summaryrefslogtreecommitdiff
path: root/release/src/router/busybox/networking/httpd.c
diff options
context:
space:
mode:
Diffstat (limited to 'release/src/router/busybox/networking/httpd.c')
-rw-r--r--release/src/router/busybox/networking/httpd.c3830
1 files changed, 2157 insertions, 1673 deletions
diff --git a/release/src/router/busybox/networking/httpd.c b/release/src/router/busybox/networking/httpd.c
index d58414b5..ae911691 100644
--- a/release/src/router/busybox/networking/httpd.c
+++ b/release/src/router/busybox/networking/httpd.c
@@ -1,24 +1,13 @@
+/* vi: set sw=4 ts=4: */
/*
* httpd implementation for busybox
*
* Copyright (C) 2002,2003 Glenn Engel <glenne@engel.org>
- * Copyright (C) 2003 Vladimir Oleynik <dzo@simtreas.ru>
+ * Copyright (C) 2003-2006 Vladimir Oleynik <dzo@simtreas.ru>
*
* simplify patch stolen from libbb without using strdup
*
- * This program is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
- * the Free Software Foundation; either version 2 of the License, or
- * (at your option) any later version.
- *
- * This program is distributed in the hope that it will be useful,
- * but WITHOUT ANY WARRANTY; without even the implied warranty of
- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
- * General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License
- * along with this program; if not, write to the Free Software
- * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
+ * Licensed under GPLv2 or later, see file LICENSE in this tarball for details.
*
*****************************************************************************
*
@@ -31,64 +20,62 @@
* httpd -p 80 -u 80 -h /www -c /etc/httpd.conf -r "Web Server Authentication"
*
*
- * When a url contains "cgi-bin" it is assumed to be a cgi script. The
+ * When a url starts by "/cgi-bin/" it is assumed to be a cgi script. The
* server changes directory to the location of the script and executes it
- * after setting QUERY_STRING and other environment variables. If url args
- * are included in the url or as a post, the args are placed into decoded
- * environment variables. e.g. /cgi-bin/setup?foo=Hello%20World will set
- * the $CGI_foo environment variable to "Hello World" while
- * CONFIG_FEATURE_HTTPD_SET_CGI_VARS_TO_ENV enabled.
+ * after setting QUERY_STRING and other environment variables.
*
- * The server can also be invoked as a url arg decoder and html text encoder
+ * Doc:
+ * "CGI Environment Variables": http://hoohoo.ncsa.uiuc.edu/cgi/env.html
+ *
+ * The applet can also be invoked as a url arg decoder and html text encoder
* as follows:
* foo=`httpd -d $foo` # decode "Hello%20World" as "Hello World"
* bar=`httpd -e "<Hello World>"` # encode as "&#60Hello&#32World&#62"
* Note that url encoding for arguments is not the same as html encoding for
- * presenation. -d decodes a url-encoded argument while -e encodes in html
+ * presentation. -d decodes an url-encoded argument while -e encodes in html
* for page display.
*
* httpd.conf has the following format:
- *
- * A:172.20. # Allow any address that begins with 172.20
- * A:10.10. # Allow any address that begins with 10.10.
- * A:10.20 # Allow any address that previous set and 10.200-209.X.X
+ *
+ * H:/serverroot # define the server root. It will override -h
+ * A:172.20. # Allow address from 172.20.0.0/16
+ * A:10.0.0.0/25 # Allow any address from 10.0.0.0-10.0.0.127
+ * A:10.0.0.0/255.255.255.128 # Allow any address that previous set
* A:127.0.0.1 # Allow local loopback connections
* D:* # Deny from other IP connections
+ * E404:/path/e404.html # /path/e404.html is the 404 (not found) error page
+ * I:index.html # Show index.html when a directory is requested
+ *
+ * P:/url:[http://]hostname[:port]/new/path
+ * # When /urlXXXXXX is requested, reverse proxy
+ * # it to http://hostname[:port]/new/pathXXXXXX
+ *
* /cgi-bin:foo:bar # Require user foo, pwd bar on urls starting with /cgi-bin/
* /adm:admin:setup # Require user admin, pwd setup on urls starting with /adm/
* /adm:toor:PaSsWd # or user toor, pwd PaSsWd on urls starting with /adm/
* .au:audio/basic # additional mime type for audio.au files
- *
- * A/D may be as a/d or allow/deny - first char case unsensitive
- * Deny IP rules take precedence over allow rules.
- *
- *
- * The Deny/Allow IP logic:
- *
- * - Default is to allow all. No addresses are denied unless
- * denied with a D: rule.
- * - Order of Deny/Allow rules is significant
+ * *.php:/path/php # run xxx.php through an interpreter
+ *
+ * A/D may be as a/d or allow/deny - only first char matters.
+ * Deny/Allow IP logic:
+ * - Default is to allow all (Allow all (A:*) is a no-op).
* - Deny rules take precedence over allow rules.
- * - If a deny all rule (D:*) is used it acts as a catch-all for unmatched
- * addresses.
- * - Specification of Allow all (A:*) is a no-op
- *
+ * - "Deny all" rule (D:*) is applied last.
+ *
* Example:
* 1. Allow only specified addresses
- * A:172.20. # Allow any address that begins with 172.20
+ * A:172.20 # Allow any address that begins with 172.20.
* A:10.10. # Allow any address that begins with 10.10.
- * A:10.10 # Allow any address that previous set and 10.100-109.X.X
* A:127.0.0.1 # Allow local loopback connections
* D:* # Deny from other IP connections
- *
+ *
* 2. Only deny specified addresses
* D:1.2.3. # deny from 1.2.3.0 - 1.2.3.255
* D:2.3.4. # deny from 2.3.4.0 - 2.3.4.255
* A:* # (optional line added for clarity)
- *
+ *
* If a sub directory contains a config file it is parsed and merged with
- * any existing settings as if it was appended to the original configuration
- * except that all previous IP config rules are discarded.
+ * any existing settings as if it was appended to the original configuration.
*
* subdir paths are relative to the containing subdir and thus cannot
* affect the parent rules.
@@ -97,1819 +84,2316 @@
* subdir http request, any merge is discarded when the process exits. As a
* result, the subdir settings only have a lifetime of a single request.
*
- *
- * If -c is not set, an attempt will be made to open the default
+ * Custom error pages can contain an absolute path or be relative to
+ * 'home_httpd'. Error pages are to be static files (no CGI or script). Error
+ * page can only be defined in the root configuration file and are not taken
+ * into account in local (directories) config files.
+ *
+ * If -c is not set, an attempt will be made to open the default
* root configuration file. If -c is set and the file is not found, the
* server exits with an error.
- *
-*/
-
+ *
+ */
+ /* TODO: use TCP_CORK, parse_config() */
-#include <stdio.h>
-#include <ctype.h> /* for isspace */
-#include <string.h>
-#include <stdlib.h> /* for malloc */
-#include <time.h>
-#include <unistd.h> /* for close */
-#include <signal.h>
-#include <sys/types.h>
-#include <sys/socket.h> /* for connect and socket*/
-#include <netinet/in.h> /* for sockaddr_in */
-#include <sys/time.h>
-#include <sys/stat.h>
-#include <sys/wait.h>
-#include <fcntl.h> /* for open modes */
-#include "busybox.h"
-
-
-static const char httpdVersion[] = "busybox httpd/1.28 22-Jun-2003";
-static const char default_path_httpd_conf[] = "/etc";
-static const char httpd_conf[] = "httpd.conf";
-static const char home[] = "./";
-
-// Note: bussybox xfuncs are not used because we want the server to keep running
-// if something bad happens due to a malformed user request.
-// As a result, all memory allocation after daemonize
-// is checked rigorously
-
-//#define DEBUG 1
-
-/* Configure options, disabled by default as custom httpd feature */
-
-/* disabled as optional features */
-//#define CONFIG_FEATURE_HTTPD_SET_CGI_VARS_TO_ENV
-//#define CONFIG_FEATURE_HTTPD_ENCODE_URL_STR
-//#define CONFIG_FEATURE_HTTPD_SET_REMOTE_PORT_TO_ENV
-//#define CONFIG_FEATURE_HTTPD_CONFIG_WITH_MIME_TYPES
-//#define CONFIG_FEATURE_HTTPD_SETUID
-//#define CONFIG_FEATURE_HTTPD_RELOAD_CONFIG_SIGHUP
-
-/* If set, use this server from internet superserver only */
-//#define CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
-
-/* You can use this server as standalone, require libbb.a for linking */
-//#define HTTPD_STANDALONE
-
-/* Config options, disable this for do very small module */
-//#define CONFIG_FEATURE_HTTPD_CGI
-//#define CONFIG_FEATURE_HTTPD_BASIC_AUTH
-//#define CONFIG_FEATURE_HTTPD_AUTH_MD5
-
-#ifdef HTTPD_STANDALONE
-/* standalone, enable all features */
-#undef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
-/* unset config option for remove warning as redefined */
-#undef CONFIG_FEATURE_HTTPD_BASIC_AUTH
-#undef CONFIG_FEATURE_HTTPD_AUTH_MD5
-#undef CONFIG_FEATURE_HTTPD_SET_CGI_VARS_TO_ENV
-#undef CONFIG_FEATURE_HTTPD_ENCODE_URL_STR
-#undef CONFIG_FEATURE_HTTPD_SET_REMOTE_PORT_TO_ENV
-#undef CONFIG_FEATURE_HTTPD_CONFIG_WITH_MIME_TYPES
-#undef CONFIG_FEATURE_HTTPD_CGI
-#undef CONFIG_FEATURE_HTTPD_SETUID
-#undef CONFIG_FEATURE_HTTPD_RELOAD_CONFIG_SIGHUP
-/* enable all features now */
-#define CONFIG_FEATURE_HTTPD_BASIC_AUTH
-#define CONFIG_FEATURE_HTTPD_AUTH_MD5
-#define CONFIG_FEATURE_HTTPD_SET_CGI_VARS_TO_ENV
-#define CONFIG_FEATURE_HTTPD_ENCODE_URL_STR
-#define CONFIG_FEATURE_HTTPD_SET_REMOTE_PORT_TO_ENV
-#define CONFIG_FEATURE_HTTPD_CONFIG_WITH_MIME_TYPES
-#define CONFIG_FEATURE_HTTPD_CGI
-#define CONFIG_FEATURE_HTTPD_SETUID
-#define CONFIG_FEATURE_HTTPD_RELOAD_CONFIG_SIGHUP
-
-/* require from libbb.a for linking */
-const char *bb_applet_name = "httpd";
-
-void bb_show_usage(void)
-{
- fprintf(stderr, "Usage: %s [-p <port>] [-c configFile] [-d/-e <string>] "
- "[-r realm] [-u user] [-h homedir]\n", bb_applet_name);
- exit(1);
-}
+#include "libbb.h"
+#if ENABLE_FEATURE_HTTPD_USE_SENDFILE
+# include <sys/sendfile.h>
#endif
-#ifdef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
-#undef CONFIG_FEATURE_HTTPD_SETUID /* use inetd user.group config settings */
-#undef CONFIG_FEATURE_HTTPD_RELOAD_CONFIG_SIGHUP /* so is not daemon */
-/* inetd set stderr to accepted socket and we can`t true see debug messages */
-#undef DEBUG
-#endif
+#define DEBUG 0
-/* CGI environ size */
-#ifdef CONFIG_FEATURE_HTTPD_SET_CGI_VARS_TO_ENV
-#define ENVSIZE 70 /* set max CGI variable */
-#else
-#define ENVSIZE 15 /* minimal requires */
+#define IOBUF_SIZE 8192 /* IO buffer */
+
+/* amount of buffering in a pipe */
+#ifndef PIPE_BUF
+# define PIPE_BUF 4096
+#endif
+#if PIPE_BUF >= IOBUF_SIZE
+# error "PIPE_BUF >= IOBUF_SIZE"
#endif
-#define MAX_POST_SIZE (64*1024) /* 64k. Its Small? May be ;) */
+#define HEADER_READ_TIMEOUT 60
+
+static const char DEFAULT_PATH_HTTPD_CONF[] ALIGN1 = "/etc";
+static const char HTTPD_CONF[] ALIGN1 = "httpd.conf";
+static const char HTTP_200[] ALIGN1 = "HTTP/1.0 200 OK\r\n";
-#define MAX_MEMORY_BUFF 8192 /* IO buffer */
+typedef struct has_next_ptr {
+ struct has_next_ptr *next;
+} has_next_ptr;
-typedef struct HT_ACCESS {
+/* Must have "next" as a first member */
+typedef struct Htaccess {
+ struct Htaccess *next;
char *after_colon;
- struct HT_ACCESS *next;
- char before_colon[1]; /* really bigger, must last */
+ char before_colon[1]; /* really bigger, must be last */
} Htaccess;
-typedef struct
-{
-#ifdef CONFIG_FEATURE_HTTPD_CGI
- char *envp[ENVSIZE+1];
- int envCount;
+/* Must have "next" as a first member */
+typedef struct Htaccess_IP {
+ struct Htaccess_IP *next;
+ unsigned ip;
+ unsigned mask;
+ int allow_deny;
+} Htaccess_IP;
+
+/* Must have "next" as a first member */
+typedef struct Htaccess_Proxy {
+ struct Htaccess_Proxy *next;
+ char *url_from;
+ char *host_port;
+ char *url_to;
+} Htaccess_Proxy;
+
+enum {
+ HTTP_OK = 200,
+ HTTP_PARTIAL_CONTENT = 206,
+ HTTP_MOVED_TEMPORARILY = 302,
+ HTTP_BAD_REQUEST = 400, /* malformed syntax */
+ HTTP_UNAUTHORIZED = 401, /* authentication needed, respond with auth hdr */
+ HTTP_NOT_FOUND = 404,
+ HTTP_FORBIDDEN = 403,
+ HTTP_REQUEST_TIMEOUT = 408,
+ HTTP_NOT_IMPLEMENTED = 501, /* used for unrecognized requests */
+ HTTP_INTERNAL_SERVER_ERROR = 500,
+ HTTP_CONTINUE = 100,
+#if 0 /* future use */
+ HTTP_SWITCHING_PROTOCOLS = 101,
+ HTTP_CREATED = 201,
+ HTTP_ACCEPTED = 202,
+ HTTP_NON_AUTHORITATIVE_INFO = 203,
+ HTTP_NO_CONTENT = 204,
+ HTTP_MULTIPLE_CHOICES = 300,
+ HTTP_MOVED_PERMANENTLY = 301,
+ HTTP_NOT_MODIFIED = 304,
+ HTTP_PAYMENT_REQUIRED = 402,
+ HTTP_BAD_GATEWAY = 502,
+ HTTP_SERVICE_UNAVAILABLE = 503, /* overload, maintenance */
+ HTTP_RESPONSE_SETSIZE = 0xffffffff
#endif
- char buf[MAX_MEMORY_BUFF];
+};
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- const char *realm;
+static const uint16_t http_response_type[] ALIGN2 = {
+ HTTP_OK,
+#if ENABLE_FEATURE_HTTPD_RANGES
+ HTTP_PARTIAL_CONTENT,
+#endif
+ HTTP_MOVED_TEMPORARILY,
+ HTTP_REQUEST_TIMEOUT,
+ HTTP_NOT_IMPLEMENTED,
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+ HTTP_UNAUTHORIZED,
+#endif
+ HTTP_NOT_FOUND,
+ HTTP_BAD_REQUEST,
+ HTTP_FORBIDDEN,
+ HTTP_INTERNAL_SERVER_ERROR,
+#if 0 /* not implemented */
+ HTTP_CREATED,
+ HTTP_ACCEPTED,
+ HTTP_NO_CONTENT,
+ HTTP_MULTIPLE_CHOICES,
+ HTTP_MOVED_PERMANENTLY,
+ HTTP_NOT_MODIFIED,
+ HTTP_BAD_GATEWAY,
+ HTTP_SERVICE_UNAVAILABLE,
#endif
- const char *configFile;
+};
- char rmt_ip[16]; /* for set env REMOTE_ADDR */
- unsigned port; /* server initial port and for
- set env REMOTE_PORT */
+static const struct {
+ const char *name;
+ const char *info;
+} http_response[ARRAY_SIZE(http_response_type)] = {
+ { "OK", NULL },
+#if ENABLE_FEATURE_HTTPD_RANGES
+ { "Partial Content", NULL },
+#endif
+ { "Found", NULL },
+ { "Request Timeout", "No request appeared within 60 seconds" },
+ { "Not Implemented", "The requested method is not recognized" },
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+ { "Unauthorized", "" },
+#endif
+ { "Not Found", "The requested URL was not found" },
+ { "Bad Request", "Unsupported method" },
+ { "Forbidden", "" },
+ { "Internal Server Error", "Internal Server Error" },
+#if 0 /* not implemented */
+ { "Created" },
+ { "Accepted" },
+ { "No Content" },
+ { "Multiple Choices" },
+ { "Moved Permanently" },
+ { "Not Modified" },
+ { "Bad Gateway", "" },
+ { "Service Unavailable", "" },
+#endif
+};
- const char *found_mime_type;
- off_t ContentLength; /* -1 - unknown */
- time_t last_mod;
- Htaccess *ip_a_d; /* config allow/deny lines */
- int flg_deny_all;
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- Htaccess *auth; /* config user:password lines */
-#endif
-#ifdef CONFIG_FEATURE_HTTPD_CONFIG_WITH_MIME_TYPES
- Htaccess *mime_a; /* config mime types */
-#endif
+struct globals {
