe
3863                         $in{'page'} = "/";
3864                         }
3865                 if ($in{'save'}) {
3866                         &write_data("Set-Cookie: $sidname=$sid; path=/; expires=\"Thu, 31-Dec-2037 00:00:00\"$sec\r\n");
3867                         }
3868                 else {
3869                         &write_data("Set-Cookie: $sidname=$sid; path=/$sec\r\n");
3870                         }
3871                 &write_data("Location: $prot://$host$portstr$in{'page'}\r\n");
3872                 &write_keep_alive(0);
3873                 &write_data("\r\n");
3874                 &log_request($acpthost, $authuser, $reqline, 302, 0);
3875                 syslog("info", "%s", "Successful login as $authuser from $acpthost") if ($use_syslog);
3876                 &write_login_utmp($authuser, $acpthost);
3877                 }
3878         return 0;
3879         }
3880 elsif ($ok && $expired &&
3881        ($config{'passwd_mode'} == 2 || $expired == 2)) {
3882         # Login was ok, but password has expired or was temporary. Need
3883         # to force display of password change form.
3884         $validated = 1;
3885         $authuser = undef;
3886         $querystring = "&user=".&urlize($vu).
3887                        "&pam=".$use_pam.
3888                        "&expired=".$expired;
3889         $method = "GET";
3890         $queryargs = "";
3891         $page = $config{'password_form'};
3892         $logged_code = 401;
3893         $miniserv_internal = 2;
3894         syslog("crit", "%s",
3895                 "Expired login as $vu ".
3896                 "from $acpthost") if ($use_syslog);
3897         }
3898 else {
3899         # Login failed, or password has expired. The login form will be
3900         # displayed again by later code
3901         $failed_user = $vu;
3902         $request_uri = $in{'page'};
3903         $already_session_id = undef;
3904         $method = "GET";
3905         $authuser = $baseauthuser = undef;
3906         syslog("crit", "%s",
3907                 ($nonexist ? "Non-existent" :
3908                  $expired ? "Expired" : "Invalid").
3909                 " login as $vu from $acpthost")
3910                 if ($use_syslog);
3911         }
3912 return undef;
3913 }
3914
3915 # write_login_utmp(user, host)
3916 # Record the login by some user in utmp
3917 sub write_login_utmp
3918 {
3919 if ($write_utmp) {
3920         # Write utmp record for login
3921         %utmp = ( 'ut_host' => $_[1],
3922                   'ut_time' => time(),
3923                   'ut_user' => $_[0],
3924                   'ut_type' => 7,       # user process
3925                   'ut_pid' => $main_process_id,
3926                   'ut_line' => $config{'pam'},
3927                   'ut_id' => '' );
3928         if (defined(&User::Utmp::putut)) {
3929                 User::Utmp::putut(\%utmp);
3930                 }
3931         else {
3932                 User::Utmp::pututline(\%utmp);
3933                 }
3934         }
3935 }
3936
3937 # write_logout_utmp(user, host)
3938 # Record the logout by some user in utmp
3939 sub write_logout_utmp
3940 {
3941 if ($write_utmp) {
3942         # Write utmp record for logout
3943         %utmp = ( 'ut_host' => $_[1],
3944                   'ut_time' => time(),
3945                   'ut_user' => $_[0],
3946                   'ut_type' => 8,       # dead process
3947                   'ut_pid' => $main_process_id,
3948                   'ut_line' => $config{'pam'},
3949                   'ut_id' => '' );
3950         if (defined(&User::Utmp::putut)) {
3951                 User::Utmp::putut(\%utmp);
3952                 }
3953         else {
3954                 User::Utmp::pututline(\%utmp);
3955                 }
3956         }
3957 }
3958
3959 # pam_conversation_process(username, write-pipe, read-pipe)
3960 # This function is called inside a sub-process to communicate with PAM. It sends
3961 # questions down one pipe, and reads responses from another
3962 sub pam_conversation_process
3963 {
3964 local ($user, $writer, $reader) = @_;
3965 $miniserv::pam_conversation_process_writer = $writer;
3966 $miniserv::pam_conversation_process_reader = $reader;
3967 eval "use Authen::PAM;";
3968 local $convh = new Authen::PAM(
3969         $config{'pam'}, $user, \&miniserv::pam_conversation_process_func);
3970 local $pam_ret = $convh->pam_authenticate();
3971 if ($pam_ret == PAM_SUCCESS()) {
3972         local $acct_ret = $convh->pam_acct_mgmt();
3973         if ($acct_ret == PAM_SUCCESS()) {
3974                 $convh->pam_open_session();
3975                 print $writer "x2 $user 1 0 0\n";
3976                 }
3977         elsif ($acct_ret == PAM_NEW_AUTHTOK_REQD() ||
3978                $acct_ret == PAM_ACCT_EXPIRED()) {
3979                 print $writer "x2 $user 1 1 0\n";
3980                 }
3981         else {
3982                 print $writer "x0 Unknown PAM account status $acct_ret\n";
3983                 }
3984         }
3985 else {
3986         print $writer "x2 $user 0 0 0\n";
3987         }
3988 exit(0);
3989 }
3990
3991 # pam_conversation_process_func(type, message, [type, message, ...])
3992 # A pipe that talks to both PAM and the master process
3993 sub pam_conversation_process_func
3994 {
3995 local @rv;
3996 select($miniserv::pam_conversation_process_writer); $| = 1; select(STDOUT);
3997 while(@_) {
3998         local ($type, $msg) = (shift, shift);
3999         $msg =~ s/\r|\n//g;
4000         local $ok = (print $miniserv::pam_conversation_process_writer "$type $msg\n");
4001         print $miniserv::pam_conversation_process_writer "\n";
4002         local $answer = <$miniserv::pam_conversation_process_reader>;
4003         $answer =~ s/\r|\n//g;
4004         push(@rv, PAM_SUCCESS(), $answer);
4005         }
4006 push(@rv, PAM_SUCCESS());
4007 return @rv;
4008 }
4009
4010 # allocate_pipes()
4011 # Returns 4 new pipe file handles
4012 sub allocate_pipes
4013 {
4014 local ($PASSINr, $PASSINw, $PASSOUTr, $PASSOUTw);
4015 local $p;
4016 local %taken = ( (map { $_, 1 } @passin),
4017                  (map { $_->{'PASSINr'} } values %conversations) );
4018 for($p=0; $taken{"PASSINr$p"}; $p++) { }
4019 $PASSINr = "PASSINr$p";
4020 $PASSINw = "PASSINw$p";
4021 $PASSOUTr = "PASSOUTr$p";
4022 $PASSOUTw = "PASSOUTw$p";
4023 pipe($PASSINr, $PASSINw);
4024 pipe($PASSOUTr, $PASSOUTw);
4025 select($PASSINw); $| = 1;
4026 select($PASSINr); $| = 1;
4027 select($PASSOUTw); $| = 1;
4028 select($PASSOUTw); $| = 1;
4029 select(STDOUT);
4030 return ($PASSINr, $PASSINw, $PASSOUTr, $PASSOUTw);
4031 }
4032
4033 # recv_pam_question(&conv, fd)
4034 # Reads one PAM question from the sub-process, and sends it to the HTTP handler.
4035 # Returns 0 if the conversation is over, 1 if not.
4036 sub recv_pam_question
4037 {
4038 local ($conf, $fh) = @_;
4039 local $pr = $conf->{'PAMOUTr'};
4040 select($pr); $| = 1; select(STDOUT);
4041 local $line = <$pr>;
4042 $line =~ s/\r|\n//g;
4043 if (!$line) {
4044         $line = <$pr>;
4045         $line =~ s/\r|\n//g;
4046         }
4047 $conf->{'last'} = time();
4048 if (!$line) {
4049         # Failed!
4050         print $fh "0 PAM conversation error\n";
4051         return 0;
4052         }
4053 else {
4054         local ($type, $msg) = split(/\s+/, $line, 2);
4055         if ($type =~ /^x(\d+)/) {
4056                 # Pass this status code through
4057                 print $fh "$1 $msg\n";
4058                 return $1 == 2 || $1 == 0 ? 0 : 1;
4059                 }
4060         elsif ($type == PAM_PROMPT_ECHO_ON()) {
4061                 # A normal question
4062                 print $fh "1 $msg\n";
4063                 return 1;
4064                 }
4065         elsif ($type == PAM_PROMPT_ECHO_OFF()) {
4066                 # A password
4067                 print $fh "3 $msg\n";
4068                 return 1;
4069                 }
4070         elsif ($type == PAM_ERROR_MSG() || $type == PAM_TEXT_INFO()) {
4071                 # A message that does not require a response
4072                 print $fh "4 $msg\n";
4073                 return 1;
4074                 }
4075         else {
4076                 # Unknown type!
