libvirtd.c 93.8 KB
Newer Older
D
Daniel P. Berrange 已提交
1
/*
D
Daniel P. Berrange 已提交
2
 * libvirtd.c: daemon start of day, guest process & i/o management
D
Daniel P. Berrange 已提交
3
 *
4
 * Copyright (C) 2006-2010 Red Hat, Inc.
D
Daniel P. Berrange 已提交
5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23
 * Copyright (C) 2006 Daniel P. Berrange
 *
 * This library is free software; you can redistribute it and/or
 * modify it under the terms of the GNU Lesser General Public
 * License as published by the Free Software Foundation; either
 * version 2.1 of the License, or (at your option) any later version.
 *
 * This library is distributed in the hope that it will be useful,
 * but WITHOUT ANY WARRANTY; without even the implied warranty of
 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
 * Lesser General Public License for more details.
 *
 * You should have received a copy of the GNU Lesser General Public
 * License along with this library; if not, write to the Free Software
 * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307  USA
 *
 * Author: Daniel P. Berrange <berrange@redhat.com>
 */

24
#include <config.h>
25

D
Daniel P. Berrange 已提交
26 27 28 29 30 31 32 33 34 35
#include <sys/types.h>
#include <sys/wait.h>
#include <sys/stat.h>
#include <unistd.h>
#include <fcntl.h>
#include <limits.h>
#include <sys/socket.h>
#include <sys/un.h>
#include <sys/poll.h>
#include <netinet/in.h>
36
#include <netinet/tcp.h>
D
Daniel P. Berrange 已提交
37 38 39 40
#include <netdb.h>
#include <stdlib.h>
#include <pwd.h>
#include <stdio.h>
41 42
#include <stdarg.h>
#include <syslog.h>
D
Daniel P. Berrange 已提交
43 44 45
#include <string.h>
#include <errno.h>
#include <getopt.h>
46
#include <fnmatch.h>
47
#include <grp.h>
48
#include <signal.h>
J
Jim Meyering 已提交
49
#include <netdb.h>
50

51
#include "libvirt_internal.h"
52
#include "virterror_internal.h"
53

54 55
#define VIR_FROM_THIS VIR_FROM_QEMU

D
Daniel P. Berrange 已提交
56
#include "libvirtd.h"
57 58
#include "dispatch.h"

59
#include "util.h"
60
#include "uuid.h"
61
#include "remote_driver.h"
62
#include "conf.h"
D
Daniel P. Berrange 已提交
63
#include "event.h"
64
#include "memory.h"
65
#include "stream.h"
66
#include "hooks.h"
67
#ifdef HAVE_AVAHI
68
# include "mdns.h"
69
#endif
D
Daniel P. Berrange 已提交
70

71
#ifdef WITH_DRIVER_MODULES
72
# include "driver.h"
73
#else
74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100
# ifdef WITH_QEMU
#  include "qemu/qemu_driver.h"
# endif
# ifdef WITH_LXC
#  include "lxc/lxc_driver.h"
# endif
# ifdef WITH_UML
#  include "uml/uml_driver.h"
# endif
# ifdef WITH_ONE
#  include "opennebula/one_driver.h"
# endif
# ifdef WITH_NETWORK
#  include "network/bridge_driver.h"
# endif
# ifdef WITH_NETCF
#  include "interface/netcf_driver.h"
# endif
# ifdef WITH_STORAGE_DIR
#  include "storage/storage_driver.h"
# endif
# ifdef WITH_NODE_DEVICES
#  include "node_device/node_device_driver.h"
# endif
# ifdef WITH_SECRETS
#  include "secret/secret_driver.h"
# endif
101 102 103
# ifdef WITH_NWFILTER
#  include "nwfilter/nwfilter_driver.h"
# endif
104
#endif
105 106


J
John Levon 已提交
107
#ifdef __sun
108 109
# include <ucred.h>
# include <priv.h>
J
John Levon 已提交
110

111 112 113
# ifndef PRIV_VIRT_MANAGE
#  define PRIV_VIRT_MANAGE ((const char *)"virt_manage")
# endif
J
John Levon 已提交
114

115 116 117
# ifndef PRIV_XVM_CONTROL
#  define PRIV_XVM_CONTROL ((const char *)"xvm_control")
# endif
J
John Levon 已提交
118

119 120
# define PU_RESETGROUPS          0x0001  /* Remove supplemental groups */
# define PU_CLEARLIMITSET        0x0008  /* L=0 */
J
John Levon 已提交
121 122 123

extern int __init_daemon_priv(int, uid_t, gid_t, ...);

124
# define SYSTEM_UID 60
J
John Levon 已提交
125 126 127 128 129 130 131 132 133 134 135 136 137

static gid_t unix_sock_gid = 60; /* Not used */
static int unix_sock_rw_mask = 0666;
static int unix_sock_ro_mask = 0666;

#else

static gid_t unix_sock_gid = 0; /* Only root by default */
static int unix_sock_rw_mask = 0700; /* Allow user only */
static int unix_sock_ro_mask = 0777; /* Allow world */

#endif /* __sun */

138 139
static int godaemon = 0;        /* -d: Be a daemon */
static int verbose = 0;         /* -v: Verbose mode */
140
static int timeout = -1;        /* -t: Shutdown timeout */
141
static int sigwrite = -1;       /* Signal handler pipe */
142
static int ipsock = 0;          /* -l  Listen for TCP/IP */
143

144
/* Defaults for configuration file elements */
145 146
static int listen_tls = 1;
static int listen_tcp = 0;
147
static char *listen_addr  = (char *) LIBVIRTD_LISTEN_ADDR;
148 149
static char *tls_port = (char *) LIBVIRTD_TLS_PORT;
static char *tcp_port = (char *) LIBVIRTD_TCP_PORT;
150

151 152
static char *unix_sock_dir = NULL;

153 154 155 156
#if HAVE_POLKIT
static int auth_unix_rw = REMOTE_AUTH_POLKIT;
static int auth_unix_ro = REMOTE_AUTH_POLKIT;
#else
157 158
static int auth_unix_rw = REMOTE_AUTH_NONE;
static int auth_unix_ro = REMOTE_AUTH_NONE;
159
#endif /* HAVE_POLKIT */
160 161 162 163 164 165 166
#if HAVE_SASL
static int auth_tcp = REMOTE_AUTH_SASL;
#else
static int auth_tcp = REMOTE_AUTH_NONE;
#endif
static int auth_tls = REMOTE_AUTH_NONE;

167
static int mdns_adv = 1;
168
static char *mdns_name = NULL;
169

170
static int tls_no_verify_certificate = 0;
171
static char **tls_allowed_dn_list = NULL;
172

173 174 175 176
static char *key_file = (char *) LIBVIRT_SERVERKEY;
static char *cert_file = (char *) LIBVIRT_SERVERCERT;
static char *ca_file = (char *) LIBVIRT_CACERT;
static char *crl_file = (char *) "";
177 178 179 180

static gnutls_certificate_credentials_t x509_cred;
static gnutls_dh_params_t dh_params;

181 182 183 184
static int min_workers = 5;
static int max_workers = 20;
static int max_clients = 20;

185 186 187 188 189
/* Total number of 'in-process' RPC calls allowed across all clients */
static int max_requests = 20;
/* Total number of 'in-process' RPC calls allowed by a single client*/
static int max_client_requests = 5;

190
#define DH_BITS 1024
191

192 193
static sig_atomic_t sig_errors = 0;
static int sig_lasterrno = 0;
194
static const char *argv0;
195

196 197 198 199 200 201 202 203 204
enum {
    VIR_DAEMON_ERR_NONE = 0,
    VIR_DAEMON_ERR_PIDFILE,
    VIR_DAEMON_ERR_RUNDIR,
    VIR_DAEMON_ERR_INIT,
    VIR_DAEMON_ERR_SIGNAL,
    VIR_DAEMON_ERR_PRIVS,
    VIR_DAEMON_ERR_NETWORK,
    VIR_DAEMON_ERR_CONFIG,
205
    VIR_DAEMON_ERR_HOOKS,
206 207 208 209 210 211 212 213 214 215 216 217 218

    VIR_DAEMON_ERR_LAST
};

VIR_ENUM_DECL(virDaemonErr)
VIR_ENUM_IMPL(virDaemonErr, VIR_DAEMON_ERR_LAST,
              "Initialization successful",
              "Unable to obtain pidfile",
              "Unable to create rundir",
              "Unable to initialize libvirt",
              "Unable to setup signal handlers",
              "Unable to drop privileges",
              "Unable to initialize network sockets",
219 220
              "Unable to load configuration file",
              "Unable to look for hook scripts")
221

222 223
static void sig_handler(int sig, siginfo_t * siginfo,
                        void* context ATTRIBUTE_UNUSED) {
224
    int origerrno;
225
    int r;
226

227 228
    /* set the sig num in the struct */
    siginfo->si_signo = sig;
229 230

    origerrno = errno;
231
    r = safewrite(sigwrite, siginfo, sizeof(*siginfo));
232 233 234 235
    if (r == -1) {
        sig_errors++;
        sig_lasterrno = errno;
    }
236
    errno = origerrno;
D
Daniel P. Berrange 已提交
237
}
238

239 240
static void qemudDispatchClientEvent(int watch, int fd, int events, void *opaque);
static void qemudDispatchServerEvent(int watch, int fd, int events, void *opaque);
241
static int qemudStartWorker(struct qemud_server *server, struct qemud_worker *worker);
242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257

void
qemudClientMessageQueuePush(struct qemud_client_message **queue,
                            struct qemud_client_message *msg)
{
    struct qemud_client_message *tmp = *queue;

    if (tmp) {
        while (tmp->next)
            tmp = tmp->next;
        tmp->next = msg;
    } else {
        *queue = msg;
    }
}

258
struct qemud_client_message *
259 260 261 262 263 264 265 266 267 268 269
qemudClientMessageQueueServe(struct qemud_client_message **queue)
{
    struct qemud_client_message *tmp = *queue;

    if (tmp) {
        *queue = tmp->next;
        tmp->next = NULL;
    }

    return tmp;
}
D
Daniel P. Berrange 已提交
270

271 272 273 274 275
static int
remoteCheckCertFile(const char *type, const char *file)
{
    struct stat sb;
    if (stat(file, &sb) < 0) {
276 277 278
        char ebuf[1024];
        VIR_ERROR(_("Cannot access %s '%s': %s"),
                  type, file, virStrerror(errno, ebuf, sizeof ebuf));
279 280 281 282 283
        return -1;
    }
    return 0;
}

284 285 286 287 288 289 290 291 292 293
static int
remoteInitializeGnuTLS (void)
{
    int err;

    /* Initialise GnuTLS. */
    gnutls_global_init ();

    err = gnutls_certificate_allocate_credentials (&x509_cred);
    if (err) {
294
        VIR_ERROR(_("gnutls_certificate_allocate_credentials: %s"),
295 296 297 298 299
                  gnutls_strerror (err));
        return -1;
    }

    if (ca_file && ca_file[0] != '\0') {
300 301 302
        if (remoteCheckCertFile("CA certificate", ca_file) < 0)
            return -1;

303 304 305 306
        qemudDebug ("loading CA cert from %s", ca_file);
        err = gnutls_certificate_set_x509_trust_file (x509_cred, ca_file,
                                                      GNUTLS_X509_FMT_PEM);
        if (err < 0) {
307
            VIR_ERROR(_("gnutls_certificate_set_x509_trust_file: %s"),
308 309 310 311 312 313
                      gnutls_strerror (err));
            return -1;
        }
    }

    if (crl_file && crl_file[0] != '\0') {
J
Jim Meyering 已提交
314
        if (remoteCheckCertFile("CA revocation list", crl_file) < 0)
315 316
            return -1;

317
        DEBUG("loading CRL from %s", crl_file);
318 319 320
        err = gnutls_certificate_set_x509_crl_file (x509_cred, crl_file,
                                                    GNUTLS_X509_FMT_PEM);
        if (err < 0) {
321
            VIR_ERROR(_("gnutls_certificate_set_x509_crl_file: %s"),
322 323 324 325 326 327
                      gnutls_strerror (err));
            return -1;
        }
    }

    if (cert_file && cert_file[0] != '\0' && key_file && key_file[0] != '\0') {
328 329 330 331
        if (remoteCheckCertFile("server certificate", cert_file) < 0)
            return -1;
        if (remoteCheckCertFile("server key", key_file) < 0)
            return -1;
332
        DEBUG("loading cert and key from %s and %s", cert_file, key_file);
333 334 335 336 337
        err =
            gnutls_certificate_set_x509_key_file (x509_cred,
                                                  cert_file, key_file,
                                                  GNUTLS_X509_FMT_PEM);
        if (err < 0) {
338
            VIR_ERROR(_("gnutls_certificate_set_x509_key_file: %s"),
339 340 341 342 343 344 345 346 347 348 349 350
                      gnutls_strerror (err));
            return -1;
        }
    }

    /* Generate Diffie Hellman parameters - for use with DHE
     * kx algorithms. These should be discarded and regenerated
     * once a day, once a week or once a month. Depending on the
     * security requirements.
     */
    err = gnutls_dh_params_init (&dh_params);
    if (err < 0) {
351
        VIR_ERROR(_("gnutls_dh_params_init: %s"), gnutls_strerror (err));
352 353 354 355
        return -1;
    }
    err = gnutls_dh_params_generate2 (dh_params, DH_BITS);
    if (err < 0) {
356
        VIR_ERROR(_("gnutls_dh_params_generate2: %s"), gnutls_strerror (err));
357 358 359 360 361 362 363 364
        return -1;
    }

    gnutls_certificate_set_dh_params (x509_cred, dh_params);

    return 0;
}

365
static void
366 367
qemudDispatchSignalEvent(int watch ATTRIBUTE_UNUSED,
                         int fd ATTRIBUTE_UNUSED,
368 369
                         int events ATTRIBUTE_UNUSED,
                         void *opaque) {
D
Daniel P. Berrange 已提交
370
    struct qemud_server *server = (struct qemud_server *)opaque;
371
    siginfo_t siginfo;
372

373
    virMutexLock(&server->lock);
374

375
    if (saferead(server->sigread, &siginfo, sizeof(siginfo)) != sizeof(siginfo)) {
376 377 378
        char ebuf[1024];
        VIR_ERROR(_("Failed to read from signal pipe: %s"),
                  virStrerror(errno, ebuf, sizeof ebuf));
379
        virMutexUnlock(&server->lock);
D
Daniel P. Berrange 已提交
380
        return;
381 382
    }

383
    switch (siginfo.si_signo) {
384
    case SIGHUP:
385
        VIR_INFO0(_("Reloading configuration on SIGHUP"));
386 387
        virHookCall(VIR_HOOK_DRIVER_DAEMON, "-",
                    VIR_HOOK_DAEMON_OP_RELOAD, SIGHUP, "SIGHUP", NULL);
388
        if (virStateReload() < 0)
389
            VIR_WARN0("Error while reloading drivers");
390

391 392 393
        break;

    case SIGINT:
394
    case SIGQUIT:
395
    case SIGTERM:
396
        VIR_WARN("Shutting down on signal %d", siginfo.si_signo);
397
        server->quitEventThread = 1;
398 399 400
        break;

    default:
401
        VIR_INFO(_("Received unexpected signal %d"), siginfo.si_signo);
402 403 404
        break;
    }

