Blame


1 13b2bc37 2022-10-23 stsp /*
2 13b2bc37 2022-10-23 stsp * Copyright (c) 2022 Stefan Sperling <stsp@openbsd.org>
3 13b2bc37 2022-10-23 stsp *
4 13b2bc37 2022-10-23 stsp * Permission to use, copy, modify, and distribute this software for any
5 13b2bc37 2022-10-23 stsp * purpose with or without fee is hereby granted, provided that the above
6 13b2bc37 2022-10-23 stsp * copyright notice and this permission notice appear in all copies.
7 13b2bc37 2022-10-23 stsp *
8 13b2bc37 2022-10-23 stsp * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 13b2bc37 2022-10-23 stsp * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 13b2bc37 2022-10-23 stsp * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 13b2bc37 2022-10-23 stsp * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 13b2bc37 2022-10-23 stsp * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 13b2bc37 2022-10-23 stsp * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 13b2bc37 2022-10-23 stsp * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 13b2bc37 2022-10-23 stsp */
16 13b2bc37 2022-10-23 stsp
17 13b2bc37 2022-10-23 stsp #include <sys/queue.h>
18 13b2bc37 2022-10-23 stsp #include <sys/tree.h>
19 13b2bc37 2022-10-23 stsp #include <sys/time.h>
20 13b2bc37 2022-10-23 stsp #include <sys/types.h>
21 13b2bc37 2022-10-23 stsp #include <sys/stat.h>
22 13b2bc37 2022-10-23 stsp #include <sys/socket.h>
23 13b2bc37 2022-10-23 stsp #include <sys/un.h>
24 13b2bc37 2022-10-23 stsp #include <sys/wait.h>
25 13b2bc37 2022-10-23 stsp
26 13b2bc37 2022-10-23 stsp #include <fcntl.h>
27 13b2bc37 2022-10-23 stsp #include <err.h>
28 13b2bc37 2022-10-23 stsp #include <errno.h>
29 13b2bc37 2022-10-23 stsp #include <event.h>
30 13b2bc37 2022-10-23 stsp #include <limits.h>
31 13b2bc37 2022-10-23 stsp #include <pwd.h>
32 13b2bc37 2022-10-23 stsp #include <imsg.h>
33 13b2bc37 2022-10-23 stsp #include <sha1.h>
34 69c6accf 2023-02-04 op #include <sha2.h>
35 13b2bc37 2022-10-23 stsp #include <signal.h>
36 13b2bc37 2022-10-23 stsp #include <siphash.h>
37 13b2bc37 2022-10-23 stsp #include <stdarg.h>
38 13b2bc37 2022-10-23 stsp #include <stdio.h>
39 13b2bc37 2022-10-23 stsp #include <stdlib.h>
40 13b2bc37 2022-10-23 stsp #include <string.h>
41 13b2bc37 2022-10-23 stsp #include <syslog.h>
42 13b2bc37 2022-10-23 stsp #include <unistd.h>
43 13b2bc37 2022-10-23 stsp
44 13b2bc37 2022-10-23 stsp #include "got_error.h"
45 13b2bc37 2022-10-23 stsp #include "got_opentemp.h"
46 13b2bc37 2022-10-23 stsp #include "got_path.h"
47 13b2bc37 2022-10-23 stsp #include "got_repository.h"
48 13b2bc37 2022-10-23 stsp #include "got_object.h"
49 13b2bc37 2022-10-23 stsp #include "got_reference.h"
50 13b2bc37 2022-10-23 stsp
51 13b2bc37 2022-10-23 stsp #include "got_lib_delta.h"
52 13b2bc37 2022-10-23 stsp #include "got_lib_object.h"
53 13b2bc37 2022-10-23 stsp #include "got_lib_object_cache.h"
54 1362b0e3 2023-02-04 op #include "got_lib_hash.h"
55 13b2bc37 2022-10-23 stsp #include "got_lib_gitproto.h"
56 13b2bc37 2022-10-23 stsp #include "got_lib_pack.h"
57 13b2bc37 2022-10-23 stsp #include "got_lib_repository.h"
58 13b2bc37 2022-10-23 stsp
59 13b2bc37 2022-10-23 stsp #include "gotd.h"
60 13b2bc37 2022-10-23 stsp #include "log.h"
61 d93ecf7d 2022-12-14 stsp #include "listen.h"