4077                 print $fh "0 Unknown PAM message type $type\n";
4078                 return 0;
4079                 }
4080         }
4081 }
4082
4083 # send_pam_answer(&conv, answer)
4084 # Sends a response from the user to the PAM sub-process
4085 sub send_pam_answer
4086 {
4087 local ($conf, $answer) = @_;
4088 local $pw = $conf->{'PAMINw'};
4089 $conf->{'last'} = time();
4090 print $pw "$answer\n";
4091 }
4092
4093 # end_pam_conversation(&conv)
4094 # Clean up PAM conversation pipes and processes
4095 sub end_pam_conversation
4096 {
4097 local ($conv) = @_;
4098 kill('KILL', $conv->{'pid'}) if ($conv->{'pid'});
4099 if ($conv->{'PAMINr'}) {
4100         close($conv->{'PAMINr'});
4101         close($conv->{'PAMOUTr'});
4102         close($conv->{'PAMINw'});
4103         close($conv->{'PAMOUTw'});
4104         }
4105 delete($conversations{$conv->{'cid'}});
4106 }
4107
4108 # get_ipkeys(&miniserv)
4109 # Returns a list of IP address to key file mappings from a miniserv.conf entry
4110 sub get_ipkeys
4111 {
4112 local (@rv, $k);
4113 foreach $k (keys %{$_[0]}) {
4114         if ($k =~ /^ipkey_(\S+)/) {
4115                 local $ipkey = { 'ips' => [ split(/,/, $1) ],
4116                                  'key' => $_[0]->{$k},
4117                                  'index' => scalar(@rv) };
4118                 $ipkey->{'cert'} = $_[0]->{'ipcert_'.$1};
4119                 push(@rv, $ipkey);
4120                 }
4121         }
4122 return @rv;
4123 }
4124
4125 # create_ssl_context(keyfile, [certfile])
4126 sub create_ssl_context
4127 {
4128 local ($keyfile, $certfile) = @_;
4129 local $ssl_ctx;
4130 eval { $ssl_ctx = Net::SSLeay::new_x_ctx() };
4131 $ssl_ctx ||= Net::SSLeay::CTX_new();
4132 $ssl_ctx || die "Failed to create SSL context : $!";
4133 if ($client_certs) {
4134         Net::SSLeay::CTX_load_verify_locations(
4135                 $ssl_ctx, $config{'ca'}, "");
4136         Net::SSLeay::CTX_set_verify(
4137                 $ssl_ctx, &Net::SSLeay::VERIFY_PEER, \&verify_client);
4138         }
4139 if ($config{'extracas'}) {
4140         local $p;
4141         foreach $p (split(/\s+/, $config{'extracas'})) {
4142                 Net::SSLeay::CTX_load_verify_locations(
4143                         $ssl_ctx, $p, "");
4144                 }
4145         }
4146
4147 Net::SSLeay::CTX_use_RSAPrivateKey_file(
4148         $ssl_ctx, $keyfile,
4149         &Net::SSLeay::FILETYPE_PEM) || die "Failed to open SSL key $keyfile";
4150 Net::SSLeay::CTX_use_certificate_file(
4151         $ssl_ctx, $certfile || $keyfile,
4152         &Net::SSLeay::FILETYPE_PEM) || die "Failed to open SSL cert $certfile";
4153
4154 return $ssl_ctx;
4155 }
4156
4157 # ssl_connection_for_ip(socket, ipv6-flag)
4158 # Returns a new SSL connection object for some socket, or undef if failed
4159 sub ssl_connection_for_ip
4160 {
4161 local ($sock, $ipv6) = @_;
4162 local $sn = getsockname($sock);
4163 if (!$sn) {
4164         print STDERR "Failed to get address for socket $sock\n";
4165         return undef;
4166         }
4167 local (undef, $myip, undef) = &get_address_ip($sn, $ipv6);
4168 local $ssl_ctx = $ssl_contexts{$myip} || $ssl_contexts{"*"};
4169 local $ssl_con = Net::SSLeay::new($ssl_ctx);
4170 if ($config{'ssl_cipher_list'}) {
4171         # Force use of ciphers
4172         eval "Net::SSLeay::set_cipher_list(
4173                         \$ssl_con, \$config{'ssl_cipher_list'})";
4174         if ($@) {
4175                 print STDERR "SSL cipher $config{'ssl_cipher_list'} failed : ",
4176                              "$@\n";
4177                 }
4178         else {
4179                 }
4180         }
4181 Net::SSLeay::set_fd($ssl_con, fileno($sock));
4182 if (!Net::SSLeay::accept($ssl_con)) {
4183         print STDERR "Failed to initialize SSL connection\n";
4184         return undef;
4185         }
4186 return $ssl_con;
4187 }
4188
4189 # login_redirect(username, password, host)
4190 # Calls the login redirect script (if configured), which may output a URL to
4191 # re-direct a user to after logging in.
4192 sub login_redirect
4193 {
4194 return undef if (!$config{'login_redirect'});
4195 local $quser = quotemeta($_[0]);
4196 local $qpass = quotemeta($_[1]);
4197 local $qhost = quotemeta($_[2]);
4198 local $url = `$config{'login_redirect'} $quser $qpass $qhost`;
4199 chop($url);
4200 return $url;
4201 }
4202
4203 # reload_config_file()
4204 # Re-read %config, and call post-config actions
4205 sub reload_config_file
4206 {
4207 &log_error("Reloading configuration");
4208 %config = &read_config_file($config_file);
4209 &update_vital_config();
4210 &read_users_file();
4211 &read_mime_types();
4212 &build_config_mappings();
4213 &read_webmin_crons();
4214 &precache_files();
4215 if ($config{'session'}) {
4216         dbmclose(%sessiondb);
4217         dbmopen(%sessiondb, $config{'sessiondb'}, 0700);
4218         }
4219 }
4220
4221 # read_config_file(file)
4222 # Reads the given config file, and returns a hash of values
4223 sub read_config_file
4224 {
4225 local %rv;
4226 open(CONF, $_[0]) || die "Failed to open config file $_[0] : $!";
4227 while(<CONF>) {
4228         s/\r|\n//g;
4229         if (/^#/ || !/\S/) { next; }
4230         /^([^=]+)=(.*)$/;
4231         $name = $1; $val = $2;
4232         $name =~ s/^\s+//g; $name =~ s/\s+$//g;
4233         $val =~ s/^\s+//g; $val =~ s/\s+$//g;
4234         $rv{$name} = $val;
4235         }
4236 close(CONF);
4237 return %rv;
4238 }
4239
4240 # update_vital_config()
4241 # Updates %config with defaults, and dies if something vital is missing
4242 sub update_vital_config
4243 {
4244 my %vital = ("port", 80,
4245           "root", "./",
4246           "server", "MiniServ/0.01",
4247           "index_docs", "index.html index.htm index.cgi index.php",
4248           "addtype_html", "text/html",
4249           "addtype_txt", "text/plain",
4250           "addtype_gif", "image/gif",
4251           "addtype_jpg", "image/jpeg",
4252           "addtype_jpeg", "image/jpeg",
4253           "realm", "MiniServ",
4254           "session_login", "/session_login.cgi",
4255           "pam_login", "/pam_login.cgi",
4256           "password_form", "/password_form.cgi",
4257           "password_change", "/password_change.cgi",
4258           "maxconns", 50,
4259           "pam", "webmin",
4260           "sidname", "sid",
4261           "unauth", "^/unauthenticated/ ^/robots.txt\$ ^[A-Za-z0-9\\-/_]+\\.jar\$ ^[A-Za-z0-9\\-/_]+\\.class\$ ^[A-Za-z0-9\\-/_]+\\.gif\$ ^[A-Za-z0-9\\-/_]+\\.conf\$ ^[A-Za-z0-9\\-/_]+\\.ico\$ ^/robots.txt\$",
4262           "max_post", 10000,
4263           "expires", 7*24*60*60,
4264           "pam_test_user", "root",
4265           "precache", "lang/en */lang/en",
4266          );
4267 foreach my $v (keys %vital) {
4268         if (!$config{$v}) {
4269                 if ($vital{$v} eq "") {
4270                         die "Missing config option $v";
4271                         }
4272                 $config{$v} = $vital{$v};
4273                 }
4274         }
4275 if (!$config{'sessiondb'}) {
4276         $config{'pidfile'} =~ /^(.*)\/[^\/]+$/;
4277         $config{'sessiondb'} = "$1/sessiondb";
4278         }
4279 if (!$config{'errorlog'}) {
4280         $config{'logfile'} =~ /^(.*)\/[^\/]+$/;
4281         $config{'errorlog'} = "$1/miniserv.error";
4282         }
4283 if (!$config{'tempbase'}) {
4284         $config{'pidfile'} =~ /^(.*)\/[^\/]+$/;
4285         $config{'tempbase'} = "$1/cgitemp";
4286         }
4287 if (!$config{'blockedfile'}) {
4288         $config{'pidfile'} =~ /^(.*)\/[^\/]+$/;
4289         $config{'blockedfile'} = "$1/blocked";
4290         }
4291 if (!$config{'webmincron_dir'}) {
4292         $config_file =~ /^(.*)\/[^\/]+$/;
4293         $config{'webmincron_dir'} = "$1/webmincron/crons";
4294         }
4295 if (!$config{'webmincron_last'}) {
4296         $config{'logfile'} =~ /^(.*)\/[^\/]+$/;
4297         $config{'webmincron_last'} = "$1/miniserv.lastcrons";
4298         }
4299 if (!$config{'webmincron_wrapper'}) {
4300         $config{'webmincron_wrapper'} = $config{'root'}.
4301                                         "/webmincron/webmincron.pl";
4302         }
4303 }
4304
4305 # read_users_file()
4306 # Fills the %users and %certs hashes from the users file in %config
4307 sub read_users_file
4308 {
4309 undef(%users);
4310 undef(%certs);
4311 undef(%allow);
4312 undef(%deny);
4313 undef(%allowdays);
4314 undef(%allowhours);
4315 undef(%lastchanges);
4316 undef(%nochange);
4317 undef(%temppass);
4318 if ($config{'userfile'}) {
4319         open(USERS, $config{'userfile'});
4320         while(<USERS>) {
4321                 s/\r|\n//g;
4322                 local @user = split(/:/, $_, -1);
4323                 $users{$user[0]} = $user[1];
4324                 $certs{$user[0]} = $user[3] if ($user[3]);
4325                 if ($user[4] =~ /^allow\s+(.*)/) {
4326                         $allow{$user[0]} = $config{'alwaysresolve'} ?
4327                                 [ split(/\s+/, $1) ] :
4328                                 [ &to_ipaddress(split(/\s+/, $1)) ];
4329                         }
4330                 elsif ($user[4] =~ /^deny\s+(.*)/) {
4331                         $deny{$user[0]} = $config{'alwaysresolve'} ?