405
    virMutexUnlock(&server->lock);
406 407
}

408

409 410 411 412 413
static int daemonForkIntoBackground(void) {
    int statuspipe[2];
    if (pipe(statuspipe) < 0)
        return -1;

D
Daniel P. Berrange 已提交
414 415 416 417 418 419
    int pid = fork();
    switch (pid) {
    case 0:
        {
            int stdinfd = -1;
            int stdoutfd = -1;
420
            int nextpid;
D
Daniel P. Berrange 已提交
421

422 423
            close(statuspipe[0]);

424
            if ((stdinfd = open("/dev/null", O_RDONLY)) < 0)
D
Daniel P. Berrange 已提交
425
                goto cleanup;
426
            if ((stdoutfd = open("/dev/null", O_WRONLY)) < 0)
D
Daniel P. Berrange 已提交
427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446
                goto cleanup;
            if (dup2(stdinfd, STDIN_FILENO) != STDIN_FILENO)
                goto cleanup;
            if (dup2(stdoutfd, STDOUT_FILENO) != STDOUT_FILENO)
                goto cleanup;
            if (dup2(stdoutfd, STDERR_FILENO) != STDERR_FILENO)
                goto cleanup;
            if (close(stdinfd) < 0)
                goto cleanup;
            stdinfd = -1;
            if (close(stdoutfd) < 0)
                goto cleanup;
            stdoutfd = -1;

            if (setsid() < 0)
                goto cleanup;

            nextpid = fork();
            switch (nextpid) {
            case 0:
447
                return statuspipe[1];
D
Daniel P. Berrange 已提交
448 449 450
            case -1:
                return -1;
            default:
451
                _exit(0);
D
Daniel P. Berrange 已提交
452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467
            }

        cleanup:
            if (stdoutfd != -1)
                close(stdoutfd);
            if (stdinfd != -1)
                close(stdinfd);
            return -1;

        }

    case -1:
        return -1;

    default:
        {
468 469 470 471 472 473 474 475
            int got, exitstatus = 0;
            int ret;
            char status;

            close(statuspipe[1]);

            /* We wait to make sure the first child forked successfully */
            if ((got = waitpid(pid, &exitstatus, 0)) < 0 ||
D
Daniel P. Berrange 已提交
476
                got != pid ||
477
                exitstatus != 0) {
D
Daniel P. Berrange 已提交
478 479
                return -1;
            }
480 481 482 483 484 485 486 487

            /* Now block until the second child initializes successfully */
        again:
            ret = read(statuspipe[0], &status, 1);
            if (ret == -1 && errno == EINTR)
                goto again;

            if (ret == 1 && status != 0) {
488
                fprintf(stderr,
489 490
                        _("%s: error: %s. Check /var/log/messages or run without "
                          "--daemon for more info.\n"), argv0,
491
                        virDaemonErrTypeToString(status));
492 493
            }
            _exit(ret == 1 && status == 0 ? 0 : 1);
D
Daniel P. Berrange 已提交
494 495 496 497
        }
    }
}

498 499 500
static int qemudWritePidFile(const char *pidFile) {
    int fd;
    FILE *fh;
501
    char ebuf[1024];
502 503 504 505 506

    if (pidFile[0] == '\0')
        return 0;

    if ((fd = open(pidFile, O_WRONLY|O_CREAT|O_EXCL, 0644)) < 0) {
507
        VIR_ERROR(_("Failed to open pid file '%s' : %s"),
508
                  pidFile, virStrerror(errno, ebuf, sizeof ebuf));
509 510 511 512
        return -1;
    }

    if (!(fh = fdopen(fd, "w"))) {
513
        VIR_ERROR(_("Failed to fdopen pid file '%s' : %s"),
514
                  pidFile, virStrerror(errno, ebuf, sizeof ebuf));
515 516 517 518 519
        close(fd);
        return -1;
    }

    if (fprintf(fh, "%lu\n", (unsigned long)getpid()) < 0) {
520 521
        VIR_ERROR(_("%s: Failed to write to pid file '%s' : %s"),
                  argv0, pidFile, virStrerror(errno, ebuf, sizeof ebuf));
522
        fclose(fh);
523 524 525 526
        return -1;
    }

    if (fclose(fh) == EOF) {
527 528
        VIR_ERROR(_("%s: Failed to close pid file '%s' : %s"),
                  argv0, pidFile, virStrerror(errno, ebuf, sizeof ebuf));
529 530 531 532 533 534
        return -1;
    }

    return 0;
}

D
Daniel P. Berrange 已提交
535
static int qemudListenUnix(struct qemud_server *server,
536
                           char *path, int readonly, int auth) {
537
    struct qemud_socket *sock;
D
Daniel P. Berrange 已提交
538 539
    struct sockaddr_un addr;
    mode_t oldmask;
540
    gid_t oldgrp;
541
    char ebuf[1024];
D
Daniel P. Berrange 已提交
542

543
    if (VIR_ALLOC(sock) < 0) {
544
        VIR_ERROR0(_("Failed to allocate memory for struct qemud_socket"));
D
Daniel P. Berrange 已提交
545
        return -1;
546
    }
D
Daniel P. Berrange 已提交
547 548

    sock->readonly = readonly;
549
    sock->port = -1;
550
    sock->type = QEMUD_SOCK_TYPE_UNIX;
551
    sock->auth = auth;
552
    sock->path = path;
D
Daniel P. Berrange 已提交
553

554
    if ((sock->fd = socket(PF_UNIX, SOCK_STREAM, 0)) < 0) {
555
        VIR_ERROR(_("Failed to create socket: %s"),
556
                  virStrerror(errno, ebuf, sizeof ebuf));
D
Daniel P. Berrange 已提交
557
        goto cleanup;
558
    }
D
Daniel P. Berrange 已提交
559

560 561
    if (virSetCloseExec(sock->fd) < 0 ||
        virSetNonBlock(sock->fd) < 0)
D
Daniel P. Berrange 已提交
562
        goto cleanup;
D
Daniel P. Berrange 已提交
563 564 565

    memset(&addr, 0, sizeof(addr));
    addr.sun_family = AF_UNIX;
C
Chris Lalancette 已提交
566 567 568 569
    if (virStrcpyStatic(addr.sun_path, path) == NULL) {
        VIR_ERROR(_("Path %s too long for unix socket"), path);
        goto cleanup;
    }
D
Daniel P. Berrange 已提交
570 571 572
    if (addr.sun_path[0] == '@')
        addr.sun_path[0] = '\0';

573
    oldgrp = getgid();
574
    oldmask = umask(readonly ? ~unix_sock_ro_mask : ~unix_sock_rw_mask);
575 576 577 578
    if (server->privileged && setgid(unix_sock_gid)) {
        VIR_ERROR(_("Failed to set group ID to %d"), unix_sock_gid);
        goto cleanup;
    }
579

580
    if (bind(sock->fd, (struct sockaddr *)&addr, sizeof(addr)) < 0) {
581
        VIR_ERROR(_("Failed to bind socket to '%s': %s"),
582
                  path, virStrerror(errno, ebuf, sizeof ebuf));
D
Daniel P. Berrange 已提交
583
        goto cleanup;
584
    }
D
Daniel P. Berrange 已提交
585
    umask(oldmask);
586 587 588 589
    if (server->privileged && setgid(oldgrp)) {
        VIR_ERROR(_("Failed to restore group ID to %d"), oldgrp);
        goto cleanup;
    }
D
Daniel P. Berrange 已提交
590

591
    if (listen(sock->fd, 30) < 0) {
592
        VIR_ERROR(_("Failed to listen for connections on '%s': %s"),
593
                  path, virStrerror(errno, ebuf, sizeof ebuf));
D
Daniel P. Berrange 已提交
594 595 596 597 598 599 600
        goto cleanup;
    }

    sock->next = server->sockets;
    server->sockets = sock;
    server->nsockets++;

D
Daniel P. Berrange 已提交
601
    return 0;
D
Daniel P. Berrange 已提交
602 603

 cleanup:
604
    if (sock->fd >= 0)
D
Daniel P. Berrange 已提交
605
        close(sock->fd);
606
    VIR_FREE(sock);
D
Daniel P. Berrange 已提交
607
    return -1;
D
Daniel P. Berrange 已提交
608 609
}

610 611
// See: http://people.redhat.com/drepper/userapi-ipv6.html
static int
612
remoteMakeSockets (int *fds, int max_fds, int *nfds_r, const char *node, const char *service)
613 614 615 616 617 618 619
{
    struct addrinfo *ai;
    struct addrinfo hints;
    memset (&hints, 0, sizeof hints);
    hints.ai_flags = AI_PASSIVE | AI_ADDRCONFIG;
    hints.ai_socktype = SOCK_STREAM;

620
    int e = getaddrinfo (node, service, &hints, &ai);
621
    if (e != 0) {
622
        VIR_ERROR(_("getaddrinfo: %s"), gai_strerror (e));
623 624 625 626 627
        return -1;
    }

    struct addrinfo *runp = ai;
    while (runp && *nfds_r < max_fds) {
628
        char ebuf[1024];
629 630 631
        fds[*nfds_r] = socket (runp->ai_family, runp->ai_socktype,
                               runp->ai_protocol);
        if (fds[*nfds_r] == -1) {
632
            VIR_ERROR(_("socket: %s"), virStrerror (errno, ebuf, sizeof ebuf));
633 634 635 636 637 638
            return -1;
        }

        int opt = 1;
        setsockopt (fds[*nfds_r], SOL_SOCKET, SO_REUSEADDR, &opt, sizeof opt);

639 640 641 642 643 644 645 646 647 648 649 650 651 652 653
#ifdef IPV6_V6ONLY
        if (runp->ai_family == PF_INET6) {
            int on = 1;
            /*
             * Normally on Linux an INET6 socket will bind to the INET4
             * address too. If getaddrinfo returns results with INET4
             * first though, this will result in INET6 binding failing.
             * We can trivially cope with multiple server sockets, so
             * we force it to only listen on IPv6
             */
            setsockopt(fds[*nfds_r], IPPROTO_IPV6,IPV6_V6ONLY,
                       (void*)&on, sizeof on);
        }
#endif

654 655
        if (bind (fds[*nfds_r], runp->ai_addr, runp->ai_addrlen) == -1) {
            if (errno != EADDRINUSE) {
656
                VIR_ERROR(_("bind: %s"), virStrerror (errno, ebuf, sizeof ebuf));
657 658 659
                return -1;
            }
            close (fds[*nfds_r]);
660
        } else {
661 662 663 664
            ++*nfds_r;
        }
        runp = runp->ai_next;
    }
665

666 667 668 669 670 671 672 673 674
    freeaddrinfo (ai);
    return 0;
}

/* Listen on the named/numbered TCP port.  On a machine with IPv4 and
 * IPv6 interfaces this may generate several sockets.
 */
static int
remoteListenTCP (struct qemud_server *server,
675
                 const char *addr,
676
                 const char *port,
677
                 int type,
678
                 int auth)
679 680 681
{
    int fds[2];
    int nfds = 0;
682
    int i;
683 684
    struct qemud_socket *sock;

685
    if (remoteMakeSockets (fds, 2, &nfds, addr, port) == -1)
686 687 688
        return -1;

    for (i = 0; i < nfds; ++i) {
689 690 691 692 693 694 695 696
        union {
            struct sockaddr_storage sa_stor;
            struct sockaddr sa;
            struct sockaddr_in sa_in;
#ifdef AF_INET6
            struct sockaddr_in6 sa_in6;
#endif
        } s;
697
        char ebuf[1024];
698
        socklen_t salen = sizeof(s);
699

700
        if (VIR_ALLOC(sock) < 0) {
701 702
            VIR_ERROR(_("remoteListenTCP: calloc: %s"),
                      virStrerror (errno, ebuf, sizeof ebuf));
703
            goto cleanup;
704 705 706 707 708 709 710 711
        }

        sock->readonly = 0;
        sock->next = server->sockets;
        server->sockets = sock;
        server->nsockets++;

        sock->fd = fds[i];
712
        sock->type = type;
713
        sock->auth = auth;
D
Daniel P. Berrange 已提交
714

715
        if (getsockname(sock->fd, &s.sa, &salen) < 0)
716
            goto cleanup;
717

718 719
        if (s.sa.sa_family == AF_INET) {
            sock->port = htons(s.sa_in.sin_port);
720
#ifdef AF_INET6
721 722
        } else if (s.sa.sa_family == AF_INET6)
            sock->port = htons(s.sa_in6.sin6_port);
723
#endif
724 725 726
        else
            sock->port = -1;

727 728
        if (virSetCloseExec(sock->fd) < 0 ||
            virSetNonBlock(sock->fd) < 0)
729
            goto cleanup;
730 731

        if (listen (sock->fd, 30) < 0) {
732 733
            VIR_ERROR(_("remoteListenTCP: listen: %s"),
                      virStrerror (errno, ebuf, sizeof ebuf));
734
            goto cleanup;
735
        }
736 737 738
    }

    return 0;
739 740 741

cleanup:
    for (i = 0; i < nfds; ++i)
C
Cole Robinson 已提交
742
        close(fds[i]);
743
    return -1;
744 745 746
}

static int qemudInitPaths(struct qemud_server *server,
747 748
                          char **sockname,
                          char **roSockname)
J
John Levon 已提交
749
{
750
    char *base_dir_prefix = NULL;
751
    char *sock_dir_prefix = NULL;
752 753 754 755 756 757 758 759 760 761 762 763
    int ret = -1;

    /* The base_dir_prefix is the base under which all libvirtd
     * files live */
    if (server->privileged) {
        if (!(base_dir_prefix = strdup (LOCAL_STATE_DIR)))
            goto no_memory;
    } else {
        uid_t uid = geteuid();
        if (!(base_dir_prefix = virGetUserDirectory(uid)))
            goto cleanup;
    }
764

765 766
    /* The unix_sock_dir is the location under which all
     * unix domain sockets live */
D
Daniel P. Berrange 已提交
767
    if (unix_sock_dir) {
768 769 770
        if (!(sock_dir_prefix = strdup(unix_sock_dir)))
            goto no_memory;

D
Daniel P. Berrange 已提交
771 772 773 774 775 776 777
        /* Change the group ownership of /var/run/libvirt to unix_sock_gid */
        if (server->privileged) {
            if (chown(unix_sock_dir, -1, unix_sock_gid) < 0)
                VIR_ERROR(_("Failed to change group ownership of %s"),
                          unix_sock_dir);
        }
    } else {
778
        if (server->privileged) {
779 780 781
            if (virAsprintf(&sock_dir_prefix, "%s/run/libvirt",
                            base_dir_prefix) < 0)
                goto no_memory;
782
        } else {
783 784 785
            if (virAsprintf(&sock_dir_prefix, "%s/.libvirt",
                            base_dir_prefix) < 0)
                goto no_memory;
786 787
        }
    }
788

789
    if (server->privileged) {
790 791 792 793 794 795 796 797
        if (virAsprintf(sockname, "%s/libvirt-sock",
                        sock_dir_prefix) < 0)
            goto no_memory;
        if (virAsprintf(roSockname, "%s/libvirt-sock-ro",
                        sock_dir_prefix) < 0)
            goto no_memory;
        unlink(*sockname);
        unlink(*roSockname);
D
Daniel P. Berrange 已提交
798
    } else {
799 800 801 802 803 804
        if (virAsprintf(sockname, "@%s/libvirt-sock",
                        sock_dir_prefix) < 0)
            goto no_memory;
        /* There is no RO socket in unprivileged mode,
         * since the user always has full RW access
         * to their private instance */
805
    }
806