+ int verbose; /* must be int (used by getopt32) */
+ smallint flg_deny_all;
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- int accepted_socket;
-#define a_c_r config->accepted_socket
-#define a_c_w config->accepted_socket
- int debugHttpd; /* if seted, don`t stay daemon */
-#else
-#define a_c_r 0
-#define a_c_w 1
-#endif
-} HttpdConfig;
-
-static HttpdConfig *config;
-
-static const char request_GET[] = "GET"; /* size algorithic optimize */
-
-static const char* const suffixTable [] = {
-/* Warning: shorted equalent suffix in one line must be first */
- ".htm.html", "text/html",
- ".jpg.jpeg", "image/jpeg",
- ".gif", "image/gif",
- ".png", "image/png",
- ".txt.h.c.cc.cpp", "text/plain",
- ".css", "text/css",
- ".wav", "audio/wav",
- ".avi", "video/x-msvideo",
- ".qt.mov", "video/quicktime",
- ".mpe.mpeg", "video/mpeg",
- ".mid.midi", "audio/midi",
- ".mp3", "audio/mpeg",
-#if 0 /* unpopular */
- ".au", "audio/basic",
- ".pac", "application/x-ns-proxy-autoconfig",
- ".vrml.wrl", "model/vrml",
+ unsigned rmt_ip; /* used for IP-based allow/deny rules */
+ time_t last_mod;
+ char *rmt_ip_str; /* for $REMOTE_ADDR and $REMOTE_PORT */
+ const char *bind_addr_or_port;
+
+ const char *g_query;
+ const char *opt_c_configFile;
+ const char *home_httpd;
+ const char *index_page;
+
+ const char *found_mime_type;
+ const char *found_moved_temporarily;
+ Htaccess_IP *ip_a_d; /* config allow/deny lines */
+
+ USE_FEATURE_HTTPD_BASIC_AUTH(const char *g_realm;)
+ USE_FEATURE_HTTPD_BASIC_AUTH(char *remoteuser;)
+ USE_FEATURE_HTTPD_CGI(char *referer;)
+ USE_FEATURE_HTTPD_CGI(char *user_agent;)
+ USE_FEATURE_HTTPD_CGI(char *host;)
+ USE_FEATURE_HTTPD_CGI(char *http_accept;)
+ USE_FEATURE_HTTPD_CGI(char *http_accept_language;)
+
+ off_t file_size; /* -1 - unknown */
+#if ENABLE_FEATURE_HTTPD_RANGES
+ off_t range_start;
+ off_t range_end;
+ off_t range_len;
#endif
- 0, "application/octet-stream" /* default */
- };
-typedef enum
-{
- HTTP_OK = 200,
- HTTP_UNAUTHORIZED = 401, /* authentication needed, respond with auth hdr */
- HTTP_NOT_FOUND = 404,
- HTTP_NOT_IMPLEMENTED = 501, /* used for unrecognized requests */
- HTTP_BAD_REQUEST = 400, /* malformed syntax */
- HTTP_FORBIDDEN = 403,
- HTTP_INTERNAL_SERVER_ERROR = 500,
-#if 0 /* future use */
- HTTP_CONTINUE = 100,
- HTTP_SWITCHING_PROTOCOLS = 101,
- HTTP_CREATED = 201,
- HTTP_ACCEPTED = 202,
- HTTP_NON_AUTHORITATIVE_INFO = 203,
- HTTP_NO_CONTENT = 204,
- HTTP_MULTIPLE_CHOICES = 300,
- HTTP_MOVED_PERMANENTLY = 301,
- HTTP_MOVED_TEMPORARILY = 302,
- HTTP_NOT_MODIFIED = 304,
- HTTP_PAYMENT_REQUIRED = 402,
- HTTP_BAD_GATEWAY = 502,
- HTTP_SERVICE_UNAVAILABLE = 503, /* overload, maintenance */
- HTTP_RESPONSE_SETSIZE=0xffffffff
-#endif
-} HttpResponseNum;
-
-typedef struct
-{
- HttpResponseNum type;
- const char *name;
- const char *info;
-} HttpEnumString;
-
-static const HttpEnumString httpResponseNames[] = {
- { HTTP_OK, "OK" },
- { HTTP_NOT_IMPLEMENTED, "Not Implemented",
- "The requested method is not recognized by this server." },
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- { HTTP_UNAUTHORIZED, "Unauthorized", "" },
-#endif
- { HTTP_NOT_FOUND, "Not Found",
- "The requested URL was not found on this server." },
- { HTTP_BAD_REQUEST, "Bad Request", "Unsupported method." },
- { HTTP_FORBIDDEN, "Forbidden", "" },
- { HTTP_INTERNAL_SERVER_ERROR, "Internal Server Error",
- "Internal Server Error" },
-#if 0 /* not implemented */
- { HTTP_CREATED, "Created" },
- { HTTP_ACCEPTED, "Accepted" },
- { HTTP_NO_CONTENT, "No Content" },
- { HTTP_MULTIPLE_CHOICES, "Multiple Choices" },
- { HTTP_MOVED_PERMANENTLY, "Moved Permanently" },
- { HTTP_MOVED_TEMPORARILY, "Moved Temporarily" },
- { HTTP_NOT_MODIFIED, "Not Modified" },
- { HTTP_BAD_GATEWAY, "Bad Gateway", "" },
- { HTTP_SERVICE_UNAVAILABLE, "Service Unavailable", "" },
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+ Htaccess *g_auth; /* config user:password lines */
+#endif
+ Htaccess *mime_a; /* config mime types */
+#if ENABLE_FEATURE_HTTPD_CONFIG_WITH_SCRIPT_INTERPR
+ Htaccess *script_i; /* config script interpreters */
+#endif
+ char *iobuf; /* [IOBUF_SIZE] */
+#define hdr_buf bb_common_bufsiz1
+ char *hdr_ptr;
+ int hdr_cnt;
+#if ENABLE_FEATURE_HTTPD_ERROR_PAGES
+ const char *http_error_page[ARRAY_SIZE(http_response_type)];
+#endif
+#if ENABLE_FEATURE_HTTPD_PROXY
+ Htaccess_Proxy *proxy;
+#endif
+};
+#define G (*ptr_to_globals)
+#define verbose (G.verbose )
+#define flg_deny_all (G.flg_deny_all )
+#define rmt_ip (G.rmt_ip )
+#define bind_addr_or_port (G.bind_addr_or_port)
+#define g_query (G.g_query )
+#define opt_c_configFile (G.opt_c_configFile )
+#define home_httpd (G.home_httpd )
+#define index_page (G.index_page )
+#define found_mime_type (G.found_mime_type )
+#define found_moved_temporarily (G.found_moved_temporarily)
+#define last_mod (G.last_mod )
+#define ip_a_d (G.ip_a_d )
+#define g_realm (G.g_realm )
+#define remoteuser (G.remoteuser )
+#define referer (G.referer )
+#define user_agent (G.user_agent )
+#define host (G.host )
+#define http_accept (G.http_accept )
+#define http_accept_language (G.http_accept_language)
+#define file_size (G.file_size )
+#if ENABLE_FEATURE_HTTPD_RANGES
+#define range_start (G.range_start )
+#define range_end (G.range_end )
+#define range_len (G.range_len )
+#else
+enum {
+ range_start = 0,
+ range_end = MAXINT(off_t) - 1,
+ range_len = MAXINT(off_t),
+};
#endif
+#define rmt_ip_str (G.rmt_ip_str )
+#define g_auth (G.g_auth )
+#define mime_a (G.mime_a )
+#define script_i (G.script_i )
+#define iobuf (G.iobuf )
+#define hdr_ptr (G.hdr_ptr )
+#define hdr_cnt (G.hdr_cnt )
+#define http_error_page (G.http_error_page )
+#define proxy (G.proxy )
+#define INIT_G() do { \
+ SET_PTR_TO_GLOBALS(xzalloc(sizeof(G))); \
+ USE_FEATURE_HTTPD_BASIC_AUTH(g_realm = "Web Server Authentication";) \
+ bind_addr_or_port = "80"; \
+ index_page = "index.html"; \
+ file_size = -1; \
+} while (0)
+
+
+#define STRNCASECMP(a, str) strncasecmp((a), (str), sizeof(str)-1)
+
+/* Prototypes */
+enum {
+ SEND_HEADERS = (1 << 0),
+ SEND_BODY = (1 << 1),
+ SEND_HEADERS_AND_BODY = SEND_HEADERS + SEND_BODY,
};
+static void send_file_and_exit(const char *url, int what) NORETURN;
+static void free_llist(has_next_ptr **pptr)
+{
+ has_next_ptr *cur = *pptr;
+ while (cur) {
+ has_next_ptr *t = cur;
+ cur = cur->next;
+ free(t);
+ }
+ *pptr = NULL;
+}
-static const char RFC1123FMT[] = "%a, %d %b %Y %H:%M:%S GMT";
-static const char Content_length[] = "Content-length:";
+static ALWAYS_INLINE void free_Htaccess_list(Htaccess **pptr)
+{
+ free_llist((has_next_ptr**)pptr);
+}
+static ALWAYS_INLINE void free_Htaccess_IP_list(Htaccess_IP **pptr)
+{
+ free_llist((has_next_ptr**)pptr);
+}
+/* Returns presumed mask width in bits or < 0 on error.
+ * Updates strp, stores IP at provided pointer */
+static int scan_ip(const char **strp, unsigned *ipp, unsigned char endc)
+{
+ const char *p = *strp;
+ int auto_mask = 8;
+ unsigned ip = 0;
+ int j;
+
+ if (*p == '/')
+ return -auto_mask;
+
+ for (j = 0; j < 4; j++) {
+ unsigned octet;
+
+ if ((*p < '0' || *p > '9') && *p != '/' && *p)
+ return -auto_mask;
+ octet = 0;
+ while (*p >= '0' && *p <= '9') {
+ octet *= 10;
+ octet += *p - '0';
+ if (octet > 255)
+ return -auto_mask;
+ p++;
+ }
+ if (*p == '.')
+ p++;
+ if (*p != '/' && *p)
+ auto_mask += 8;
+ ip = (ip << 8) | octet;
+ }
+ if (*p) {
+ if (*p != endc)
+ return -auto_mask;
+ p++;
+ if (*p == '\0')
+ return -auto_mask;
+ }
+ *ipp = ip;
+ *strp = p;
+ return auto_mask;
+}
-static void free_config_lines(Htaccess **pprev)
+/* Returns 0 on success. Stores IP and mask at provided pointers */
+static int scan_ip_mask(const char *str, unsigned *ipp, unsigned *maskp)
{
- Htaccess *prev = *pprev;
+ int i;
+ unsigned mask;
+ char *p;
+
+ i = scan_ip(&str, ipp, '/');
+ if (i < 0)
+ return i;
+
+ if (*str) {
+ /* there is /xxx after dotted-IP address */
+ i = bb_strtou(str, &p, 10);
+ if (*p == '.') {
+ /* 'xxx' itself is dotted-IP mask, parse it */
+ /* (return 0 (success) only if it has N.N.N.N form) */
+ return scan_ip(&str, maskp, '\0') - 32;
+ }
+ if (*p)
+ return -1;
+ }
- while( prev ) {
- Htaccess *cur = prev;
+ if (i > 32)
+ return -1;
- prev = cur->next;
- free(cur);
- }
- *pprev = NULL;
+ if (sizeof(unsigned) == 4 && i == 32) {
+ /* mask >>= 32 below may not work */
+ mask = 0;
+ } else {
+ mask = 0xffffffff;
+ mask >>= i;
+ }
+ /* i == 0 -> *maskp = 0x00000000
+ * i == 1 -> *maskp = 0x80000000
+ * i == 4 -> *maskp = 0xf0000000
+ * i == 31 -> *maskp = 0xfffffffe
+ * i == 32 -> *maskp = 0xffffffff */
+ *maskp = (uint32_t)(~mask);
+ return 0;
}
-/* flag */
-#define FIRST_PARSE 0
-#define SUBDIR_PARSE 1
-#define SIGNALED_PARSE 2
-#define FIND_FROM_HTTPD_ROOT 3
-/****************************************************************************
- *
- > $Function: parse_conf()
- *
- * $Description: parse configuration file into in-memory linked list.
- *
- * The first non-white character is examined to determine if the config line
- * is one of the following:
- * .ext:mime/type # new mime type not compiled into httpd
- * [adAD]:from # ip address allow/deny, * for wildcard
- * /path:user:pass # username/password
+/*
+ * Parse configuration file into in-memory linked list.
*
* Any previous IP rules are discarded.
* If the flag argument is not SUBDIR_PARSE then all /path and mime rules
* are also discarded. That is, previous settings are retained if flag is
* SUBDIR_PARSE.
- *
- * $Parameters:
- * (const char *) path . . null for ip address checks, path for password
- * checks.
- * (int) flag . . . . . . the source of the parse request.
- *
- * $Return: (None)
- *
- ****************************************************************************/
+ * Error pages are only parsed on the main config file.
+ *
+ * path Path where to look for httpd.conf (without filename).
+ * flag Type of the parse request.
+ */
+/* flag param: */
+enum {
+ FIRST_PARSE = 0, /* path will be "/etc" */
+ SIGNALED_PARSE = 1, /* path will be "/etc" */
+ SUBDIR_PARSE = 2, /* path will be derived from URL */
+};
static void parse_conf(const char *path, int flag)
{
- FILE *f;
- Htaccess *cur;
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- Htaccess *prev;
-#endif
-
- const char *cf = config->configFile;
- char buf[160];
- char *p0 = NULL;
- char *c, *p;
-
- /* free previous ip setup if present */
- free_config_lines(&config->ip_a_d);
- config->flg_deny_all = 0;
- /* retain previous auth and mime config only for subdir parse */
- if(flag != SUBDIR_PARSE) {
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- free_config_lines(&config->auth)
-#endif
- ; /* appease compiler warnings if option is not set */
-#ifdef CONFIG_FEATURE_HTTPD_CONFIG_WITH_MIME_TYPES
- free_config_lines(&config->mime_a);
-#endif
- }
-
- if(flag == SUBDIR_PARSE || cf == NULL) {
- cf = alloca(strlen(path) + sizeof(httpd_conf) + 2);
- if(cf == NULL) {
- if(flag == FIRST_PARSE)
- bb_error_msg_and_die(bb_msg_memory_exhausted);
- return;
+ /* internally used extra flag state */
+ enum { TRY_CURDIR_PARSE = 3 };
+
+ FILE *f;
+ const char *filename;
+ char buf[160];
+
+ /* discard old rules */
+ free_Htaccess_IP_list(&ip_a_d);
+ flg_deny_all = 0;
+ /* retain previous auth and mime config only for subdir parse */
+ if (flag != SUBDIR_PARSE) {
+ free_Htaccess_list(&mime_a);
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+ free_Htaccess_list(&g_auth);
+#endif
+#if ENABLE_FEATURE_HTTPD_CONFIG_WITH_SCRIPT_INTERPR
+ free_Htaccess_list(&script_i);
+#endif
}
- sprintf((char *)cf, "%s/%s", path, httpd_conf);
- }
- while((f = fopen(cf, "r")) == NULL) {
- if(flag == SUBDIR_PARSE || flag == FIND_FROM_HTTPD_ROOT) {
- /* config file not found, no changes to config */
- return;
+ filename = opt_c_configFile;
+ if (flag == SUBDIR_PARSE || filename == NULL) {
+ filename = alloca(strlen(path) + sizeof(HTTPD_CONF) + 2);
+ sprintf((char *)filename, "%s/%s", path, HTTPD_CONF);
}
- if(config->configFile && flag == FIRST_PARSE) /* if -c option given */
- bb_perror_msg_and_die("%s", cf);
- flag = FIND_FROM_HTTPD_ROOT;
- cf = httpd_conf;
- }
-
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- prev = config->auth;
-#endif
- /* This could stand some work */
- while ( (p0 = fgets(buf, sizeof(buf), f)) != NULL) {
- c = NULL;
- for(p = p0; *p0 != 0 && *p0 != '#'; p0++) {
- if(!isspace(*p0)) {
- *p++ = *p0;
- if(*p0 == ':' && c == NULL)
- c = p;
+
+ while ((f = fopen_for_read(filename)) == NULL) {
+ if (flag >= SUBDIR_PARSE) { /* SUBDIR or TRY_CURDIR */
+ /* config file not found, no changes to config */
+ return;
}
- }
- *p = 0;
-
- /* test for empty or strange line */
- if (c == NULL || *c == 0)
- continue;
- p0 = buf;
- if(*p0 == 'd')
- *p0 = 'D';
- if(*c == '*') {
- if(*p0 == 'D') {
- /* memorize deny all */
- config->flg_deny_all++;
- }
- /* skip default other "word:*" config lines */
- continue;
+ if (flag == FIRST_PARSE) {
+ /* -c CONFFILE given, but CONFFILE doesn't exist? */
+ if (opt_c_configFile)
+ bb_simple_perror_msg_and_die(opt_c_configFile);
+ /* else: no -c, thus we looked at /etc/httpd.conf,
+ * and it's not there. try ./httpd.conf: */
+ }
+ flag = TRY_CURDIR_PARSE;
+ filename = HTTPD_CONF;
}
- if(*p0 == 'a')
- *p0 = 'A';
- else if(*p0 != 'D'
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- && *p0 != '/'
-#endif
-#ifdef CONFIG_FEATURE_HTTPD_CONFIG_WITH_MIME_TYPES
- && *p0 != '.'
-#endif
- )
- continue;
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+ /* in "/file:user:pass" lines, we prepend path in subdirs */
+ if (flag != SUBDIR_PARSE)
+ path = "";
+#endif
+ /* The lines can be:
+ *
+ * I:default_index_file
+ * H:http_home
+ * [AD]:IP[/mask] # allow/deny, * for wildcard
+ * Ennn:error.html # error page for status nnn
+ * P:/url:[http://]hostname[:port]/new/path # reverse proxy
+ * .ext:mime/type # mime type
+ * *.php:/path/php # run xxx.php through an interpreter
+ * /file:user:pass # username and password
+ */
+ while (fgets(buf, sizeof(buf), f) != NULL) {
+ unsigned strlen_buf;
+ unsigned char ch;
+ char *after_colon;
+
+ { /* remove all whitespace, and # comments */
+ char *p, *p0;
+
+ p0 = buf;
+ /* skip non-whitespace beginning. Often the whole line
+ * is non-whitespace. We want this case to work fast,
+ * without needless copying, therefore we don't merge
+ * this operation into next while loop. */
+ while ((ch = *p0) != '\0' && ch != '\n' && ch != '#'
+ && ch != ' ' && ch != '\t'
+ ) {
+ p0++;
+ }
+ p = p0;
+ /* if we enter this loop, we have some whitespace.