62 0ccf3acb 2022-11-16 stsp #include "auth.h"
63 ae7c1b78 2023-01-10 stsp #include "session.h"
64 13b2bc37 2022-10-23 stsp #include "repo_read.h"
65 13b2bc37 2022-10-23 stsp #include "repo_write.h"
66 13b2bc37 2022-10-23 stsp
67 13b2bc37 2022-10-23 stsp #ifndef nitems
68 13b2bc37 2022-10-23 stsp #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
69 13b2bc37 2022-10-23 stsp #endif
70 13b2bc37 2022-10-23 stsp
71 eac23c30 2023-01-10 stsp enum gotd_client_state {
72 eac23c30 2023-01-10 stsp GOTD_CLIENT_STATE_NEW,
73 eac23c30 2023-01-10 stsp GOTD_CLIENT_STATE_ACCESS_GRANTED,
74 eac23c30 2023-01-10 stsp };
75 eac23c30 2023-01-10 stsp
76 13b2bc37 2022-10-23 stsp struct gotd_client {
77 13b2bc37 2022-10-23 stsp STAILQ_ENTRY(gotd_client) entry;
78 13b2bc37 2022-10-23 stsp enum gotd_client_state state;
79 13b2bc37 2022-10-23 stsp uint32_t id;
80 13b2bc37 2022-10-23 stsp int fd;
81 13b2bc37 2022-10-23 stsp struct gotd_imsgev iev;
82 13b2bc37 2022-10-23 stsp struct event tmo;
83 13b2bc37 2022-10-23 stsp uid_t euid;
84 13b2bc37 2022-10-23 stsp gid_t egid;
85 f7a854cf 2023-01-10 stsp struct gotd_child_proc *repo;
86 5e25db14 2022-12-29 stsp struct gotd_child_proc *auth;
87 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *session;
88 5e25db14 2022-12-29 stsp int required_auth;
89 13b2bc37 2022-10-23 stsp };
90 13b2bc37 2022-10-23 stsp STAILQ_HEAD(gotd_clients, gotd_client);
91 13b2bc37 2022-10-23 stsp
92 13b2bc37 2022-10-23 stsp static struct gotd_clients gotd_clients[GOTD_CLIENT_TABLE_SIZE];
93 13b2bc37 2022-10-23 stsp static SIPHASH_KEY clients_hash_key;
94 13b2bc37 2022-10-23 stsp volatile int client_cnt;
95 ef4e2f01 2022-12-29 stsp static struct timeval auth_timeout = { 5, 0 };
96 13b2bc37 2022-10-23 stsp static struct gotd gotd;
97 13b2bc37 2022-10-23 stsp
98 13b2bc37 2022-10-23 stsp void gotd_sighdlr(int sig, short event, void *arg);
99 f1752522 2022-10-29 stsp static void gotd_shutdown(void);
100 ae7c1b78 2023-01-10 stsp static const struct got_error *start_session_child(struct gotd_client *,
101 ae7c1b78 2023-01-10 stsp struct gotd_repo *, char *, const char *, int, int);
102 b50a2b46 2022-12-29 stsp static const struct got_error *start_repo_child(struct gotd_client *,
103 b50a2b46 2022-12-29 stsp enum gotd_procid, struct gotd_repo *, char *, const char *, int, int);
104 5e25db14 2022-12-29 stsp static const struct got_error *start_auth_child(struct gotd_client *, int,
105 5e25db14 2022-12-29 stsp struct gotd_repo *, char *, const char *, int, int);
106 b50a2b46 2022-12-29 stsp static void kill_proc(struct gotd_child_proc *, int);
107 13b2bc37 2022-10-23 stsp
108 13b2bc37 2022-10-23 stsp __dead static void
109 13b2bc37 2022-10-23 stsp usage()
110 13b2bc37 2022-10-23 stsp {
111 e9e01966 2023-01-18 stsp fprintf(stderr, "usage: %s [-dnv] [-f config-file]\n", getprogname());
112 88dec179 2022-10-24 stsp exit(1);
113 13b2bc37 2022-10-23 stsp }
114 13b2bc37 2022-10-23 stsp
115 13b2bc37 2022-10-23 stsp static int
116 13b2bc37 2022-10-23 stsp unix_socket_listen(const char *unix_socket_path, uid_t uid, gid_t gid)
117 13b2bc37 2022-10-23 stsp {
118 13b2bc37 2022-10-23 stsp struct sockaddr_un sun;
119 13b2bc37 2022-10-23 stsp int fd = -1;