807
    if (server->privileged) {
808 809 810
        if (virAsprintf(&server->logDir, "%s/log/libvirt",
                        base_dir_prefix) < 0)
            goto no_memory;
811
    } else {
812 813 814
        if (virAsprintf(&server->logDir, "%s/.libvirt/log",
                        base_dir_prefix) < 0)
            goto no_memory;
815
    }
816

817
    ret = 0;
818

819 820 821
no_memory:
    if (ret != 0)
        virReportOOMError();
822 823

 cleanup:
824
    VIR_FREE(base_dir_prefix);
825
    VIR_FREE(sock_dir_prefix);
826
    return ret;
D
Daniel P. Berrange 已提交
827 828
}

829 830 831 832 833 834
static void virshErrorHandler(void *opaque ATTRIBUTE_UNUSED, virErrorPtr err ATTRIBUTE_UNUSED)
{
    /* Don't do anything, since logging infrastructure already
     * took care of reporting the error */
}

835
static struct qemud_server *qemudInitialize(void) {
D
Daniel P. Berrange 已提交
836 837
    struct qemud_server *server;

838
    if (VIR_ALLOC(server) < 0) {
839
        VIR_ERROR0(_("Failed to allocate struct qemud_server"));
D
Daniel P. Berrange 已提交
840
        return NULL;
841
    }
D
Daniel P. Berrange 已提交
842

843 844 845
    server->privileged = geteuid() == 0 ? 1 : 0;
    server->sigread = server->sigwrite = -1;

846
    if (virMutexInit(&server->lock) < 0) {
847
        VIR_ERROR0(_("cannot initialize mutex"));
848
        VIR_FREE(server);
849
        return NULL;
850 851
    }
    if (virCondInit(&server->job) < 0) {
852
        VIR_ERROR0(_("cannot initialize condition variable"));
853
        virMutexDestroy(&server->lock);
854
        VIR_FREE(server);
855
        return NULL;
856 857
    }

858
    if (virEventInit() < 0) {
859
        VIR_ERROR0(_("Failed to initialize event system"));
860 861 862
        virMutexDestroy(&server->lock);
        if (virCondDestroy(&server->job) < 0)
        {}
863 864 865 866
        VIR_FREE(server);
        return NULL;
    }

867 868 869 870 871 872 873
    /*
     * Note that the order is important: the first ones have a higher
     * priority when calling virStateInitialize. We must register
     * the network, storage and nodedev drivers before any domain
     * drivers, since their resources must be auto-started before
     * any domains can be auto-started.
     */
874 875 876
#ifdef WITH_DRIVER_MODULES
    /* We don't care if any of these fail, because the whole point
     * is to allow users to only install modules they want to use.
D
Dan Kenigsberg 已提交
877
     * If they try to open a connection for a module that
878 879 880 881
     * is not loaded they'll get a suitable error at that point
     */
    virDriverLoadModule("network");
    virDriverLoadModule("storage");
882
    virDriverLoadModule("nodedev");
883
    virDriverLoadModule("secret");
884 885 886
    virDriverLoadModule("qemu");
    virDriverLoadModule("lxc");
    virDriverLoadModule("uml");
D
Daniel Veillard 已提交
887
    virDriverLoadModule("one");
888
    virDriverLoadModule("nwfilter");
889
#else
890
# ifdef WITH_NETWORK
891
    networkRegister();
892 893
# endif
# ifdef WITH_NETCF
894
    interfaceRegister();
895 896
# endif
# ifdef WITH_STORAGE_DIR
897
    storageRegister();
898 899
# endif
# if defined(WITH_NODE_DEVICES)
900
    nodedevRegister();
901 902
# endif
# ifdef WITH_SECRETS
903
    secretRegister();
904
# endif
905 906 907
# ifdef WITH_NWFILTER
    nwfilterRegister();
# endif
908
# ifdef WITH_QEMU
909
    qemuRegister();
910 911
# endif
# ifdef WITH_LXC
912
    lxcRegister();
913 914
# endif
# ifdef WITH_UML
915
    umlRegister();
916 917
# endif
# ifdef WITH_ONE
D
Daniel Veillard 已提交
918
    oneRegister();
919
# endif
920 921
#endif

922 923 924 925 926 927
    virEventRegisterImpl(virEventAddHandleImpl,
                         virEventUpdateHandleImpl,
                         virEventRemoveHandleImpl,
                         virEventAddTimeoutImpl,
                         virEventUpdateTimeoutImpl,
                         virEventRemoveTimeoutImpl);
928

929 930 931
    return server;
}

932
static int qemudNetworkInit(struct qemud_server *server) {
933 934
    char *sockname = NULL;
    char *roSockname = NULL;
935
#if HAVE_SASL
936 937 938
    int err;
#endif /* HAVE_SASL */

939
    if (qemudInitPaths(server, &sockname, &roSockname) < 0)
940 941 942
        goto cleanup;

    if (qemudListenUnix(server, sockname, 0, auth_unix_rw) < 0)
943
        goto cleanup;
944
    sockname = NULL;
945

946
    if (roSockname != NULL && qemudListenUnix(server, roSockname, 1, auth_unix_ro) < 0)
947
        goto cleanup;
948
    roSockname = NULL;
949 950 951 952 953 954 955

#if HAVE_SASL
    if (auth_unix_rw == REMOTE_AUTH_SASL ||
        auth_unix_ro == REMOTE_AUTH_SASL ||
        auth_tcp == REMOTE_AUTH_SASL ||
        auth_tls == REMOTE_AUTH_SASL) {
        if ((err = sasl_server_init(NULL, "libvirt")) != SASL_OK) {
956 957
            VIR_ERROR(_("Failed to initialize SASL authentication %s"),
                      sasl_errstring(err, NULL, NULL));
958 959
            goto cleanup;
        }
960 961 962
    }
#endif

963
#if HAVE_POLKIT0
964 965 966
    if (auth_unix_rw == REMOTE_AUTH_POLKIT ||
        auth_unix_ro == REMOTE_AUTH_POLKIT) {
        DBusError derr;
967 968 969 970

        dbus_connection_set_change_sigpipe(FALSE);
        dbus_threads_init_default();

971 972 973
        dbus_error_init(&derr);
        server->sysbus = dbus_bus_get(DBUS_BUS_SYSTEM, &derr);
        if (!(server->sysbus)) {
974 975
            VIR_ERROR(_("Failed to connect to system bus for PolicyKit auth: %s"),
                      derr.message);
976 977 978
            dbus_error_free(&derr);
            goto cleanup;
        }
979
        dbus_connection_set_exit_on_disconnect(server->sysbus, FALSE);
980 981 982
    }
#endif

983
    if (ipsock) {
984
        if (listen_tcp && remoteListenTCP (server, listen_addr, tcp_port, QEMUD_SOCK_TYPE_TCP, auth_tcp) < 0)
985 986 987 988 989 990
            goto cleanup;

        if (listen_tls) {
            if (remoteInitializeGnuTLS () < 0)
                goto cleanup;

991
            if (remoteListenTCP (server, listen_addr, tls_port, QEMUD_SOCK_TYPE_TLS, auth_tls) < 0)
992 993
                goto cleanup;
        }
D
Daniel P. Berrange 已提交
994 995
    }

996
#ifdef HAVE_AVAHI
997
    if (server->privileged && mdns_adv) {
998
        struct libvirtd_mdns_group *group;
999
        struct qemud_socket *sock;
1000
        int port = 0;
1001
        int ret;
1002 1003 1004 1005

        server->mdns = libvirtd_mdns_new();

        if (!mdns_name) {
1006 1007
            char *groupname, *localhost, *tmp;

1008 1009
            localhost = virGetHostname(NULL);
            if (localhost == NULL)
1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024
                /* we couldn't resolve the hostname; assume that we are
                 * running in disconnected operation, and report a less
                 * useful Avahi string
                 */
                ret = virAsprintf(&groupname, "Virtualization Host");
            else {
                /* Extract the host part of the potentially FQDN */
                if ((tmp = strchr(localhost, '.')))
                    *tmp = '\0';
                ret = virAsprintf(&groupname, "Virtualization Host %s",
                                  localhost);
            }
            VIR_FREE(localhost);
            if (ret < 0) {
                virReportOOMError();
1025
                goto cleanup;
1026
            }
1027
            group = libvirtd_mdns_add_group(server->mdns, groupname);
1028
            VIR_FREE(groupname);
1029 1030 1031 1032
        } else {
            group = libvirtd_mdns_add_group(server->mdns, mdns_name);
        }

1033
        /*
1034 1035 1036 1037 1038 1039
         * See if there's a TLS enabled port we can advertise. Cowardly
         * don't bother to advertise TCP since we don't want people using
         * them for real world apps
         */
        sock = server->sockets;
        while (sock) {
1040
            if (sock->port != -1 && sock->type == QEMUD_SOCK_TYPE_TLS) {
1041 1042 1043 1044 1045
                port = sock->port;
                break;
            }
            sock = sock->next;
        }
1046

1047 1048 1049 1050 1051 1052 1053 1054 1055
        /*
         * Add the primary entry - we choose SSH because its most likely to always
         * be available
         */
        libvirtd_mdns_add_entry(group, "_libvirt._tcp", port);
        libvirtd_mdns_start(server->mdns);
    }
#endif

1056
    return 0;
D
Daniel P. Berrange 已提交
1057 1058

 cleanup:
1059 1060
    VIR_FREE(sockname);
    VIR_FREE(roSockname);
1061
    return -1;
D
Daniel P. Berrange 已提交
1062 1063
}

1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082
static int qemudNetworkEnable(struct qemud_server *server) {
    struct qemud_socket *sock;

    sock = server->sockets;
    while (sock) {
        if ((sock->watch = virEventAddHandleImpl(sock->fd,
                                                 VIR_EVENT_HANDLE_READABLE |
                                                 VIR_EVENT_HANDLE_ERROR |
                                                 VIR_EVENT_HANDLE_HANGUP,
                                                 qemudDispatchServerEvent,
                                                 server, NULL)) < 0) {
            VIR_ERROR0(_("Failed to add server event callback"));
            return -1;
        }

        sock = sock->next;
    }
    return 0;
}
1083

1084

1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111
static gnutls_session_t
remoteInitializeTLSSession (void)
{
  gnutls_session_t session;
  int err;

  err = gnutls_init (&session, GNUTLS_SERVER);
  if (err != 0) goto failed;

  /* avoid calling all the priority functions, since the defaults
   * are adequate.
   */
  err = gnutls_set_default_priority (session);
  if (err != 0) goto failed;

  err = gnutls_credentials_set (session, GNUTLS_CRD_CERTIFICATE, x509_cred);
  if (err != 0) goto failed;

  /* request client certificate if any.
   */
  gnutls_certificate_server_set_request (session, GNUTLS_CERT_REQUEST);

  gnutls_dh_set_prime_bits (session, DH_BITS);

  return session;

 failed:
1112
  VIR_ERROR(_("remoteInitializeTLSSession: %s"),
1113 1114 1115 1116 1117 1118 1119 1120 1121 1122
            gnutls_strerror (err));
  return NULL;
}

/* Check DN is on tls_allowed_dn_list. */
static int
remoteCheckDN (gnutls_x509_crt_t cert)
{
    char name[256];
    size_t namesize = sizeof name;
1123
    char **wildcards;
1124 1125 1126 1127
    int err;

    err = gnutls_x509_crt_get_dn (cert, name, &namesize);
    if (err != 0) {
1128
        VIR_ERROR(_("remoteCheckDN: gnutls_x509_cert_get_dn: %s"),
1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144
                  gnutls_strerror (err));
        return 0;
    }

    /* If the list is not set, allow any DN. */
    wildcards = tls_allowed_dn_list;
    if (!wildcards)
        return 1;

    while (*wildcards) {
        if (fnmatch (*wildcards, name, 0) == 0)
            return 1;
        wildcards++;
    }

    /* Print the client's DN. */
1145
    DEBUG(_("remoteCheckDN: failed: client DN is %s"), name);
1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159

    return 0; // Not found.
}

static int
remoteCheckCertificate (gnutls_session_t session)
{
    int ret;
    unsigned int status;
    const gnutls_datum_t *certs;
    unsigned int nCerts, i;
    time_t now;

    if ((ret = gnutls_certificate_verify_peers2 (session, &status)) < 0){
1160
        VIR_ERROR(_("remoteCheckCertificate: verify failed: %s"),
1161 1162 1163 1164 1165 1166
                  gnutls_strerror (ret));
        return -1;
    }

    if (status != 0) {
        if (status & GNUTLS_CERT_INVALID)
1167 1168
            VIR_ERROR0(_("remoteCheckCertificate: "
                         "the client certificate is not trusted."));
1169 1170

        if (status & GNUTLS_CERT_SIGNER_NOT_FOUND)
1171 1172
            VIR_ERROR0(_("remoteCheckCertificate: the client "
                         "certificate has unknown issuer."));
1173 1174

        if (status & GNUTLS_CERT_REVOKED)
1175 1176
            VIR_ERROR0(_("remoteCheckCertificate: "
                         "the client certificate has been revoked."));
1177

1178
#ifndef GNUTLS_1_0_COMPAT
1179
        if (status & GNUTLS_CERT_INSECURE_ALGORITHM)
1180 1181
            VIR_ERROR0(_("remoteCheckCertificate: the client certificate"
                         " uses an insecure algorithm."));
1182
#endif
1183 1184 1185 1186 1187

        return -1;
    }

    if (gnutls_certificate_type_get (session) != GNUTLS_CRT_X509) {
1188
        VIR_ERROR0(_("remoteCheckCertificate: certificate is not X.509"));
1189 1190 1191 1192
        return -1;
    }

    if (!(certs = gnutls_certificate_get_peers(session, &nCerts))) {
1193
        VIR_ERROR0(_("remoteCheckCertificate: no peers"));
1194 1195 1196 1197 1198 1199 1200 1201 1202
        return -1;
    }

    now = time (NULL);

    for (i = 0; i < nCerts; i++) {
        gnutls_x509_crt_t cert;

        if (gnutls_x509_crt_init (&cert) < 0) {
1203
            VIR_ERROR0(_("remoteCheckCertificate: gnutls_x509_crt_init failed"));
1204 1205 1206 1207 1208 1209 1210
            return -1;
        }

        if (gnutls_x509_crt_import(cert, &certs[i], GNUTLS_X509_FMT_DER) < 0) {
            gnutls_x509_crt_deinit (cert);
            return -1;
        }
1211

1212
        if (gnutls_x509_crt_get_expiration_time (cert) < now) {
1213 1214
            VIR_ERROR0(_("remoteCheckCertificate: "
                         "the client certificate has expired"));
1215 1216 1217
            gnutls_x509_crt_deinit (cert);
            return -1;
        }
1218