+ * discard it */
+ while (ch != '\0' && ch != '\n' && ch != '#') {
+ if (ch != ' ' && ch != '\t') {
+ *p++ = ch;
+ }
+ ch = *++p0;
+ }
+ *p = '\0';
+ strlen_buf = p - buf;
+ if (strlen_buf == 0)
+ continue; /* empty line */
+ }
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- if(*p0 == '/') {
- /* make full path from httpd root / curent_path / config_line_path */
- cf = flag == SUBDIR_PARSE ? path : "";
- p0 = malloc(strlen(cf) + (c - buf) + 2 + strlen(c));
- if(p0 == NULL)
- continue;
- c[-1] = 0;
- sprintf(p0, "/%s%s", cf, buf);
-
- /* another call bb_simplify_path */
- cf = p = p0;
-
- do {
- if (*p == '/') {
- if (*cf == '/') { /* skip duplicate (or initial) slash */
- continue;
- } else if (*cf == '.') {
- if (cf[1] == '/' || cf[1] == 0) { /* remove extra '.' */
- continue;
- } else if ((cf[1] == '.') && (cf[2] == '/' || cf[2] == 0)) {
- ++cf;
- if (p > p0) {
- while (*--p != '/'); /* omit previous dir */
+ after_colon = strchr(buf, ':');
+ /* strange line? */
+ if (after_colon == NULL || *++after_colon == '\0')
+ goto config_error;
+
+ ch = (buf[0] & ~0x20); /* toupper if it's a letter */
+
+ if (ch == 'I') {
+ index_page = xstrdup(after_colon);
+ continue;
+ }
+
+ /* do not allow jumping around using H in subdir's configs */
+ if (flag == FIRST_PARSE && ch == 'H') {
+ home_httpd = xstrdup(after_colon);
+ xchdir(home_httpd);
+ continue;
+ }
+
+ if (ch == 'A' || ch == 'D') {
+ Htaccess_IP *pip;
+
+ if (*after_colon == '*') {
+ if (ch == 'D') {
+ /* memorize "deny all" */
+ flg_deny_all = 1;
}
+ /* skip assumed "A:*", it is a default anyway */
continue;
- }
}
- }
- *++p = *cf;
- } while (*++cf);
-
- if ((p == p0) || (*p != '/')) { /* not a trailing slash */
- ++p; /* so keep last character */
- }
- *p = 0;
- sprintf(p0, "%s:%s", p0, c);
- }
-#endif
- /* storing current config line */
-
- cur = calloc(1, sizeof(Htaccess) + strlen(p0));
- if(cur) {
- cf = strcpy(cur->before_colon, p0);
- c = strchr(cf, ':');
- *c++ = 0;
- cur->after_colon = c;
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- if(*cf == '/')
- free(p0);
-#endif
- if(*cf == 'A' || *cf == 'D') {
- if(*cf == 'D') {
- /* Deny:form_IP move top */
- cur->next = config->ip_a_d;
- config->ip_a_d = cur;
- } else {
- /* add to bottom A:form_IP config line */
- Htaccess *prev_IP = config->ip_a_d;
-
- if(prev_IP == NULL) {
- config->ip_a_d = cur;
+ /* store "allow/deny IP/mask" line */
+ pip = xzalloc(sizeof(*pip));
+ if (scan_ip_mask(after_colon, &pip->ip, &pip->mask)) {
+ /* IP{/mask} syntax error detected, protect all */
+ ch = 'D';
+ pip->mask = 0;
+ }
+ pip->allow_deny = ch;
+ if (ch == 'D') {
+ /* Deny:from_IP - prepend */
+ pip->next = ip_a_d;
+ ip_a_d = pip;
} else {
- while(prev_IP->next)
- prev_IP = prev_IP->next;
- prev_IP->next = cur;
+ /* A:from_IP - append (thus all D's precedes A's) */
+ Htaccess_IP *prev_IP = ip_a_d;
+ if (prev_IP == NULL) {
+ ip_a_d = pip;
+ } else {
+ while (prev_IP->next)
+ prev_IP = prev_IP->next;
+ prev_IP->next = pip;
+ }
}
+ continue;
}
- }
-#ifdef CONFIG_FEATURE_HTTPD_CONFIG_WITH_MIME_TYPES
- else if(*cf == '.') {
- /* config .mime line move top for overwrite previous */
- cur->next = config->mime_a;
- config->mime_a = cur;
- }
-#endif
-
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- else if(prev == NULL) {
- /* first line */
- config->auth = prev = cur;
- } else {
- /* sort path, if current lenght eq or bigger then move up */
- Htaccess *prev_hti = config->auth;
- int l = strlen(cf);
- Htaccess *hti;
-
- for(hti = prev_hti; hti; hti = hti->next) {
- if(l >= strlen(hti->before_colon)) {
- /* insert before hti */
- cur->next = hti;
- if(prev_hti != hti) {
- prev_hti->next = cur;
- } else {
- /* insert as top */
- config->auth = cur;
+
+#if ENABLE_FEATURE_HTTPD_ERROR_PAGES
+ if (flag == FIRST_PARSE && ch == 'E') {
+ unsigned i;
+ int status = atoi(buf + 1); /* error status code */
+
+ if (status < HTTP_CONTINUE) {
+ goto config_error;
}
- break;
- }
- if(prev_hti != hti)
- prev_hti = prev_hti->next;
+ /* then error page; find matching status */
+ for (i = 0; i < ARRAY_SIZE(http_response_type); i++) {
+ if (http_response_type[i] == status) {
+ /* We chdir to home_httpd, thus no need to
+ * concat_path_file(home_httpd, after_colon)
+ * here */
+ http_error_page[i] = xstrdup(after_colon);
+ break;
+ }
+ }
+ continue;
}
- if(!hti) { /* not inserted, add to bottom */
- prev->next = cur;
- prev = cur;
+#endif
+
+#if ENABLE_FEATURE_HTTPD_PROXY
+ if (flag == FIRST_PARSE && ch == 'P') {
+ /* P:/url:[http://]hostname[:port]/new/path */
+ char *url_from, *host_port, *url_to;
+ Htaccess_Proxy *proxy_entry;
+
+ url_from = after_colon;
+ host_port = strchr(after_colon, ':');
+ if (host_port == NULL) {
+ goto config_error;
+ }
+ *host_port++ = '\0';
+ if (strncmp(host_port, "http://", 7) == 0)
+ host_port += 7;
+ if (*host_port == '\0') {
+ goto config_error;
+ }
+ url_to = strchr(host_port, '/');
+ if (url_to == NULL) {
+ goto config_error;
+ }
+ *url_to = '\0';
+ proxy_entry = xzalloc(sizeof(*proxy_entry));
+ proxy_entry->url_from = xstrdup(url_from);
+ proxy_entry->host_port = xstrdup(host_port);
+ *url_to = '/';
+ proxy_entry->url_to = xstrdup(url_to);
+ proxy_entry->next = proxy;
+ proxy = proxy_entry;
+ continue;
}
- }
#endif
- }
- }
- fclose(f);
+ /* the rest of directives are non-alphabetic,
+ * must avoid using "toupper'ed" ch */
+ ch = buf[0];
+
+ if (ch == '.' /* ".ext:mime/type" */
+#if ENABLE_FEATURE_HTTPD_CONFIG_WITH_SCRIPT_INTERPR
+ || (ch == '*' && buf[1] == '.') /* "*.php:/path/php" */
+#endif
+ ) {
+ char *p;
+ Htaccess *cur;
+
+ cur = xzalloc(sizeof(*cur) /* includes space for NUL */ + strlen_buf);
+ strcpy(cur->before_colon, buf);
+ p = cur->before_colon + (after_colon - buf);
+ p[-1] = '\0';
+ cur->after_colon = p;
+ if (ch == '.') {
+ /* .mime line: prepend to mime_a list */
+ cur->next = mime_a;
+ mime_a = cur;
+ }
+#if ENABLE_FEATURE_HTTPD_CONFIG_WITH_SCRIPT_INTERPR
+ else {
+ /* script interpreter line: prepend to script_i list */
+ cur->next = script_i;
+ script_i = cur;
+ }
+#endif
+ continue;
+ }
+
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+ if (ch == '/') { /* "/file:user:pass" */
+ char *p;
+ Htaccess *cur;
+ unsigned file_len;
+
+ /* note: path is "" unless we are in SUBDIR parse,
+ * otherwise it does NOT start with "/" */
+ cur = xzalloc(sizeof(*cur) /* includes space for NUL */
+ + 1 + strlen(path)
+ + strlen_buf
+ );
+ /* form "/path/file" */
+ sprintf(cur->before_colon, "/%s%.*s",
+ path,
+ (int) (after_colon - buf - 1), /* includes "/", but not ":" */
+ buf);
+ /* canonicalize it */
+ p = bb_simplify_abs_path_inplace(cur->before_colon);
+ file_len = p - cur->before_colon;
+ /* add "user:pass" after NUL */
+ strcpy(++p, after_colon);
+ cur->after_colon = p;
+
+ /* insert cur into g_auth */
+ /* g_auth is sorted by decreased filename length */
+ {
+ Htaccess *auth, **authp;
+
+ authp = &g_auth;
+ while ((auth = *authp) != NULL) {
+ if (file_len >= strlen(auth->before_colon)) {
+ /* insert cur before auth */
+ cur->next = auth;
+ break;
+ }
+ authp = &auth->next;
+ }
+ *authp = cur;
+ }
+ continue;
+ }
+#endif /* BASIC_AUTH */
+
+ /* the line is not recognized */
+ config_error:
+ bb_error_msg("config error '%s' in '%s'", buf, filename);
+ } /* while (fgets) */
+
+ fclose(f);
}
-#ifdef CONFIG_FEATURE_HTTPD_ENCODE_URL_STR
-/****************************************************************************
- *
- > $Function: encodeString()
- *
- * $Description: Given a string, html encode special characters.
- * This is used for the -e command line option to provide an easy way
- * for scripts to encode result data without confusing browsers. The
- * returned string pointer is memory allocated by malloc().
- *
- * $Parameters:
- * (const char *) string . . The first string to encode.
- *
- * $Return: (char *) . . . .. . . A pointer to the encoded string.
- *
- * $Errors: Returns a null string ("") if memory is not available.
+#if ENABLE_FEATURE_HTTPD_ENCODE_URL_STR
+/*
+ * Given a string, html-encode special characters.
+ * This is used for the -e command line option to provide an easy way
+ * for scripts to encode result data without confusing browsers. The
+ * returned string pointer is memory allocated by malloc().
*
- ****************************************************************************/
+ * Returns a pointer to the encoded string (malloced).
+ */
static char *encodeString(const char *string)
{
- /* take the simple route and encode everything */
- /* could possibly scan once to get length. */
- int len = strlen(string);
- char *out = malloc(len*5 +1);
- char *p=out;
- char ch;
-
- if (!out) return "";
- while ((ch = *string++)) {
- // very simple check for what to encode
- if (isalnum(ch)) *p++ = ch;
- else p += sprintf(p, "&#%d", (unsigned char) ch);
- }
- *p=0;
- return out;
+ /* take the simple route and encode everything */
+ /* could possibly scan once to get length. */
+ int len = strlen(string);
+ char *out = xmalloc(len * 6 + 1);
+ char *p = out;
+ char ch;
+
+ while ((ch = *string++)) {
+ /* very simple check for what to encode */
+ if (isalnum(ch))
+ *p++ = ch;
+ else
+ p += sprintf(p, "&#%d;", (unsigned char) ch);
+ }
+ *p = '\0';
+ return out;
}
-#endif /* CONFIG_FEATURE_HTTPD_ENCODE_URL_STR */
+#endif /* FEATURE_HTTPD_ENCODE_URL_STR */
-/****************************************************************************
- *
- > $Function: decodeString()
- *
- * $Description: Given a URL encoded string, convert it to plain ascii.
- * Since decoding always makes strings smaller, the decode is done in-place.
- * Thus, callers should strdup() the argument if they do not want the
- * argument modified. The return is the original pointer, allowing this
- * function to be easily used as arguments to other functions.
- *
- * $Parameters:
- * (char *) string . . . The first string to decode.
- * (int) flag . . . 1 if require decode '+' as ' ' for CGI
- *
- * $Return: (char *) . . . . A pointer to the decoded string (same as input).
- *
- * $Errors: None
- *
- ****************************************************************************/
-static char *decodeString(char *orig, int flag_plus_to_space)
+/*
+ * Given a URL encoded string, convert it to plain ascii.
+ * Since decoding always makes strings smaller, the decode is done in-place.
+ * Thus, callers should xstrdup() the argument if they do not want the
+ * argument modified. The return is the original pointer, allowing this
+ * function to be easily used as arguments to other functions.
+ *
+ * string The first string to decode.
+ * option_d 1 if called for httpd -d
+ *
+ * Returns a pointer to the decoded string (same as input).
+ */
+static unsigned hex_to_bin(unsigned char c)
{
- /* note that decoded string is always shorter than original */
- char *string = orig;
- char *ptr = string;
-
- while (*ptr)
- {
- if (*ptr == '+' && flag_plus_to_space) { *string++ = ' '; ptr++; }
- else if (*ptr != '%') *string++ = *ptr++;
- else {
- unsigned int value;
- sscanf(ptr+1, "%2X", &value);
- *string++ = value;
- ptr += 3;
- }
- }
- *string = '\0';
- return orig;
+ unsigned v;
+
+ v = c - '0';
+ if (v <= 9)
+ return v;
+ /* c | 0x20: letters to lower case, non-letters
+ * to (potentially different) non-letters */
+ v = (unsigned)(c | 0x20) - 'a';
+ if (v <= 5)
+ return v + 10;
+ return ~0;
}
+/* For testing:
+void t(char c) { printf("'%c'(%u) %u\n", c, c, hex_to_bin(c)); }
+int main() { t(0x10); t(0x20); t('0'); t('9'); t('A'); t('F'); t('a'); t('f');
+t('0'-1); t('9'+1); t('A'-1); t('F'+1); t('a'-1); t('f'+1); return 0; }
+*/
+static char *decodeString(char *orig, int option_d)
+{
+ /* note that decoded string is always shorter than original */
+ char *string = orig;
+ char *ptr = string;
+ char c;
+ while ((c = *ptr++) != '\0') {
+ unsigned v;
-#ifdef CONFIG_FEATURE_HTTPD_CGI
-/****************************************************************************
- *
- > $Function: addEnv()
- *
- * $Description: Add an enviornment variable setting to the global list.
- * A NAME=VALUE string is allocated, filled, and added to the list of
- * environment settings passed to the cgi execution script.
- *
- * $Parameters:
- * (char *) name_before_underline - The first part environment variable name.
- * (char *) name_after_underline - The second part environment variable name.
- * (char *) value . . The value to which the env variable is set.
- *
- * $Return: (void)
- *
- * $Errors: Silently returns if the env runs out of space to hold the new item
- *
- ****************************************************************************/
-static void addEnv(const char *name_before_underline,
- const char *name_after_underline, const char *value)
-{
- char *s;
- const char *underline;
-
- if (config->envCount >= ENVSIZE)
- return;
- if (!value)
- value = "";
- underline = *name_after_underline ? "_" : "";
- asprintf(&s, "%s%s%s=%s", name_before_underline, underline,
- name_after_underline, value);
- if(s) {
- config->envp[config->envCount++] = s;
- config->envp[config->envCount] = 0;
- }
+ if (option_d && c == '+') {
+ *string++ = ' ';
+ continue;
+ }
+ if (c != '%') {
+ *string++ = c;
+ continue;
+ }
+ v = hex_to_bin(ptr[0]);
+ if (v > 15) {
+ bad_hex:
+ if (!option_d)
+ return NULL;
+ *string++ = '%';
+ continue;
+ }
+ v = (v * 16) | hex_to_bin(ptr[1]);
+ if (v > 255)
+ goto bad_hex;
+ if (!option_d && (v == '/' || v == '\0')) {
+ /* caller takes it as indication of invalid
+ * (dangerous wrt exploits) chars */
+ return orig + 1;
+ }
+ *string++ = v;
+ ptr += 2;
+ }
+ *string = '\0';
+ return orig;
}
-#if defined(CONFIG_FEATURE_HTTPD_SET_REMOTE_PORT_TO_ENV) || !defined(CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY)
-/* set environs SERVER_PORT and REMOTE_PORT */
-static void addEnvPort(const char *port_name)
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+/*
+ * Decode a base64 data stream as per rfc1521.
+ * Note that the rfc states that non base64 chars are to be ignored.
+ * Since the decode always results in a shorter size than the input,
+ * it is OK to pass the input arg as an output arg.
+ * Parameter: a pointer to a base64 encoded string.
+ * Decoded data is stored in-place.
+ */
+static void decodeBase64(char *Data)
{
- char buf[16];
-
- sprintf(buf, "%u", config->port);
- addEnv(port_name, "PORT", buf);
+ const unsigned char *in = (const unsigned char *)Data;
+ /* The decoded size will be at most 3/4 the size of the encoded */
+ unsigned ch = 0;
+ int i = 0;
+
+ while (*in) {
+ int t = *in++;
+
+ if (t >= '0' && t <= '9')
+ t = t - '0' + 52;
+ else if (t >= 'A' && t <= 'Z')
+ t = t - 'A';
+ else if (t >= 'a' && t <= 'z')
+ t = t - 'a' + 26;
+ else if (t == '+')
+ t = 62;
+ else if (t == '/')
+ t = 63;
+ else if (t == '=')
+ t = 0;
+ else
+ continue;
+
+ ch = (ch << 6) | t;
+ i++;
+ if (i == 4) {
+ *Data++ = (char) (ch >> 16);
+ *Data++ = (char) (ch >> 8);
+ *Data++ = (char) ch;
+ i = 0;
+ }
+ }
+ *Data = '\0';
}
#endif
-#endif /* CONFIG_FEATURE_HTTPD_CGI */
-#ifdef CONFIG_FEATURE_HTTPD_SET_CGI_VARS_TO_ENV
-/****************************************************************************
- *
- > $Function: addEnvCgi
- *
- * $Description: Create environment variables given a URL encoded arg list.
- * For each variable setting the URL encoded arg list, create a corresponding
- * environment variable. URL encoded arguments have the form
- * name1=value1&name2=value2&name3=&ignores
- * from this example, name3 set empty value, tail without '=' skiping
- *
- * $Parameters:
- * (char *) pargs . . . . A pointer to the URL encoded arguments.
- *
- * $Return: None
- *
- * $Errors: None
- *
- ****************************************************************************/
-static void addEnvCgi(const char *pargs)
+/*
+ * Create a listen server socket on the designated port.