120 13b2bc37 2022-10-23 stsp mode_t old_umask, mode;
121 13b2bc37 2022-10-23 stsp
122 13b2bc37 2022-10-23 stsp fd = socket(AF_UNIX, SOCK_STREAM | SOCK_NONBLOCK| SOCK_CLOEXEC, 0);
123 13b2bc37 2022-10-23 stsp if (fd == -1) {
124 13b2bc37 2022-10-23 stsp log_warn("socket");
125 13b2bc37 2022-10-23 stsp return -1;
126 13b2bc37 2022-10-23 stsp }
127 13b2bc37 2022-10-23 stsp
128 13b2bc37 2022-10-23 stsp sun.sun_family = AF_UNIX;
129 13b2bc37 2022-10-23 stsp if (strlcpy(sun.sun_path, unix_socket_path,
130 13b2bc37 2022-10-23 stsp sizeof(sun.sun_path)) >= sizeof(sun.sun_path)) {
131 13b2bc37 2022-10-23 stsp log_warnx("%s: name too long", unix_socket_path);
132 13b2bc37 2022-10-23 stsp close(fd);
133 13b2bc37 2022-10-23 stsp return -1;
134 13b2bc37 2022-10-23 stsp }
135 13b2bc37 2022-10-23 stsp
136 13b2bc37 2022-10-23 stsp if (unlink(unix_socket_path) == -1) {
137 13b2bc37 2022-10-23 stsp if (errno != ENOENT) {
138 13b2bc37 2022-10-23 stsp log_warn("unlink %s", unix_socket_path);
139 13b2bc37 2022-10-23 stsp close(fd);
140 13b2bc37 2022-10-23 stsp return -1;
141 13b2bc37 2022-10-23 stsp }
142 13b2bc37 2022-10-23 stsp }
143 13b2bc37 2022-10-23 stsp
144 13b2bc37 2022-10-23 stsp old_umask = umask(S_IXUSR|S_IXGRP|S_IWOTH|S_IROTH|S_IXOTH);
145 6f854dde 2023-01-04 stsp mode = S_IRUSR|S_IWUSR|S_IRGRP|S_IWGRP|S_IROTH|S_IWOTH;
146 13b2bc37 2022-10-23 stsp
147 13b2bc37 2022-10-23 stsp if (bind(fd, (struct sockaddr *)&sun, sizeof(sun)) == -1) {
148 13b2bc37 2022-10-23 stsp log_warn("bind: %s", unix_socket_path);
149 13b2bc37 2022-10-23 stsp close(fd);
150 13b2bc37 2022-10-23 stsp umask(old_umask);
151 13b2bc37 2022-10-23 stsp return -1;
152 13b2bc37 2022-10-23 stsp }
153 13b2bc37 2022-10-23 stsp
154 13b2bc37 2022-10-23 stsp umask(old_umask);
155 13b2bc37 2022-10-23 stsp
156 13b2bc37 2022-10-23 stsp if (chmod(unix_socket_path, mode) == -1) {
157 13b2bc37 2022-10-23 stsp log_warn("chmod %o %s", mode, unix_socket_path);
158 13b2bc37 2022-10-23 stsp close(fd);
159 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
160 13b2bc37 2022-10-23 stsp return -1;
161 13b2bc37 2022-10-23 stsp }
162 13b2bc37 2022-10-23 stsp
163 13b2bc37 2022-10-23 stsp if (chown(unix_socket_path, uid, gid) == -1) {
164 13b2bc37 2022-10-23 stsp log_warn("chown %s uid=%d gid=%d", unix_socket_path, uid, gid);
165 13b2bc37 2022-10-23 stsp close(fd);
166 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
167 13b2bc37 2022-10-23 stsp return -1;
168 13b2bc37 2022-10-23 stsp }
169 13b2bc37 2022-10-23 stsp
170 13b2bc37 2022-10-23 stsp if (listen(fd, GOTD_UNIX_SOCKET_BACKLOG) == -1) {
171 13b2bc37 2022-10-23 stsp log_warn("listen");
172 13b2bc37 2022-10-23 stsp close(fd);
173 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
174 13b2bc37 2022-10-23 stsp return -1;
175 13b2bc37 2022-10-23 stsp }
176 13b2bc37 2022-10-23 stsp
177 13b2bc37 2022-10-23 stsp return fd;
178 13b2bc37 2022-10-23 stsp }
179 13b2bc37 2022-10-23 stsp
180 13b2bc37 2022-10-23 stsp static uint64_t
181 13b2bc37 2022-10-23 stsp client_hash(uint32_t client_id)
182 13b2bc37 2022-10-23 stsp {
183 13b2bc37 2022-10-23 stsp return SipHash24(&clients_hash_key, &client_id, sizeof(client_id));
184 13b2bc37 2022-10-23 stsp }
185 13b2bc37 2022-10-23 stsp
186 13b2bc37 2022-10-23 stsp static void