1219
        if (gnutls_x509_crt_get_activation_time (cert) > now) {
1220 1221
            VIR_ERROR0(_("remoteCheckCertificate: the client "
                         "certificate is not yet activated"));
1222 1223 1224 1225 1226 1227 1228
            gnutls_x509_crt_deinit (cert);
            return -1;
        }

        if (i == 0) {
            if (!remoteCheckDN (cert)) {
                /* This is the most common error: make it informative. */
1229
                VIR_ERROR0(_("remoteCheckCertificate: client's Distinguished Name is not on the list of allowed clients (tls_allowed_dn_list).  Use 'certtool -i --infile clientcert.pem' to view the Distinguished Name field in the client certificate, or run this daemon with --verbose option."));
1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242
                gnutls_x509_crt_deinit (cert);
                return -1;
            }
        }
    }

    return 0;
}

/* Check the client's access. */
static int
remoteCheckAccess (struct qemud_client *client)
{
1243 1244
    struct qemud_client_message *confirm;

1245
    /* Verify client certificate. */
1246
    if (remoteCheckCertificate (client->tlssession) == -1) {
1247 1248
        VIR_ERROR0(_("remoteCheckCertificate: "
                     "failed to verify client's certificate"));
1249
        if (!tls_no_verify_certificate) return -1;
1250 1251
        else VIR_INFO0(_("remoteCheckCertificate: tls_no_verify_certificate "
                          "is set so the bad certificate is ignored"));
1252 1253
    }

1254 1255 1256 1257 1258 1259 1260 1261 1262
    if (client->tx) {
        VIR_INFO("%s",
                 _("client had unexpected data pending tx after access check"));
        return -1;
    }

    if (VIR_ALLOC(confirm) < 0)
        return -1;

1263 1264 1265 1266
    /* Checks have succeeded.  Write a '\1' byte back to the client to
     * indicate this (otherwise the socket is abruptly closed).
     * (NB. The '\1' byte is sent in an encrypted record).
     */
1267 1268 1269 1270 1271 1272
    confirm->async = 1;
    confirm->bufferLength = 1;
    confirm->bufferOffset = 0;
    confirm->buffer[0] = '\1';

    client->tx = confirm;
1273 1274
    return 0;
}
D
Daniel P. Berrange 已提交
1275

1276 1277
#if HAVE_POLKIT
int qemudGetSocketIdentity(int fd, uid_t *uid, pid_t *pid) {
1278
# ifdef SO_PEERCRED
1279 1280 1281 1282
    struct ucred cr;
    unsigned int cr_len = sizeof (cr);

    if (getsockopt (fd, SOL_SOCKET, SO_PEERCRED, &cr, &cr_len) < 0) {
1283
        char ebuf[1024];
1284
        VIR_ERROR(_("Failed to verify client credentials: %s"),
1285
                  virStrerror(errno, ebuf, sizeof ebuf));
1286 1287 1288 1289 1290
        return -1;
    }

    *pid = cr.pid;
    *uid = cr.uid;
1291
# else
1292
    /* XXX Many more OS support UNIX socket credentials we could port to. See dbus ....*/
1293 1294
#  error "UNIX socket credentials not supported/implemented on this platform yet..."
# endif
1295 1296 1297 1298
    return 0;
}
#endif

1299

D
Daniel P. Berrange 已提交
1300 1301 1302
static int qemudDispatchServer(struct qemud_server *server, struct qemud_socket *sock) {
    int fd;
    struct sockaddr_storage addr;
1303
    socklen_t addrlen = (socklen_t) (sizeof addr);
D
Daniel P. Berrange 已提交
1304
    struct qemud_client *client;
1305
    int no_slow_start = 1;
1306
    int i;
D
Daniel P. Berrange 已提交
1307 1308

    if ((fd = accept(sock->fd, (struct sockaddr *)&addr, &addrlen)) < 0) {
1309
        char ebuf[1024];
D
Daniel P. Berrange 已提交
1310 1311
        if (errno == EAGAIN)
            return 0;
1312 1313
        VIR_ERROR(_("Failed to accept connection: %s"),
                  virStrerror(errno, ebuf, sizeof ebuf));
D
Daniel P. Berrange 已提交
1314 1315 1316
        return -1;
    }

1317
    if (server->nclients >= max_clients) {
1318
        VIR_ERROR(_("Too many active clients (%d), dropping connection"), max_clients);
1319 1320 1321 1322
        close(fd);
        return -1;
    }

1323
    if (VIR_REALLOC_N(server->clients, server->nclients+1) < 0) {
1324
        VIR_ERROR0(_("Out of memory allocating clients"));
1325 1326 1327 1328
        close(fd);
        return -1;
    }

J
John Levon 已提交
1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351
#ifdef __sun
    {
        ucred_t *ucred = NULL;
        const priv_set_t *privs;

        if (getpeerucred (fd, &ucred) == -1 ||
            (privs = ucred_getprivset (ucred, PRIV_EFFECTIVE)) == NULL) {
            if (ucred != NULL)
                ucred_free (ucred);
            close (fd);
            return -1;
        }

        if (!priv_ismember (privs, PRIV_VIRT_MANAGE)) {
            ucred_free (ucred);
            close (fd);
            return -1;
        }

        ucred_free (ucred);
    }
#endif /* __sun */

1352 1353 1354 1355
    /* Disable Nagle.  Unix sockets will ignore this. */
    setsockopt (fd, IPPROTO_TCP, TCP_NODELAY, (void *)&no_slow_start,
                sizeof no_slow_start);

1356 1357
    if (virSetCloseExec(fd) < 0 ||
        virSetNonBlock(fd) < 0) {
D
Daniel P. Berrange 已提交
1358 1359 1360 1361
        close(fd);
        return -1;
    }

1362
    if (VIR_ALLOC(client) < 0)
1363
        goto cleanup;
1364
    if (virMutexInit(&client->lock) < 0) {
1365
        VIR_ERROR0(_("cannot initialize mutex"));
1366
        VIR_FREE(client);
1367
        goto cleanup;
1368
    }
1369

1370
    client->magic = QEMUD_CLIENT_MAGIC;
D
Daniel P. Berrange 已提交
1371 1372
    client->fd = fd;
    client->readonly = sock->readonly;
1373
    client->type = sock->type;
1374
    client->auth = sock->auth;
1375 1376 1377
    memcpy (&client->addr, &addr, sizeof addr);
    client->addrlen = addrlen;

1378 1379 1380 1381
    for (i = 0 ; i < VIR_DOMAIN_EVENT_ID_LAST ; i++) {
        client->domainEventCallbackID[i] = -1;
    }

1382 1383 1384 1385 1386 1387
    /* Prepare one for packet receive */
    if (VIR_ALLOC(client->rx) < 0)
        goto cleanup;
    client->rx->bufferLength = REMOTE_MESSAGE_HEADER_XDR_LEN;


1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399
#if HAVE_POLKIT
    /* Only do policy checks for non-root - allow root user
       through with no checks, as a fail-safe - root can easily
       change policykit policy anyway, so its pointless trying
       to restrict root */
    if (client->auth == REMOTE_AUTH_POLKIT) {
        uid_t uid;
        pid_t pid;

        if (qemudGetSocketIdentity(client->fd, &uid, &pid) < 0)
            goto cleanup;

1400
        /* Client is running as root, so disable auth */
1401
        if (uid == 0) {
1402
            VIR_INFO(_("Turn off polkit auth for privileged client %d"), pid);
1403 1404 1405 1406 1407
            client->auth = REMOTE_AUTH_NONE;
        }
    }
#endif

1408
    if (client->type != QEMUD_SOCK_TYPE_TLS) {
1409
        /* Plain socket, so prepare to read first message */
1410
        if (qemudRegisterClientEvent (server, client) < 0)
D
Daniel P. Berrange 已提交
1411
            goto cleanup;
1412 1413 1414
    } else {
        int ret;

1415 1416
        client->tlssession = remoteInitializeTLSSession ();
        if (client->tlssession == NULL)
D
Daniel P. Berrange 已提交
1417
            goto cleanup;
1418

1419
        gnutls_transport_set_ptr (client->tlssession,
1420 1421 1422
                                  (gnutls_transport_ptr_t) (long) fd);

        /* Begin the TLS handshake. */
1423
        ret = gnutls_handshake (client->tlssession);
1424
        if (ret == 0) {
1425 1426
            client->handshake = 0;

1427 1428
            /* Unlikely, but ...  Next step is to check the certificate. */
            if (remoteCheckAccess (client) == -1)
D
Daniel P. Berrange 已提交
1429 1430
                goto cleanup;

1431
            /* Handshake & cert check OK,  so prepare to read first message */
1432
            if (qemudRegisterClientEvent(server, client) < 0)
D
Daniel P. Berrange 已提交
1433
                goto cleanup;
1434
        } else if (ret == GNUTLS_E_INTERRUPTED || ret == GNUTLS_E_AGAIN) {
1435 1436
            /* Most likely, need to do more handshake data */
            client->handshake = 1;
D
Daniel P. Berrange 已提交
1437

1438
            if (qemudRegisterClientEvent (server, client) < 0)
D
Daniel P. Berrange 已提交
1439
                goto cleanup;
1440
        } else {
1441
            VIR_ERROR(_("TLS handshake failed: %s"),
1442
                      gnutls_strerror (ret));
D
Daniel P. Berrange 已提交
1443
            goto cleanup;
1444 1445
        }
    }
D
Daniel P. Berrange 已提交
1446

1447
    server->clients[server->nclients++] = client;
D
Daniel P. Berrange 已提交
1448

1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461
    if (server->nclients > server->nactiveworkers &&
        server->nactiveworkers < server->nworkers) {
        for (i = 0 ; i < server->nworkers ; i++) {
            if (!server->workers[i].hasThread) {
                if (qemudStartWorker(server, &server->workers[i]) < 0)
                    return -1;
                server->nactiveworkers++;
                break;
            }
        }
    }


D
Daniel P. Berrange 已提交
1462
    return 0;
1463

D
Daniel P. Berrange 已提交
1464
 cleanup:
1465 1466
    if (client &&
        client->tlssession) gnutls_deinit (client->tlssession);
1467
    close (fd);
1468 1469
    if (client)
        VIR_FREE(client->rx);
1470
    VIR_FREE(client);
1471
    return -1;
D
Daniel P. Berrange 已提交
1472 1473 1474
}


1475 1476 1477 1478 1479 1480 1481
/*
 * You must hold lock for at least the client
 * We don't free stuff here, merely disconnect the client's
 * network socket & resources.
 * We keep the libvirt connection open until any async
 * jobs have finished, then clean it up elsehwere
 */
1482
void qemudDispatchClientFailure(struct qemud_client *client) {
1483 1484 1485 1486
    if (client->watch != -1) {
        virEventRemoveHandleImpl(client->watch);
        client->watch = -1;
    }
D
Daniel P. Berrange 已提交
1487

1488
    /* Deregister event delivery callback */
1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499
    if (client->conn) {
        int i;

        for (i = 0 ; i < VIR_DOMAIN_EVENT_ID_LAST ; i++) {
            if (client->domainEventCallbackID[i] != -1) {
                DEBUG("Deregistering to relay remote events %d", i);
                virConnectDomainEventDeregisterAny(client->conn,
                                                   client->domainEventCallbackID[i]);
            }
            client->domainEventCallbackID[i] = -1;
        }
1500 1501
    }

1502
#if HAVE_SASL
1503 1504 1505 1506
    if (client->saslconn) {
        sasl_dispose(&client->saslconn);
        client->saslconn = NULL;
    }
1507
    VIR_FREE(client->saslUsername);
1508
#endif
1509 1510 1511 1512 1513 1514 1515 1516
    if (client->tlssession) {
        gnutls_deinit (client->tlssession);
        client->tlssession = NULL;
    }
    if (client->fd != -1) {
        close(client->fd);
        client->fd = -1;
    }
1517 1518 1519 1520 1521 1522 1523 1524
}


/* Caller must hold server lock */
static struct qemud_client *qemudPendingJob(struct qemud_server *server)
{
    int i;
    for (i = 0 ; i < server->nclients ; i++) {
1525
        virMutexLock(&server->clients[i]->lock);
1526
        if (server->clients[i]->dx) {
1527 1528 1529
            /* Delibrately don't unlock client - caller wants the lock */
            return server->clients[i];
        }
1530
        virMutexUnlock(&server->clients[i]->lock);
1531 1532
    }
    return NULL;
D
Daniel P. Berrange 已提交
1533 1534
}

1535 1536
static void *qemudWorker(void *data)
{
1537 1538
    struct qemud_worker *worker = data;
    struct qemud_server *server = worker->server;
1539 1540

    while (1) {
1541
        struct qemud_client *client = NULL;
1542
        struct qemud_client_message *msg;
1543

1544
        virMutexLock(&server->lock);
1545 1546 1547
        while ((client = qemudPendingJob(server)) == NULL) {
            if (worker->quitRequest ||
                virCondWait(&server->job, &server->lock) < 0) {
1548 1549 1550 1551
                virMutexUnlock(&server->lock);
                return NULL;
            }
        }
1552
        if (worker->quitRequest) {
1553
            virMutexUnlock(&client->lock);
1554 1555 1556 1557
            virMutexUnlock(&server->lock);
            return NULL;
        }
        worker->processingCall = 1;
1558
        virMutexUnlock(&server->lock);
1559 1560 1561 1562

        /* We own a locked client now... */
        client->refs++;

1563
        /* Remove our message from dispatch queue while we use it */
1564
        msg = qemudClientMessageQueueServe(&client->dx);
1565 1566 1567

        /* This function drops the lock during dispatch,
         * and re-acquires it before returning */
1568
        if (remoteDispatchClientRequest (server, client, msg) < 0) {
1569
            VIR_FREE(msg);
1570 1571 1572 1573 1574
            qemudDispatchClientFailure(client);
            client->refs--;
            virMutexUnlock(&client->lock);
            continue;
        }
1575 1576

        client->refs--;
1577
        virMutexUnlock(&client->lock);
1578 1579 1580 1581

        virMutexLock(&server->lock);
        worker->processingCall = 0;
        virMutexUnlock(&server->lock);
1582 1583
    }
}
D
Daniel P. Berrange 已提交
1584

1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611
static int qemudStartWorker(struct qemud_server *server,
                            struct qemud_worker *worker) {
    pthread_attr_t attr;
    pthread_attr_init(&attr);
    /* We want to join workers, so don't detach them */
    /*pthread_attr_setdetachstate(&attr, 1);*/

    if (worker->hasThread)
        return -1;

    worker->server = server;
    worker->hasThread = 1;
    worker->quitRequest = 0;
    worker->processingCall = 0;

    if (pthread_create(&worker->thread,
                       &attr,
                       qemudWorker,
                       worker) != 0) {
        worker->hasThread = 0;
        worker->server = NULL;
        return -1;
    }

    return 0;
}

D
Daniel P. Berrange 已提交
1612

1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625
/*
 * Read data into buffer using wire decoding (plain or TLS)
 *
 * Returns:
 *   -1 on error or EOF
 *    0 on EAGAIN
 *    n number of bytes
 */
static ssize_t qemudClientReadBuf(struct qemud_client *client,
                                  char *data, ssize_t len) {
    ssize_t ret;

    if (len < 0) {
1626 1627
        VIR_ERROR(_("unexpected negative length request %lld"),
                  (long long int) len);
1628 1629 1630
        qemudDispatchClientFailure(client);
        return -1;
    }
1631 1632 1633