+ */
+static int openServer(void)
{
- char *args;
- char *memargs;
- char *namelist; /* space separated list of arg names */
- if (pargs==0) return;
-
- /* args are a list of name=value&name2=value2 sequences */
- namelist = (char *) malloc(strlen(pargs));
- if (namelist) namelist[0]=0;
- memargs = args = strdup(pargs);
- while (args && *args) {
- const char *name = args;
- char *value = strchr(args, '=');
-
- if (!value) /* &XXX without '=' */
- break;
- *value++ = 0;
- args = strchr(value, '&');
- if (args)
- *args++ = 0;
- addEnv("CGI", name, decodeString(value, 1));
- if (*namelist) strcat(namelist, " ");
- strcat(namelist, name);
- }
- free(memargs);
- if (namelist) {
- addEnv("CGI", "ARGLIST_", namelist);
- free(namelist);
- }
+ unsigned n = bb_strtou(bind_addr_or_port, NULL, 10);
+ if (!errno && n && n <= 0xffff)
+ n = create_and_bind_stream_or_die(NULL, n);
+ else
+ n = create_and_bind_stream_or_die(bind_addr_or_port, 80);
+ xlisten(n, 9);
+ return n;
}
-#endif /* CONFIG_FEATURE_HTTPD_SET_CGI_VARS_TO_ENV */
-
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
-/****************************************************************************
- *
- > $Function: decodeBase64()
- *
- > $Description: Decode a base 64 data stream as per rfc1521.
- * Note that the rfc states that none base64 chars are to be ignored.
- * Since the decode always results in a shorter size than the input, it is
- * OK to pass the input arg as an output arg.
- *
- * $Parameter:
- * (char *) Data . . . . A pointer to a base64 encoded string.
- * Where to place the decoded data.
- *
- * $Return: void
- *
- * $Errors: None
- *
- ****************************************************************************/
-static void decodeBase64(char *Data)
+/*
+ * Log the connection closure and exit.
+ */
+static void log_and_exit(void) NORETURN;
+static void log_and_exit(void)
{
+ /* Paranoia. IE said to be buggy. It may send some extra data
+ * or be confused by us just exiting without SHUT_WR. Oh well. */
+ shutdown(1, SHUT_WR);
+ /* Why??
+ (this also messes up stdin when user runs httpd -i from terminal)
+ ndelay_on(0);
+ while (read(STDIN_FILENO, iobuf, IOBUF_SIZE) > 0)
+ continue;
+ */
- const unsigned char *in = Data;
- // The decoded size will be at most 3/4 the size of the encoded
- unsigned long ch = 0;
- int i = 0;
-
- while (*in) {
- int t = *in++;
-
- if(t >= '0' && t <= '9')
- t = t - '0' + 52;
- else if(t >= 'A' && t <= 'Z')
- t = t - 'A';
- else if(t >= 'a' && t <= 'z')
- t = t - 'a' + 26;
- else if(t == '+')
- t = 62;
- else if(t == '/')
- t = 63;
- else if(t == '=')
- t = 0;
- else
- continue;
-
- ch = (ch << 6) | t;
- i++;
- if (i == 4) {
- *Data++ = (char) (ch >> 16);
- *Data++ = (char) (ch >> 8);
- *Data++ = (char) ch;
- i = 0;
- }
- }
- *Data = 0;
+ if (verbose > 2)
+ bb_error_msg("closed");
+ _exit(xfunc_error_retval);
}
+
+/*
+ * Create and send HTTP response headers.
+ * The arguments are combined and sent as one write operation. Note that
+ * IE will puke big-time if the headers are not sent in one packet and the
+ * second packet is delayed for any reason.
+ * responseNum - the result code to send.
+ */
+static void send_headers(int responseNum)
+{
+ static const char RFC1123FMT[] ALIGN1 = "%a, %d %b %Y %H:%M:%S GMT";
+
+ const char *responseString = "";
+ const char *infoString = NULL;
+ const char *mime_type;
+#if ENABLE_FEATURE_HTTPD_ERROR_PAGES
+ const char *error_page = NULL;
+#endif
+ unsigned i;
+ time_t timer = time(NULL);
+ char tmp_str[80];
+ int len;
+
+ for (i = 0; i < ARRAY_SIZE(http_response_type); i++) {
+ if (http_response_type[i] == responseNum) {
+ responseString = http_response[i].name;
+ infoString = http_response[i].info;
+#if ENABLE_FEATURE_HTTPD_ERROR_PAGES
+ error_page = http_error_page[i];
+#endif
+ break;
+ }
+ }
+ /* error message is HTML */
+ mime_type = responseNum == HTTP_OK ?
+ found_mime_type : "text/html";
+
+ if (verbose)
+ bb_error_msg("response:%u", responseNum);
+
+ /* emit the current date */
+ strftime(tmp_str, sizeof(tmp_str), RFC1123FMT, gmtime(&timer));
+ len = sprintf(iobuf,
+ "HTTP/1.0 %d %s\r\nContent-type: %s\r\n"
+ "Date: %s\r\nConnection: close\r\n",
+ responseNum, responseString, mime_type, tmp_str);
+
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+ if (responseNum == HTTP_UNAUTHORIZED) {
+ len += sprintf(iobuf + len,
+ "WWW-Authenticate: Basic realm=\"%s\"\r\n",
+ g_realm);
+ }
+#endif
+ if (responseNum == HTTP_MOVED_TEMPORARILY) {
+ len += sprintf(iobuf + len, "Location: %s/%s%s\r\n",
+ found_moved_temporarily,
+ (g_query ? "?" : ""),
+ (g_query ? g_query : ""));
+ }
+
+#if ENABLE_FEATURE_HTTPD_ERROR_PAGES
+ if (error_page && access(error_page, R_OK) == 0) {
+ strcat(iobuf, "\r\n");
+ len += 2;
+
+ if (DEBUG)
+ fprintf(stderr, "headers: '%s'\n", iobuf);
+ full_write(STDOUT_FILENO, iobuf, len);
+ if (DEBUG)
+ fprintf(stderr, "writing error page: '%s'\n", error_page);
+ return send_file_and_exit(error_page, SEND_BODY);
+ }
#endif
+ if (file_size != -1) { /* file */
+ strftime(tmp_str, sizeof(tmp_str), RFC1123FMT, gmtime(&last_mod));
+#if ENABLE_FEATURE_HTTPD_RANGES
+ if (responseNum == HTTP_PARTIAL_CONTENT) {
+ len += sprintf(iobuf + len, "Content-Range: bytes %"OFF_FMT"d-%"OFF_FMT"d/%"OFF_FMT"d\r\n",
+ range_start,
+ range_end,
+ file_size);
+ file_size = range_end - range_start + 1;
+ }
+#endif
+ len += sprintf(iobuf + len,
+#if ENABLE_FEATURE_HTTPD_RANGES
+ "Accept-Ranges: bytes\r\n"
+#endif
+ "Last-Modified: %s\r\n%s %"OFF_FMT"d\r\n",
+ tmp_str,
+ "Content-length:",
+ file_size
+ );
+ }
+ iobuf[len++] = '\r';
+ iobuf[len++] = '\n';
+ if (infoString) {
+ len += sprintf(iobuf + len,
+ "<HTML><HEAD><TITLE>%d %s</TITLE></HEAD>\n"
+ "<BODY><H1>%d %s</H1>\n%s\n</BODY></HTML>\n",
+ responseNum, responseString,
+ responseNum, responseString, infoString);
+ }
+ if (DEBUG)
+ fprintf(stderr, "headers: '%s'\n", iobuf);
+ if (full_write(STDOUT_FILENO, iobuf, len) != len) {
+ if (verbose > 1)
+ bb_perror_msg("error");
+ log_and_exit();
+ }
+}
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
-/****************************************************************************
- *
- > $Function: openServer()
- *
- * $Description: create a listen server socket on the designated port.
- *
- * $Return: (int) . . . A connection socket. -1 for errors.
- *
- * $Errors: None
- *
- ****************************************************************************/
-static int openServer(void)
+static void send_headers_and_exit(int responseNum) NORETURN;
+static void send_headers_and_exit(int responseNum)
{
- struct sockaddr_in lsocket;
- int fd;
-
- /* create the socket right now */
- /* inet_addr() returns a value that is already in network order */
- memset(&lsocket, 0, sizeof(lsocket));
- lsocket.sin_family = AF_INET;
- lsocket.sin_addr.s_addr = INADDR_ANY;
- lsocket.sin_port = htons(config->port) ;
- fd = socket(AF_INET, SOCK_STREAM, 0);
- if (fd >= 0) {
- /* tell the OS it's OK to reuse a previous address even though */
- /* it may still be in a close down state. Allows bind to succeed. */
- int on = 1;
-#ifdef SO_REUSEPORT
- setsockopt(fd, SOL_SOCKET, SO_REUSEPORT, (void *)&on, sizeof(on)) ;
-#else
- setsockopt(fd, SOL_SOCKET, SO_REUSEADDR, (void *)&on, sizeof(on)) ;
-#endif
- if (bind(fd, (struct sockaddr *)&lsocket, sizeof(lsocket)) == 0) {
- listen(fd, 9);
- signal(SIGCHLD, SIG_IGN); /* prevent zombie (defunct) processes */
- } else {
- bb_perror_msg_and_die("bind");
- }
- } else {
- bb_perror_msg_and_die("create socket");
- }
- return fd;
+ send_headers(responseNum);
+ log_and_exit();
}
-#endif /* CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY */
-/****************************************************************************
- *
- > $Function: sendHeaders()
- *
- * $Description: Create and send HTTP response headers.
- * The arguments are combined and sent as one write operation. Note that
- * IE will puke big-time if the headers are not sent in one packet and the
- * second packet is delayed for any reason.
- *
- * $Parameter:
- * (HttpResponseNum) responseNum . . . The result code to send.
- *
- * $Return: (int) . . . . writing errors
- *
- ****************************************************************************/
-static int sendHeaders(HttpResponseNum responseNum)
+/*
+ * Read from the socket until '\n' or EOF. '\r' chars are removed.
+ * '\n' is replaced with NUL.
+ * Return number of characters read or 0 if nothing is read
+ * ('\r' and '\n' are not counted).
+ * Data is returned in iobuf.
+ */
+static int get_line(void)
{
- char *buf = config->buf;
- const char *responseString = "";
- const char *infoString = 0;
- unsigned int i;
- time_t timer = time(0);
- char timeStr[80];
- int len;
-
- for (i = 0;
- i < (sizeof(httpResponseNames)/sizeof(httpResponseNames[0])); i++) {
- if (httpResponseNames[i].type == responseNum) {
- responseString = httpResponseNames[i].name;
- infoString = httpResponseNames[i].info;
+ int count = 0;
+ char c;
+
+ alarm(HEADER_READ_TIMEOUT);
+ while (1) {
+ if (hdr_cnt <= 0) {
+ hdr_cnt = safe_read(STDIN_FILENO, hdr_buf, sizeof(hdr_buf));
+ if (hdr_cnt <= 0)
+ break;
+ hdr_ptr = hdr_buf;
+ }
+ iobuf[count] = c = *hdr_ptr++;
+ hdr_cnt--;
+
+ if (c == '\r')
+ continue;
+ if (c == '\n') {
+ iobuf[count] = '\0';
break;
}
- }
- if (responseNum != HTTP_OK) {
- config->found_mime_type = "text/html"; // error message is HTML
- }
-
- /* emit the current date */
- strftime(timeStr, sizeof(timeStr), RFC1123FMT, gmtime(&timer));
- len = sprintf(buf,
- "HTTP/1.0 %d %s\nContent-type: %s\r\n"
- "Date: %s\r\nConnection: close\r\n",
- responseNum, responseString, config->found_mime_type, timeStr);
-
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- if (responseNum == HTTP_UNAUTHORIZED) {
- len += sprintf(buf+len, "WWW-Authenticate: Basic realm=\"%s\"\r\n",
- config->realm);
- }
-#endif
- if (config->ContentLength != -1) { /* file */
- strftime(timeStr, sizeof(timeStr), RFC1123FMT, gmtime(&config->last_mod));
- len += sprintf(buf+len, "Last-Modified: %s\r\n%s %ld\r\n",
- timeStr, Content_length, config->ContentLength);
- }
- strcat(buf, "\r\n");
- len += 2;
- if (infoString) {
- len += sprintf(buf+len,
- "<HEAD><TITLE>%d %s</TITLE></HEAD>\n"
- "<BODY><H1>%d %s</H1>\n%s\n</BODY>\n",
- responseNum, responseString,
- responseNum, responseString, infoString);
- }
-#ifdef DEBUG
- if (config->debugHttpd) fprintf(stderr, "Headers: '%s'", buf);
-#endif
- return bb_full_write(a_c_w, buf, len);
+ if (count < (IOBUF_SIZE - 1)) /* check overflow */
+ count++;
+ }
+ return count;
}
-/****************************************************************************
- *
- > $Function: getLine()
- *
- * $Description: Read from the socket until an end of line char found.
- *
- * Characters are read one at a time until an eol sequence is found.
- *
- * $Parameters:
- * (char *) buf . . Where to place the read result.
- *
- * $Return: (int) . . . . number of characters read. -1 if error.
- *
- ****************************************************************************/
-static int getLine(char *buf)
+#if ENABLE_FEATURE_HTTPD_CGI || ENABLE_FEATURE_HTTPD_PROXY
+
+/* gcc 4.2.1 fares better with NOINLINE */
+static NOINLINE void cgi_io_loop_and_exit(int fromCgi_rd, int toCgi_wr, int post_len) NORETURN;
+static NOINLINE void cgi_io_loop_and_exit(int fromCgi_rd, int toCgi_wr, int post_len)
{
- int count = 0;
-
- while (read(a_c_r, buf + count, 1) == 1) {
- if (buf[count] == '\r') continue;
- if (buf[count] == '\n') {
- buf[count] = 0;
- return count;
- }
- if(count < (MAX_MEMORY_BUFF-1)) /* check owerflow */
- count++;
- }
- if (count) return count;
- else return -1;
-}
+ enum { FROM_CGI = 1, TO_CGI = 2 }; /* indexes in pfd[] */
+ struct pollfd pfd[3];
+ int out_cnt; /* we buffer a bit of initial CGI output */
+ int count;
-#ifdef CONFIG_FEATURE_HTTPD_CGI
-/****************************************************************************
- *
- > $Function: sendCgi()
- *
- * $Description: Execute a CGI script and send it's stdout back
- *
- * Environment variables are set up and the script is invoked with pipes
- * for stdin/stdout. If a post is being done the script is fed the POST
- * data in addition to setting the QUERY_STRING variable (for GETs or POSTs).
- *
- * $Parameters:
- * (const char *) url . . . The requested URL (with leading /).
- * (const char *urlArgs). . Any URL arguments.
- * (const char *body) . . . POST body contents.
- * (int bodyLen) . . . . . Length of the post body.
- * (const char *cookie) . . For set HTTP_COOKIE.
+ /* iobuf is used for CGI -> network data,
+ * hdr_buf is for network -> CGI data (POSTDATA) */
+
+ /* If CGI dies, we still want to correctly finish reading its output
+ * and send it to the peer. So please no SIGPIPEs! */
+ signal(SIGPIPE, SIG_IGN);
+
+ // We inconsistently handle a case when more POSTDATA from network
+ // is coming than we expected. We may give *some part* of that
+ // extra data to CGI.
+
+ //if (hdr_cnt > post_len) {
+ // /* We got more POSTDATA from network than we expected */
+ // hdr_cnt = post_len;
+ //}
+ post_len -= hdr_cnt;
+ /* post_len - number of POST bytes not yet read from network */
+
+ /* NB: breaking out of this loop jumps to log_and_exit() */
+ out_cnt = 0;
+ while (1) {
+ memset(pfd, 0, sizeof(pfd));
+
+ pfd[FROM_CGI].fd = fromCgi_rd;
+ pfd[FROM_CGI].events = POLLIN;
+
+ if (toCgi_wr) {
+ pfd[TO_CGI].fd = toCgi_wr;
+ if (hdr_cnt > 0) {
+ pfd[TO_CGI].events = POLLOUT;
+ } else if (post_len > 0) {
+ pfd[0].events = POLLIN;
+ } else {
+ /* post_len <= 0 && hdr_cnt <= 0:
+ * no more POST data to CGI,
+ * let CGI see EOF on CGI's stdin */
+ close(toCgi_wr);
+ toCgi_wr = 0;
+ }
+ }
- *
- * $Return: (char *) . . . . A pointer to the decoded string (same as input).
- *
- * $Errors: None
- *
- ****************************************************************************/
-static int sendCgi(const char *url,
- const char *request, const char *urlArgs,
- const char *body, int bodyLen, const char *cookie)
-{
- int fromCgi[2]; /* pipe for reading data from CGI */
- int toCgi[2]; /* pipe for sending data to CGI */
-
- static char * argp[] = { 0, 0 };
- int pid = 0;
- int inFd;
- int outFd;
- int firstLine = 1;
-
- do {
- if (pipe(fromCgi) != 0) {
- break;
- }
- if (pipe(toCgi) != 0) {
- break;
- }
-
- pid = fork();
- if (pid < 0) {
- pid = 0;
- break;
- }
-
- if (!pid) {
- /* child process */
- char *script;
- char *purl = strdup( url );
- char realpath_buff[MAXPATHLEN];
-
- if(purl == NULL)
- _exit(242);
-
- inFd = toCgi[0];
- outFd = fromCgi[1];
-
- dup2(inFd, 0); // replace stdin with the pipe
- dup2(outFd, 1); // replace stdout with the pipe
-
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- if (!config->debugHttpd)
-#endif
- dup2(outFd, 2); // replace stderr with the pipe
-
- close(toCgi[0]);
- close(toCgi[1]);
- close(fromCgi[0]);
- close(fromCgi[1]);
-
- /*
- * Find PATH_INFO.