4332                                 [ split(/\s+/, $1) ] :
4333                                 [ &to_ipaddress(split(/\s+/, $1)) ];
4334                         }
4335                 if ($user[5] =~ /days\s+(\S+)/) {
4336                         $allowdays{$user[0]} = [ split(/,/, $1) ];
4337                         }
4338                 if ($user[5] =~ /hours\s+(\d+)\.(\d+)-(\d+).(\d+)/) {
4339                         $allowhours{$user[0]} = [ $1*60+$2, $3*60+$4 ];
4340                         }
4341                 $lastchanges{$user[0]} = $user[6];
4342                 $nochange{$user[0]} = $user[9];
4343                 $temppass{$user[0]} = $user[10];
4344                 }
4345         close(USERS);
4346         }
4347
4348 # Test user DB, if configured
4349 if ($config{'userdb'}) {
4350         my $dbh = &connect_userdb($config{'userdb'});
4351         if (!ref($dbh)) {
4352                 print STDERR "Failed to open users database : $dbh\n"
4353                 }
4354         else {
4355                 &disconnect_userdb($config{'userdb'}, $dbh);
4356                 }
4357         }
4358 }
4359
4360 # get_user_details(username)
4361 # Returns a hash ref of user details, either from config files or the user DB
4362 sub get_user_details
4363 {
4364 my ($username) = @_;
4365 if (exists($users{$username})) {
4366         # In local files
4367         return { 'name' => $username,
4368                  'pass' => $users{$username},
4369                  'certs' => $certs{$username},
4370                  'allow' => $allow{$username},
4371                  'deny' => $deny{$username},
4372                  'allowdays' => $allowdays{$username},
4373                  'allowhours' => $allowhours{$username},
4374                  'lastchanges' => $lastchanges{$username},
4375                  'nochange' => $nochange{$username},
4376                  'temppass' => $temppass{$username},
4377                  'preroot' => $config{'preroot_'.$username},
4378                };
4379         }
4380 if ($config{'userdb'}) {
4381         # Try querying user database
4382         if (exists($get_user_details_cache{$username})) {
4383                 # Cached already
4384                 return $get_user_details_cache{$username};
4385                 }
4386         print DEBUG "get_user_details: Connecting to user database\n";
4387         my ($dbh, $proto, $prefix, $args) = &connect_userdb($config{'userdb'});
4388         my $user;
4389         my %attrs;
4390         if (!ref($dbh)) {
4391                 print DEBUG "get_user_details: Failed : $dbh\n";
4392                 print STDERR "Failed to connect to user database : $dbh\n";
4393                 }
4394         elsif ($proto eq "mysql" || $proto eq "postgresql") {
4395                 # Fetch user ID and password with SQL
4396                 print DEBUG "get_user_details: Looking for $username in SQL\n";
4397                 my $cmd = $dbh->prepare(
4398                         "select id,pass from webmin_user where name = ?");
4399                 if (!$cmd || !$cmd->execute($username)) {
4400                         print STDERR "Failed to lookup user : ",
4401                                      $dbh->errstr,"\n";
4402                         return undef;
4403                         }
4404                 my ($id, $pass) = $cmd->fetchrow();
4405                 $cmd->finish();
4406                 if (!$id) {
4407                         &disconnect_userdb($config{'userdb'}, $dbh);
4408                         $get_user_details_cache{$username} = undef;
4409                         print DEBUG "get_user_details: User not found\n";
4410                         return undef;
4411                         }
4412                 print DEBUG "get_user_details: id=$id pass=$pass\n";
4413
4414                 # Fetch attributes and add to user object
4415                 print DEBUG "get_user_details: finding user attributes\n";
4416                 my $cmd = $dbh->prepare(
4417                         "select attr,value from webmin_user_attr where id = ?");
4418                 if (!$cmd || !$cmd->execute($id)) {
4419                         print STDERR "Failed to lookup user attrs : ",
4420                                      $dbh->errstr,"\n";
4421                         return undef;
4422                         }
4423                 $user = { 'name' => $username,
4424                           'id' => $id,
4425                           'pass' => $pass,
4426                           'proto' => $proto };
4427                 while(my ($attr, $value) = $cmd->fetchrow()) {
4428                         $attrs{$attr} = $value;
4429                         }
4430                 $cmd->finish();
4431                 }
4432         elsif ($proto eq "ldap") {
4433                 # Fetch user DN with LDAP
4434                 print DEBUG "get_user_details: Looking for $username in LDAP\n";
4435                 my $rv = $dbh->search(
4436                         base => $prefix,
4437                         filter => '(&(cn='.$username.')(objectClass='.
4438                                   $args->{'userclass'}.'))',
4439                         scope => 'sub');
4440                 if (!$rv || $rv->code) {
4441                         print STDERR "Failed to lookup user : ",
4442                                      ($rv ? $rv->error : "Unknown error"),"\n";
4443                         return undef;
4444                         }
4445                 my ($u) = $rv->all_entries();
4446                 if (!$u) {
4447                         &disconnect_userdb($config{'userdb'}, $dbh);
4448                         $get_user_details_cache{$username} = undef;
4449                         print DEBUG "get_user_details: User not found\n";
4450                         return undef;
4451                         }
4452
4453                 # Extract attributes
4454                 my $pass = $u->get_value('webminPass');
4455                 $user = { 'name' => $username,
4456                           'id' => $u->dn(),
4457                           'pass' => $pass,
4458                           'proto' => $proto };
4459                 foreach my $la ($u->get_value('webminAttr')) {
4460                         my ($attr, $value) = split(/=/, $la, 2);
4461                         $attrs{$attr} = $value;
4462                         }
4463                 }
4464
4465         # Convert DB attributes into user object fields
4466         if ($user) {
4467                 print DEBUG "get_user_details: got ",scalar(keys %attrs),
4468                             " attributes\n";
4469                 $user->{'certs'} = $attrs{'cert'};
4470                 if ($attrs{'allow'}) {
4471                         $user->{'allow'} = $config{'alwaysresolve'} ?
4472                                 [ split(/\s+/, $attrs{'allow'}) ] :
4473                                 [ &to_ipaddress(split(/\s+/,$attrs{'allow'})) ];
4474                         }
4475                 if ($attrs{'deny'}) {
4476                         $user->{'deny'} = $config{'alwaysresolve'} ?
4477                                 [ split(/\s+/, $attrs{'deny'}) ] :
4478                                 [ &to_ipaddress(split(/\s+/,$attrs{'deny'})) ];
4479                         }
4480                 if ($attrs{'days'}) {
4481                         $user->{'allowdays'} = [ split(/,/, $attrs{'days'}) ];
4482                         }
4483                 if ($attrs{'hoursfrom'} && $attrs{'hoursto'}) {
4484                         my ($hf, $mf) = split(/\./, $attrs{'hoursfrom'});
4485                         my ($ht, $mt) = split(/\./, $attrs{'hoursto'});
4486                         $user->{'allowhours'} = [ $hf*60+$ht, $ht*60+$mt ];
4487                         }
4488                 $user->{'lastchanges'} = $attrs{'lastchange'};
4489                 $user->{'nochange'} = $attrs{'nochange'};
4490                 $user->{'temppass'} = $attrs{'temppass'};
4491                 $user->{'preroot'} = $attrs{'theme'};
4492                 }
4493         &disconnect_userdb($config{'userdb'}, $dbh);
4494         $get_user_details_cache{$user->{'name'}} = $user;
4495         return $user;
4496         }
4497 return undef;
4498 }
4499
4500 # find_user_by_cert(cert)
4501 # Returns a username looked up by certificate
4502 sub find_user_by_cert
4503 {
4504 my ($peername) = @_;
4505 my $peername2 = $peername;
4506 $peername2 =~ s/Email=/emailAddress=/ || $peername2 =~ s/emailAddress=/Email=/;
4507
4508 # First check users in local files
4509 foreach my $username (keys %certs) {
4510         if ($certs{$username} eq $peername ||
4511             $certs{$username} eq $peername2) {
4512                 return $username;
4513                 }
4514         }
4515
4516 # Check user DB
4517 if ($config{'userdb'}) {
4518         my ($dbh, $proto) = &connect_userdb($config{'userdb'});
4519         if (!ref($dbh)) {
4520                 return undef;
4521                 }
4522         elsif ($proto eq "mysql" || $proto eq "postgresql") {
4523                 # Query with SQL
4524                 my $cmd = $dbh->prepare("select webmin_user.name from webmin_user,webmin_user_attr where webmin_user.id = webmin_user_attr.id and webmin_user_attr.attr = 'cert' and webmin_user_attr.value = ?");
4525                 return undef if (!$cmd);
4526                 foreach my $p ($peername, $peername2) {
4527                         my $username;
4528                         if ($cmd->execute($p)) {
4529                                 ($username) = $cmd->fetchrow();
4530                                 }
4531                         $cmd->finish();
4532                         return $username if ($username);
4533                         }
4534                 }
4535         elsif ($proto eq "ldap") {
4536                 # Lookup in LDAP
4537                 my $rv = $dbh->search(
4538                         base => $prefix,
4539                         filter => '(objectClass='.
4540                                   $args->{'userclass'}.')',
4541                         scope => 'sub',
4542                         attrs => [ 'cn', 'webminAttr' ]);
4543                 if ($rv && !$rv->code) {
4544                         foreach my $u ($rv->all_entries) {
4545                                 my @attrs = $u->get_value('webminAttr');
4546                                 foreach my $la (@attrs) {
4547                                         my ($attr, $value) = split(/=/, $la, 2);
4548                                         if ($attr eq "cert" &&
4549                                             ($value eq $peername ||
4550                                              $value eq $peername2)) {
4551                                                 return $u->get_value('cn');
4552                                                 }
4553                                         }
4554                                 }
4555                         }
4556                 }
4557         }
4558 return undef;
4559 }
4560
4561 # connect_userdb(string)
4562 # Returns a handle for talking to a user database - may be a DBI or LDAP handle.