    /*qemudDebug ("qemudClientRead: len = %d", len);*/

1634
    if (!client->tlssession) {
1635
        char ebuf[1024];
1636 1637 1638 1639 1640 1641
        ret = read (client->fd, data, len);
        if (ret == -1 && (errno == EAGAIN ||
                          errno == EINTR))
            return 0;
        if (ret <= 0) {
            if (ret != 0)
1642 1643
                VIR_ERROR(_("read: %s"),
                          virStrerror (errno, ebuf, sizeof ebuf));
1644
            qemudDispatchClientFailure(client);
1645 1646 1647
            return -1;
        }
    } else {
1648
        ret = gnutls_record_recv (client->tlssession, data, len);
1649 1650 1651 1652 1653 1654 1655 1656 1657

        if (ret < 0 && (ret == GNUTLS_E_AGAIN ||
                        ret == GNUTLS_E_INTERRUPTED))
            return 0;
        if (ret <= 0) {
            if (ret != 0)
                VIR_ERROR(_("gnutls_record_recv: %s"),
                          gnutls_strerror (ret));
            qemudDispatchClientFailure(client);
1658 1659
            return -1;
        }
D
Daniel P. Berrange 已提交
1660
    }
1661

1662 1663 1664
    return ret;
}

1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682
/*
 * Read data into buffer without decoding
 *
 * Returns:
 *   -1 on error or EOF
 *    0 on EAGAIN
 *    n number of bytes
 */
static ssize_t qemudClientReadPlain(struct qemud_client *client) {
    ssize_t ret;
    ret = qemudClientReadBuf(client,
                             client->rx->buffer + client->rx->bufferOffset,
                             client->rx->bufferLength - client->rx->bufferOffset);
    if (ret <= 0)
        return ret; /* -1 error, 0 eagain */

    client->rx->bufferOffset += ret;
    return ret;
D
Daniel P. Berrange 已提交
1683 1684
}

1685
#if HAVE_SASL
1686 1687 1688 1689 1690 1691 1692 1693 1694 1695
/*
 * Read data into buffer decoding with SASL
 *
 * Returns:
 *   -1 on error or EOF
 *    0 on EAGAIN
 *    n number of bytes
 */
static ssize_t qemudClientReadSASL(struct qemud_client *client) {
    ssize_t got, want;
1696 1697 1698 1699 1700 1701 1702 1703 1704 1705

    /* We're doing a SSF data read, so now its times to ensure
     * future writes are under SSF too.
     *
     * cf remoteSASLCheckSSF in remote.c
     */
    client->saslSSF |= QEMUD_SASL_SSF_WRITE;

    /* Need to read some more data off the wire */
    if (client->saslDecoded == NULL) {
1706
        int ret;
1707
        char encoded[8192];
1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719
        ssize_t encodedLen = sizeof(encoded);
        encodedLen = qemudClientReadBuf(client, encoded, encodedLen);

        if (encodedLen <= 0)
            return encodedLen;

        ret = sasl_decode(client->saslconn, encoded, encodedLen,
                          &client->saslDecoded, &client->saslDecodedLength);
        if (ret != SASL_OK) {
            VIR_ERROR(_("failed to decode SASL data %s"),
                      sasl_errstring(ret, NULL, NULL));
            qemudDispatchClientFailure(client);
1720
            return -1;
1721
        }
1722 1723 1724 1725 1726 1727

        client->saslDecodedOffset = 0;
    }

    /* Some buffered decoded data to return now */
    got = client->saslDecodedLength - client->saslDecodedOffset;
1728
    want = client->rx->bufferLength - client->rx->bufferOffset;
1729 1730 1731 1732

    if (want > got)
        want = got;

1733
    memcpy(client->rx->buffer + client->rx->bufferOffset,
1734 1735
           client->saslDecoded + client->saslDecodedOffset, want);
    client->saslDecodedOffset += want;
1736
    client->rx->bufferOffset += want;
1737 1738 1739 1740 1741 1742

    if (client->saslDecodedOffset == client->saslDecodedLength) {
        client->saslDecoded = NULL;
        client->saslDecodedOffset = client->saslDecodedLength = 0;
    }

1743
    return want;
1744 1745 1746
}
#endif

1747 1748 1749 1750 1751
/*
 * Read as much data off wire as possible till we fill our
 * buffer, or would block on I/O
 */
static ssize_t qemudClientRead(struct qemud_client *client) {
1752 1753
#if HAVE_SASL
    if (client->saslSSF & QEMUD_SASL_SSF_READ)
1754
        return qemudClientReadSASL(client);
1755 1756
    else
#endif
1757
        return qemudClientReadPlain(client);
1758 1759 1760
}


1761 1762 1763 1764 1765
/*
 * Read data until we get a complete message to process
 */
static void qemudDispatchClientRead(struct qemud_server *server,
                                    struct qemud_client *client) {
1766
    /*qemudDebug ("qemudDispatchClientRead: mode = %d", client->mode);*/
D
Daniel P. Berrange 已提交
1767

1768 1769 1770
readmore:
    if (qemudClientRead(client) < 0)
        return; /* Error */
1771

1772 1773
    if (client->rx->bufferOffset < client->rx->bufferLength)
        return; /* Still not read enough */
1774

1775 1776 1777 1778
    /* Either done with length word header */
    if (client->rx->bufferLength == REMOTE_MESSAGE_HEADER_XDR_LEN) {
        unsigned int len;
        XDR x;
1779

1780
        xdrmem_create(&x, client->rx->buffer, client->rx->bufferLength, XDR_DECODE);
1781

1782 1783
        if (!xdr_u_int(&x, &len)) {
            xdr_destroy (&x);
1784
            DEBUG0("Failed to decode packet length");
1785
            qemudDispatchClientFailure(client);
D
Daniel P. Berrange 已提交
1786 1787
            return;
        }
1788
        xdr_destroy (&x);
1789

1790 1791 1792
        if (len < REMOTE_MESSAGE_HEADER_XDR_LEN) {
            DEBUG("Packet length %u too small", len);
            qemudDispatchClientFailure(client);
1793
            return;
D
Daniel P. Berrange 已提交
1794
        }
1795

1796 1797 1798 1799 1800 1801
        /* Length includes the size of the length word itself */
        len -= REMOTE_MESSAGE_HEADER_XDR_LEN;

        if (len > REMOTE_MESSAGE_MAX) {
            DEBUG("Packet length %u too large", len);
            qemudDispatchClientFailure(client);
1802 1803 1804
            return;
        }

1805 1806
        /* Prepare to read rest of message */
        client->rx->bufferLength += len;
1807

1808
        qemudUpdateClientEvent(client);
D
Daniel P. Berrange 已提交
1809

1810 1811 1812 1813 1814
        /* Try and read payload immediately instead of going back
           into poll() because chances are the data is already
           waiting for us */
        goto readmore;
    } else {
1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827
        /* Grab the completed message */
        struct qemud_client_message *msg = qemudClientMessageQueueServe(&client->rx);
        struct qemud_client_filter *filter;

        /* Decode the header so we can use it for routing decisions */
        if (remoteDecodeClientMessageHeader(msg) < 0) {
            VIR_FREE(msg);
            qemudDispatchClientFailure(client);
        }

        /* Check if any filters match this message */
        filter = client->filters;
        while (filter) {
1828 1829 1830
            int ret;
            ret = (filter->query)(client, msg, filter->opaque);
            if (ret == 1) {
1831 1832
                msg = NULL;
                break;
1833 1834 1835 1836
            } else if (ret == -1) {
                VIR_FREE(msg);
                qemudDispatchClientFailure(client);
                return;
1837 1838 1839 1840
            }
            filter = filter->next;
        }

1841
        /* Move completed message to the end of the dispatch queue */
1842 1843
        if (msg)
            qemudClientMessageQueuePush(&client->dx, msg);
1844 1845 1846 1847 1848 1849
        client->nrequests++;

        /* Possibly need to create another receive buffer */
        if ((client->nrequests < max_client_requests &&
             VIR_ALLOC(client->rx) < 0)) {
            qemudDispatchClientFailure(client);
D
Daniel P. Berrange 已提交
1850
        } else {
1851 1852 1853
            if (client->rx)
                client->rx->bufferLength = REMOTE_MESSAGE_HEADER_XDR_LEN;

1854 1855 1856 1857
            qemudUpdateClientEvent(client);

            /* Tell one of the workers to get on with it... */
            virCondSignal(&server->job);
D
Daniel P. Berrange 已提交
1858
        }
D
Daniel P. Berrange 已提交
1859 1860 1861 1862
    }
}


1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875
/*
 * Send a chunk of data using wire encoding (plain or TLS)
 *
 * Returns:
 *   -1 on error
 *    0 on EAGAIN
 *    n number of bytes
 */
static ssize_t qemudClientWriteBuf(struct qemud_client *client,
                                   const char *data, ssize_t len) {
    ssize_t ret;

    if (len < 0) {
1876 1877
        VIR_ERROR(_("unexpected negative length request %lld"),
                  (long long int) len);
1878 1879 1880 1881
        qemudDispatchClientFailure(client);
        return -1;
    }

1882
    if (!client->tlssession) {
1883
        char ebuf[1024];
1884 1885 1886
        if ((ret = write(client->fd, data, len)) == -1) {
            if (errno == EAGAIN || errno == EINTR)
                return 0;
1887
            VIR_ERROR(_("write: %s"), virStrerror (errno, ebuf, sizeof ebuf));
1888
            qemudDispatchClientFailure(client);
1889 1890 1891
            return -1;
        }
    } else {
1892
        ret = gnutls_record_send (client->tlssession, data, len);
1893 1894 1895 1896 1897 1898 1899
        if (ret < 0) {
            if (ret == GNUTLS_E_INTERRUPTED ||
                ret == GNUTLS_E_AGAIN)
                return 0;

            VIR_ERROR(_("gnutls_record_send: %s"), gnutls_strerror (ret));
            qemudDispatchClientFailure(client);
1900 1901
            return -1;
        }
D
Daniel P. Berrange 已提交
1902
    }
1903 1904
    return ret;
}
1905

1906

1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922
/*
 * Send client->tx using no encoding
 *
 * Returns:
 *   -1 on error or EOF
 *    0 on EAGAIN
 *    n number of bytes
 */
static int qemudClientWritePlain(struct qemud_client *client) {
    int ret = qemudClientWriteBuf(client,
                                  client->tx->buffer + client->tx->bufferOffset,
                                  client->tx->bufferLength - client->tx->bufferOffset);
    if (ret <= 0)
        return ret; /* -1 error, 0 = egain */
    client->tx->bufferOffset += ret;
    return ret;
D
Daniel P. Berrange 已提交
1923 1924 1925
}


1926
#if HAVE_SASL
1927 1928 1929 1930 1931 1932 1933 1934 1935
/*
 * Send client->tx using SASL encoding
 *
 * Returns:
 *   -1 on error
 *    0 on EAGAIN
 *    n number of bytes
 */
static int qemudClientWriteSASL(struct qemud_client *client) {
1936 1937 1938 1939
    int ret;

    /* Not got any pending encoded data, so we need to encode raw stuff */
    if (client->saslEncoded == NULL) {
1940 1941 1942
        ret = sasl_encode(client->saslconn,
                          client->tx->buffer + client->tx->bufferOffset,
                          client->tx->bufferLength - client->tx->bufferOffset,
1943 1944 1945
                          &client->saslEncoded,
                          &client->saslEncodedLength);

1946 1947 1948 1949 1950 1951 1952
        if (ret != SASL_OK) {
            VIR_ERROR(_("failed to encode SASL data %s"),
                      sasl_errstring(ret, NULL, NULL));
            qemudDispatchClientFailure(client);
            return -1;
        }

1953 1954 1955 1956
        client->saslEncodedOffset = 0;
    }

    /* Send some of the encoded stuff out on the wire */
1957
    ret = qemudClientWriteBuf(client,
1958 1959 1960
                              client->saslEncoded + client->saslEncodedOffset,
                              client->saslEncodedLength - client->saslEncodedOffset);

1961 1962
    if (ret <= 0)
        return ret; /* -1 error, 0 == egain */
1963 1964 1965 1966 1967 1968 1969 1970

    /* Note how much we sent */
    client->saslEncodedOffset += ret;

    /* Sent all encoded, so update raw buffer to indicate completion */
    if (client->saslEncodedOffset == client->saslEncodedLength) {
        client->saslEncoded = NULL;
        client->saslEncodedOffset = client->saslEncodedLength = 0;
1971 1972 1973

        /* Mark as complete, so caller detects completion */
        client->tx->bufferOffset = client->tx->bufferLength;
1974 1975
    }

1976
    return ret;
1977 1978 1979
}
#endif

1980 1981 1982 1983 1984 1985 1986 1987 1988
/*
 * Send as much data in the client->tx as possible
 *
 * Returns:
 *   -1 on error or EOF
 *    0 on EAGAIN
 *    n number of bytes
 */
static ssize_t qemudClientWrite(struct qemud_client *client) {
1989 1990
#if HAVE_SASL
    if (client->saslSSF & QEMUD_SASL_SSF_WRITE)
1991
        return qemudClientWriteSASL(client);
1992 1993
    else
#endif
1994
        return qemudClientWritePlain(client);
1995 1996 1997
}


1998 1999 2000 2001
void
qemudClientMessageRelease(struct qemud_client *client,
                          struct qemud_client_message *msg)
{
2002 2003 2004
    if (msg->streamTX) {
        remoteStreamMessageFinished(client, msg);
    } else if (!msg->async)
2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022
        client->nrequests--;

    /* See if the recv queue is currently throttled */
    if (!client->rx &&
        client->nrequests < max_client_requests) {
        /* Reset message record for next RX attempt */
        memset(msg, 0, sizeof(*msg));
        client->rx = msg;
        /* Get ready to receive next message */
        client->rx->bufferLength = REMOTE_MESSAGE_HEADER_XDR_LEN;
    } else {
        VIR_FREE(msg);
    }

    qemudUpdateClientEvent(client);
}


2023 2024 2025 2026 2027
/*
 * Process all queued client->tx messages until
 * we would block on I/O
 */
static void
2028
qemudDispatchClientWrite(struct qemud_client *client) {
2029 2030
    while (client->tx) {
        ssize_t ret;
2031

2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045
        ret = qemudClientWrite(client);
        if (ret < 0) {
            qemudDispatchClientFailure(client);
            return;
        }
        if (ret == 0)
            return; /* Would block on write EAGAIN */

        if (client->tx->bufferOffset == client->tx->bufferLength) {
            struct qemud_client_message *reply;

            /* Get finished reply from head of tx queue */
            reply = qemudClientMessageQueueServe(&client->tx);

2046
            qemudClientMessageRelease(client, reply);
2047

2048 2049
            if (client->closing)
                qemudDispatchClientFailure(client);
2050
         }
2051
    }
2052
}
2053

2054
static void
2055
qemudDispatchClientHandshake(struct qemud_client *client) {
2056 2057 2058 2059
    int ret;
    /* Continue the handshake. */
    ret = gnutls_handshake (client->tlssession);
    if (ret == 0) {
2060 2061
        client->handshake = 0;