- */
- script = purl;
- while((script = strchr( script + 1, '/' )) != NULL) {
- /* have script.cgi/PATH_INFO or dirs/script.cgi[/PATH_INFO] */
- struct stat sb;
+ /* Now wait on the set of sockets */
+ count = safe_poll(pfd, 3, -1);
+ if (count <= 0) {
+#if 0
+ if (safe_waitpid(pid, &status, WNOHANG) <= 0) {
+ /* Weird. CGI didn't exit and no fd's
+ * are ready, yet poll returned?! */
+ continue;
+ }
+ if (DEBUG && WIFEXITED(status))
+ bb_error_msg("CGI exited, status=%d", WEXITSTATUS(status));
+ if (DEBUG && WIFSIGNALED(status))
+ bb_error_msg("CGI killed, signal=%d", WTERMSIG(status));
+#endif
+ break;
+ }
- *script = '\0';
- if(is_directory(purl + 1, 1, &sb) == 0) {
- /* not directory, found script.cgi/PATH_INFO */
- *script = '/';
- break;
- }
- *script = '/'; /* is directory, find next '/' */
- }
- addEnv("PATH", "INFO", script); /* set /PATH_INFO or NULL */
- addEnv("PATH", "", getenv("PATH"));
- addEnv("REQUEST", "METHOD", request);
- if(urlArgs) {
- char *uri = alloca(strlen(purl) + 2 + strlen(urlArgs));
- if(uri)
- sprintf(uri, "%s?%s", purl, urlArgs);
- addEnv("REQUEST", "URI", uri);
- } else {
- addEnv("REQUEST", "URI", purl);
- }
- if(script != NULL)
- *script = '\0'; /* reduce /PATH_INFO */
- /* set SCRIPT_NAME as full path: /cgi-bin/dirs/script.cgi */
- addEnv("SCRIPT_NAME", "", purl);
- addEnv("QUERY_STRING", "", urlArgs);
- addEnv("SERVER", "SOFTWARE", httpdVersion);
- addEnv("SERVER", "PROTOCOL", "HTTP/1.0");
- addEnv("GATEWAY_INTERFACE", "", "CGI/1.1");
-#ifdef CONFIG_FEATURE_HTTPD_SET_REMOTE_PORT_TO_ENV
- addEnv("REMOTE", "ADDR", config->rmt_ip);
- addEnvPort("REMOTE");
-#else
- addEnv("REMOTE_ADDR", "", config->rmt_ip);
-#endif
- if(bodyLen) {
- char sbl[32];
-
- sprintf(sbl, "%d", bodyLen);
- addEnv("CONTENT_LENGTH", "", sbl);
- }
- if(cookie)
- addEnv("HTTP_COOKIE", "", cookie);
-
-#ifdef CONFIG_FEATURE_HTTPD_SET_CGI_VARS_TO_ENV
- if (request != request_GET) {
- addEnvCgi(body);
- } else {
- addEnvCgi(urlArgs);
- }
-#endif
-
- /* set execve argp[0] without path */
- argp[0] = strrchr( purl, '/' ) + 1;
- /* but script argp[0] must have absolute path and chdiring to this */
- if(realpath(purl + 1, realpath_buff) != NULL) {
- script = strrchr(realpath_buff, '/');
- if(script) {
- *script = '\0';
- if(chdir(realpath_buff) == 0) {
- *script = '/';
- // now run the program. If it fails,
- // use _exit() so no destructors
- // get called and make a mess.
- execve(realpath_buff, argp, config->envp);
+ if (pfd[TO_CGI].revents) {
+ /* hdr_cnt > 0 here due to the way pfd[TO_CGI].events set */
+ /* Have data from peer and can write to CGI */
+ count = safe_write(toCgi_wr, hdr_ptr, hdr_cnt);
+ /* Doesn't happen, we dont use nonblocking IO here
+ *if (count < 0 && errno == EAGAIN) {
+ * ...
+ *} else */
+ if (count > 0) {
+ hdr_ptr += count;
+ hdr_cnt -= count;
+ } else {
+ /* EOF/broken pipe to CGI, stop piping POST data */
+ hdr_cnt = post_len = 0;
+ }
}
- }
- }
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- config->accepted_socket = 1; /* send to stdout */
-#endif
- sendHeaders(HTTP_NOT_FOUND);
- _exit(242);
- } /* end child */
-
- } while (0);
-
- if (pid) {
- /* parent process */
- int status;
-
- inFd = fromCgi[0];
- outFd = toCgi[1];
- close(fromCgi[1]);
- close(toCgi[0]);
- if (body) bb_full_write(outFd, body, bodyLen);
- close(outFd);
-
- while (1) {
- struct timeval timeout;
- fd_set readSet;
- char buf[160];
- int nfound;
- int count;
-
- FD_ZERO(&readSet);
- FD_SET(inFd, &readSet);
-
- /* Now wait on the set of sockets! */
- timeout.tv_sec = 0;
- timeout.tv_usec = 10000;
- nfound = select(inFd + 1, &readSet, 0, 0, &timeout);
-
- if (nfound <= 0) {
- if (waitpid(pid, &status, WNOHANG) > 0) {
- close(inFd);
-#ifdef DEBUG
- if (config->debugHttpd) {
- if (WIFEXITED(status))
- bb_error_msg("piped has exited with status=%d", WEXITSTATUS(status));
- if (WIFSIGNALED(status))
- bb_error_msg("piped has exited with signal=%d", WTERMSIG(status));
- }
-#endif
- pid = -1;
- break;
- }
- } else {
- int s = a_c_w;
-
- // There is something to read
- count = bb_full_read(inFd, buf, sizeof(buf)-1);
- // If a read returns 0 at this point then some type of error has
- // occurred. Bail now.
- if (count == 0) break;
- if (count > 0) {
- if (firstLine) {
- /* check to see if the user script added headers */
- if (strncmp(buf, "HTTP/1.0 200 OK\n", 4) != 0) {
- bb_full_write(s, "HTTP/1.0 200 OK\n", 16);
- }
- if (strstr(buf, "ontent-") == 0) {
- bb_full_write(s, "Content-type: text/plain\n\n", 26);
- }
- firstLine=0;
- }
- bb_full_write(s, buf, count);
-#ifdef DEBUG
- if (config->debugHttpd)
- fprintf(stderr, "cgi read %d bytes\n", count);
+
+ if (pfd[0].revents) {
+ /* post_len > 0 && hdr_cnt == 0 here */
+ /* We expect data, prev data portion is eaten by CGI
+ * and there *is* data to read from the peer
+ * (POSTDATA) */
+ //count = post_len > (int)sizeof(hdr_buf) ? (int)sizeof(hdr_buf) : post_len;
+ //count = safe_read(STDIN_FILENO, hdr_buf, count);
+ count = safe_read(STDIN_FILENO, hdr_buf, sizeof(hdr_buf));
+ if (count > 0) {
+ hdr_cnt = count;
+ hdr_ptr = hdr_buf;
+ post_len -= count;
+ } else {
+ /* no more POST data can be read */
+ post_len = 0;
+ }
+ }
+
+ if (pfd[FROM_CGI].revents) {
+ /* There is something to read from CGI */
+ char *rbuf = iobuf;
+
+ /* Are we still buffering CGI output? */
+ if (out_cnt >= 0) {
+ /* HTTP_200[] has single "\r\n" at the end.
+ * According to http://hoohoo.ncsa.uiuc.edu/cgi/out.html,
+ * CGI scripts MUST send their own header terminated by
+ * empty line, then data. That's why we have only one
+ * <cr><lf> pair here. We will output "200 OK" line
+ * if needed, but CGI still has to provide blank line
+ * between header and body */
+
+ /* Must use safe_read, not full_read, because
+ * CGI may output a few first bytes and then wait
+ * for POSTDATA without closing stdout.
+ * With full_read we may wait here forever. */
+ count = safe_read(fromCgi_rd, rbuf + out_cnt, PIPE_BUF - 8);
+ if (count <= 0) {
+ /* eof (or error) and there was no "HTTP",
+ * so write it, then write received data */
+ if (out_cnt) {
+ full_write(STDOUT_FILENO, HTTP_200, sizeof(HTTP_200)-1);
+ full_write(STDOUT_FILENO, rbuf, out_cnt);
+ }
+ break; /* CGI stdout is closed, exiting */
+ }
+ out_cnt += count;
+ count = 0;
+ /* "Status" header format is: "Status: 302 Redirected\r\n" */
+ if (out_cnt >= 8 && memcmp(rbuf, "Status: ", 8) == 0) {
+ /* send "HTTP/1.0 " */
+ if (full_write(STDOUT_FILENO, HTTP_200, 9) != 9)
+ break;
+ rbuf += 8; /* skip "Status: " */
+ count = out_cnt - 8;
+ out_cnt = -1; /* buffering off */
+ } else if (out_cnt >= 4) {
+ /* Did CGI add "HTTP"? */
+ if (memcmp(rbuf, HTTP_200, 4) != 0) {
+ /* there is no "HTTP", do it ourself */
+ if (full_write(STDOUT_FILENO, HTTP_200, sizeof(HTTP_200)-1) != sizeof(HTTP_200)-1)
+ break;
+ }
+ /* Commented out:
+ if (!strstr(rbuf, "ontent-")) {
+ full_write(s, "Content-type: text/plain\r\n\r\n", 28);
+ }
+ * Counter-example of valid CGI without Content-type:
+ * echo -en "HTTP/1.0 302 Found\r\n"
+ * echo -en "Location: http://www.busybox.net\r\n"
+ * echo -en "\r\n"
+ */
+ count = out_cnt;
+ out_cnt = -1; /* buffering off */
+ }
+ } else {
+ count = safe_read(fromCgi_rd, rbuf, PIPE_BUF);
+ if (count <= 0)
+ break; /* eof (or error) */
+ }
+ if (full_write(STDOUT_FILENO, rbuf, count) != count)
+ break;
+ if (DEBUG)
+ fprintf(stderr, "cgi read %d bytes: '%.*s'\n", count, count, rbuf);
+ } /* if (pfd[FROM_CGI].revents) */
+ } /* while (1) */
+ log_and_exit();
+}
#endif
- }
- }
- }
- }
- return 0;
+
+#if ENABLE_FEATURE_HTTPD_CGI
+
+static void setenv1(const char *name, const char *value)
+{
+ setenv(name, value ? value : "", 1);
}
-#endif /* CONFIG_FEATURE_HTTPD_CGI */
-/****************************************************************************
- *
- > $Function: sendFile()
- *
- * $Description: Send a file response to an HTTP request
- *
- * $Parameter:
- * (const char *) url . . The URL requested.
- * (char *) buf . . . . . The stack buffer.
- *
- * $Return: (int) . . . . . . Always 0.
- *
- ****************************************************************************/
-static int sendFile(const char *url, char *buf)
+/*
+ * Spawn CGI script, forward CGI's stdin/out <=> network
+ *
+ * Environment variables are set up and the script is invoked with pipes
+ * for stdin/stdout. If a POST is being done the script is fed the POST
+ * data in addition to setting the QUERY_STRING variable (for GETs or POSTs).
+ *
+ * Parameters:
+ * const char *url The requested URL (with leading /).
+ * int post_len Length of the POST body.
+ * const char *cookie For set HTTP_COOKIE.
+ * const char *content_type For set CONTENT_TYPE.
+ */
+static void send_cgi_and_exit(
+ const char *url,
+ const char *request,
+ int post_len,
+ const char *cookie,
+ const char *content_type) NORETURN;
+static void send_cgi_and_exit(
+ const char *url,
+ const char *request,
+ int post_len,
+ const char *cookie,
+ const char *content_type)
{
- char * suffix;
- int f;
- const char * const * table;
- const char * try_suffix;
+ struct fd_pair fromCgi; /* CGI -> httpd pipe */
+ struct fd_pair toCgi; /* httpd -> CGI pipe */
+ char *script;
+ int pid;
+
+ /* Make a copy. NB: caller guarantees:
+ * url[0] == '/', url[1] != '/' */
+ url = xstrdup(url);
+
+ /*
+ * We are mucking with environment _first_ and then vfork/exec,
+ * this allows us to use vfork safely. Parent doesn't care about
+ * these environment changes anyway.
+ */
- suffix = strrchr(url, '.');
+ /* Check for [dirs/]script.cgi/PATH_INFO */
+ script = (char*)url;
+ while ((script = strchr(script + 1, '/')) != NULL) {
+ struct stat sb;
- for (table = suffixTable; *table; table += 2)
- if(suffix != NULL && (try_suffix = strstr(*table, suffix)) != 0) {
- try_suffix += strlen(suffix);
- if(*try_suffix == 0 || *try_suffix == '.')
+ *script = '\0';
+ if (!is_directory(url + 1, 1, &sb)) {
+ /* not directory, found script.cgi/PATH_INFO */
+ *script = '/';
break;
+ }
+ *script = '/'; /* is directory, find next '/' */
}
- /* also, if not found, set default as "application/octet-stream"; */
- config->found_mime_type = *(table+1);
-#ifdef CONFIG_FEATURE_HTTPD_CONFIG_WITH_MIME_TYPES
- if (suffix) {
- Htaccess * cur;
-
- for (cur = config->mime_a; cur; cur = cur->next) {
- if(strcmp(cur->before_colon, suffix) == 0) {
- config->found_mime_type = cur->after_colon;
- break;
+ setenv1("PATH_INFO", script); /* set to /PATH_INFO or "" */
+ setenv1("REQUEST_METHOD", request);
+ if (g_query) {
+ putenv(xasprintf("%s=%s?%s", "REQUEST_URI", url, g_query));
+ } else {
+ setenv1("REQUEST_URI", url);
}
- }
- }
-#endif /* CONFIG_FEATURE_HTTPD_CONFIG_WITH_MIME_TYPES */
+ if (script != NULL)
+ *script = '\0'; /* cut off /PATH_INFO */
-#ifdef DEBUG
- if (config->debugHttpd)
- fprintf(stderr, "Sending file '%s' Content-type: %s\n",
- url, config->found_mime_type);
+ /* SCRIPT_FILENAME is required by PHP in CGI mode */
+ if (home_httpd[0] == '/') {
+ char *fullpath = concat_path_file(home_httpd, url);
+ setenv1("SCRIPT_FILENAME", fullpath);
+ }
+ /* set SCRIPT_NAME as full path: /cgi-bin/dirs/script.cgi */
+ setenv1("SCRIPT_NAME", url);
+ /* http://hoohoo.ncsa.uiuc.edu/cgi/env.html:
+ * QUERY_STRING: The information which follows the ? in the URL
+ * which referenced this script. This is the query information.
+ * It should not be decoded in any fashion. This variable
+ * should always be set when there is query information,
+ * regardless of command line decoding. */
+ /* (Older versions of bbox seem to do some decoding) */
+ setenv1("QUERY_STRING", g_query);
+ putenv((char*)"SERVER_SOFTWARE=busybox httpd/"BB_VER);
+ putenv((char*)"SERVER_PROTOCOL=HTTP/1.0");
+ putenv((char*)"GATEWAY_INTERFACE=CGI/1.1");
+ /* Having _separate_ variables for IP and port defeats
+ * the purpose of having socket abstraction. Which "port"
+ * are you using on Unix domain socket?
+ * IOW - REMOTE_PEER="1.2.3.4:56" makes much more sense.
+ * Oh well... */
+ {
+ char *p = rmt_ip_str ? rmt_ip_str : (char*)"";
+ char *cp = strrchr(p, ':');
+ if (ENABLE_FEATURE_IPV6 && cp && strchr(cp, ']'))
+ cp = NULL;
+ if (cp) *cp = '\0'; /* delete :PORT */
+ setenv1("REMOTE_ADDR", p);
+ if (cp) {
+ *cp = ':';
+#if ENABLE_FEATURE_HTTPD_SET_REMOTE_PORT_TO_ENV
+ setenv1("REMOTE_PORT", cp + 1);
#endif
-
- f = open(url, O_RDONLY);
- if (f >= 0) {
- int count;
-
- sendHeaders(HTTP_OK);
- while ((count = bb_full_read(f, buf, MAX_MEMORY_BUFF)) > 0) {
- bb_full_write(a_c_w, buf, count);
+ }
+ }
+ setenv1("HTTP_USER_AGENT", user_agent);
+ if (http_accept)
+ setenv1("HTTP_ACCEPT", http_accept);
+ if (http_accept_language)
+ setenv1("HTTP_ACCEPT_LANGUAGE", http_accept_language);
+ if (post_len)
+ putenv(xasprintf("CONTENT_LENGTH=%d", post_len));
+ if (cookie)
+ setenv1("HTTP_COOKIE", cookie);
+ if (content_type)
+ setenv1("CONTENT_TYPE", content_type);
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+ if (remoteuser) {
+ setenv1("REMOTE_USER", remoteuser);
+ putenv((char*)"AUTH_TYPE=Basic");
}
- close(f);
- } else {
-#ifdef DEBUG
- if (config->debugHttpd)
- bb_perror_msg("Unable to open '%s'", url);
#endif
- sendHeaders(HTTP_NOT_FOUND);
- }
+ if (referer)
+ setenv1("HTTP_REFERER", referer);
+ setenv1("HTTP_HOST", host); /* set to "" if NULL */
+ /* setenv1("SERVER_NAME", safe_gethostname()); - don't do this,
+ * just run "env SERVER_NAME=xyz httpd ..." instead */
- return 0;
-}
+ xpiped_pair(fromCgi);
+ xpiped_pair(toCgi);
-/****************************************************************************
- *
- > $Function: checkPerm()
- *
- * $Description: Check the permission file for access.
- *
- * If config file isn't present, everything is allowed.
- * Entries are of the form you can see example from header source
- *
- * $Parameters:
- * (const char *) path . . . . The file path or NULL for ip addresses.
- * (const char *) request . . . User information to validate.
- *
- * $Return: (int) . . . . . . . . . 1 if request OK, 0 otherwise.
- *
- ****************************************************************************/
+ pid = vfork();
+ if (pid < 0) {
+ /* TODO: log perror? */
+ log_and_exit();
+ }
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
-static int checkPerm(const char *path, const char *request)
-{
- Htaccess * cur;
- const char *p;
- const char *p0;
-
- int ipaddr = path == NULL;
- const char *prev = NULL;
-
- /* This could stand some work */
- for (cur = ipaddr ? config->ip_a_d : config->auth; cur; cur = cur->next) {
- p0 = cur->before_colon;
- if(prev != NULL && strcmp(prev, p0) != 0)
- continue; /* find next identical */
- p = cur->after_colon;
-#ifdef DEBUG
- if (config->debugHttpd)
- fprintf(stderr,"checkPerm: '%s' ? '%s'\n",
- (ipaddr ? (*p ? p : "*") : p0), request);
-#endif
- if(ipaddr) {
- if(strncmp(p, request, strlen(p)) != 0)
- continue;
- return *p0 == 'A'; /* Allow/Deny */
- } else {
- int l = strlen(p0);
+ if (!pid) {
+ /* Child process */
+ char *argv[3];
+
+ xfunc_error_retval = 242;
+
+ /* NB: close _first_, then move fds! */
+ close(toCgi.wr);
+ close(fromCgi.rd);
+ xmove_fd(toCgi.rd, 0); /* replace stdin with the pipe */
+ xmove_fd(fromCgi.wr, 1); /* replace stdout with the pipe */
+ /* User seeing stderr output can be a security problem.