4563 # On failure returns an error message string. In an array context, returns the
4564 # protocol type too.
4565 sub connect_userdb
4566 {
4567 my ($str) = @_;
4568 my ($proto, $user, $pass, $host, $prefix, $args) = &split_userdb_string($str);
4569 if ($proto eq "mysql") {
4570         # Connect to MySQL with DBI
4571         my $drh = eval "use DBI; DBI->install_driver('mysql');";
4572         $drh || return $text{'sql_emysqldriver'};
4573         my ($host, $port) = split(/:/, $host);
4574         my $cstr = "database=$prefix;host=$host";
4575         $cstr .= ";port=$port" if ($port);
4576         print DEBUG "connect_userdb: Connecting to MySQL $cstr as $user\n";
4577         my $dbh = $drh->connect($cstr, $user, $pass, { });
4578         $dbh || return &text('sql_emysqlconnect', $drh->errstr);
4579         print DEBUG "connect_userdb: Connected OK\n";
4580         return wantarray ? ($dbh, $proto, $prefix, $args) : $dbh;
4581         }
4582 elsif ($proto eq "postgresql") {
4583         # Connect to PostgreSQL with DBI
4584         my $drh = eval "use DBI; DBI->install_driver('Pg');";
4585         $drh || return $text{'sql_epostgresqldriver'};
4586         my ($host, $port) = split(/:/, $host);
4587         my $cstr = "dbname=$prefix;host=$host";
4588         $cstr .= ";port=$port" if ($port);
4589         print DEBUG "connect_userdb: Connecting to PostgreSQL $cstr as $user\n";
4590         my $dbh = $drh->connect($cstr, $user, $pass);
4591         $dbh || return &text('sql_epostgresqlconnect', $drh->errstr);
4592         print DEBUG "connect_userdb: Connected OK\n";
4593         return wantarray ? ($dbh, $proto, $prefix, $args) : $dbh;
4594         }
4595 elsif ($proto eq "ldap") {
4596         # Connect with perl LDAP module
4597         eval "use Net::LDAP";
4598         $@ && return $text{'sql_eldapdriver'};
4599         my ($host, $port) = split(/:/, $host);
4600         my $scheme = $args->{'scheme'} || 'ldap';
4601         if (!$port) {
4602                 $port = $scheme eq 'ldaps' ? 636 : 389;
4603                 }
4604         my $ldap = Net::LDAP->new($host,
4605                                   port => $port,
4606                                   'scheme' => $scheme);
4607         $ldap || return &text('sql_eldapconnect', $host);
4608         my $mesg;
4609         if ($args->{'tls'}) {
4610                 # Switch to TLS mode
4611                 eval { $mesg = $ldap->start_tls(); };
4612                 if ($@ || !$mesg || $mesg->code) {
4613                         return &text('sql_eldaptls',
4614                             $@ ? $@ : $mesg ? $mesg->error : "Unknown error");
4615                         }
4616                 }
4617         # Login to the server
4618         if ($pass) {
4619                 $mesg = $ldap->bind(dn => $user, password => $pass);
4620                 }
4621         else {
4622                 $mesg = $ldap->bind(dn => $user, anonymous => 1);
4623                 }
4624         if (!$mesg || $mesg->code) {
4625                 return &text('sql_eldaplogin', $user,
4626                              $mesg ? $mesg->error : "Unknown error");
4627                 }
4628         return wantarray ? ($ldap, $proto, $prefix, $args) : $ldap;
4629         }
4630 else {
4631         return "Unknown protocol $proto";
4632         }
4633 }
4634
4635 # split_userdb_string(string)
4636 # Converts a string like mysql://user:pass@host/db into separate parts
4637 sub split_userdb_string
4638 {
4639 my ($str) = @_;
4640 if ($str =~ /^([a-z]+):\/\/([^:]*):([^\@]*)\@([a-z0-9\.\-\_]+)\/([^\?]+)(\?(.*))?$/) {
4641         my ($proto, $user, $pass, $host, $prefix, $argstr) =
4642                 ($1, $2, $3, $4, $5, $7);
4643         my %args = map { split(/=/, $_, 2) } split(/\&/, $argstr);
4644         return ($proto, $user, $pass, $host, $prefix, \%args);
4645         }
4646 return ( );
4647 }
4648
4649 # disconnect_userdb(string, &handle)
4650 # Closes a handle opened by connect_userdb
4651 sub disconnect_userdb
4652 {
4653 my ($str, $h) = @_;
4654 if ($str =~ /^(mysql|postgresql):/) {
4655         # DBI disconnnect
4656         $h->disconnect();
4657         }
4658 elsif ($str =~ /^ldap:/) {
4659         # LDAP disconnect
4660         $h->disconnect();
4661         }
4662 }
4663
4664 # read_mime_types()
4665 # Fills %mime with entries from file in %config and extra settings in %config
4666 sub read_mime_types
4667 {
4668 undef(%mime);
4669 if ($config{"mimetypes"} ne "") {
4670         open(MIME, $config{"mimetypes"});
4671         while(<MIME>) {
4672                 chop; s/#.*$//;
4673                 if (/^(\S+)\s+(.*)$/) {
4674                         my $type = $1;
4675                         my @exts = split(/\s+/, $2);
4676                         foreach my $ext (@exts) {
4677                                 $mime{$ext} = $type;
4678                                 }
4679                         }
4680                 }
4681         close(MIME);
4682         }
4683 foreach my $k (keys %config) {
4684         if ($k !~ /^addtype_(.*)$/) { next; }
4685         $mime{$1} = $config{$k};
4686         }
4687 }
4688
4689 # build_config_mappings()
4690 # Build the anonymous access list, IP access list, unauthenticated URLs list,
4691 # redirect mapping and allow and deny lists from %config
4692 sub build_config_mappings
4693 {
4694 # build anonymous access list
4695 undef(%anonymous);
4696 foreach my $a (split(/\s+/, $config{'anonymous'})) {
4697         if ($a =~ /^([^=]+)=(\S+)$/) {
4698                 $anonymous{$1} = $2;
4699                 }
4700         }
4701
4702 # build IP access list
4703 undef(%ipaccess);
4704 foreach my $a (split(/\s+/, $config{'ipaccess'})) {
4705         if ($a =~ /^([^=]+)=(\S+)$/) {
4706                 $ipaccess{$1} = $2;
4707                 }
4708         }
4709
4710 # build unauthenticated URLs list
4711 @unauth = split(/\s+/, $config{'unauth'});
4712
4713 # build redirect mapping
4714 undef(%redirect);
4715 foreach my $r (split(/\s+/, $config{'redirect'})) {
4716         if ($r =~ /^([^=]+)=(\S+)$/) {
4717                 $redirect{$1} = $2;
4718                 }
4719         }
4720
4721 # build prefixes to be stripped
4722 undef(@strip_prefix);
4723 foreach my $r (split(/\s+/, $config{'strip_prefix'})) {
4724         push(@strip_prefix, $r);
4725         }
4726
4727 # Init allow and deny lists
4728 @deny = split(/\s+/, $config{"deny"});
4729 @deny = &to_ipaddress(@deny) if (!$config{'alwaysresolve'});
4730 @allow = split(/\s+/, $config{"allow"});
4731 @allow = &to_ipaddress(@allow) if (!$config{'alwaysresolve'});
4732 undef(@allowusers);
4733 undef(@denyusers);
4734 if ($config{'allowusers'}) {
4735         @allowusers = split(/\s+/, $config{'allowusers'});
4736         }
4737 elsif ($config{'denyusers'}) {
4738         @denyusers = split(/\s+/, $config{'denyusers'});
4739         }
4740
4741 # Build list of unixauth mappings
4742 undef(%unixauth);
4743 foreach my $ua (split(/\s+/, $config{'unixauth'})) {
4744         if ($ua =~ /^(\S+)=(\S+)$/) {
4745                 $unixauth{$1} = $2;
4746                 }
4747         else {
4748                 $unixauth{"*"} = $ua;
4749                 }
4750         }
4751
4752 # Build list of non-session-auth pages
4753 undef(%sessiononly);
4754 foreach my $sp (split(/\s+/, $config{'sessiononly'})) {
4755         $sessiononly{$sp} = 1;
4756         }
4757
4758 # Build list of logout times
4759 undef(@logouttimes);
4760 foreach my $a (split(/\s+/, $config{'logouttimes'})) {
4761         if ($a =~ /^([^=]+)=(\S+)$/) {
4762                 push(@logouttimes, [ $1, $2 ]);
4763                 }
4764         }
4765 push(@logouttimes, [ undef, $config{'logouttime'} ]);
4766
4767 # Build list of DAV pathss
4768 undef(@davpaths);
4769 foreach my $d (split(/\s+/, $config{'davpaths'})) {
4770         push(@davpaths, $d);
4771         }
4772 @davusers = split(/\s+/, $config{'dav_users'});
4773
4774 # Mobile agent substrings and hostname prefixes
4775 @mobile_agents = split(/\t+/, $config{'mobile_agents'});
4776 @mobile_prefixes = split(/\s+/, $config{'mobile_prefixes'});
4777
4778 # Open debug log
4779 close(DEBUG);
4780 if ($config{'debug'}) {
4781         open(DEBUG, ">>$config{'debug'}");
4782         }
4783 else {
4784         open(DEBUG, ">/dev/null");
4785         }
4786
4787 # Reset cache of sudo checks
4788 undef(%sudocache);
4789 }
4790
4791 # is_group_member(&uinfo, groupname)
4792 # Returns 1 if some user is a primary or secondary member of a group
4793 sub is_group_member
4794 {
4795 local ($uinfo, $group) = @_;
4796 local @ginfo = getgrnam($group);
4797 return 0 if (!@ginfo);
4798 return 1 if ($ginfo[2] == $uinfo->[3]); # primary member
4799 foreach my $m (split(/\s+/, $ginfo[3])) {
4800         return 1 if ($m eq $uinfo->[0]);
4801         }
4802 return 0;
4803 }
4804
4805 # prefix_to_mask(prefix)
4806 # Converts a number like 24 to a mask like 255.255.255.0
4807 sub prefix_to_mask
4808 {
4809 return $_[0] >= 24 ? "255.255.255.".(256-(2 ** (32-$_[0]))) :
4810        $_[0] >= 16 ? "255.255.".(256-(2 ** (24-$_[0]))).".0" :
4811        $_[0] >= 8 ? "255.".(256-(2 ** (16-$_[0]))).".0.0" :
4812                      (256-(2 ** (8-$_[0]))).".0.0.0";
4813 }
4814
4815 # get_logout_time(user, session-id)
4816 # Given a username, returns the idle time before he will be logged out
4817 sub get_logout_time
4818 {
4819 local ($user, $sid) = @_;
4820 if (!defined($logout_time_cache{$user,$sid})) {
4821         local $time;
4822         foreach my $l (@logouttimes) {
4823                 if ($l->[0] =~ /^\@(.*)$/) {
4824                         # Check group membership
4825                         local @uinfo = getpwnam($user);
4826                         if (@uinfo && &is_group_member(\@uinfo, $1)) {
4827                                 $time = $l->[1];
4828                                 }
4829                         }
4830                 elsif ($l->[0] =~ /^\//) {
4831                         # Check file contents
4832                         open(FILE, $l->[0]);
4833                         while(<FILE>) {
4834                                 s/\r|\n//g;
4835                                 s/^\s*#.*$//;
4836                                 if ($user eq $_) {
4837                                         $time = $l->[1];
4838                                         last;
4839                                         }
4840                                 }
4841                         close(FILE);
4842                         }
4843                 elsif (!$l->[0]) {
4844                         # Always match
4845                         $time = $l->[1];
4846                         }
4847                 else {
4848                         # Check username
4849                         if ($l->[0] eq $user) {
4850                                 $time = $l->[1];
4851                                 }
4852                         }
4853                 last if (defined($time));
4854                 }
4855         $logout_time_cache{$user,$sid} = $time;
4856         }
4857 return $logout_time_cache{$user,$sid};
4858 }
4859
4860 # password_crypt(password, salt)
4861 # If the salt looks like MD5 and we have a library for it, perform MD5 hashing
4862 # of a password. Otherwise, do Unix crypt.