2062 2063 2064
        /* Finished.  Next step is to check the certificate. */
        if (remoteCheckAccess (client) == -1)
            qemudDispatchClientFailure(client);
2065 2066
        else
            qemudUpdateClientEvent(client);
2067 2068 2069 2070 2071
    } else if (ret == GNUTLS_E_AGAIN ||
               ret == GNUTLS_E_INTERRUPTED) {
        /* Carry on waiting for more handshake. Update
           the events just in case handshake data flow
           direction has changed */
2072
        qemudUpdateClientEvent (client);
2073 2074 2075 2076 2077
    } else {
        /* Fatal error in handshake */
        VIR_ERROR(_("TLS handshake failed: %s"),
                  gnutls_strerror (ret));
        qemudDispatchClientFailure(client);
D
Daniel P. Berrange 已提交
2078 2079 2080
    }
}

2081
static void
2082
qemudDispatchClientEvent(int watch, int fd, int events, void *opaque) {
D
Daniel P. Berrange 已提交
2083
    struct qemud_server *server = (struct qemud_server *)opaque;
2084 2085
    struct qemud_client *client = NULL;
    int i;
2086

2087
    virMutexLock(&server->lock);
2088

2089
    for (i = 0 ; i < server->nclients ; i++) {
2090
        virMutexLock(&server->clients[i]->lock);
2091 2092
        if (server->clients[i]->watch == watch) {
            client = server->clients[i];
D
Daniel P. Berrange 已提交
2093
            break;
2094
        }
2095
        virMutexUnlock(&server->clients[i]->lock);
D
Daniel P. Berrange 已提交
2096
    }
2097

2098 2099
    virMutexUnlock(&server->lock);

2100
    if (!client) {
D
Daniel P. Berrange 已提交
2101
        return;
2102 2103
    }

2104 2105
    if (client->fd != fd) {
        virMutexUnlock(&client->lock);
2106
        return;
2107 2108 2109 2110 2111
    }

    if (events & (VIR_EVENT_HANDLE_WRITABLE |
                  VIR_EVENT_HANDLE_READABLE)) {
        if (client->handshake) {
2112
            qemudDispatchClientHandshake(client);
2113 2114
        } else {
            if (events & VIR_EVENT_HANDLE_WRITABLE)
2115
                qemudDispatchClientWrite(client);
2116 2117 2118 2119 2120 2121 2122 2123 2124 2125
            if (events & VIR_EVENT_HANDLE_READABLE)
                qemudDispatchClientRead(server, client);
        }
    }

    /* NB, will get HANGUP + READABLE at same time upon
     * disconnect */
    if (events & (VIR_EVENT_HANDLE_ERROR |
                  VIR_EVENT_HANDLE_HANGUP))
        qemudDispatchClientFailure(client);
2126

2127
    virMutexUnlock(&client->lock);
D
Daniel P. Berrange 已提交
2128 2129
}

2130 2131 2132 2133 2134 2135

/*
 * @client: a locked client object
 */
static int
qemudCalculateHandleMode(struct qemud_client *client) {
2136 2137 2138
    int mode = 0;

    if (client->handshake) {
2139
        if (gnutls_record_get_direction (client->tlssession) == 0)
2140
            mode |= VIR_EVENT_HANDLE_READABLE;
2141
        else
2142 2143 2144 2145 2146 2147
            mode |= VIR_EVENT_HANDLE_WRITABLE;
    } else {
        /* If there is a message on the rx queue then
         * we're wanting more input */
        if (client->rx)
            mode |= VIR_EVENT_HANDLE_READABLE;
2148

2149 2150 2151 2152
        /* If there are one or more messages to send back to client,
           then monitor for writability on socket */
        if (client->tx)
            mode |= VIR_EVENT_HANDLE_WRITABLE;
2153 2154
    }

2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172
    return mode;
}

/*
 * @server: a locked or unlocked server object
 * @client: a locked client object
 */
int qemudRegisterClientEvent(struct qemud_server *server,
                             struct qemud_client *client) {
    int mode;

    mode = qemudCalculateHandleMode(client);

    if ((client->watch = virEventAddHandleImpl(client->fd,
                                               mode,
                                               qemudDispatchClientEvent,
                                               server, NULL)) < 0)
        return -1;
D
Daniel P. Berrange 已提交
2173 2174 2175 2176

    return 0;
}

2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188
/*
 * @client: a locked client object
 */
void qemudUpdateClientEvent(struct qemud_client *client) {
    int mode;

    mode = qemudCalculateHandleMode(client);

    virEventUpdateHandleImpl(client->watch, mode);
}


2189
static void
2190
qemudDispatchServerEvent(int watch, int fd, int events, void *opaque) {
D
Daniel P. Berrange 已提交
2191
    struct qemud_server *server = (struct qemud_server *)opaque;
2192 2193
    struct qemud_socket *sock;

2194
    virMutexLock(&server->lock);
2195 2196

    sock = server->sockets;
D
Daniel P. Berrange 已提交
2197

D
Daniel P. Berrange 已提交
2198
    while (sock) {
2199
        if (sock->watch == watch)
D
Daniel P. Berrange 已提交
2200 2201 2202
            break;

        sock = sock->next;
D
Daniel P. Berrange 已提交
2203
    }
D
Daniel P. Berrange 已提交
2204

2205
    if (sock && sock->fd == fd && events)
D
Daniel P. Berrange 已提交
2206
        qemudDispatchServer(server, sock);
2207

2208
    virMutexUnlock(&server->lock);
D
Daniel P. Berrange 已提交
2209 2210 2211
}


2212
static int qemudOneLoop(void) {
2213
    sig_atomic_t errors;
D
Daniel P. Berrange 已提交
2214

D
Daniel P. Berrange 已提交
2215
    if (virEventRunOnce() < 0)
D
Daniel P. Berrange 已提交
2216 2217
        return -1;

2218 2219 2220
    /* Check for any signal handling errors and log them. */
    errors = sig_errors;
    if (errors) {
2221
        char ebuf[1024];
2222
        sig_errors -= errors;
2223
        VIR_ERROR(_("Signal handler reported %d errors: last error: %s"),
2224
                  errors, virStrerror (sig_lasterrno, ebuf, sizeof ebuf));
2225 2226 2227
        return -1;
    }

D
Daniel P. Berrange 已提交
2228 2229 2230
    return 0;
}

2231
static void qemudInactiveTimer(int timerid, void *data) {
2232
    struct qemud_server *server = (struct qemud_server *)data;
2233 2234 2235 2236 2237 2238 2239

    if (virStateActive() ||
        server->clients) {
        DEBUG0("Timer expired but still active, not shutting down");
        virEventUpdateTimeoutImpl(timerid, -1);
    } else {
        DEBUG0("Timer expired and inactive, shutting down");
2240
        server->quitEventThread = 1;
2241 2242 2243
    }
}

2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260
static void qemudFreeClient(struct qemud_client *client) {
    while (client->rx) {
        struct qemud_client_message *msg
            = qemudClientMessageQueueServe(&client->rx);
        VIR_FREE(msg);
    }
    while (client->dx) {
        struct qemud_client_message *msg
            = qemudClientMessageQueueServe(&client->dx);
        VIR_FREE(msg);
    }
    while (client->tx) {
        struct qemud_client_message *msg
            = qemudClientMessageQueueServe(&client->tx);
        VIR_FREE(msg);
    }

2261 2262 2263
    while (client->streams)
        remoteRemoveClientStream(client, client->streams);

2264 2265 2266 2267 2268 2269
    if (client->conn)
        virConnectClose(client->conn);
    virMutexDestroy(&client->lock);
    VIR_FREE(client);
}

2270 2271
static void *qemudRunLoop(void *opaque) {
    struct qemud_server *server = opaque;
2272
    int timerid = -1;
2273
    int i;
2274
    int timerActive = 0;
2275

2276
    virMutexLock(&server->lock);
2277

2278 2279 2280 2281 2282
    if (timeout > 0 &&
        (timerid = virEventAddTimeoutImpl(-1,
                                          qemudInactiveTimer,
                                          server, NULL)) < 0) {
        VIR_ERROR0(_("Failed to register shutdown timeout"));
2283
        return NULL;
2284 2285
    }

2286 2287 2288 2289
    if (min_workers > max_workers)
        max_workers = min_workers;

    server->nworkers = max_workers;
2290
    if (VIR_ALLOC_N(server->workers, server->nworkers) < 0) {
2291
        VIR_ERROR0(_("Failed to allocate workers"));
2292
        return NULL;
2293 2294
    }

2295 2296 2297 2298
    for (i = 0 ; i < min_workers ; i++) {
        if (qemudStartWorker(server, &server->workers[i]) < 0)
            goto cleanup;
        server->nactiveworkers++;
2299
    }
2300

2301
    for (;!server->quitEventThread;) {
2302 2303 2304 2305
        /* A shutdown timeout is specified, so check
         * if any drivers have active state, if not
         * shutdown after timeout seconds
         */
2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320
        if (timeout > 0) {
            if (timerActive) {
                if (server->clients) {
                    DEBUG("Deactivating shutdown timer %d", timerid);
                    virEventUpdateTimeoutImpl(timerid, -1);
                    timerActive = 0;
                }
            } else {
                if (!virStateActive() &&
                    !server->clients) {
                    DEBUG("Activating shutdown timer %d", timerid);
                    virEventUpdateTimeoutImpl(timerid, timeout * 1000);
                    timerActive = 1;
                }
            }
2321 2322
        }

2323
        virMutexUnlock(&server->lock);
2324 2325
        if (qemudOneLoop() < 0) {
            virMutexLock(&server->lock);
2326
            DEBUG0("Loop iteration error, exiting");
2327
            break;
2328
        }
2329
        virMutexLock(&server->lock);
2330 2331 2332 2333

    reprocess:
        for (i = 0 ; i < server->nclients ; i++) {
            int inactive;
2334
            virMutexLock(&server->clients[i]->lock);
2335 2336
            inactive = server->clients[i]->fd == -1
                && server->clients[i]->refs == 0;
2337
            virMutexUnlock(&server->clients[i]->lock);
2338
            if (inactive) {
2339
                qemudFreeClient(server->clients[i]);
2340
                server->nclients--;
2341
                if (i < server->nclients)
2342 2343
                    memmove(server->clients + i,
                            server->clients + i + 1,
2344 2345 2346 2347 2348
                            sizeof (*server->clients) * (server->nclients - i));

                if (VIR_REALLOC_N(server->clients,
                                  server->nclients) < 0) {
                    ; /* ignore */
2349
                }
2350
                goto reprocess;
2351 2352
            }
        }
D
Daniel P. Berrange 已提交
2353

2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372
        /* If number of active workers exceeds both the min_workers
         * threshold and the number of clients, then kill some
         * off */
        for (i = 0 ; (i < server->nworkers &&
                      server->nactiveworkers > server->nclients &&
                      server->nactiveworkers > min_workers) ; i++) {

            if (server->workers[i].hasThread &&
                !server->workers[i].processingCall) {
                server->workers[i].quitRequest = 1;

                virCondBroadcast(&server->job);
                virMutexUnlock(&server->lock);
                pthread_join(server->workers[i].thread, NULL);
                virMutexLock(&server->lock);
                server->workers[i].hasThread = 0;
                server->nactiveworkers--;
            }
        }
2373 2374
    }

2375
cleanup:
2376
    for (i = 0 ; i < server->nworkers ; i++) {
2377 2378 2379 2380 2381 2382
        if (!server->workers[i].hasThread)
            continue;

        server->workers[i].quitRequest = 1;
        virCondBroadcast(&server->job);

2383
        virMutexUnlock(&server->lock);
2384
        pthread_join(server->workers[i].thread, NULL);
2385
        virMutexLock(&server->lock);
2386
        server->workers[i].hasThread = 0;
2387
    }
2388
    VIR_FREE(server->workers);
2389

2390
    virMutexUnlock(&server->lock);
2391
    return NULL;
D
Daniel P. Berrange 已提交
2392 2393
}

2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412

static int qemudStartEventLoop(struct qemud_server *server) {
    pthread_attr_t attr;
    pthread_attr_init(&attr);
    /* We want to join the eventloop, so don't detach it */
    /*pthread_attr_setdetachstate(&attr, 1);*/

    if (pthread_create(&server->eventThread,
                       &attr,
                       qemudRunLoop,
                       server) != 0)
        return -1;

    server->hasEventThread = 1;

    return 0;
}


D
Daniel P. Berrange 已提交
2413
static void qemudCleanup(struct qemud_server *server) {
2414 2415
    struct qemud_socket *sock;

2416 2417 2418 2419
    if (server->sigread != -1)
        close(server->sigread);
    if (server->sigwrite != -1)
        close(server->sigwrite);
2420 2421

    sock = server->sockets;
D
Daniel P. Berrange 已提交
2422
    while (sock) {
2423
        struct qemud_socket *next = sock->next;
2424 2425
        if (sock->watch)
            virEventRemoveHandleImpl(sock->watch);
D
Daniel P. Berrange 已提交
2426
        close(sock->fd);
2427 2428 2429 2430 2431 2432 2433 2434

        /* Unlink unix domain sockets which are not in
         * the abstract namespace */
        if (sock->path &&
            sock->path[0] != '@')
            unlink(sock->path);
        VIR_FREE(sock->path);

2435
        VIR_FREE(sock);
2436
        sock = next;
D
Daniel P. Berrange 已提交
2437
    }
2438
    VIR_FREE(server->logDir);
2439

2440
#ifdef HAVE_SASL
2441 2442 2443
    if (server->saslUsernameWhitelist) {
        char **list = server->saslUsernameWhitelist;
        while (*list) {
2444
            VIR_FREE(*list);
2445 2446
            list++;
        }
2447
        VIR_FREE(server->saslUsernameWhitelist);
2448
    }
2449
#endif
2450

2451 2452 2453 2454 2455
#if HAVE_POLKIT0
        if (server->sysbus)
            dbus_connection_unref(server->sysbus);
#endif

2456
    virStateCleanup();
2457

2458 2459 2460 2461 2462 2463
    if (virCondDestroy(&server->job) < 0) {
        ;
    }
    virMutexDestroy(&server->lock);

    VIR_FREE(server);
D
Daniel P. Berrange 已提交
2464 2465
}

2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481
/* Allocate an array of malloc'd strings from the config file, filename
 * (used only in diagnostics), using handle "conf".  Upon error, return -1
 * and free any allocated memory.  Otherwise, save the array in *list_arg
 * and return 0.
 */
static int
remoteConfigGetStringList(virConfPtr conf, const char *key, char ***list_arg,
                          const char *filename)
{
    char **list;
    virConfValuePtr p = virConfGetValue (conf, key);
    if (!p)
        return 0;

    switch (p->type) {
    case VIR_CONF_STRING:
2482
        if (VIR_ALLOC_N(list, 2) < 0) {
2483
            VIR_ERROR(_("failed to allocate memory for %s config list"), key);
2484 2485 2486 2487 2488
            return -1;
        }
        list[0] = strdup (p->str);
        list[1] = NULL;
        if (list[0] == NULL) {
2489
            VIR_ERROR(_("failed to allocate memory for %s config list value"),
2490
                      key);
2491
            VIR_FREE(list);
2492 2493 2494 2495 2496 2497 2498 2499 2500
            return -1;
        }
        break;

    case VIR_CONF_LIST: {
        int i, len = 0;
        virConfValuePtr pp;
        for (pp = p->list; pp; pp = pp->next)
            len++;
2501
        if (VIR_ALLOC_N(list, 1+len) < 0) {
2502
            VIR_ERROR(_("failed to allocate memory for %s config list"), key);
2503 2504 2505 2506
            return -1;
        }
        for (i = 0, pp = p->list; pp; ++i, pp = pp->next) {
            if (pp->type != VIR_CONF_STRING) {
2507
                VIR_ERROR(_("remoteReadConfigFile: %s: %s:"
2508
                            " must be a string or list of strings"),
2509
                          filename, key);
2510
                VIR_FREE(list);
2511 2512 2513 2514 2515 2516
                return -1;
            }
            list[i] = strdup (pp->str);
            if (list[i] == NULL) {
                int j;
                for (j = 0 ; j < i ; j++)
2517 2518
                    VIR_FREE(list[j]);
                VIR_FREE(list);
2519 2520
                VIR_ERROR(_("failed to allocate memory for %s config list value"),
                          key);
2521 2522 2523 2524 2525 2526 2527 2528 2529
                return -1;
            }