187 13b2bc37 2022-10-23 stsp add_client(struct gotd_client *client)
188 13b2bc37 2022-10-23 stsp {
189 13b2bc37 2022-10-23 stsp uint64_t slot = client_hash(client->id) % nitems(gotd_clients);
190 13b2bc37 2022-10-23 stsp STAILQ_INSERT_HEAD(&gotd_clients[slot], client, entry);
191 13b2bc37 2022-10-23 stsp client_cnt++;
192 13b2bc37 2022-10-23 stsp }
193 13b2bc37 2022-10-23 stsp
194 13b2bc37 2022-10-23 stsp static struct gotd_client *
195 13b2bc37 2022-10-23 stsp find_client(uint32_t client_id)
196 13b2bc37 2022-10-23 stsp {
197 13b2bc37 2022-10-23 stsp uint64_t slot;
198 13b2bc37 2022-10-23 stsp struct gotd_client *c;
199 13b2bc37 2022-10-23 stsp
200 13b2bc37 2022-10-23 stsp slot = client_hash(client_id) % nitems(gotd_clients);
201 13b2bc37 2022-10-23 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
202 13b2bc37 2022-10-23 stsp if (c->id == client_id)
203 13b2bc37 2022-10-23 stsp return c;
204 13b2bc37 2022-10-23 stsp }
205 13b2bc37 2022-10-23 stsp
206 13b2bc37 2022-10-23 stsp return NULL;
207 13b2bc37 2022-10-23 stsp }
208 13b2bc37 2022-10-23 stsp
209 b50a2b46 2022-12-29 stsp static struct gotd_client *
210 b50a2b46 2022-12-29 stsp find_client_by_proc_fd(int fd)
211 b50a2b46 2022-12-29 stsp {
212 b50a2b46 2022-12-29 stsp uint64_t slot;
213 b50a2b46 2022-12-29 stsp
214 b50a2b46 2022-12-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
215 b50a2b46 2022-12-29 stsp struct gotd_client *c;
216 b50a2b46 2022-12-29 stsp
217 b50a2b46 2022-12-29 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
218 f7a854cf 2023-01-10 stsp if (c->repo && c->repo->iev.ibuf.fd == fd)
219 b50a2b46 2022-12-29 stsp return c;
220 5e25db14 2022-12-29 stsp if (c->auth && c->auth->iev.ibuf.fd == fd)
221 ae7c1b78 2023-01-10 stsp return c;
222 ae7c1b78 2023-01-10 stsp if (c->session && c->session->iev.ibuf.fd == fd)
223 5e25db14 2022-12-29 stsp return c;
224 b50a2b46 2022-12-29 stsp }
225 b50a2b46 2022-12-29 stsp }
226 f1752522 2022-10-29 stsp
227 13b2bc37 2022-10-23 stsp return NULL;
228 13b2bc37 2022-10-23 stsp }
229 13b2bc37 2022-10-23 stsp
230 13b2bc37 2022-10-23 stsp static int
231 13b2bc37 2022-10-23 stsp client_is_reading(struct gotd_client *client)
232 13b2bc37 2022-10-23 stsp {
233 f7a854cf 2023-01-10 stsp return (client->required_auth &
234 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) == GOTD_AUTH_READ;
235 13b2bc37 2022-10-23 stsp }
236 13b2bc37 2022-10-23 stsp
237 13b2bc37 2022-10-23 stsp static int
238 13b2bc37 2022-10-23 stsp client_is_writing(struct gotd_client *client)
239 13b2bc37 2022-10-23 stsp {
240 f7a854cf 2023-01-10 stsp return (client->required_auth &
241 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) ==
242 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE);
243 13b2bc37 2022-10-23 stsp }
244 13b2bc37 2022-10-23 stsp
245 13b2bc37 2022-10-23 stsp static const struct got_error *
246 13b2bc37 2022-10-23 stsp ensure_client_is_not_writing(struct gotd_client *client)
247 13b2bc37 2022-10-23 stsp {
248 13b2bc37 2022-10-23 stsp if (client_is_writing(client)) {
249 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
250 13b2bc37 2022-10-23 stsp "uid %d made a read-request but is writing to "
251 13b2bc37 2022-10-23 stsp "a repository", client->euid);