4863 sub password_crypt
4864 {
4865 local ($pass, $salt) = @_;
4866 if ($salt =~ /^\$1\$/ && $use_md5) {
4867         return &encrypt_md5($pass, $salt);
4868         }
4869 else {
4870         return &unix_crypt($pass, $salt);
4871         }
4872 }
4873
4874 # unix_crypt(password, salt)
4875 # Performs standard Unix hashing for a password
4876 sub unix_crypt
4877 {
4878 local ($pass, $salt) = @_;
4879 if ($use_perl_crypt) {
4880         return Crypt::UnixCrypt::crypt($pass, $salt);
4881         }
4882 else {
4883         return crypt($pass, $salt);
4884         }
4885 }
4886
4887 # handle_dav_request(davpath)
4888 # Pass a request on to the Net::DAV::Server module
4889 sub handle_dav_request
4890 {
4891 local ($path) = @_;
4892 eval "use Filesys::Virtual::Plain";
4893 eval "use Net::DAV::Server";
4894 eval "use HTTP::Request";
4895 eval "use HTTP::Headers";
4896
4897 if ($Net::DAV::Server::VERSION eq '1.28' && $config{'dav_nolock'}) {
4898         delete $Net::DAV::Server::implemented{lock};
4899         delete $Net::DAV::Server::implemented{unlock};
4900         }
4901
4902 # Read in request data
4903 if (!$posted_data) {
4904         local $clen = $header{"content-length"};
4905         while(length($posted_data) < $clen) {
4906                 $buf = &read_data($clen - length($posted_data));
4907                 if (!length($buf)) {
4908                         &http_error(500, "Failed to read POST request");
4909                         }
4910                 $posted_data .= $buf;
4911                 }
4912         }
4913
4914 # For subsequent logging
4915 open(MINISERVLOG, ">>$config{'logfile'}");
4916
4917 # Switch to user
4918 local $root;
4919 local @u = getpwnam($authuser);
4920 if ($config{'dav_remoteuser'} && !$< && $validated) {
4921         if (@u) {
4922                 if ($u[2] != 0) {
4923                         $( = $u[3]; $) = "$u[3] $u[3]";
4924                         ($>, $<) = ($u[2], $u[2]);
4925                         }
4926                 if ($config{'dav_root'} eq '*') {
4927                         $root = $u[7];
4928                         }
4929                 }
4930         else {
4931                 &http_error(500, "Unix user $authuser does not exist");
4932                 return 0;
4933                 }
4934         }
4935 $root ||= $config{'dav_root'};
4936 $root ||= "/";
4937
4938 # Check if this user can use DAV
4939 if (@davusers) {
4940         &users_match(\@u, @davusers) ||
4941                 &http_error(500, "You are not allowed to access DAV");
4942         }
4943
4944 # Create DAV server
4945 my $filesys = Filesys::Virtual::Plain->new({root_path => $root});
4946 my $webdav = Net::DAV::Server->new();
4947 $webdav->filesys($filesys);
4948
4949 # Make up a request object, and feed to DAV
4950 local $ho = HTTP::Headers->new;
4951 foreach my $h (keys %header) {
4952         next if (lc($h) eq "connection");
4953         $ho->header($h => $header{$h});
4954         }
4955 if ($path ne "/") {
4956         $request_uri =~ s/^\Q$path\E//;
4957         $request_uri = "/" if ($request_uri eq "");
4958         }
4959 my $request = HTTP::Request->new($method, $request_uri, $ho,
4960                                  $posted_data);
4961 if ($config{'dav_debug'}) {
4962         print STDERR "DAV request :\n";
4963         print STDERR "---------------------------------------------\n";
4964         print STDERR $request->as_string();
4965         print STDERR "---------------------------------------------\n";
4966         }
4967 my $response = $webdav->run($request);
4968
4969 # Send back the reply
4970 &write_data("HTTP/1.1 ",$response->code()," ",$response->message(),"\r\n");
4971 local $content = $response->content();
4972 if ($path ne "/") {
4973         $content =~ s|href>/(.+)<|href>$path/$1<|g;
4974         $content =~ s|href>/<|href>$path<|g;
4975         }
4976 foreach my $h ($response->header_field_names) {
4977         next if (lc($h) eq "connection" || lc($h) eq "content-length");
4978         &write_data("$h: ",$response->header($h),"\r\n");
4979         }
4980 &write_data("Content-length: ",length($content),"\r\n");
4981 local $rv = &write_keep_alive(0);
4982 &write_data("\r\n");
4983 &write_data($content);
4984
4985 if ($config{'dav_debug'}) {
4986         print STDERR "DAV reply :\n";
4987         print STDERR "---------------------------------------------\n";
4988         print STDERR "HTTP/1.1 ",$response->code()," ",$response->message(),"\r\n";
4989         foreach my $h ($response->header_field_names) {
4990                 next if (lc($h) eq "connection" || lc($h) eq "content-length");
4991                 print STDERR "$h: ",$response->header($h),"\r\n";
4992                 }
4993         print STDERR "Content-length: ",length($content),"\r\n";
4994         print STDERR "\r\n";
4995         print STDERR $content;
4996         print STDERR "---------------------------------------------\n";
4997         }
4998
4999 # Log it
5000 &log_request($acpthost, $authuser, $reqline, $response->code(), 
5001              length($response->content()));
5002 }
5003
5004 # get_system_hostname()
5005 # Returns the hostname of this system, for reporting to listeners
5006 sub get_system_hostname
5007 {
5008 # On Windows, try computername environment variable
5009 return $ENV{'computername'} if ($ENV{'computername'});
5010 return $ENV{'COMPUTERNAME'} if ($ENV{'COMPUTERNAME'});
5011
5012 # If a specific command is set, use it first
5013 if ($config{'hostname_command'}) {
5014         local $out = `($config{'hostname_command'}) 2>&1`;
5015         if (!$?) {
5016                 $out =~ s/\r|\n//g;
5017                 return $out;
5018                 }
5019         }
5020
5021 # First try the hostname command
5022 local $out = `hostname 2>&1`;
5023 if (!$? && $out =~ /\S/) {
5024         $out =~ s/\r|\n//g;
5025         return $out;
5026         }
5027
5028 # Try the Sys::Hostname module
5029 eval "use Sys::Hostname";
5030 if (!$@) {
5031         local $rv = eval "hostname()";
5032         if (!$@ && $rv) {
5033                 return $rv;
5034                 }
5035         }
5036
5037 # Must use net name on Windows
5038 local $out = `net name 2>&1`;
5039 if ($out =~ /\-+\r?\n(\S+)/) {
5040         return $1;
5041         }
5042
5043 return undef;
5044 }
5045
5046 # indexof(string, array)
5047 # Returns the index of some value in an array, or -1
5048 sub indexof {
5049   local($i);
5050   for($i=1; $i <= $#_; $i++) {
5051     if ($_[$i] eq $_[0]) { return $i - 1; }
5052   }
5053   return -1;
5054 }
5055
5056
5057 # has_command(command)
5058 # Returns the full path if some command is in the path, undef if not
5059 sub has_command
5060 {
5061 local($d);
5062 if (!$_[0]) { return undef; }
5063 if (exists($has_command_cache{$_[0]})) {
5064         return $has_command_cache{$_[0]};
5065         }
5066 local $rv = undef;
5067 if ($_[0] =~ /^\//) {
5068         $rv = -x $_[0] ? $_[0] : undef;
5069         }
5070 else {
5071         local $sp = $on_windows ? ';' : ':';
5072         foreach $d (split($sp, $ENV{PATH})) {
5073                 if (-x "$d/$_[0]") {
5074                         $rv = "$d/$_[0]";
5075                         last;