        }
        list[i] = NULL;
        break;
    }

    default:
2530
        VIR_ERROR(_("remoteReadConfigFile: %s: %s:"
2531
                    " must be a string or list of strings"),
2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545
                  filename, key);
        return -1;
    }

    *list_arg = list;
    return 0;
}

/* A helper function used by each of the following macros.  */
static int
checkType (virConfValuePtr p, const char *filename,
           const char *key, virConfType required_type)
{
    if (p->type != required_type) {
2546
        VIR_ERROR(_("remoteReadConfigFile: %s: %s: invalid type:"
2547
                    " got %s; expected %s"), filename, key,
2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566
                  virConfTypeName (p->type),
                  virConfTypeName (required_type));
        return -1;
    }
    return 0;
}

/* If there is no config data for the key, #var_name, then do nothing.
   If there is valid data of type VIR_CONF_STRING, and strdup succeeds,
   store the result in var_name.  Otherwise, (i.e. invalid type, or strdup
   failure), give a diagnostic and "goto" the cleanup-and-fail label.  */
#define GET_CONF_STR(conf, filename, var_name)                          \
    do {                                                                \
        virConfValuePtr p = virConfGetValue (conf, #var_name);          \
        if (p) {                                                        \
            if (checkType (p, filename, #var_name, VIR_CONF_STRING) < 0) \
                goto free_and_fail;                                     \
            (var_name) = strdup (p->str);                               \
            if ((var_name) == NULL) {                                   \
2567
                char ebuf[1024];                                        \
2568
                VIR_ERROR(_("remoteReadConfigFile: %s"),		\
2569
                          virStrerror(errno, ebuf, sizeof ebuf));       \
2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585
                goto free_and_fail;                                     \
            }                                                           \
        }                                                               \
    } while (0)

/* Like GET_CONF_STR, but for integral values.  */
#define GET_CONF_INT(conf, filename, var_name)                          \
    do {                                                                \
        virConfValuePtr p = virConfGetValue (conf, #var_name);          \
        if (p) {                                                        \
            if (checkType (p, filename, #var_name, VIR_CONF_LONG) < 0)  \
                goto free_and_fail;                                     \
            (var_name) = p->l;                                          \
        }                                                               \
    } while (0)

2586 2587 2588 2589 2590 2591 2592 2593

static int remoteConfigGetAuth(virConfPtr conf, const char *key, int *auth, const char *filename) {
    virConfValuePtr p;

    p = virConfGetValue (conf, key);
    if (!p)
        return 0;

2594
    if (checkType (p, filename, key, VIR_CONF_STRING) < 0)
2595 2596 2597 2598 2599 2600 2601 2602 2603 2604
        return -1;

    if (!p->str)
        return 0;

    if (STREQ(p->str, "none")) {
        *auth = REMOTE_AUTH_NONE;
#if HAVE_SASL
    } else if (STREQ(p->str, "sasl")) {
        *auth = REMOTE_AUTH_SASL;
2605 2606 2607 2608
#endif
#if HAVE_POLKIT
    } else if (STREQ(p->str, "polkit")) {
        *auth = REMOTE_AUTH_POLKIT;
2609 2610
#endif
    } else {
2611
        VIR_ERROR(_("remoteReadConfigFile: %s: %s: unsupported auth %s"),
2612
                  filename, key, p->str);
2613 2614 2615 2616 2617 2618
        return -1;
    }

    return 0;
}

2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638
#ifdef HAVE_SASL
static inline int
remoteReadSaslAllowedUsernameList (virConfPtr conf,
                                   struct qemud_server *server,
                                   const char *filename)
{
    return
        remoteConfigGetStringList (conf, "sasl_allowed_username_list",
                                   &server->saslUsernameWhitelist, filename);
}
#else
static inline int
remoteReadSaslAllowedUsernameList (virConfPtr conf ATTRIBUTE_UNUSED,
                                   struct qemud_server *server ATTRIBUTE_UNUSED,
                                   const char *filename ATTRIBUTE_UNUSED)
{
    return 0;
}
#endif

2639 2640 2641 2642 2643 2644
/*
 * Set up the logging environment
 * By default if daemonized all errors go to syslog and the logging
 * is also saved onto the logfile libvird.log, but if verbose or error
 * debugging is asked for then output informations or debug.
 */
2645
static int
2646 2647 2648
qemudSetLogging(virConfPtr conf, const char *filename)
{
    int log_level = 0;
2649 2650
    char *log_filters = NULL;
    char *log_outputs = NULL;
2651 2652
    int ret = -1;

2653 2654
    virLogReset();

2655
    /*
2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667
     * Libvirtd's order of precedence is:
     * cmdline > environment > config
     *
     * In order to achieve this, we must process configuration in
     * different order for the log level versus the filters and
     * outputs. Because filters and outputs append, we have to look at
     * the environment first and then only check the config file if
     * there was no result from the environment. The default output is
     * then applied only if there was no setting from either of the
     * first two. Because we don't have a way to determine if the log
     * level has been set, we must process variables in the opposite
     * order, each one overriding the previous.
2668
     */
2669
    GET_CONF_INT (conf, filename, log_level);
2670 2671 2672
    if (log_level != 0)
        virLogSetDefaultPriority(log_level);

2673
    virLogSetFromEnv();
2674 2675 2676 2677

    if (virLogGetNbFilters() == 0) {
        GET_CONF_STR (conf, filename, log_filters);
        virLogParseFilters(log_filters);
2678
    }
2679

2680 2681 2682
    if (virLogGetNbOutputs() == 0) {
        GET_CONF_STR (conf, filename, log_outputs);
        virLogParseOutputs(log_outputs);
2683
    }
2684 2685

    /*
2686 2687
     * If no defined outputs, then direct to syslog when running
     * as daemon. Otherwise the default output is stderr.
2688
     */
2689
    if (virLogGetNbOutputs() == 0) {
2690
        char *tmp = NULL;
2691
        if (godaemon) {
2692 2693
            if (virAsprintf (&tmp, "%d:syslog:libvirtd",
                             virLogGetDefaultPriority()) < 0)
2694 2695
                goto free_and_fail;
        } else {
2696 2697
            if (virAsprintf (&tmp, "%d:stderr",
                             virLogGetDefaultPriority()) < 0)
2698
                goto free_and_fail;
2699
        }
2700 2701
        virLogParseOutputs(tmp);
        VIR_FREE(tmp);
2702
    }
2703 2704 2705 2706 2707 2708 2709

    /*
     * Command line override for --verbose
     */
    if ((verbose) && (virLogGetDefaultPriority() > VIR_LOG_INFO))
        virLogSetDefaultPriority(VIR_LOG_INFO);

2710 2711
    ret = 0;

2712 2713 2714
free_and_fail:
    VIR_FREE(log_filters);
    VIR_FREE(log_outputs);
2715
    return(ret);
2716
}
2717

2718 2719 2720 2721
/* Read the config file if it exists.
 * Only used in the remote case, hence the name.
 */
static int
2722
remoteReadConfigFile (struct qemud_server *server, const char *filename)
2723 2724 2725
{
    virConfPtr conf;

2726 2727 2728 2729 2730
    /* The following variable names must match the corresponding
       configuration strings.  */
    char *unix_sock_ro_perms = NULL;
    char *unix_sock_rw_perms = NULL;
    char *unix_sock_group = NULL;
2731
    char *buf = NULL;
2732
    char *host_uuid = NULL;
2733

2734 2735
#if HAVE_POLKIT
    /* Change the default back to no auth for non-root */
2736
    if (!server->privileged && auth_unix_rw == REMOTE_AUTH_POLKIT)
2737
        auth_unix_rw = REMOTE_AUTH_NONE;
2738
    if (!server->privileged && auth_unix_ro == REMOTE_AUTH_POLKIT)
2739 2740 2741
        auth_unix_ro = REMOTE_AUTH_NONE;
#endif

2742
    conf = virConfReadFile (filename, 0);
2743
    if (!conf) return -1;
2744

2745 2746 2747
    /*
     * First get all the logging settings and activate them
     */
2748 2749
    if (qemudSetLogging(conf, filename) < 0)
        goto free_and_fail;
2750

2751 2752
    GET_CONF_INT (conf, filename, listen_tcp);
    GET_CONF_INT (conf, filename, listen_tls);
2753 2754
    GET_CONF_STR (conf, filename, tls_port);
    GET_CONF_STR (conf, filename, tcp_port);
2755
    GET_CONF_STR (conf, filename, listen_addr);
J
Jim Meyering 已提交
2756

2757
    if (remoteConfigGetAuth(conf, "auth_unix_rw", &auth_unix_rw, filename) < 0)
J
Jim Meyering 已提交
2758
        goto free_and_fail;
2759 2760 2761 2762 2763 2764 2765
#if HAVE_POLKIT
    /* Change default perms to be wide-open if PolicyKit is enabled.
     * Admin can always override in config file
     */
    if (auth_unix_rw == REMOTE_AUTH_POLKIT)
        unix_sock_rw_mask = 0777;
#endif
2766
    if (remoteConfigGetAuth(conf, "auth_unix_ro", &auth_unix_ro, filename) < 0)
J
Jim Meyering 已提交
2767
        goto free_and_fail;
2768
    if (remoteConfigGetAuth(conf, "auth_tcp", &auth_tcp, filename) < 0)
J
Jim Meyering 已提交
2769
        goto free_and_fail;
2770
    if (remoteConfigGetAuth(conf, "auth_tls", &auth_tls, filename) < 0)
J
Jim Meyering 已提交
2771
        goto free_and_fail;
2772

2773 2774
    GET_CONF_STR (conf, filename, unix_sock_group);
    if (unix_sock_group) {
2775
        if (!server->privileged) {
2776
            VIR_WARN0("Cannot set group when not running as root");
2777
        } else {
2778
            int ret;
2779
            struct group grpdata, *grp;
2780 2781 2782 2783 2784 2785
            size_t maxbuf = sysconf(_SC_GETGR_R_SIZE_MAX);

            if (maxbuf == -1)
                maxbuf = 1024;

            if (VIR_ALLOC_N(buf, maxbuf) < 0) {
2786
                VIR_ERROR0(_("Failed to allocate memory for buffer"));
2787 2788 2789 2790 2791 2792 2793 2794
                goto free_and_fail;
            }

            while ((ret = getgrnam_r(unix_sock_group, &grpdata,
                                     buf, maxbuf,
                                     &grp)) == ERANGE) {
                    maxbuf *= 2;
                    if (maxbuf > 65536 || VIR_REALLOC_N(buf, maxbuf) < 0) {
2795
                        VIR_ERROR0(_("Failed to reallocate enough memory for buffer"));
2796 2797 2798 2799 2800
                        goto free_and_fail;
                    }
            }

            if (ret != 0 || !grp) {
2801
                VIR_ERROR(_("Failed to lookup group '%s'"), unix_sock_group);
2802
                goto free_and_fail;
2803 2804
            }
            unix_sock_gid = grp->gr_gid;
2805
            VIR_FREE(buf);
2806
        }
2807
        VIR_FREE(unix_sock_group);
2808 2809
    }

2810 2811
    GET_CONF_STR (conf, filename, unix_sock_ro_perms);
    if (unix_sock_ro_perms) {
2812
        if (virStrToLong_i (unix_sock_ro_perms, NULL, 8, &unix_sock_ro_mask) != 0) {
2813
            VIR_ERROR(_("Failed to parse mode '%s'"), unix_sock_ro_perms);
2814
            goto free_and_fail;
2815
        }
2816
        VIR_FREE(unix_sock_ro_perms);
2817 2818
    }

2819 2820
    GET_CONF_STR (conf, filename, unix_sock_rw_perms);
    if (unix_sock_rw_perms) {
2821
        if (virStrToLong_i (unix_sock_rw_perms, NULL, 8, &unix_sock_rw_mask) != 0) {
2822
            VIR_ERROR(_("Failed to parse mode '%s'"), unix_sock_rw_perms);
2823
            goto free_and_fail;
2824
        }
2825
        VIR_FREE(unix_sock_rw_perms);
2826 2827
    }

2828 2829
    GET_CONF_STR (conf, filename, unix_sock_dir);

2830 2831
    GET_CONF_INT (conf, filename, mdns_adv);
    GET_CONF_STR (conf, filename, mdns_name);
2832

2833
    GET_CONF_INT (conf, filename, tls_no_verify_certificate);
2834

2835 2836 2837 2838
    GET_CONF_STR (conf, filename, key_file);
    GET_CONF_STR (conf, filename, cert_file);
    GET_CONF_STR (conf, filename, ca_file);
    GET_CONF_STR (conf, filename, crl_file);
2839

2840 2841 2842
    if (remoteConfigGetStringList (conf, "tls_allowed_dn_list",
                                   &tls_allowed_dn_list, filename) < 0)
        goto free_and_fail;
2843

2844
    if (remoteReadSaslAllowedUsernameList (conf, server, filename) < 0)
2845
        goto free_and_fail;
2846

2847 2848 2849 2850 2851

    GET_CONF_INT (conf, filename, min_workers);
    GET_CONF_INT (conf, filename, max_workers);
    GET_CONF_INT (conf, filename, max_clients);

2852 2853 2854
    GET_CONF_INT (conf, filename, max_requests);
    GET_CONF_INT (conf, filename, max_client_requests);

2855
    GET_CONF_STR (conf, filename, host_uuid);
2856 2857
    if (virSetHostUUIDStr(host_uuid)) {
        VIR_ERROR(_("invalid host UUID: %s"), host_uuid);
2858
        goto free_and_fail;
2859
    }
2860 2861 2862

    VIR_FREE(host_uuid);

2863 2864
    virConfFree (conf);
    return 0;
2865

2866 2867
 free_and_fail:
    virConfFree (conf);
2868
    VIR_FREE(host_uuid);
2869 2870 2871 2872 2873
    VIR_FREE(mdns_name);
    VIR_FREE(unix_sock_ro_perms);
    VIR_FREE(unix_sock_rw_perms);
    VIR_FREE(unix_sock_group);
    VIR_FREE(buf);
2874

2875 2876 2877 2878
    /* Don't bother trying to free listen_addr, tcp_port, tls_port, key_file,
       cert_file, ca_file, or crl_file, since they are initialized to
       non-malloc'd strings.  Besides, these are static variables, and callers
       are unlikely to call this function more than once, so there wouldn't
2879 2880 2881 2882 2883
       even be a real leak.  */

    if (tls_allowed_dn_list) {
        int i;
        for (i = 0; tls_allowed_dn_list[i]; i++)
2884 2885
            VIR_FREE(tls_allowed_dn_list[i]);
        VIR_FREE(tls_allowed_dn_list);
2886 2887 2888
    }

    return -1;
2889 2890
}

2891 2892
/* Display version information. */
static void
2893
version (void)
2894 2895 2896 2897
{
    printf ("%s (%s) %s\n", argv0, PACKAGE_NAME, PACKAGE_VERSION);
}