252 13b2bc37 2022-10-23 stsp }
253 13b2bc37 2022-10-23 stsp
254 13b2bc37 2022-10-23 stsp return NULL;
255 13b2bc37 2022-10-23 stsp }
256 13b2bc37 2022-10-23 stsp
257 13b2bc37 2022-10-23 stsp static const struct got_error *
258 13b2bc37 2022-10-23 stsp ensure_client_is_not_reading(struct gotd_client *client)
259 13b2bc37 2022-10-23 stsp {
260 13b2bc37 2022-10-23 stsp if (client_is_reading(client)) {
261 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
262 13b2bc37 2022-10-23 stsp "uid %d made a write-request but is reading from "
263 13b2bc37 2022-10-23 stsp "a repository", client->euid);
264 13b2bc37 2022-10-23 stsp }
265 13b2bc37 2022-10-23 stsp
266 13b2bc37 2022-10-23 stsp return NULL;
267 b50a2b46 2022-12-29 stsp }
268 b50a2b46 2022-12-29 stsp
269 b50a2b46 2022-12-29 stsp static void
270 5e25db14 2022-12-29 stsp wait_for_child(pid_t child_pid)
271 b50a2b46 2022-12-29 stsp {
272 b50a2b46 2022-12-29 stsp pid_t pid;
273 b50a2b46 2022-12-29 stsp int status;
274 b50a2b46 2022-12-29 stsp
275 5e25db14 2022-12-29 stsp log_debug("waiting for child PID %ld to terminate",
276 5e25db14 2022-12-29 stsp (long)child_pid);
277 b50a2b46 2022-12-29 stsp
278 b50a2b46 2022-12-29 stsp do {
279 5e25db14 2022-12-29 stsp pid = waitpid(child_pid, &status, WNOHANG);
280 b50a2b46 2022-12-29 stsp if (pid == -1) {
281 b50a2b46 2022-12-29 stsp if (errno != EINTR && errno != ECHILD)
282 b50a2b46 2022-12-29 stsp fatal("wait");
283 b50a2b46 2022-12-29 stsp } else if (WIFSIGNALED(status)) {
284 b50a2b46 2022-12-29 stsp log_warnx("child PID %ld terminated; signal %d",
285 b50a2b46 2022-12-29 stsp (long)pid, WTERMSIG(status));
286 7fdc3e58 2022-12-30 mark }
287 b50a2b46 2022-12-29 stsp } while (pid != -1 || (pid == -1 && errno == EINTR));
288 ae7c1b78 2023-01-10 stsp }
289 ae7c1b78 2023-01-10 stsp
290 ae7c1b78 2023-01-10 stsp static void
291 ae7c1b78 2023-01-10 stsp proc_done(struct gotd_child_proc *proc)
292 ae7c1b78 2023-01-10 stsp {
293 ae7c1b78 2023-01-10 stsp event_del(&proc->iev.ev);
294 ae7c1b78 2023-01-10 stsp msgbuf_clear(&proc->iev.ibuf.w);
295 ae7c1b78 2023-01-10 stsp close(proc->iev.ibuf.fd);
296 ae7c1b78 2023-01-10 stsp kill_proc(proc, 0);
297 ae7c1b78 2023-01-10 stsp wait_for_child(proc->pid);
298 ae7c1b78 2023-01-10 stsp free(proc);
299 13b2bc37 2022-10-23 stsp }
300 13b2bc37 2022-10-23 stsp
301 13b2bc37 2022-10-23 stsp static void
302 5e25db14 2022-12-29 stsp kill_auth_proc(struct gotd_client *client)
303 5e25db14 2022-12-29 stsp {
304 5e25db14 2022-12-29 stsp struct gotd_child_proc *proc;
305 5e25db14 2022-12-29 stsp
306 5e25db14 2022-12-29 stsp if (client->auth == NULL)
307 5e25db14 2022-12-29 stsp return;
308 5e25db14 2022-12-29 stsp
309 5e25db14 2022-12-29 stsp proc = client->auth;
310 5e25db14 2022-12-29 stsp client->auth = NULL;
311 5e25db14 2022-12-29 stsp
312 ae7c1b78 2023-01-10 stsp proc_done(proc);
313 5e25db14 2022-12-29 stsp }
314 5e25db14 2022-12-29 stsp
315 5e25db14 2022-12-29 stsp static void
316 ae7c1b78 2023-01-10 stsp kill_session_proc(struct gotd_client *client)
317 ae7c1b78 2023-01-10 stsp {
318 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc;
319 ae7c1b78 2023-01-10 stsp
320 ae7c1b78 2023-01-10 stsp if (client->session == NULL)
321 ae7c1b78 2023-01-10 stsp return;