+ * If CGI really wants that, it can always do dup itself. */
+ /* dup2(1, 2); */
+
+ /* Chdiring to script's dir */
+ script = strrchr(url, '/');
+ if (script != url) { /* paranoia */
+ *script = '\0';
+ if (chdir(url + 1) != 0) {
+ bb_perror_msg("chdir %s", url + 1);
+ goto error_execing_cgi;
+ }
+ // not needed: *script = '/';
+ }
+ script++;
- if(strncmp(p0, path, l) == 0 &&
- (l == 1 || path[l] == '/' || path[l] == 0)) {
- /* path match found. Check request */
+ /* set argv[0] to name without path */
+ argv[0] = script;
+ argv[1] = NULL;
- /* for check next /path:user:password */
- prev = p0;
-#ifdef CONFIG_FEATURE_HTTPD_AUTH_MD5
+#if ENABLE_FEATURE_HTTPD_CONFIG_WITH_SCRIPT_INTERPR
{
- char *cipher;
- char *pp;
- char *u = strchr(request, ':');
-
- if(u == NULL) {
- /* bad request, ':' required */
- continue;
- }
- if(strncmp(p, request, u-request) != 0) {
- /* user uncompared */
- continue;
- }
- pp = strchr(p, ':');
- if(pp && pp[1] == '$' && pp[2] == '1' &&
- pp[3] == '$' && pp[4]) {
- pp++;
- cipher = pw_encrypt(u+1, pp);
- if (strcmp(cipher, pp) == 0)
- return 1; /* Ok */
- /* unauthorized */
- continue;
+ char *suffix = strrchr(script, '.');
+
+ if (suffix) {
+ Htaccess *cur;
+ for (cur = script_i; cur; cur = cur->next) {
+ if (strcmp(cur->before_colon + 1, suffix) == 0) {
+ /* found interpreter name */
+ argv[0] = cur->after_colon;
+ argv[1] = script;
+ argv[2] = NULL;
+ break;
+ }
+ }
}
}
#endif
- if (strcmp(p, request) == 0)
- return 1; /* Ok */
- /* unauthorized */
- }
- }
- } /* for */
-
- if(ipaddr)
- return !config->flg_deny_all;
- return prev == NULL;
-}
-
-#else /* ifndef CONFIG_FEATURE_HTTPD_BASIC_AUTH */
-static int checkPermIP(const char *request)
-{
- Htaccess * cur;
- const char *p;
-
- /* This could stand some work */
- for (cur = config->ip_a_d; cur; cur = cur->next) {
- p = cur->after_colon;
-#ifdef DEBUG
- if (config->debugHttpd)
- fprintf(stderr, "checkPerm: '%s' ? '%s'\n",
- (*p ? p : "*"), request);
-#endif
- if(strncmp(p, request, strlen(p)) == 0)
- return *cur->before_colon == 'A'; /* Allow/Deny */
- }
-
- /* if uncofigured, return 1 - access from all */
- return !config->flg_deny_all;
+ /* restore default signal dispositions for CGI process */
+ bb_signals(0
+ | (1 << SIGCHLD)
+ | (1 << SIGPIPE)
+ | (1 << SIGHUP)
+ , SIG_DFL);
+
+ /* _NOT_ execvp. We do not search PATH. argv[0] is a filename
+ * without any dir components and will only match a file
+ * in the current directory */
+ execv(argv[0], argv);
+ if (verbose)
+ bb_perror_msg("exec %s", argv[0]);
+ error_execing_cgi:
+ /* send to stdout
+ * (we are CGI here, our stdout is pumped to the net) */
+ send_headers_and_exit(HTTP_NOT_FOUND);
+ } /* end child */
+
+ /* Parent process */
+
+ /* Restore variables possibly changed by child */
+ xfunc_error_retval = 0;
+
+ /* Pump data */
+ close(fromCgi.wr);
+ close(toCgi.rd);
+ cgi_io_loop_and_exit(fromCgi.rd, toCgi.wr, post_len);
}
-#define checkPerm(null, request) checkPermIP(request)
-#endif /* CONFIG_FEATURE_HTTPD_BASIC_AUTH */
+#endif /* FEATURE_HTTPD_CGI */
-/****************************************************************************
- *
- > $Function: handleIncoming()
- *
- * $Description: Handle an incoming http request.
+/*
+ * Send a file response to a HTTP request, and exit
*
- ****************************************************************************/
-static void handleIncoming(void)
+ * Parameters:
+ * const char *url The requested URL (with leading /).
+ * what What to send (headers/body/both).
+ */
+static NOINLINE void send_file_and_exit(const char *url, int what)
{
- char *buf = config->buf;
- char *url;
- char *purl;
- int blank = -1;
- char *urlArgs;
-#ifdef CONFIG_FEATURE_HTTPD_CGI
- const char *prequest = request_GET;
- char *body = 0;
- long length=0;
- char *cookie = 0;
-#endif
- char *test;
- struct stat sb;
- int ip_allowed;
-
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- int credentials = -1; /* if not requred this is Ok */
-#endif
-
- do {
- int count;
-
- if (getLine(buf) <= 0)
- break; /* closed */
-
- purl = strpbrk(buf, " \t");
- if(purl == NULL) {
-BAD_REQUEST:
- sendHeaders(HTTP_BAD_REQUEST);
- break;
- }
- *purl = 0;
-#ifdef CONFIG_FEATURE_HTTPD_CGI
- if(strcasecmp(buf, prequest) != 0) {
- prequest = "POST";
- if(strcasecmp(buf, prequest) != 0) {
- sendHeaders(HTTP_NOT_IMPLEMENTED);
- break;
+ static const char *const suffixTable[] = {
+ /* Warning: shorter equivalent suffix in one line must be first */
+ ".htm.html", "text/html",
+ ".jpg.jpeg", "image/jpeg",
+ ".gif", "image/gif",
+ ".png", "image/png",
+ ".txt.h.c.cc.cpp", "text/plain",
+ ".css", "text/css",
+ ".wav", "audio/wav",
+ ".avi", "video/x-msvideo",
+ ".qt.mov", "video/quicktime",
+ ".mpe.mpeg", "video/mpeg",
+ ".mid.midi", "audio/midi",
+ ".mp3", "audio/mpeg",
+#if 0 /* unpopular */
+ ".au", "audio/basic",
+ ".pac", "application/x-ns-proxy-autoconfig",
+ ".vrml.wrl", "model/vrml",
+#endif
+ NULL
+ };
+
+ char *suffix;
+ int fd;
+ const char *const *table;
+ const char *try_suffix;
+ ssize_t count;
+
+ fd = open(url, O_RDONLY);
+ if (fd < 0) {
+ if (DEBUG)
+ bb_perror_msg("can't open '%s'", url);
+ /* Error pages are sent by using send_file_and_exit(SEND_BODY).
+ * IOW: it is unsafe to call send_headers_and_exit
+ * if what is SEND_BODY! Can recurse! */
+ if (what != SEND_BODY)
+ send_headers_and_exit(HTTP_NOT_FOUND);
+ log_and_exit();
}
- }
-#else
- if(strcasecmp(buf, request_GET) != 0) {
- sendHeaders(HTTP_NOT_IMPLEMENTED);
- break;
- }
-#endif
- *purl = ' ';
- count = sscanf(purl, " %[^ ] HTTP/%d.%*d", buf, &blank);
-
- decodeString(buf, 0);
- if (count < 1 || buf[0] != '/') {
- /* Garbled request/URL */
- goto BAD_REQUEST;
- }
- url = alloca(strlen(buf) + 12); /* + sizeof("/index.html\0") */
- if(url == NULL) {
- sendHeaders(HTTP_INTERNAL_SERVER_ERROR);
- break;
- }
- strcpy(url, buf);
- /* extract url args if present */
- urlArgs = strchr(url, '?');
- if (urlArgs)
- *urlArgs++ = 0;
-
- /* algorithm stolen from libbb bb_simplify_path(),
- but don`t strdup and reducing trailing slash and protect out root */
- purl = test = url;
-
- do {
- if (*purl == '/') {
- if (*test == '/') { /* skip duplicate (or initial) slash */
- continue;
- } else if (*test == '.') {
- if (test[1] == '/' || test[1] == 0) { /* skip extra '.' */
- continue;
- } else if ((test[1] == '.') && (test[2] == '/' || test[2] == 0)) {
- ++test;
- if (purl == url) {
- /* protect out root */
- goto BAD_REQUEST;
- }
- while (*--purl != '/'); /* omit previous dir */
- continue;
+ /* If you want to know about EPIPE below
+ * (happens if you abort downloads from local httpd): */
+ signal(SIGPIPE, SIG_IGN);
+
+ suffix = strrchr(url, '.');
+
+ /* If not found, set default as "application/octet-stream"; */
+ found_mime_type = "application/octet-stream";
+ if (suffix) {
+ Htaccess *cur;
+ for (table = suffixTable; *table; table += 2) {
+ try_suffix = strstr(table[0], suffix);
+ if (try_suffix) {
+ try_suffix += strlen(suffix);
+ if (*try_suffix == '\0' || *try_suffix == '.') {
+ found_mime_type = table[1];
+ break;
+ }
+ }
+ }
+ for (cur = mime_a; cur; cur = cur->next) {
+ if (strcmp(cur->before_colon, suffix) == 0) {
+ found_mime_type = cur->after_colon;
+ break;
+ }
}
- }
- }
- *++purl = *test;
- } while (*++test);
-
- *++purl = 0; /* so keep last character */
- test = purl; /* end ptr */
-
- /* If URL is directory, adding '/' */
- if(test[-1] != '/') {
- if ( is_directory(url + 1, 1, &sb) ) {
- *test++ = '/';
- *test = 0;
- purl = test; /* end ptr */
- }
- }
-#ifdef DEBUG
- if (config->debugHttpd)
- fprintf(stderr, "url='%s', args=%s\n", url, urlArgs);
-#endif
-
- test = url;
- ip_allowed = checkPerm(NULL, config->rmt_ip);
- while(ip_allowed && (test = strchr( test + 1, '/' )) != NULL) {
- /* have path1/path2 */
- *test = '\0';
- if( is_directory(url + 1, 1, &sb) ) {
- /* may be having subdir config */
- parse_conf(url + 1, SUBDIR_PARSE);
- ip_allowed = checkPerm(NULL, config->rmt_ip);
}
- *test = '/';
- }
-
- // read until blank line for HTTP version specified, else parse immediate
- while (blank >= 0 && (count = getLine(buf)) > 0) {
-#ifdef DEBUG
- if (config->debugHttpd) fprintf(stderr, "Header: '%s'\n", buf);
-#endif
-
-#ifdef CONFIG_FEATURE_HTTPD_CGI
- /* try and do our best to parse more lines */
- if ((strncasecmp(buf, Content_length, 15) == 0)) {
- if(prequest != request_GET)
- length = strtol(buf + 15, 0, 0); // extra read only for POST
- } else if ((strncasecmp(buf, "Cookie:", 7) == 0)) {
- for(test = buf + 7; isspace(*test); test++)
- ;
- cookie = strdup(test);
- }
-#endif
-
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- if (strncasecmp(buf, "Authorization:", 14) == 0) {
- /* We only allow Basic credentials.
- * It shows up as "Authorization: Basic <userid:password>" where
- * the userid:password is base64 encoded.
- */
- for(test = buf + 14; isspace(*test); test++)
- ;
- if (strncasecmp(test, "Basic", 5) != 0)
- continue;
-
- test += 5; /* decodeBase64() skiping space self */
- decodeBase64(test);
- credentials = checkPerm(url, test);
- }
-#endif /* CONFIG_FEATURE_HTTPD_BASIC_AUTH */
-
- } /* while extra header reading */
-
-
- if (strcmp(strrchr(url, '/') + 1, httpd_conf) == 0 || ip_allowed == 0) {
- /* protect listing [/path]/httpd_conf or IP deny */
-#ifdef CONFIG_FEATURE_HTTPD_CGI
-FORBIDDEN: /* protect listing /cgi-bin */
-#endif
- sendHeaders(HTTP_FORBIDDEN);
- break;
- }
-
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- if (credentials <= 0 && checkPerm(url, ":") == 0) {
- sendHeaders(HTTP_UNAUTHORIZED);
- break;
- }
-#endif
-
- test = url + 1; /* skip first '/' */
-
-#ifdef CONFIG_FEATURE_HTTPD_CGI
- /* if strange Content-Length */
- if (length < 0 || length > MAX_POST_SIZE)
- break;
-
- if (length > 0) {
- body = malloc(length + 1);
- if (body) {
- length = bb_full_read(a_c_r, body, length);
- if(length < 0) // closed
- length = 0;
- body[length] = 0; // always null terminate for safety
- }
- }
-
- if (strncmp(test, "cgi-bin", 7) == 0) {
- if(test[7] == '/' && test[8] == 0)
- goto FORBIDDEN; // protect listing cgi-bin/
- sendCgi(url, prequest, urlArgs, body, length, cookie);
- } else {
- if (prequest != request_GET)
- sendHeaders(HTTP_NOT_IMPLEMENTED);
- else {
-#endif /* CONFIG_FEATURE_HTTPD_CGI */
- if(purl[-1] == '/')
- strcpy(purl, "index.html");
- if ( stat(test, &sb ) == 0 ) {
- config->ContentLength = sb.st_size;
- config->last_mod = sb.st_mtime;
+ if (DEBUG)
+ bb_error_msg("sending file '%s' content-type: %s",
+ url, found_mime_type);
+
+#if ENABLE_FEATURE_HTTPD_RANGES
+ if (what == SEND_BODY)
+ range_start = 0; /* err pages and ranges don't mix */
+ range_len = MAXINT(off_t);
+ if (range_start) {
+ if (!range_end) {
+ range_end = file_size - 1;
+ }
+ if (range_end < range_start
+ || lseek(fd, range_start, SEEK_SET) != range_start
+ ) {
+ lseek(fd, 0, SEEK_SET);
+ range_start = 0;
+ } else {
+ range_len = range_end - range_start + 1;
+ send_headers(HTTP_PARTIAL_CONTENT);
+ what = SEND_BODY;
}
- sendFile(test, buf);
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- /* unset if non inetd looped */
- config->ContentLength = -1;
+ }
#endif
-
-#ifdef CONFIG_FEATURE_HTTPD_CGI
+ if (what & SEND_HEADERS)
+ send_headers(HTTP_OK);
+#if ENABLE_FEATURE_HTTPD_USE_SENDFILE
+ {
+ off_t offset = range_start;
+ while (1) {
+ /* sz is rounded down to 64k */
+ ssize_t sz = MAXINT(ssize_t) - 0xffff;
+ USE_FEATURE_HTTPD_RANGES(if (sz > range_len) sz = range_len;)
+ count = sendfile(STDOUT_FILENO, fd, &offset, sz);
+ if (count < 0) {
+ if (offset == range_start)
+ break; /* fall back to read/write loop */
+ goto fin;
+ }
+ USE_FEATURE_HTTPD_RANGES(range_len -= sz;)
+ if (count == 0 || range_len == 0)
+ log_and_exit();
+ }
}
- }
#endif
+ while ((count = safe_read(fd, iobuf, IOBUF_SIZE)) > 0) {
+ ssize_t n;
+ USE_FEATURE_HTTPD_RANGES(if (count > range_len) count = range_len;)
+ n = full_write(STDOUT_FILENO, iobuf, count);
+ if (count != n)
+ break;
+ USE_FEATURE_HTTPD_RANGES(range_len -= count;)
+ if (range_len == 0)
+ break;
+ }
+ if (count < 0) {
+ USE_FEATURE_HTTPD_USE_SENDFILE(fin:)
+ if (verbose > 1)
+ bb_perror_msg("error");
+ }
+ log_and_exit();
+}
- } while (0);
-
+static int checkPermIP(void)
+{
+ Htaccess_IP *cur;
+
+ for (cur = ip_a_d; cur; cur = cur->next) {
+#if DEBUG
+ fprintf(stderr,
+ "checkPermIP: '%s' ? '%u.%u.%u.%u/%u.%u.%u.%u'\n",
+ rmt_ip_str,
+ (unsigned char)(cur->ip >> 24),
+ (unsigned char)(cur->ip >> 16),
+ (unsigned char)(cur->ip >> 8),
+ (unsigned char)(cur->ip),
+ (unsigned char)(cur->mask >> 24),
+ (unsigned char)(cur->mask >> 16),
+ (unsigned char)(cur->mask >> 8),
+ (unsigned char)(cur->mask)
+ );
+#endif
+ if ((rmt_ip & cur->mask) == cur->ip)
+ return (cur->allow_deny == 'A'); /* A -> 1 */
+ }
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
-/* from inetd don`t looping: freeing, closing automatic from exit always */
-# ifdef DEBUG
- if (config->debugHttpd) fprintf(stderr, "closing socket\n");
-# endif
-# ifdef CONFIG_FEATURE_HTTPD_CGI
- free(body);
- free(cookie);
-# endif
- shutdown(a_c_w, SHUT_WR);
- shutdown(a_c_r, SHUT_RD);
- close(config->accepted_socket);
-#endif /* CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY */
+ return !flg_deny_all; /* depends on whether we saw "D:*" */
}
-/****************************************************************************
- *
- > $Function: miniHttpd()
- *
- * $Description: The main http server function.
- *
- * Given an open socket fildes, listen for new connections and farm out
- * the processing as a forked process.
- *
- * $Parameters:
- * (int) server. . . The server socket fildes.
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+/*
+ * Config file entries are of the form "/<path>:<user>:<passwd>".
+ * If config file has no prefix match for path, access is allowed.
*
- * $Return: (int) . . . . Always 0.
+ * path The file path
+ * user_and_passwd "user:passwd" to validate
*
- ****************************************************************************/
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
-static int miniHttpd(int server)
+ * Returns 1 if user_and_passwd is OK.