5076                         }
5077                 if ($on_windows) {
5078                         foreach my $sfx (".exe", ".com", ".bat") {
5079                                 if (-r "$d/$_[0]".$sfx) {
5080                                         $rv = "$d/$_[0]".$sfx;
5081                                         last;
5082                                         }
5083                                 }
5084                         }
5085                 }
5086         }
5087 $has_command_cache{$_[0]} = $rv;
5088 return $rv;
5089 }
5090
5091 # check_sudo_permissions(user, pass)
5092 # Returns 1 if some user can run any command via sudo
5093 sub check_sudo_permissions
5094 {
5095 local ($user, $pass) = @_;
5096
5097 # First try the pipes
5098 if ($PASSINw) {
5099         print DEBUG "check_sudo_permissions: querying cache for $user\n";
5100         print $PASSINw "readsudo $user\n";
5101         local $can = <$PASSOUTr>;
5102         chop($can);
5103         print DEBUG "check_sudo_permissions: cache said $can\n";
5104         if ($can =~ /^\d+$/ && $can != 2) {
5105                 return int($can);
5106                 }
5107         }
5108
5109 local $ptyfh = new IO::Pty;
5110 print DEBUG "check_sudo_permissions: ptyfh=$ptyfh\n";
5111 if (!$ptyfh) {
5112         print STDERR "Failed to create new PTY with IO::Pty\n";
5113         return 0;
5114         }
5115 local @uinfo = getpwnam($user);
5116 if (!@uinfo) {
5117         print STDERR "Unix user $user does not exist for sudo\n";
5118         return 0;
5119         }
5120
5121 # Execute sudo in a sub-process, via a pty
5122 local $ttyfh = $ptyfh->slave();
5123 print DEBUG "check_sudo_permissions: ttyfh=$ttyfh\n";
5124 local $tty = $ptyfh->ttyname();
5125 print DEBUG "check_sudo_permissions: tty=$tty\n";
5126 chown($uinfo[2], $uinfo[3], $tty);
5127 pipe(SUDOr, SUDOw);
5128 print DEBUG "check_sudo_permissions: about to fork..\n";
5129 local $pid = fork();
5130 print DEBUG "check_sudo_permissions: fork=$pid pid=$$\n";
5131 if ($pid < 0) {
5132         print STDERR "fork for sudo failed : $!\n";
5133         return 0;
5134         }
5135 if (!$pid) {
5136         setsid();
5137         $ptyfh->make_slave_controlling_terminal();
5138         close(STDIN); close(STDOUT); close(STDERR);
5139         untie(*STDIN); untie(*STDOUT); untie(*STDERR);
5140         close($PASSINw); close($PASSOUTr);
5141         $( = $uinfo[3]; $) = "$uinfo[3] $uinfo[3]";
5142         ($>, $<) = ($uinfo[2], $uinfo[2]);
5143
5144         close(SUDOw);
5145         close(SOCK);
5146         close(MAIN);
5147         open(STDIN, "<&SUDOr");
5148         open(STDOUT, ">$tty");
5149         open(STDERR, ">&STDOUT");
5150         close($ptyfh);
5151         exec("sudo -l -S");
5152         print "Exec failed : $!\n";
5153         exit 1;
5154         }
5155 print DEBUG "check_sudo_permissions: pid=$pid\n";
5156 close(SUDOr);
5157 $ptyfh->close_slave();
5158
5159 # Send password, and get back response
5160 local $oldfh = select(SUDOw);
5161 $| = 1;
5162 select($oldfh);
5163 print DEBUG "check_sudo_permissions: about to send pass\n";
5164 local $SIG{'PIPE'} = 'ignore';  # Sometimes sudo doesn't ask for a password
5165 print SUDOw $pass,"\n";
5166 print DEBUG "check_sudo_permissions: sent pass=$pass\n";
5167 close(SUDOw);
5168 local $out;
5169 while(<$ptyfh>) {
5170         print DEBUG "check_sudo_permissions: got $_";
5171         $out .= $_;
5172         }
5173 close($ptyfh);
5174 kill('KILL', $pid);
5175 waitpid($pid, 0);
5176 local ($ok) = ($out =~ /\(ALL\)\s+ALL|\(ALL\)\s+NOPASSWD:\s+ALL/ ? 1 : 0);
5177
5178 # Update cache
5179 if ($PASSINw) {
5180         print $PASSINw "writesudo $user $ok\n";
5181         }
5182
5183 return $ok;
5184 }
5185
5186 # is_mobile_useragent(agent)
5187 # Returns 1 if some user agent looks like a cellphone or other mobile device,
5188 # such as a treo.
5189 sub is_mobile_useragent
5190 {
5191 local ($agent) = @_;
5192 local @prefixes = ( 
5193     "UP.Link",    # Openwave
5194     "Nokia",      # All Nokias start with Nokia
5195     "MOT-",       # All Motorola phones start with MOT-
5196     "SAMSUNG",    # Samsung browsers
5197     "Samsung",    # Samsung browsers
5198     "SEC-",       # Samsung browsers
5199     "AU-MIC",     # Samsung browsers
5200     "AUDIOVOX",   # Audiovox
5201     "BlackBerry", # BlackBerry
5202     "hiptop",     # Danger hiptop Sidekick
5203     "SonyEricsson", # Sony Ericsson
5204     "Ericsson",     # Old Ericsson browsers , mostly WAP
5205     "Mitsu/1.1.A",  # Mitsubishi phones
5206     "Panasonic WAP", # Panasonic old WAP phones
5207     "DoCoMo",     # DoCoMo phones
5208     "Lynx",       # Lynx text-mode linux browser
5209     "Links",      # Another text-mode linux browser
5210     );
5211 local @substrings = (
5212     "UP.Browser",         # Openwave
5213     "MobilePhone",        # NetFront
5214     "AU-MIC-A700",        # Samsung A700 Obigo browsers
5215     "Danger hiptop",      # Danger Sidekick hiptop
5216     "Windows CE",         # Windows CE Pocket PC
5217     "IEMobile",           # Windows mobile browser
5218     "Blazer",             # Palm Treo Blazer
5219     "BlackBerry",         # BlackBerries can emulate other browsers, but
5220                           # they still keep this string in the UserAgent
5221     "SymbianOS",          # New Series60 browser has safari in it and
5222                           # SymbianOS is the only distinguishing string
5223     "iPhone",             # Apple iPhone KHTML browser
5224     "iPod",               # iPod touch browser
5225     "MobileSafari",       # HTTP client in iPhone
5226     "Android",            # gPhone
5227     "Opera Mini",         # Opera Mini
5228     "HTC_P3700",          # HTC mobile device
5229     "Pre/",               # Palm Pre
5230     "webOS/",             # Palm WebOS
5231     "Nintendo DS",        # DSi / DSi-XL
5232     );
5233 foreach my $p (@prefixes) {
5234         return 1 if ($agent =~ /^\Q$p\E/);
5235         }
5236 foreach my $s (@substrings, @mobile_agents) {
5237         return 1 if ($agent =~ /\Q$s\E/);
5238         }
5239 return 0;
5240 }
5241
5242 # write_blocked_file()
5243 # Writes out a text file of blocked hosts and users
5244 sub write_blocked_file
5245 {
5246 open(BLOCKED, ">$config{'blockedfile'}");
5247 foreach my $d (grep { $hostfail{$_} } @deny) {
5248         print BLOCKED "host $d $hostfail{$d} $blockhosttime{$d}\n";
5249         }
5250 foreach my $d (grep { $userfail{$_} } @denyusers) {
5251         print BLOCKED "user $d $userfail{$d} $blockusertime{$d}\n";
5252         }
5253 close(BLOCKED);
5254 chmod(0700, $config{'blockedfile'});
5255 }
5256
5257 sub write_pid_file
5258 {
5259 open(PIDFILE, ">$config{'pidfile'}");
5260 printf PIDFILE "%d\n", getpid();
5261 close(PIDFILE);
5262 $miniserv_main_pid = getpid();
5263 }
5264
5265 # lock_user_password(user)
5266 # Updates a user's password file entry to lock it, both in memory and on disk.
5267 # Returns 1 if done, -1 if no such user, 0 if already locked
5268 sub lock_user_password
5269 {
5270 local ($user) = @_;
5271 local $uinfo = &get_user_details($user);
5272 if (!$uinfo) {
5273         # No such user!