322 ae7c1b78 2023-01-10 stsp
323 ae7c1b78 2023-01-10 stsp proc = client->session;
324 ae7c1b78 2023-01-10 stsp client->session = NULL;
325 ae7c1b78 2023-01-10 stsp
326 ae7c1b78 2023-01-10 stsp proc_done(proc);
327 ae7c1b78 2023-01-10 stsp }
328 ae7c1b78 2023-01-10 stsp
329 ae7c1b78 2023-01-10 stsp static void
330 13b2bc37 2022-10-23 stsp disconnect(struct gotd_client *client)
331 13b2bc37 2022-10-23 stsp {
332 13b2bc37 2022-10-23 stsp struct gotd_imsg_disconnect idisconnect;
333 f7a854cf 2023-01-10 stsp struct gotd_child_proc *proc = client->repo;
334 b50a2b46 2022-12-29 stsp struct gotd_child_proc *listen_proc = &gotd.listen_proc;
335 13b2bc37 2022-10-23 stsp uint64_t slot;
336 13b2bc37 2022-10-23 stsp
337 13b2bc37 2022-10-23 stsp log_debug("uid %d: disconnecting", client->euid);
338 5e25db14 2022-12-29 stsp
339 5e25db14 2022-12-29 stsp kill_auth_proc(client);
340 ae7c1b78 2023-01-10 stsp kill_session_proc(client);
341 13b2bc37 2022-10-23 stsp
342 13b2bc37 2022-10-23 stsp idisconnect.client_id = client->id;
343 f1752522 2022-10-29 stsp if (proc) {
344 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(&proc->iev,
345 f1752522 2022-10-29 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
346 f1752522 2022-10-29 stsp &idisconnect, sizeof(idisconnect)) == -1)
347 f1752522 2022-10-29 stsp log_warn("imsg compose DISCONNECT");
348 b50a2b46 2022-12-29 stsp
349 b50a2b46 2022-12-29 stsp msgbuf_clear(&proc->iev.ibuf.w);
350 b50a2b46 2022-12-29 stsp close(proc->iev.ibuf.fd);
351 b50a2b46 2022-12-29 stsp kill_proc(proc, 0);
352 5e25db14 2022-12-29 stsp wait_for_child(proc->pid);
353 b50a2b46 2022-12-29 stsp free(proc);
354 b50a2b46 2022-12-29 stsp proc = NULL;
355 f1752522 2022-10-29 stsp }
356 d93ecf7d 2022-12-14 stsp
357 d93ecf7d 2022-12-14 stsp if (gotd_imsg_compose_event(&listen_proc->iev,
358 d93ecf7d 2022-12-14 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
359 d93ecf7d 2022-12-14 stsp &idisconnect, sizeof(idisconnect)) == -1)
360 d93ecf7d 2022-12-14 stsp log_warn("imsg compose DISCONNECT");
361 d93ecf7d 2022-12-14 stsp
362 13b2bc37 2022-10-23 stsp slot = client_hash(client->id) % nitems(gotd_clients);
363 13b2bc37 2022-10-23 stsp STAILQ_REMOVE(&gotd_clients[slot], client, gotd_client, entry);
364 13b2bc37 2022-10-23 stsp imsg_clear(&client->iev.ibuf);
365 13b2bc37 2022-10-23 stsp event_del(&client->iev.ev);
366 13b2bc37 2022-10-23 stsp evtimer_del(&client->tmo);
367 ae7c1b78 2023-01-10 stsp if (client->fd != -1)
368 ae7c1b78 2023-01-10 stsp close(client->fd);
369 ae7c1b78 2023-01-10 stsp else if (client->iev.ibuf.fd != -1)
370 ae7c1b78 2023-01-10 stsp close(client->iev.ibuf.fd);
371 13b2bc37 2022-10-23 stsp free(client);
372 13b2bc37 2022-10-23 stsp client_cnt--;
373 13b2bc37 2022-10-23 stsp }
374 13b2bc37 2022-10-23 stsp
375 13b2bc37 2022-10-23 stsp static void
376 13b2bc37 2022-10-23 stsp disconnect_on_error(struct gotd_client *client, const struct got_error *err)
377 13b2bc37 2022-10-23 stsp {
378 13b2bc37 2022-10-23 stsp struct imsgbuf ibuf;
379 13b2bc37 2022-10-23 stsp
380 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
381 ae7c1b78 2023-01-10 stsp if (err->code != GOT_ERR_EOF && client->fd != -1) {
382 13b2bc37 2022-10-23 stsp imsg_init(&ibuf, client->fd);