+ */
+static int check_user_passwd(const char *path, const char *user_and_passwd)
{
- fd_set readfd, portfd;
+ Htaccess *cur;
+ const char *prev = NULL;
+
+ for (cur = g_auth; cur; cur = cur->next) {
+ const char *dir_prefix;
+ size_t len;
+
+ dir_prefix = cur->before_colon;
+
+ /* WHY? */
+ /* If already saw a match, don't accept other different matches */
+ if (prev && strcmp(prev, dir_prefix) != 0)
+ continue;
+
+ if (DEBUG)
+ fprintf(stderr, "checkPerm: '%s' ? '%s'\n", dir_prefix, user_and_passwd);
+
+ /* If it's not a prefix match, continue searching */
+ len = strlen(dir_prefix);
+ if (len != 1 /* dir_prefix "/" matches all, don't need to check */
+ && (strncmp(dir_prefix, path, len) != 0
+ || (path[len] != '/' && path[len] != '\0'))
+ ) {
+ continue;
+ }
+
+ /* Path match found */
+ prev = dir_prefix;
- FD_ZERO(&portfd);
- FD_SET(server, &portfd);
+ if (ENABLE_FEATURE_HTTPD_AUTH_MD5) {
+ char *md5_passwd;
- /* copy the ports we are watching to the readfd set */
- while (1) {
- readfd = portfd;
+ md5_passwd = strchr(cur->after_colon, ':');
+ if (md5_passwd && md5_passwd[1] == '$' && md5_passwd[2] == '1'
+ && md5_passwd[3] == '$' && md5_passwd[4]
+ ) {
+ char *encrypted;
+ int r, user_len_p1;
- /* Now wait INDEFINATELY on the set of sockets! */
- if (select(server + 1, &readfd, 0, 0, 0) > 0) {
- if (FD_ISSET(server, &readfd)) {
- int on;
- struct sockaddr_in fromAddr;
+ md5_passwd++;
+ user_len_p1 = md5_passwd - cur->after_colon;
+ /* comparing "user:" */
+ if (strncmp(cur->after_colon, user_and_passwd, user_len_p1) != 0) {
+ continue;
+ }
- unsigned int addr;
- socklen_t fromAddrLen = sizeof(fromAddr);
- int s = accept(server,
- (struct sockaddr *)&fromAddr, &fromAddrLen);
+ encrypted = pw_encrypt(
+ user_and_passwd + user_len_p1 /* cleartext pwd from user */,
+ md5_passwd /*salt */, 1 /* cleanup */);
+ r = strcmp(encrypted, md5_passwd);
+ free(encrypted);
+ if (r == 0)
+ goto set_remoteuser_var; /* Ok */
+ continue;
+ }
+ }
- if (s < 0) {
- continue;
- }
- config->accepted_socket = s;
- addr = ntohl(fromAddr.sin_addr.s_addr);
- sprintf(config->rmt_ip, "%u.%u.%u.%u",
- (unsigned char)(addr >> 24),
- (unsigned char)(addr >> 16),
- (unsigned char)(addr >> 8),
- addr & 0xff);
- config->port = ntohs(fromAddr.sin_port);
-#ifdef DEBUG
- if (config->debugHttpd) {
- bb_error_msg("connection from IP=%s, port %u\n",
- config->rmt_ip, config->port);
- }
-#endif
- /* set the KEEPALIVE option to cull dead connections */
- on = 1;
- setsockopt(s, SOL_SOCKET, SO_KEEPALIVE, (void *)&on, sizeof (on));
+ /* Comparing plaintext "user:pass" in one go */
+ if (strcmp(cur->after_colon, user_and_passwd) == 0) {
+ set_remoteuser_var:
+ remoteuser = xstrndup(user_and_passwd,
+ strchrnul(user_and_passwd, ':') - user_and_passwd);
+ return 1; /* Ok */
+ }
+ } /* for */
- if (config->debugHttpd || fork() == 0) {
- /* This is the spawned thread */
-#ifdef CONFIG_FEATURE_HTTPD_RELOAD_CONFIG_SIGHUP
- /* protect reload config, may be confuse checking */
- signal(SIGHUP, SIG_IGN);
-#endif
- handleIncoming();
- if(!config->debugHttpd)
- exit(0);
- }
- close(s);
- }
- }
- } // while (1)
- return 0;
+ /* 0(bad) if prev is set: matches were found but passwd was wrong */
+ return (prev == NULL);
}
+#endif /* FEATURE_HTTPD_BASIC_AUTH */
-#else
- /* from inetd */
-
-static int miniHttpd(void)
+#if ENABLE_FEATURE_HTTPD_PROXY
+static Htaccess_Proxy *find_proxy_entry(const char *url)
{
- struct sockaddr_in fromAddrLen;
- socklen_t sinlen = sizeof (struct sockaddr_in);
- unsigned int addr;
-
- getpeername (0, (struct sockaddr *)&fromAddrLen, &sinlen);
- addr = ntohl(fromAddrLen.sin_addr.s_addr);
- sprintf(config->rmt_ip, "%u.%u.%u.%u",
- (unsigned char)(addr >> 24),
- (unsigned char)(addr >> 16),
- (unsigned char)(addr >> 8),
- addr & 0xff);
- config->port = ntohs(fromAddrLen.sin_port);
- handleIncoming();
- return 0;
+ Htaccess_Proxy *p;
+ for (p = proxy; p; p = p->next) {
+ if (strncmp(url, p->url_from, strlen(p->url_from)) == 0)
+ return p;
+ }
+ return NULL;
}
-#endif /* CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY */
+#endif
-#ifdef CONFIG_FEATURE_HTTPD_RELOAD_CONFIG_SIGHUP
-static void sighup_handler(int sig)
+/*
+ * Handle timeouts
+ */
+static void send_REQUEST_TIMEOUT_and_exit(int sig) NORETURN;
+static void send_REQUEST_TIMEOUT_and_exit(int sig UNUSED_PARAM)
{
- /* set and reset */
- struct sigaction sa;
-
- sa.sa_handler = sighup_handler;
- sigemptyset(&sa.sa_mask);
- sa.sa_flags = SA_RESTART;
- sigaction(SIGHUP, &sa, NULL);
- parse_conf(default_path_httpd_conf,
- sig == SIGHUP ? SIGNALED_PARSE : FIRST_PARSE);
+ send_headers_and_exit(HTTP_REQUEST_TIMEOUT);
}
-#endif
+/*
+ * Handle an incoming http request and exit.
+ */
+static void handle_incoming_and_exit(const len_and_sockaddr *fromAddr) NORETURN;
+static void handle_incoming_and_exit(const len_and_sockaddr *fromAddr)
+{
+ static const char request_GET[] ALIGN1 = "GET";
+ struct stat sb;
+ char *urlcopy;
+ char *urlp;
+ char *tptr;
+#if ENABLE_FEATURE_HTTPD_CGI
+ static const char request_HEAD[] ALIGN1 = "HEAD";
+ const char *prequest;
+ char *cookie = NULL;
+ char *content_type = NULL;
+ unsigned long length = 0;
+#elif ENABLE_FEATURE_HTTPD_PROXY
+#define prequest request_GET
+ unsigned long length = 0;
+#endif
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+ smallint authorized = -1;
+#endif
+ smallint ip_allowed;
+ char http_major_version;
+#if ENABLE_FEATURE_HTTPD_PROXY
+ char http_minor_version;
+ char *header_buf = header_buf; /* for gcc */
+ char *header_ptr = header_ptr;
+ Htaccess_Proxy *proxy_entry;
+#endif
+
+ /* Allocation of iobuf is postponed until now
+ * (IOW, server process doesn't need to waste 8k) */
+ iobuf = xmalloc(IOBUF_SIZE);
+
+ rmt_ip = 0;
+ if (fromAddr->u.sa.sa_family == AF_INET) {
+ rmt_ip = ntohl(fromAddr->u.sin.sin_addr.s_addr);
+ }
+#if ENABLE_FEATURE_IPV6
+ if (fromAddr->u.sa.sa_family == AF_INET6
+ && fromAddr->u.sin6.sin6_addr.s6_addr32[0] == 0
+ && fromAddr->u.sin6.sin6_addr.s6_addr32[1] == 0
+ && ntohl(fromAddr->u.sin6.sin6_addr.s6_addr32[2]) == 0xffff)
+ rmt_ip = ntohl(fromAddr->u.sin6.sin6_addr.s6_addr32[3]);
+#endif
+ if (ENABLE_FEATURE_HTTPD_CGI || DEBUG || verbose) {
+ /* NB: can be NULL (user runs httpd -i by hand?) */
+ rmt_ip_str = xmalloc_sockaddr2dotted(&fromAddr->u.sa);
+ }
+ if (verbose) {
+ /* this trick makes -v logging much simpler */
+ if (rmt_ip_str)
+ applet_name = rmt_ip_str;
+ if (verbose > 2)
+ bb_error_msg("connected");
+ }
-static const char httpd_opts[]="c:d:h:"
-#ifdef CONFIG_FEATURE_HTTPD_ENCODE_URL_STR
- "e:"
-#define OPT_INC_1 1
+ /* Install timeout handler. get_line() needs it. */
+ signal(SIGALRM, send_REQUEST_TIMEOUT_and_exit);
+
+ if (!get_line()) /* EOF or error or empty line */
+ send_headers_and_exit(HTTP_BAD_REQUEST);
+
+ /* Determine type of request (GET/POST) */
+ urlp = strpbrk(iobuf, " \t");
+ if (urlp == NULL)
+ send_headers_and_exit(HTTP_BAD_REQUEST);
+ *urlp++ = '\0';
+#if ENABLE_FEATURE_HTTPD_CGI
+ prequest = request_GET;
+ if (strcasecmp(iobuf, prequest) != 0) {
+ prequest = request_HEAD;
+ if (strcasecmp(iobuf, prequest) != 0) {
+ prequest = "POST";
+ if (strcasecmp(iobuf, prequest) != 0)
+ send_headers_and_exit(HTTP_NOT_IMPLEMENTED);
+ }
+ }
#else
-#define OPT_INC_1 0
+ if (strcasecmp(iobuf, request_GET) != 0)
+ send_headers_and_exit(HTTP_NOT_IMPLEMENTED);
+#endif
+ urlp = skip_whitespace(urlp);
+ if (urlp[0] != '/')
+ send_headers_and_exit(HTTP_BAD_REQUEST);
+
+ /* Find end of URL and parse HTTP version, if any */
+ http_major_version = '0';
+ USE_FEATURE_HTTPD_PROXY(http_minor_version = '0';)
+ tptr = strchrnul(urlp, ' ');
+ /* Is it " HTTP/"? */
+ if (tptr[0] && strncmp(tptr + 1, HTTP_200, 5) == 0) {
+ http_major_version = tptr[6];
+ USE_FEATURE_HTTPD_PROXY(http_minor_version = tptr[8];)
+ }
+ *tptr = '\0';
+
+ /* Copy URL from after "GET "/"POST " to stack-allocated char[] */
+ urlcopy = alloca((tptr - urlp) + 2 + strlen(index_page));
+ /*if (urlcopy == NULL)
+ * send_headers_and_exit(HTTP_INTERNAL_SERVER_ERROR);*/
+ strcpy(urlcopy, urlp);
+ /* NB: urlcopy ptr is never changed after this */
+
+ /* Extract url args if present */
+ g_query = NULL;
+ tptr = strchr(urlcopy, '?');
+ if (tptr) {
+ *tptr++ = '\0';
+ g_query = tptr;
+ }
+
+ /* Decode URL escape sequences */
+ tptr = decodeString(urlcopy, 0);
+ if (tptr == NULL)
+ send_headers_and_exit(HTTP_BAD_REQUEST);
+ if (tptr == urlcopy + 1) {
+ /* '/' or NUL is encoded */
+ send_headers_and_exit(HTTP_NOT_FOUND);
+ }
+
+ /* Canonicalize path */
+ /* Algorithm stolen from libbb bb_simplify_path(),
+ * but don't strdup, retain trailing slash, protect root */
+ urlp = tptr = urlcopy;
+ do {
+ if (*urlp == '/') {
+ /* skip duplicate (or initial) slash */
+ if (*tptr == '/') {
+ continue;
+ }
+ if (*tptr == '.') {
+ /* skip extra "/./" */
+ if (tptr[1] == '/' || !tptr[1]) {
+ continue;
+ }
+ /* "..": be careful */
+ if (tptr[1] == '.' && (tptr[2] == '/' || !tptr[2])) {
+ ++tptr;
+ if (urlp == urlcopy) /* protect root */
+ send_headers_and_exit(HTTP_BAD_REQUEST);
+ while (*--urlp != '/') /* omit previous dir */;
+ continue;
+ }
+ }
+ }
+ *++urlp = *tptr;
+ } while (*++tptr);
+ *++urlp = '\0'; /* terminate after last character */
+
+ /* If URL is a directory, add '/' */
+ if (urlp[-1] != '/') {
+ if (is_directory(urlcopy + 1, 1, &sb)) {
+ found_moved_temporarily = urlcopy;
+ }
+ }
+
+ /* Log it */
+ if (verbose > 1)
+ bb_error_msg("url:%s", urlcopy);
+
+ tptr = urlcopy;
+ ip_allowed = checkPermIP();
+ while (ip_allowed && (tptr = strchr(tptr + 1, '/')) != NULL) {
+ /* have path1/path2 */
+ *tptr = '\0';
+ if (is_directory(urlcopy + 1, 1, &sb)) {
+ /* may have subdir config */
+ parse_conf(urlcopy + 1, SUBDIR_PARSE);
+ ip_allowed = checkPermIP();
+ }
+ *tptr = '/';
+ }
+
+#if ENABLE_FEATURE_HTTPD_PROXY
+ proxy_entry = find_proxy_entry(urlcopy);
+ if (proxy_entry)
+ header_buf = header_ptr = xmalloc(IOBUF_SIZE);
+#endif
+
+ if (http_major_version >= '0') {
+ /* Request was with "... HTTP/nXXX", and n >= 0 */
+
+ /* Read until blank line for HTTP version specified, else parse immediate */
+ while (1) {
+ if (!get_line())
+ break; /* EOF or error or empty line */
+ if (DEBUG)
+ bb_error_msg("header: '%s'", iobuf);
+
+#if ENABLE_FEATURE_HTTPD_PROXY
+ /* We need 2 more bytes for yet another "\r\n" -
+ * see near fdprintf(proxy_fd...) further below */
+ if (proxy_entry && (header_ptr - header_buf) < IOBUF_SIZE - 2) {
+ int len = strlen(iobuf);
+ if (len > IOBUF_SIZE - (header_ptr - header_buf) - 4)
+ len = IOBUF_SIZE - (header_ptr - header_buf) - 4;
+ memcpy(header_ptr, iobuf, len);
+ header_ptr += len;
+ header_ptr[0] = '\r';
+ header_ptr[1] = '\n';
+ header_ptr += 2;
+ }
#endif
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- "r:"
-# ifdef CONFIG_FEATURE_HTTPD_AUTH_MD5
- "m:"
-# define OPT_INC_2 2
-# else
-# define OPT_INC_2 1
+
+#if ENABLE_FEATURE_HTTPD_CGI || ENABLE_FEATURE_HTTPD_PROXY
+ /* Try and do our best to parse more lines */
+ if ((STRNCASECMP(iobuf, "Content-length:") == 0)) {
+ /* extra read only for POST */
+ if (prequest != request_GET
+#if ENABLE_FEATURE_HTTPD_CGI
+ && prequest != request_HEAD
+#endif
+ ) {
+ tptr = skip_whitespace(iobuf + sizeof("Content-length:") - 1);
+ if (!tptr[0])
+ send_headers_and_exit(HTTP_BAD_REQUEST);
+ /* not using strtoul: it ignores leading minus! */
+ length = bb_strtou(tptr, NULL, 10);
+ /* length is "ulong", but we need to pass it to int later */
+ if (errno || length > INT_MAX)
+ send_headers_and_exit(HTTP_BAD_REQUEST);
+ }
+ }
#endif
-#else
-#define OPT_INC_2 0
+#if ENABLE_FEATURE_HTTPD_CGI
+ else if (STRNCASECMP(iobuf, "Cookie:") == 0) {
+ cookie = xstrdup(skip_whitespace(iobuf + sizeof("Cookie:")-1));
+ } else if (STRNCASECMP(iobuf, "Content-Type:") == 0) {
+ content_type = xstrdup(skip_whitespace(iobuf + sizeof("Content-Type:")-1));
+ } else if (STRNCASECMP(iobuf, "Referer:") == 0) {
+ referer = xstrdup(skip_whitespace(iobuf + sizeof("Referer:")-1));
+ } else if (STRNCASECMP(iobuf, "User-Agent:") == 0) {
+ user_agent = xstrdup(skip_whitespace(iobuf + sizeof("User-Agent:")-1));
+ } else if (STRNCASECMP(iobuf, "Host:") == 0) {
+ host = xstrdup(skip_whitespace(iobuf + sizeof("Host:")-1));
+ } else if (STRNCASECMP(iobuf, "Accept:") == 0) {
+ http_accept = xstrdup(skip_whitespace(iobuf + sizeof("Accept:")-1));
+ } else if (STRNCASECMP(iobuf, "Accept-Language:") == 0) {
+ http_accept_language = xstrdup(skip_whitespace(iobuf + sizeof("Accept-Language:")-1));
+ }
#endif
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- "p:v"
-#ifdef CONFIG_FEATURE_HTTPD_SETUID
- "u:"
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+ if (STRNCASECMP(iobuf, "Authorization:") == 0) {
+ /* We only allow Basic credentials.
+ * It shows up as "Authorization: Basic <user>:<passwd>" where
+ * "<user>:<passwd>" is base64 encoded.
+ */
+ tptr = skip_whitespace(iobuf + sizeof("Authorization:")-1);
+ if (STRNCASECMP(tptr, "Basic") != 0)
+ continue;
+ tptr += sizeof("Basic")-1;
+ /* decodeBase64() skips whitespace itself */
+ decodeBase64(tptr);
+ authorized = check_user_passwd(urlcopy, tptr);
+ }
#endif
-#endif /* CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY */
- ;
+#if ENABLE_FEATURE_HTTPD_RANGES
+ if (STRNCASECMP(iobuf, "Range:") == 0) {
+ /* We know only bytes=NNN-[MMM] */
+ char *s = skip_whitespace(iobuf + sizeof("Range:")-1);
+ if (strncmp(s, "bytes=", 6) == 0) {
+ s += sizeof("bytes=")-1;
+ range_start = BB_STRTOOFF(s, &s, 10);
+ if (s[0] != '-' || range_start < 0) {
+ range_start = 0;
+ } else if (s[1]) {
+ range_end = BB_STRTOOFF(s+1, NULL, 10);
+ if (errno || range_end < range_start)
+ range_start = 0;
+ }
+ }
+ }
+#endif
+ } /* while extra header reading */
+ }
-#define OPT_CONFIG_FILE (1<<0)
-#define OPT_DECODE_URL (1<<1)
-#define OPT_HOME_HTTPD (1<<2)
-#define OPT_ENCODE_URL (1<<(2+OPT_INC_1))
-#define OPT_REALM (1<<(3+OPT_INC_1))
-#define OPT_MD5 (1<<(4+OPT_INC_1))
-#define OPT_PORT (1<<(3+OPT_INC_1+OPT_INC_2))
-#define OPT_DEBUG (1<<(4+OPT_INC_1+OPT_INC_2))
-#define OPT_SETUID (1<<(5+OPT_INC_1+OPT_INC_2))
+ /* We are done reading headers, disable peer timeout */
+ alarm(0);
+ if (strcmp(bb_basename(urlcopy), HTTPD_CONF) == 0 || !ip_allowed) {
+ /* protect listing [/path]/httpd.conf or IP deny */
+ send_headers_and_exit(HTTP_FORBIDDEN);
+ }
-#ifdef HTTPD_STANDALONE
-int main(int argc, char *argv[])
-#else
-int httpd_main(int argc, char *argv[])
-#endif
-{
- unsigned long opt;
- const char *home_httpd = home;
- char *url_for_decode;
-#ifdef CONFIG_FEATURE_HTTPD_ENCODE_URL_STR
- const char *url_for_encode;
-#endif
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- const char *s_port;
+#if ENABLE_FEATURE_HTTPD_BASIC_AUTH
+ /* Case: no "Authorization:" was seen, but page does require passwd.