5274         return -1;
5275         }
5276 if ($uinfo->{'pass'} =~ /^\!/) {
5277         # Already locked
5278         return 0;
5279         }
5280 if (!$uinfo->{'proto'}) {
5281         # Write to users file
5282         $users{$user} = "!".$users{$user};
5283         open(USERS, $config{'userfile'});
5284         local @ufile = <USERS>;
5285         close(USERS);
5286         foreach my $u (@ufile) {
5287                 local @uinfo = split(/:/, $u);
5288                 if ($uinfo[0] eq $user) {
5289                         $uinfo[1] = $users{$user};
5290                         }
5291                 $u = join(":", @uinfo);
5292                 }
5293         open(USERS, ">$config{'userfile'}");
5294         print USERS @ufile;
5295         close(USERS);
5296         return 0;
5297         }
5298
5299 if ($config{'userdb'}) {
5300         # Update user DB
5301         my ($dbh, $proto, $prefix, $args) = &connect_userdb($config{'userdb'});
5302         if (!$dbh) {
5303                 return -1;
5304                 }
5305         elsif ($proto eq "mysql" || $proto eq "postgresql") {
5306                 # Update user attribute
5307                 my $cmd = $dbh->prepare(
5308                         "update webmin_user set pass = ? where id = ?");
5309                 if (!$cmd || !$cmd->execute("!".$uinfo->{'pass'},
5310                                             $uinfo->{'id'})) {
5311                         # Update failed
5312                         print STDERR "Failed to lock password : ",
5313                                      $dbh->errstr,"\n";
5314                         return -1;
5315                         }
5316                 $cmd->finish() if ($cmd);
5317                 }
5318         elsif ($proto eq "ldap") {
5319                 # Update LDAP object
5320                 my $rv = $dbh->modify($uinfo->{'id'},
5321                       replace => { 'webminPass' => '!'.$uinfo->{'pass'} });
5322                 if (!$rv || $rv->code) {
5323                         print STDERR "Failed to lock password : ",
5324                                      ($rv ? $rv->error : "Unknown error"),"\n";
5325                         return -1;
5326                         }
5327                 }
5328         &disconnect_userdb($config{'userdb'}, $dbh);
5329         return 0;
5330         }
5331
5332 return -1;      # This should never be reached
5333 }
5334
5335 # hash_session_id(sid)
5336 # Returns an MD5 or Unix-crypted session ID
5337 sub hash_session_id
5338 {
5339 local ($sid) = @_;
5340 if (!$hash_session_id_cache{$sid}) {
5341         if ($use_md5) {
5342                 # Take MD5 hash
5343                 $hash_session_id_cache{$sid} = &encrypt_md5($sid);
5344                 }
5345         else {
5346                 # Unix crypt
5347                 $hash_session_id_cache{$sid} = &unix_crypt($sid, "XX");
5348                 }
5349         }
5350 return $hash_session_id_cache{$sid};
5351 }
5352
5353 # encrypt_md5(string, [salt])
5354 # Returns a string encrypted in MD5 format
5355 sub encrypt_md5
5356 {
5357 local ($passwd, $salt) = @_;
5358 local $magic = '$1$';
5359 if ($salt =~ /^\$1\$([^\$]+)/) {
5360         # Extract actual salt from already encrypted password
5361         $salt = $1;
5362         }
5363
5364 # Add the password
5365 local $ctx = eval "new $use_md5";
5366 $ctx->add($passwd);
5367 if ($salt) {
5368         $ctx->add($magic);
5369         $ctx->add($salt);
5370         }
5371
5372 # Add some more stuff from the hash of the password and salt
5373 local $ctx1 = eval "new $use_md5";
5374 $ctx1->add($passwd);
5375 if ($salt) {
5376         $ctx1->add($salt);
5377         }
5378 $ctx1->add($passwd);
5379 local $final = $ctx1->digest();
5380 for($pl=length($passwd); $pl>0; $pl-=16) {
5381         $ctx->add($pl > 16 ? $final : substr($final, 0, $pl));
5382         }
5383
5384 # This piece of code seems rather pointless, but it's in the C code that
5385 # does MD5 in PAM so it has to go in!
5386 local $j = 0;
5387 local ($i, $l);
5388 for($i=length($passwd); $i; $i >>= 1) {
5389         if ($i & 1) {
5390                 $ctx->add("\0");
5391                 }
5392         else {
5393                 $ctx->add(substr($passwd, $j, 1));
5394                 }
5395         }
5396 $final = $ctx->digest();
5397
5398 if ($salt) {
5399         # This loop exists only to waste time
5400         for($i=0; $i<1000; $i++) {
5401                 $ctx1 = eval "new $use_md5";
5402                 $ctx1->add($i & 1 ? $passwd : $final);
5403                 $ctx1->add($salt) if ($i % 3);
5404                 $ctx1->add($passwd) if ($i % 7);
5405                 $ctx1->add($i & 1 ? $final : $passwd);
5406                 $final = $ctx1->digest();
5407                 }
5408         }
5409
5410 # Convert the 16-byte final string into a readable form
5411 local $rv;
5412 local @final = map { ord($_) } split(//, $final);
5413 $l = ($final[ 0]<<16) + ($final[ 6]<<8) + $final[12];
5414 $rv .= &to64($l, 4);
5415 $l = ($final[ 1]<<16) + ($final[ 7]<<8) + $final[13];
5416 $rv .= &to64($l, 4);
5417 $l = ($final[ 2]<<16) + ($final[ 8]<<8) + $final[14];
5418 $rv .= &to64($l, 4);
5419 $l = ($final[ 3]<<16) + ($final[ 9]<<8) + $final[15];
5420 $rv .= &to64($l, 4);
5421 $l = ($final[ 4]<<16) + ($final[10]<<8) + $final[ 5];
5422 $rv .= &to64($l, 4);
5423 $l = $final[11];
5424 $rv .= &to64($l, 2);
5425
5426 # Add salt if needed
5427 if ($salt) {
5428         return $magic.$salt.'$'.$rv;
5429         }
5430 else {
5431         return $rv;
5432         }
5433 }
5434
5435 sub to64
5436 {
5437 local ($v, $n) = @_;
5438 local $r;
5439 while(--$n >= 0) {
5440         $r .= $itoa64[$v & 0x3f];
5441         $v >>= 6;
5442         }
5443 return $r;
5444 }
5445
5446 # read_file(file, &assoc, [&order], [lowercase])
5447 # Fill an associative array with name=value pairs from a file
5448 sub read_file
5449 {
5450 open(ARFILE, $_[0]) || return 0;
5451 while(<ARFILE>) {
5452         s/\r|\n//g;
5453         if (!/^#/ && /^([^=]*)=(.*)$/) {
5454                 $_[1]->{$_[3] ? lc($1) : $1} = $2;
5455                 push(@{$_[2]}, $1) if ($_[2]);
5456                 }
5457         }
5458 close(ARFILE);
5459 return 1;
5460 }
5461  
5462 # write_file(file, array)
5463 # Write out the contents of an associative array as name=value lines
5464 sub write_file
5465 {
5466 local(%old, @order);
5467 &read_file($_[0], \%old, \@order);
5468 open(ARFILE, ">$_[0]");
5469 foreach $k (@order) {
5470         print ARFILE $k,"=",$_[1]->{$k},"\n" if (exists($_[1]->{$k}));
5471         }
5472 foreach $k (keys %{$_[1]}) {
5473         print ARFILE $k,"=",$_[1]->{$k},"\n" if (!exists($old{$k}));
5474         }
5475 close(ARFILE);
5476 }
5477
5478 # execute_ready_webmin_crons()
5479 # Find and run any cron jobs that are due, based on their last run time and
5480 # execution interval
5481 sub execute_ready_webmin_crons
5482 {
5483 my $now = time();
5484 my $changed = 0;
5485 foreach my $cron (@webmincrons) {
5486         my $run = 0;
5487         if (!$webmincron_last{$cron->{'id'}}) {
5488                 # If not ever run before, don't run right away
5489                 $webmincron_last{$cron->{'id'}} = $now;
5490                 $changed = 1;
5491                 }
5492         elsif ($cron->{'interval'} &&
5493                $now - $webmincron_last{$cron->{'id'}} > $cron->{'interval'}) {
5494                 # Older than interval .. time to run
5495                 $run = 1;
5496                 }
5497         elsif ($cron->{'mins'}) {
5498                 # Check if current time matches spec, and we haven't run in the
5499                 # last minute
5500                 my @tm = localtime($now);
5501                 if (&matches_cron($cron->{'mins'}, $tm[1]) &&
5502                     &matches_cron($cron->{'hours'}, $tm[2]) &&
5503                     &matches_cron($cron->{'days'}, $tm[3]) &&
5504                     &matches_cron($cron->{'months'}, $tm[4]+1) &&
5505                     &matches_cron($cron->{'weekdays'}, $tm[6]) &&
5506                     $now - $webmincron_last{$cron->{'id'}} > 60) {
5507                         $run = 1;
5508                         }
5509                 }
5510
5511         if ($run) {
5512                 print DEBUG "Running cron id=$cron->{'id'} ".