J
John Levon 已提交
2898 2899 2900 2901 2902 2903 2904 2905
#ifdef __sun
static int
qemudSetupPrivs (void)
{
    chown ("/var/run/libvirt", SYSTEM_UID, SYSTEM_UID);

    if (__init_daemon_priv (PU_RESETGROUPS | PU_CLEARLIMITSET,
        SYSTEM_UID, SYSTEM_UID, PRIV_XVM_CONTROL, NULL)) {
2906
        VIR_ERROR0(_("additional privileges are required"));
J
John Levon 已提交
2907 2908 2909 2910 2911
        return -1;
    }

    if (priv_set (PRIV_OFF, PRIV_ALLSETS, PRIV_FILE_LINK_ANY, PRIV_PROC_INFO,
        PRIV_PROC_SESSION, PRIV_PROC_EXEC, PRIV_PROC_FORK, NULL)) {
2912
        VIR_ERROR0(_("failed to set reduced privileges"));
J
John Levon 已提交
2913 2914 2915 2916 2917 2918
        return -1;
    }

    return 0;
}
#else
2919
# define qemudSetupPrivs() 0
J
John Levon 已提交
2920 2921
#endif

2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965 2966 2967 2968 2969 2970 2971 2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982

/*
 * Doing anything non-trivial in signal handlers is pretty dangerous,
 * since there are very few async-signal safe POSIX funtions. To
 * deal with this we setup a very simple signal handler. It simply
 * writes the signal number to a pipe. The main event loop then sees
 * the signal on the pipe and can safely do the processing from
 * event loop context
 */
static int
daemonSetupSignals(struct qemud_server *server)
{
    struct sigaction sig_action;
    int sigpipe[2];

    if (pipe(sigpipe) < 0)
        return -1;

    if (virSetNonBlock(sigpipe[0]) < 0 ||
        virSetNonBlock(sigpipe[1]) < 0 ||
        virSetCloseExec(sigpipe[0]) < 0 ||
        virSetCloseExec(sigpipe[1]) < 0) {
        char ebuf[1024];
        VIR_ERROR(_("Failed to create pipe: %s"),
                  virStrerror(errno, ebuf, sizeof ebuf));
        goto error;
    }

    sig_action.sa_sigaction = sig_handler;
    sig_action.sa_flags = SA_SIGINFO;
    sigemptyset(&sig_action.sa_mask);

    sigaction(SIGHUP, &sig_action, NULL);
    sigaction(SIGINT, &sig_action, NULL);
    sigaction(SIGQUIT, &sig_action, NULL);
    sigaction(SIGTERM, &sig_action, NULL);
    sigaction(SIGCHLD, &sig_action, NULL);

    sig_action.sa_handler = SIG_IGN;
    sigaction(SIGPIPE, &sig_action, NULL);

    if (virEventAddHandleImpl(sigpipe[0],
                              VIR_EVENT_HANDLE_READABLE,
                              qemudDispatchSignalEvent,
                              server, NULL) < 0) {
        VIR_ERROR0(_("Failed to register callback for signal pipe"));
        goto error;
    }

    server->sigread = sigpipe[0];
    server->sigwrite = sigpipe[1];
    sigwrite = sigpipe[1];

    return 0;

error:
    close(sigpipe[0]);
    close(sigpipe[1]);
    return -1;
}

2983 2984
/* Print command-line usage. */
static void
2985
usage (void)
2986 2987
{
    fprintf (stderr,
2988
             _("\n\
2989 2990 2991 2992 2993 2994
Usage:\n\
  %s [options]\n\
\n\
Options:\n\
  -v | --verbose         Verbose messages.\n\
  -d | --daemon          Run as a daemon & write PID file.\n\
2995 2996
  -l | --listen          Listen for TCP/IP connections.\n\
  -t | --timeout <secs>  Exit after timeout period.\n\
2997
  -f | --config <file>   Configuration file.\n\
2998
     | --version         Display version information.\n\
2999 3000
  -p | --pid-file <file> Change name of PID file.\n\
\n\
3001
libvirt management daemon:\n\
3002 3003 3004
\n\
  Default paths:\n\
\n\
W
Wolfgang Mauerer 已提交
3005
    Configuration file (unless overridden by -f):\n\
3006
      %s/libvirt/libvirtd.conf\n\
3007
\n\
3008
    Sockets (as root):\n\
3009 3010
      %s/run/libvirt/libvirt-sock\n\
      %s/run/libvirt/libvirt-sock-ro\n\
3011 3012 3013
\n\
    Sockets (as non-root):\n\
      $HOME/.libvirt/libvirt-sock (in UNIX abstract namespace)\n\
3014 3015
\n\
    TLS:\n\
3016 3017 3018
      CA certificate:     %s\n\
      Server certificate: %s\n\
      Server private key: %s\n\
3019 3020 3021
\n\
    PID file (unless overridden by --pid-file):\n\
      %s\n\
3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032
\n"),
               argv0,
               SYSCONF_DIR,
               LOCAL_STATE_DIR,
               LOCAL_STATE_DIR,
               LIBVIRT_CACERT,
               LIBVIRT_SERVERCERT,
               LIBVIRT_SERVERKEY,
               (REMOTE_PID_FILE[0] != '\0'
                ? REMOTE_PID_FILE
                : _("(disabled in ./configure)")));
3033 3034
}

3035 3036 3037 3038
enum {
    OPT_VERSION = 129
};

D
Daniel P. Berrange 已提交
3039 3040
#define MAX_LISTEN 5
int main(int argc, char **argv) {
3041
    struct qemud_server *server = NULL;
3042
    const char *pid_file = NULL;
3043
    const char *remote_config_file = NULL;
3044
    int statuswrite = -1;
3045
    int ret = 1;
3046
    argv0 = argv[0];
D
Daniel P. Berrange 已提交
3047 3048 3049 3050

    struct option opts[] = {
        { "verbose", no_argument, &verbose, 1},
        { "daemon", no_argument, &godaemon, 1},
3051
        { "listen", no_argument, &ipsock, 1},
3052
        { "config", required_argument, NULL, 'f'},
3053 3054
        { "timeout", required_argument, NULL, 't'},
        { "pid-file", required_argument, NULL, 'p'},
3055
        { "version", no_argument, NULL, OPT_VERSION },
3056
        { "help", no_argument, NULL, '?' },
D
Daniel P. Berrange 已提交
3057 3058 3059
        {0, 0, 0, 0}
    };

3060
    if (virInitialize() < 0) {
3061
        fprintf (stderr, _("%s: initialization failed\n"), argv0);
3062 3063
        exit (EXIT_FAILURE);
    }
D
Daniel P. Berrange 已提交
3064

D
Daniel P. Berrange 已提交
3065 3066 3067 3068 3069
    while (1) {
        int optidx = 0;
        int c;
        char *tmp;

3070
        c = getopt_long(argc, argv, "ldf:p:t:v", opts, &optidx);
D
Daniel P. Berrange 已提交
3071 3072 3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085

        if (c == -1) {
            break;
        }

        switch (c) {
        case 0:
            /* Got one of the flags */
            break;
        case 'v':
            verbose = 1;
            break;
        case 'd':
            godaemon = 1;
            break;
3086 3087
        case 'l':
            ipsock = 1;
D
Daniel P. Berrange 已提交
3088 3089 3090
            break;

        case 't':
3091
            if (virStrToLong_i(optarg, &tmp, 10, &timeout) != 0
3092 3093 3094
                || timeout <= 0
                /* Ensure that we can multiply by 1000 without overflowing.  */
                || timeout > INT_MAX / 1000)
D
Daniel P. Berrange 已提交
3095 3096
                timeout = -1;
            break;
3097 3098

        case 'p':
3099 3100 3101 3102 3103
            pid_file = optarg;
            break;

        case 'f':
            remote_config_file = optarg;
3104 3105
            break;

3106
        case OPT_VERSION:
3107
            version ();
3108 3109
            return 0;

D
Daniel P. Berrange 已提交
3110
        case '?':
3111
            usage ();
D
Daniel P. Berrange 已提交
3112 3113 3114
            return 2;

        default:
3115 3116
            fprintf (stderr, _("%s: internal error: unknown flag: %c\n"),
                     argv0, c);
3117
            exit (EXIT_FAILURE);
D
Daniel P. Berrange 已提交
3118 3119 3120
        }
    }

3121 3122 3123 3124
    if (remote_config_file == NULL) {
        static const char *default_config_file
            = SYSCONF_DIR "/libvirt/libvirtd.conf";
        remote_config_file =
3125
            (access(default_config_file, R_OK) == 0
3126 3127 3128 3129
             ? default_config_file
             : "/dev/null");
    }

3130
    if (godaemon) {
3131
        char ebuf[1024];
3132
        if ((statuswrite = daemonForkIntoBackground()) < 0) {
3133 3134
            VIR_ERROR(_("Failed to fork as daemon: %s"),
                      virStrerror(errno, ebuf, sizeof ebuf));
3135
            goto error;
3136 3137 3138 3139 3140
        }
    }

    /* If running as root and no PID file is set, use the default */
    if (pid_file == NULL &&
3141
        geteuid() == 0 &&
3142 3143 3144 3145 3146
        REMOTE_PID_FILE[0] != '\0')
        pid_file = REMOTE_PID_FILE;

    /* If we have a pidfile set, claim it now, exiting if already taken */
    if (pid_file != NULL &&
3147 3148 3149
        qemudWritePidFile (pid_file) < 0) {
        pid_file = NULL; /* Prevent unlinking of someone else's pid ! */
        ret = VIR_DAEMON_ERR_PIDFILE;
3150
        goto error;
3151
    }
3152

J
John Levon 已提交
3153
    /* Ensure the rundir exists (on tmpfs on some systems) */
3154
    if (geteuid() == 0) {
J
John Levon 已提交
3155 3156 3157 3158
        const char *rundir = LOCAL_STATE_DIR "/run/libvirt";

        if (mkdir (rundir, 0755)) {
            if (errno != EEXIST) {
3159 3160 3161
                char ebuf[1024];
                VIR_ERROR(_("unable to create rundir %s: %s"), rundir,
                          virStrerror(errno, ebuf, sizeof(ebuf)));
3162 3163
                ret = VIR_DAEMON_ERR_RUNDIR;
                goto error;
J
John Levon 已提交
3164 3165 3166 3167
            }
        }
    }

3168 3169 3170 3171 3172 3173
    /* Beyond this point, nothing should rely on using
     * getuid/geteuid() == 0, for privilege level checks.
     * It must all use the flag 'server->privileged'
     * which is also passed into all libvirt stateful
     * drivers
     */
3174 3175
    if (qemudSetupPrivs() < 0) {
        ret = VIR_DAEMON_ERR_PRIVS;
3176
        goto error;
3177
    }
J
John Levon 已提交
3178

3179
    if (!(server = qemudInitialize())) {
3180
        ret = VIR_DAEMON_ERR_INIT;
3181
        goto error;
3182
    }
3183

3184 3185
    if ((daemonSetupSignals(server)) < 0) {
        ret = VIR_DAEMON_ERR_SIGNAL;
3186
        goto error;
3187
    }
3188

3189
    /* Read the config file (if it exists). */
3190 3191
    if (remoteReadConfigFile (server, remote_config_file) < 0) {
        ret = VIR_DAEMON_ERR_CONFIG;
3192
        goto error;
3193
    }
D
Daniel P. Berrange 已提交
3194

3195
    /* setup the hooks if any */
3196
    if (virHookInitialize() < 0) {
3197 3198 3199 3200
        ret = VIR_DAEMON_ERR_HOOKS;
        goto error;
    }

3201 3202 3203
    /* Disable error func, now logging is setup */
    virSetErrorFunc(NULL, virshErrorHandler);

3204 3205 3206 3207 3208 3209 3210 3211
    /*
     * Call the daemon startup hook
     * TODO: should we abort the daemon startup if the script returned
     *       an error ?
     */
    virHookCall(VIR_HOOK_DRIVER_DAEMON, "-", VIR_HOOK_DAEMON_OP_START,
                0, "start", NULL);

3212
    if (qemudNetworkInit(server) < 0) {
3213
        ret = VIR_DAEMON_ERR_NETWORK;
3214
        goto error;
3215 3216
    }

3217 3218 3219 3220 3221 3222 3223 3224 3225 3226 3227 3228 3229
    /* Tell parent of daemon that basic initialization is complete
     * In particular we're ready to accept net connections & have
     * written the pidfile
     */
    if (statuswrite != -1) {
        char status = 0;
        while (write(statuswrite, &status, 1) == -1 &&
               errno == EINTR)
            ;
        close(statuswrite);
        statuswrite = -1;
    }

3230 3231 3232
    /* Start the event loop in a background thread, since
     * state initialization needs events to be being processed */
    if (qemudStartEventLoop(server) < 0) {
3233
        VIR_ERROR0(_("Event thread startup failed"));
3234 3235 3236
        goto error;
    }

3237 3238 3239 3240 3241
    /* Start the stateful HV drivers
     * This is delibrately done after telling the parent process
     * we're ready, since it can take a long time and this will
     * seriously delay OS bootup process */
    if (virStateInitialize(server->privileged) < 0) {
3242
        VIR_ERROR0(_("Driver state initialization failed"));
3243
        goto shutdown;
3244
    }
D
Daniel P. Berrange 已提交
3245

3246 3247 3248
    /* Start accepting new clients from network */
    virMutexLock(&server->lock);
    if (qemudNetworkEnable(server) < 0) {
3249
        VIR_ERROR0(_("Network event loop enablement failed"));
3250 3251 3252 3253
        goto shutdown;
    }
    virMutexUnlock(&server->lock);

3254 3255
    ret = 0;

3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271
shutdown:
    /* In a non-0 shutdown scenario we need to tell event loop
     * to quit immediately. Otherwise in normal case we just
     * sit in the thread join forever. Sure this means the
     * main thread doesn't do anything useful ever, but that's
     * not too much of drain on resources
     */
    if (ret != 0) {
        virMutexLock(&server->lock);
        if (server->hasEventThread)
            /* This SIGQUIT triggers the shutdown process */
            kill(getpid(), SIGQUIT);
        virMutexUnlock(&server->lock);
    }
    pthread_join(server->eventThread, NULL);

3272 3273 3274
    virHookCall(VIR_HOOK_DRIVER_DAEMON, "-", VIR_HOOK_DAEMON_OP_SHUTDOWN,
                0, "shutdown", NULL);

3275
error:
3276 3277 3278 3279 3280 3281 3282 3283 3284 3285
    if (statuswrite != -1) {
        if (ret != 0) {
            /* Tell parent of daemon what failed */
            char status = ret;
            while (write(statuswrite, &status, 1) == -1 &&
                   errno == EINTR)
                ;
        }
        close(statuswrite);
    }
3286 3287
    if (server)
        qemudCleanup(server);
3288 3289
    if (pid_file)
        unlink (pid_file);
3290
    virLogShutdown();
3291
    return ret;
D
Daniel P. Berrange 已提交
3292
}