+ * Check that with dummy user:pass */
+ if (authorized < 0)
+ authorized = check_user_passwd(urlcopy, ":");
+ if (!authorized)
+ send_headers_and_exit(HTTP_UNAUTHORIZED);
#endif
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- int server;
-#endif
+ if (found_moved_temporarily) {
+ send_headers_and_exit(HTTP_MOVED_TEMPORARILY);
+ }
-#ifdef CONFIG_FEATURE_HTTPD_SETUID
- const char *s_uid;
- long uid = -1;
+#if ENABLE_FEATURE_HTTPD_PROXY
+ if (proxy_entry != NULL) {
+ int proxy_fd;
+ len_and_sockaddr *lsa;
+
+ proxy_fd = socket(AF_INET, SOCK_STREAM, 0);
+ if (proxy_fd < 0)
+ send_headers_and_exit(HTTP_INTERNAL_SERVER_ERROR);
+ lsa = host2sockaddr(proxy_entry->host_port, 80);
+ if (lsa == NULL)
+ send_headers_and_exit(HTTP_INTERNAL_SERVER_ERROR);
+ if (connect(proxy_fd, &lsa->u.sa, lsa->len) < 0)
+ send_headers_and_exit(HTTP_INTERNAL_SERVER_ERROR);
+ fdprintf(proxy_fd, "%s %s%s%s%s HTTP/%c.%c\r\n",
+ prequest, /* GET or POST */
+ proxy_entry->url_to, /* url part 1 */
+ urlcopy + strlen(proxy_entry->url_from), /* url part 2 */
+ (g_query ? "?" : ""), /* "?" (maybe) */
+ (g_query ? g_query : ""), /* query string (maybe) */
+ http_major_version, http_minor_version);
+ header_ptr[0] = '\r';
+ header_ptr[1] = '\n';
+ header_ptr += 2;
+ write(proxy_fd, header_buf, header_ptr - header_buf);
+ free(header_buf); /* on the order of 8k, free it */
+ /* cgi_io_loop_and_exit needs to have two distinct fds */
+ cgi_io_loop_and_exit(proxy_fd, dup(proxy_fd), length);
+ }
#endif
-#ifdef CONFIG_FEATURE_HTTPD_AUTH_MD5
- const char *pass;
+ tptr = urlcopy + 1; /* skip first '/' */
+
+#if ENABLE_FEATURE_HTTPD_CGI
+ if (strncmp(tptr, "cgi-bin/", 8) == 0) {
+ if (tptr[8] == '\0') {
+ /* protect listing "cgi-bin/" */
+ send_headers_and_exit(HTTP_FORBIDDEN);
+ }
+ send_cgi_and_exit(urlcopy, prequest, length, cookie, content_type);
+ }
#endif
- config = xcalloc(1, sizeof(*config));
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- config->realm = "Web Server Authentication";
+ if (urlp[-1] == '/')
+ strcpy(urlp, index_page);
+ if (stat(tptr, &sb) == 0) {
+#if ENABLE_FEATURE_HTTPD_CONFIG_WITH_SCRIPT_INTERPR
+ char *suffix = strrchr(tptr, '.');
+ if (suffix) {
+ Htaccess *cur;
+ for (cur = script_i; cur; cur = cur->next) {
+ if (strcmp(cur->before_colon + 1, suffix) == 0) {
+ send_cgi_and_exit(urlcopy, prequest, length, cookie, content_type);
+ }
+ }
+ }
#endif
+ file_size = sb.st_size;
+ last_mod = sb.st_mtime;
+ }
+#if ENABLE_FEATURE_HTTPD_CGI
+ else if (urlp[-1] == '/') {
+ /* It's a dir URL and there is no index.html
+ * Try cgi-bin/index.cgi */
+ if (access("/cgi-bin/index.cgi"+1, X_OK) == 0) {
+ urlp[0] = '\0';
+ g_query = urlcopy;
+ send_cgi_and_exit("/cgi-bin/index.cgi", prequest, length, cookie, content_type);
+ }
+ }
+ /* else fall through to send_file, it errors out if open fails: */
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- config->port = 80;
+ if (prequest != request_GET && prequest != request_HEAD) {
+ /* POST for files does not make sense */
+ send_headers_and_exit(HTTP_NOT_IMPLEMENTED);
+ }
+ send_file_and_exit(tptr,
+ (prequest != request_HEAD ? SEND_HEADERS_AND_BODY : SEND_HEADERS)
+ );
+#else
+ send_file_and_exit(tptr, SEND_HEADERS_AND_BODY);
#endif
+}
+
+/*
+ * The main http server function.
+ * Given a socket, listen for new connections and farm out
+ * the processing as a [v]forked process.
+ * Never returns.
+ */
+#if BB_MMU
+static void mini_httpd(int server_socket) NORETURN;
+static void mini_httpd(int server_socket)
+{
+ /* NB: it's best to not use xfuncs in this loop before fork().
+ * Otherwise server may die on transient errors (temporary
+ * out-of-memory condition, etc), which is Bad(tm).
+ * Try to do any dangerous calls after fork.
+ */
+ while (1) {
+ int n;
+ len_and_sockaddr fromAddr;
+
+ /* Wait for connections... */
+ fromAddr.len = LSA_SIZEOF_SA;
+ n = accept(server_socket, &fromAddr.u.sa, &fromAddr.len);
+
+ if (n < 0)
+ continue;
+ /* set the KEEPALIVE option to cull dead connections */
+ setsockopt(n, SOL_SOCKET, SO_KEEPALIVE, &const_int_1, sizeof(const_int_1));
+
+ if (fork() == 0) {
+ /* child */
+ /* Do not reload config on HUP */
+ signal(SIGHUP, SIG_IGN);
+ close(server_socket);
+ xmove_fd(n, 0);
+ xdup2(0, 1);
+
+ handle_incoming_and_exit(&fromAddr);
+ }
+ /* parent, or fork failed */
+ close(n);
+ } /* while (1) */
+ /* never reached */
+}
+#else
+static void mini_httpd_nommu(int server_socket, int argc, char **argv) NORETURN;
+static void mini_httpd_nommu(int server_socket, int argc, char **argv)
+{
+ char *argv_copy[argc + 2];
- config->ContentLength = -1;
+ argv_copy[0] = argv[0];
+ argv_copy[1] = (char*)"-i";
+ memcpy(&argv_copy[2], &argv[1], argc * sizeof(argv[0]));
- opt = bb_getopt_ulflags(argc, argv, httpd_opts,
- &(config->configFile), &url_for_decode, &home_httpd
-#ifdef CONFIG_FEATURE_HTTPD_ENCODE_URL_STR
- , &url_for_encode
-#endif
-#ifdef CONFIG_FEATURE_HTTPD_BASIC_AUTH
- , &(config->realm)
-# ifdef CONFIG_FEATURE_HTTPD_AUTH_MD5
- , &pass
-# endif
-#endif
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- , &s_port
-#ifdef CONFIG_FEATURE_HTTPD_SETUID
- , &s_uid
-#endif
+ /* NB: it's best to not use xfuncs in this loop before vfork().
+ * Otherwise server may die on transient errors (temporary
+ * out-of-memory condition, etc), which is Bad(tm).
+ * Try to do any dangerous calls after fork.
+ */
+ while (1) {
+ int n;
+ len_and_sockaddr fromAddr;
+
+ /* Wait for connections... */
+ fromAddr.len = LSA_SIZEOF_SA;
+ n = accept(server_socket, &fromAddr.u.sa, &fromAddr.len);
+
+ if (n < 0)
+ continue;
+ /* set the KEEPALIVE option to cull dead connections */
+ setsockopt(n, SOL_SOCKET, SO_KEEPALIVE, &const_int_1, sizeof(const_int_1));
+
+ if (vfork() == 0) {
+ /* child */
+ /* Do not reload config on HUP */
+ signal(SIGHUP, SIG_IGN);
+ close(server_socket);
+ xmove_fd(n, 0);
+ xdup2(0, 1);
+
+ /* Run a copy of ourself in inetd mode */
+ re_exec(argv_copy);
+ }
+ /* parent, or vfork failed */
+ close(n);
+ } /* while (1) */
+ /* never reached */
+}
#endif
- );
- if(opt & OPT_DECODE_URL) {
- printf("%s", decodeString(url_for_decode, 1));
- return 0;
- }
-#ifdef CONFIG_FEATURE_HTTPD_ENCODE_URL_STR
- if(opt & OPT_ENCODE_URL) {
- printf("%s", encodeString(url_for_encode));
- return 0;
- }
+/*
+ * Process a HTTP connection on stdin/out.
+ * Never returns.
+ */
+static void mini_httpd_inetd(void) NORETURN;
+static void mini_httpd_inetd(void)
+{
+ len_and_sockaddr fromAddr;
+
+ memset(&fromAddr, 0, sizeof(fromAddr));
+ fromAddr.len = LSA_SIZEOF_SA;
+ /* NB: can fail if user runs it by hand and types in http cmds */
+ getpeername(0, &fromAddr.u.sa, &fromAddr.len);
+ handle_incoming_and_exit(&fromAddr);
+}
+
+static void sighup_handler(int sig UNUSED_PARAM)
+{
+ parse_conf(DEFAULT_PATH_HTTPD_CONF, SIGNALED_PARSE);
+}
+
+enum {
+ c_opt_config_file = 0,
+ d_opt_decode_url,
+ h_opt_home_httpd,
+ USE_FEATURE_HTTPD_ENCODE_URL_STR(e_opt_encode_url,)
+ USE_FEATURE_HTTPD_BASIC_AUTH( r_opt_realm ,)
+ USE_FEATURE_HTTPD_AUTH_MD5( m_opt_md5 ,)
+ USE_FEATURE_HTTPD_SETUID( u_opt_setuid ,)
+ p_opt_port ,
+ p_opt_inetd ,
+ p_opt_foreground,
+ p_opt_verbose ,
+ OPT_CONFIG_FILE = 1 << c_opt_config_file,
+ OPT_DECODE_URL = 1 << d_opt_decode_url,
+ OPT_HOME_HTTPD = 1 << h_opt_home_httpd,
+ OPT_ENCODE_URL = USE_FEATURE_HTTPD_ENCODE_URL_STR((1 << e_opt_encode_url)) + 0,
+ OPT_REALM = USE_FEATURE_HTTPD_BASIC_AUTH( (1 << r_opt_realm )) + 0,
+ OPT_MD5 = USE_FEATURE_HTTPD_AUTH_MD5( (1 << m_opt_md5 )) + 0,
+ OPT_SETUID = USE_FEATURE_HTTPD_SETUID( (1 << u_opt_setuid )) + 0,
+ OPT_PORT = 1 << p_opt_port,
+ OPT_INETD = 1 << p_opt_inetd,
+ OPT_FOREGROUND = 1 << p_opt_foreground,
+ OPT_VERBOSE = 1 << p_opt_verbose,
+};
+
+
+int httpd_main(int argc, char **argv) MAIN_EXTERNALLY_VISIBLE;
+int httpd_main(int argc UNUSED_PARAM, char **argv)
+{
+ int server_socket = server_socket; /* for gcc */
+ unsigned opt;
+ char *url_for_decode;
+ USE_FEATURE_HTTPD_ENCODE_URL_STR(const char *url_for_encode;)
+ USE_FEATURE_HTTPD_SETUID(const char *s_ugid = NULL;)
+ USE_FEATURE_HTTPD_SETUID(struct bb_uidgid_t ugid;)
+ USE_FEATURE_HTTPD_AUTH_MD5(const char *pass;)
+
+ INIT_G();
+
+#if ENABLE_LOCALE_SUPPORT
+ /* Undo busybox.c: we want to speak English in http (dates etc) */
+ setlocale(LC_TIME, "C");
+#endif
+
+ home_httpd = xrealloc_getcwd_or_warn(NULL);
+ /* -v counts, -i implies -f */
+ opt_complementary = "vv:if";
+ /* We do not "absolutize" path given by -h (home) opt.
+ * If user gives relative path in -h,
+ * $SCRIPT_FILENAME will not be set. */
+ opt = getopt32(argv, "c:d:h:"
+ USE_FEATURE_HTTPD_ENCODE_URL_STR("e:")
+ USE_FEATURE_HTTPD_BASIC_AUTH("r:")
+ USE_FEATURE_HTTPD_AUTH_MD5("m:")
+ USE_FEATURE_HTTPD_SETUID("u:")
+ "p:ifv",
+ &opt_c_configFile, &url_for_decode, &home_httpd
+ USE_FEATURE_HTTPD_ENCODE_URL_STR(, &url_for_encode)
+ USE_FEATURE_HTTPD_BASIC_AUTH(, &g_realm)
+ USE_FEATURE_HTTPD_AUTH_MD5(, &pass)
+ USE_FEATURE_HTTPD_SETUID(, &s_ugid)
+ , &bind_addr_or_port
+ , &verbose
+ );
+ if (opt & OPT_DECODE_URL) {
+ fputs(decodeString(url_for_decode, 1), stdout);
+ return 0;
+ }
+#if ENABLE_FEATURE_HTTPD_ENCODE_URL_STR
+ if (opt & OPT_ENCODE_URL) {
+ fputs(encodeString(url_for_encode), stdout);
+ return 0;
+ }
#endif
-#ifdef CONFIG_FEATURE_HTTPD_AUTH_MD5
- if(opt & OPT_MD5) {
- printf("%s\n", pw_encrypt(pass, "$1$"));
- return 0;
- }
+#if ENABLE_FEATURE_HTTPD_AUTH_MD5
+ if (opt & OPT_MD5) {
+ puts(pw_encrypt(pass, "$1$", 1));
+ return 0;
+ }
#endif
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- if(opt & OPT_PORT)
- config->port = bb_xgetlarg(s_port, 10, 1, 0xffff);
- config->debugHttpd = opt & OPT_DEBUG;
-#ifdef CONFIG_FEATURE_HTTPD_SETUID
- if(opt & OPT_SETUID) {
- char *e;
-
- uid = strtol(s_uid, &e, 0);
- if(*e != '\0') {
- /* not integer */
- uid = my_getpwnam(s_uid);
+#if ENABLE_FEATURE_HTTPD_SETUID
+ if (opt & OPT_SETUID) {
+ xget_uidgid(&ugid, s_ugid);
}
- }
#endif
+
+#if !BB_MMU
+ if (!(opt & OPT_FOREGROUND)) {
+ bb_daemonize_or_rexec(0, argv); /* don't change current directory */
+ }
#endif
- if(chdir(home_httpd)) {
- bb_perror_msg_and_die("can`t chdir to %s", home_httpd);
- }
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- server = openServer();
-# ifdef CONFIG_FEATURE_HTTPD_SETUID
- /* drop privilegies */
- if(uid > 0)
- setuid(uid);
-# endif
-# ifdef CONFIG_FEATURE_HTTPD_CGI
- addEnvPort("SERVER");
-# endif
+ xchdir(home_httpd);
+ if (!(opt & OPT_INETD)) {
+ signal(SIGCHLD, SIG_IGN);
+ server_socket = openServer();
+#if ENABLE_FEATURE_HTTPD_SETUID
+ /* drop privileges */
+ if (opt & OPT_SETUID) {
+ if (ugid.gid != (gid_t)-1) {
+ if (setgroups(1, &ugid.gid) == -1)
+ bb_perror_msg_and_die("setgroups");
+ xsetgid(ugid.gid);
+ }
+ xsetuid(ugid.uid);
+ }
#endif
+ }
-#ifdef CONFIG_FEATURE_HTTPD_RELOAD_CONFIG_SIGHUP
- sighup_handler(0);
-#else
- parse_conf(default_path_httpd_conf, FIRST_PARSE);
+#if 0
+ /* User can do it himself: 'env - PATH="$PATH" httpd'
+ * We don't do it because we don't want to screw users
+ * which want to do
+ * 'env - VAR1=val1 VAR2=val2 httpd'
+ * and have VAR1 and VAR2 values visible in their CGIs.
+ * Besides, it is also smaller. */
+ {
+ char *p = getenv("PATH");
+ /* env strings themself are not freed, no need to xstrdup(p): */
+ clearenv();
+ if (p)
+ putenv(p - 5);
+// if (!(opt & OPT_INETD))
+// setenv_long("SERVER_PORT", ???);
+ }
#endif
-#ifndef CONFIG_FEATURE_HTTPD_USAGE_FROM_INETD_ONLY
- if (!config->debugHttpd) {
- if (daemon(1, 0) < 0) /* don`t change curent directory */
- bb_perror_msg_and_die("daemon");
- }
- return miniHttpd(server);
+ parse_conf(DEFAULT_PATH_HTTPD_CONF, FIRST_PARSE);
+ if (!(opt & OPT_INETD))
+ signal(SIGHUP, sighup_handler);
+
+ xfunc_error_retval = 0;
+ if (opt & OPT_INETD)
+ mini_httpd_inetd();
+#if BB_MMU
+ if (!(opt & OPT_FOREGROUND))
+ bb_daemonize(0); /* don't change current directory */
+ mini_httpd(server_socket); /* never returns */
#else
- return miniHttpd();
+ mini_httpd_nommu(server_socket, argc, argv); /* never returns */
#endif
+ /* return 0; */
}