5513                             "module=$cron->{'module'} func=$cron->{'func'}\n";
5514                 $webmincron_last{$cron->{'id'}} = $now;
5515                 $changed = 1;
5516                 my $pid = fork();
5517                 if (!$pid) {
5518                         # Run via a wrapper command, which we run like a CGI
5519                         dbmclose(%sessiondb);
5520
5521                         # Setup CGI-like environment
5522                         $envtz = $ENV{"TZ"};
5523                         $envuser = $ENV{"USER"};
5524                         $envpath = $ENV{"PATH"};
5525                         $envlang = $ENV{"LANG"};
5526                         $envroot = $ENV{"SystemRoot"};
5527                         $envperllib = $ENV{'PERLLIB'};
5528                         foreach my $k (keys %ENV) {
5529                                 delete($ENV{$k});
5530                                 }
5531                         $ENV{"PATH"} = $envpath if ($envpath);
5532                         $ENV{"TZ"} = $envtz if ($envtz);
5533                         $ENV{"USER"} = $envuser if ($envuser);
5534                         $ENV{"OLD_LANG"} = $envlang if ($envlang);
5535                         $ENV{"SystemRoot"} = $envroot if ($envroot);
5536                         $ENV{'PERLLIB'} = $envperllib if ($envperllib);
5537                         $ENV{"HOME"} = $user_homedir;
5538                         $ENV{"SERVER_SOFTWARE"} = $config{"server"};
5539                         $ENV{"SERVER_ADMIN"} = $config{"email"};
5540                         $root0 = $roots[0];
5541                         $ENV{"SERVER_ROOT"} = $root0;
5542                         $ENV{"SERVER_REALROOT"} = $root0;
5543                         $ENV{"SERVER_PORT"} = $config{'port'};
5544                         $ENV{"WEBMIN_CRON"} = 1;
5545                         $ENV{"DOCUMENT_ROOT"} = $root0;
5546                         $ENV{"DOCUMENT_REALROOT"} = $root0;
5547                         $ENV{"MINISERV_CONFIG"} = $config_file;
5548                         $ENV{"HTTPS"} = "ON" if ($use_ssl);
5549                         $ENV{"MINISERV_PID"} = $miniserv_main_pid;
5550                         $ENV{"SCRIPT_FILENAME"} = $config{'webmincron_wrapper'};
5551                         if ($ENV{"SCRIPT_FILENAME"} =~ /^\Q$root0\E(\/.*)$/) {
5552                                 $ENV{"SCRIPT_NAME"} = $1;
5553                                 }
5554                         $config{'webmincron_wrapper'} =~ /^(.*)\//;
5555                         $ENV{"PWD"} = $1;
5556                         foreach $k (keys %config) {
5557                                 if ($k =~ /^env_(\S+)$/) {
5558                                         $ENV{$1} = $config{$k};
5559                                         }
5560                                 }
5561                         chdir($ENV{"PWD"});
5562                         $SIG{'CHLD'} = 'DEFAULT';
5563                         eval {
5564                                 # Have SOCK closed if the perl exec's something
5565                                 use Fcntl;
5566                                 fcntl(SOCK, F_SETFD, FD_CLOEXEC);
5567                                 };
5568
5569                         # Run the wrapper script by evaling it
5570                         $pkg = "webmincron";
5571                         $0 = $config{'webmincron_wrapper'};
5572                         @ARGV = ( $cron );
5573                         $main_process_id = $$;
5574                         eval "
5575                                 \%pkg::ENV = \%ENV;
5576                                 package $pkg;
5577                                 do \$miniserv::config{'webmincron_wrapper'};
5578                                 die \$@ if (\$@);
5579                                 ";
5580                         if ($@) {
5581                                 print STDERR "Perl cron failure : $@\n";
5582                                 }
5583
5584                         exit(0);
5585                         }
5586                 push(@childpids, $pid);
5587                 }
5588         }
5589 if ($changed) {
5590         # Write out file containing last run times
5591         &write_file($config{'webmincron_last'}, \%webmincron_last);
5592         }
5593 }
5594
5595 # matches_cron(cron-spec, time)
5596 # Checks if some minute or hour matches some cron spec, which can be * or a list
5597 # of numbers.
5598 sub matches_cron
5599 {
5600 my ($spec, $tm) = @_;
5601 if ($spec eq '*') {
5602         return 1;
5603         }
5604 else {
5605         foreach my $s (split(/,/, $spec)) {
5606                 if ($s == $tm ||
5607                     $s =~ /^(\d+)\-(\d+)$/ && $tm >= $1 && $tm <= $2) {
5608                         return 1;
5609                         }
5610                 }
5611         return 0;
5612         }
5613 }
5614
5615 # read_webmin_crons()
5616 # Read all scheduled webmin cron functions and store them in the @webmincrons
5617 # global list
5618 sub read_webmin_crons
5619 {
5620 @webmincrons = ( );
5621 opendir(CRONS, $config{'webmincron_dir'});
5622 print DEBUG "Reading crons from $config{'webmincron_dir'}\n";
5623 foreach my $f (readdir(CRONS)) {
5624         if ($f =~ /^(\d+)\.cron$/) {
5625                 my %cron;
5626                 &read_file("$config{'webmincron_dir'}/$f", \%cron);
5627                 $cron{'id'} = $1;
5628                 my $broken = 0;
5629                 foreach my $n ('module', 'func') {
5630                         if (!$cron{$n}) {
5631                                 print STDERR "Cron $1 missing $n\n";
5632                                 $broken = 1;
5633                                 }
5634                         }
5635                 if (!$cron{'interval'} && !$cron{'mins'} && !$cron{'special'}) {
5636                         print STDERR "Cron $1 missing any time spec\n";
5637                         $broken = 1;
5638                         }
5639                 if ($cron{'special'} eq 'hourly') {
5640                         # Run every hour on the hour
5641                         $cron{'mins'} = 0;
5642                         $cron{'hours'} = '*';
5643                         $cron{'days'} = '*';
5644                         $cron{'months'} = '*';
5645                         $cron{'weekdays'} = '*';
5646                         }
5647                 elsif ($cron{'special'} eq 'daily') {
5648                         # Run every day at midnight
5649                         $cron{'mins'} = 0;
5650                         $cron{'hours'} = '0';
5651                         $cron{'days'} = '*';
5652                         $cron{'months'} = '*';
5653                         $cron{'weekdays'} = '*';
5654                         }
5655                 elsif ($cron{'special'} eq 'monthly') {
5656                         # Run every month on the 1st
5657                         $cron{'mins'} = 0;
5658                         $cron{'hours'} = '0';
5659                         $cron{'days'} = '1';
5660                         $cron{'months'} = '*';
5661                         $cron{'weekdays'} = '*';
5662                         }
5663                 elsif ($cron{'special'} eq 'weekly') {
5664                         # Run every month on the 1st
5665                         $cron{'mins'} = 0;
5666                         $cron{'hours'} = '0';
5667                         $cron{'days'} = '*';
5668                         $cron{'months'} = '*';
5669                         $cron{'weekdays'} = '0';
5670                         }
5671                 elsif ($cron{'special'} eq 'yearly' ||
5672                        $cron{'special'} eq 'annually') {
5673                         # Run every year on 1st january
5674                         $cron{'mins'} = 0;
5675                         $cron{'hours'} = '0';
5676                         $cron{'days'} = '1';
5677                         $cron{'months'} = '1';
5678                         $cron{'weekdays'} = '*';
5679                         }
5680                 elsif ($cron{'special'}) {
5681                         print STDERR "Cron $1 invalid special time $cron{'special'}\n";
5682                         $broken = 1;
5683                         }
5684                 if ($cron{'special'}) {
5685                         delete($cron{'special'});
5686                         }
5687                 if (!$broken) {
5688                         print DEBUG "adding cron id=$cron{'id'} module=$cron{'module'} func=$cron{'func'}\n";
5689                         push(@webmincrons, \%cron);
5690                         }
5691                 }
5692         }
5693 }
5694
5695 # precache_files()
5696 # Read into the Webmin cache all files marked for pre-caching
5697 sub precache_files
5698 {
5699 undef(%main::read_file_cache);
5700 foreach my $g (split(/\s+/, $config{'precache'})) {
5701         next if ($g eq "none");
5702         foreach my $f (glob("$config{'root'}/$g")) {
5703                 my @st = stat($f);
5704                 next if (!@st);
5705                 $main::read_file_cache{$f} = { };
5706                 &read_file($f, $main::read_file_cache{$f});
5707                 $main::read_file_cache_time{$f} = $st[9];
5708                 }
5709         }
5710 }
5711
5712 # Check if some address is valid IPv4, returns 1 if so.
5713 sub check_ipaddress
5714 {
5715 return $_[0] =~ /^(\d+)\.(\d+)\.(\d+)\.(\d+)$/ &&
5716         $1 >= 0 && $1 <= 255 &&
5717         $2 >= 0 && $2 <= 255 &&
5718         $3 >= 0 && $3 <= 255 &&
5719         $4 >= 0 && $4 <= 255;
5720 }
5721
5722 # Check if some IPv6 address is properly formatted, and returns 1 if so.
5723 sub check_ip6address
5724 {
5725   my @blocks = split(/:/, $_[0]);
5726   return 0 if (@blocks == 0 || @blocks > 8);
5727   my $ib = $#blocks;
5728   my $where = index($blocks[$ib],"/");
5729   my $m = 0;
5730   if ($where != -1) {
5731     my $b = substr($blocks[$ib],0,$where);
5732     $m = substr($blocks[$ib],$where+1,length($blocks[$ib])-($where+1));
5733     $blocks[$ib]=$b;
5734   }
5735   return 0 if ($m <0 || $m >128); 
5736   my $b;
5737   my $empty = 0;
5738   foreach $b (@blocks) {
5739           return 0 if ($b ne "" && $b !~ /^[0-9a-f]{1,4}$/i);
5740           $empty++ if ($b eq "");
5741           }
5742   return 0 if ($empty > 1 && !($_[0] =~ /^::/ && $empty == 2));
5743   return 1;
5744 }
5745
5746 # network_to_address(binary)
5747 # Given a network address in binary IPv4 or v4 format, return the string form
5748 sub network_to_address
5749 {
5750 local ($addr) = @_;
5751 if (length($addr) == 4 || !$use_ipv6) {
5752         return inet_ntoa($addr);
5753         }
5754 else {
5755         return Socket6::inet_ntop(Socket6::AF_INET6(), $addr);
5756         }
5757 }
5758
5759 # redirect_stderr_to_log()
5760 # Re-direct STDERR to error log file
5761 sub redirect_stderr_to_log
5762 {
5763 if ($config{'errorlog'} ne '-') {
5764         open(STDERR, ">>$config{'errorlog'}") ||
5765                 die "failed to open $config{'errorlog'} : $!";
5766         if ($config{'logperms'}) {
5767                 chmod(oct($config{'logperms'}), $config{'errorlog'});
5768                 }
5769         }
5770 select(STDERR); $| = 1; select(STDOUT);
5771 }
5772
5773 # should_gzip_file(filename)
5774 # Returns 1 if some path should be gzipped
5775 sub should_gzip_file
5776 {
5777 my ($path) = @_;
5778 return $path !~ /\.(gif|png|jpg|jpeg|tif|tiff)$/i;
5779 }
5780