383 13b2bc37 2022-10-23 stsp gotd_imsg_send_error(&ibuf, 0, PROC_GOTD, err);
384 13b2bc37 2022-10-23 stsp imsg_clear(&ibuf);
385 13b2bc37 2022-10-23 stsp }
386 13b2bc37 2022-10-23 stsp disconnect(client);
387 f1752522 2022-10-29 stsp }
388 f1752522 2022-10-29 stsp
389 f1752522 2022-10-29 stsp static const struct got_error *
390 f1752522 2022-10-29 stsp send_repo_info(struct gotd_imsgev *iev, struct gotd_repo *repo)
391 f1752522 2022-10-29 stsp {
392 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
393 f1752522 2022-10-29 stsp struct gotd_imsg_info_repo irepo;
394 f1752522 2022-10-29 stsp
395 f1752522 2022-10-29 stsp memset(&irepo, 0, sizeof(irepo));
396 f1752522 2022-10-29 stsp
397 f1752522 2022-10-29 stsp if (strlcpy(irepo.repo_name, repo->name, sizeof(irepo.repo_name))
398 f1752522 2022-10-29 stsp >= sizeof(irepo.repo_name))
399 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE, "repo name too long");
400 f1752522 2022-10-29 stsp if (strlcpy(irepo.repo_path, repo->path, sizeof(irepo.repo_path))
401 f1752522 2022-10-29 stsp >= sizeof(irepo.repo_path))
402 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE, "repo path too long");
403 f1752522 2022-10-29 stsp
404 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_REPO, PROC_GOTD, -1,
405 f1752522 2022-10-29 stsp &irepo, sizeof(irepo)) == -1) {
406 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO_REPO");
407 f1752522 2022-10-29 stsp if (err)
408 f1752522 2022-10-29 stsp return err;
409 f1752522 2022-10-29 stsp }
410 f1752522 2022-10-29 stsp
411 f1752522 2022-10-29 stsp return NULL;
412 f1752522 2022-10-29 stsp }
413 f1752522 2022-10-29 stsp
414 f1752522 2022-10-29 stsp static const struct got_error *
415 f1752522 2022-10-29 stsp send_client_info(struct gotd_imsgev *iev, struct gotd_client *client)
416 f1752522 2022-10-29 stsp {
417 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
418 f1752522 2022-10-29 stsp struct gotd_imsg_info_client iclient;
419 f1752522 2022-10-29 stsp struct gotd_child_proc *proc;
420 f1752522 2022-10-29 stsp
421 f1752522 2022-10-29 stsp memset(&iclient, 0, sizeof(iclient));
422 f1752522 2022-10-29 stsp iclient.euid = client->euid;
423 f1752522 2022-10-29 stsp iclient.egid = client->egid;
424 f1752522 2022-10-29 stsp
425 f7a854cf 2023-01-10 stsp proc = client->repo;
426 f1752522 2022-10-29 stsp if (proc) {
427 eec68231 2022-12-14 stsp if (strlcpy(iclient.repo_name, proc->repo_path,
428 f1752522 2022-10-29 stsp sizeof(iclient.repo_name)) >= sizeof(iclient.repo_name)) {
429 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE,
430 f1752522 2022-10-29 stsp "repo name too long");
431 f1752522 2022-10-29 stsp }
432 f1752522 2022-10-29 stsp if (client_is_writing(client))
433 f1752522 2022-10-29 stsp iclient.is_writing = 1;
434 ae7c1b78 2023-01-10 stsp
435 ae7c1b78 2023-01-10 stsp iclient.repo_child_pid = proc->pid;
436 f1752522 2022-10-29 stsp }
437 f1752522 2022-10-29 stsp
438 ae7c1b78 2023-01-10 stsp if (client->session)
439 ae7c1b78 2023-01-10 stsp iclient.session_child_pid = client->session->pid;
440 f1752522 2022-10-29 stsp
441 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_CLIENT, PROC_GOTD, -1,
442 f1752522 2022-10-29 stsp &iclient, sizeof(iclient)) == -1) {
443 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO_CLIENT");
444 f1752522 2022-10-29 stsp if (err)
445 f1752522 2022-10-29 stsp return err;
446 f1752522 2022-10-29 stsp }
447 f1752522 2022-10-29 stsp
448 f1752522 2022-10-29 stsp return NULL;
449 f1752522 2022-10-29 stsp }
450 f1752522 2022-10-29 stsp
451 f1752522 2022-10-29 stsp static const struct got_error *
452 f1752522 2022-10-29 stsp send_info(struct gotd_client *client)
453 f1752522 2022-10-29 stsp {
454 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
455 f1752522 2022-10-29 stsp struct gotd_imsg_info info;
456 f1752522 2022-10-29 stsp uint64_t slot;
457 f1752522 2022-10-29 stsp struct gotd_repo *repo;
458 f1752522 2022-10-29 stsp
459 78433331 2023-01-04 stsp if (client->euid != 0)
460 78433331 2023-01-04 stsp return got_error_set_errno(EPERM, "info");
461 78433331 2023-01-04 stsp
462 f1752522 2022-10-29 stsp info.pid = gotd.pid;
463 f1752522 2022-10-29 stsp info.verbosity = gotd.verbosity;
464 f1752522 2022-10-29 stsp info.nrepos = gotd.nrepos;
465 f1752522 2022-10-29 stsp info.nclients = client_cnt - 1;
466 f1752522 2022-10-29 stsp
467 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(&client->iev, GOTD_IMSG_INFO, PROC_GOTD, -1,
468 f1752522 2022-10-29 stsp &info, sizeof(info)) == -1) {
469 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO");
470 f1752522 2022-10-29 stsp if (err)
471 f1752522 2022-10-29 stsp return err;
472 f1752522 2022-10-29 stsp }
473 f1752522 2022-10-29 stsp
474 f1752522 2022-10-29 stsp TAILQ_FOREACH(repo, &gotd.repos, entry) {
475 f1752522 2022-10-29 stsp err = send_repo_info(&client->iev, repo);
476 f1752522 2022-10-29 stsp if (err)
477 f1752522 2022-10-29 stsp return err;
478 f1752522 2022-10-29 stsp }
479 f1752522 2022-10-29 stsp
480 f1752522 2022-10-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
481 f1752522 2022-10-29 stsp struct gotd_client *c;
482 f1752522 2022-10-29 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
483 f1752522 2022-10-29 stsp if (c->id == client->id)
484 f1752522 2022-10-29 stsp continue;
485 f1752522 2022-10-29 stsp err = send_client_info(&client->iev, c);
486 f1752522 2022-10-29 stsp if (err)
487 f1752522 2022-10-29 stsp return err;
488 f1752522 2022-10-29 stsp }
489 f1752522 2022-10-29 stsp }
490 f1752522 2022-10-29 stsp
491 f1752522 2022-10-29 stsp return NULL;
492 f1752522 2022-10-29 stsp }
493 f1752522 2022-10-29 stsp
494 f1752522 2022-10-29 stsp static const struct got_error *
495 f1752522 2022-10-29 stsp stop_gotd(struct gotd_client *client)
496 f1752522 2022-10-29 stsp {
497 f1752522 2022-10-29 stsp
498 f1752522 2022-10-29 stsp if (client->euid != 0)
499 f1752522 2022-10-29 stsp return got_error_set_errno(EPERM, "stop");
500 f1752522 2022-10-29 stsp
501 f1752522 2022-10-29 stsp gotd_shutdown();
502 f1752522 2022-10-29 stsp /* NOTREACHED */
503 0ccf3acb 2022-11-16 stsp return NULL;
504 0ccf3acb 2022-11-16 stsp }
505 0ccf3acb 2022-11-16 stsp
506 0ccf3acb 2022-11-16 stsp static struct gotd_repo *
507 0ccf3acb 2022-11-16 stsp find_repo_by_name(const char *repo_name)
508 0ccf3acb 2022-11-16 stsp {
509 0ccf3acb 2022-11-16 stsp struct gotd_repo *repo;
510 0ccf3acb 2022-11-16 stsp size_t namelen;
511 0ccf3acb 2022-11-16 stsp
512 0ccf3acb 2022-11-16 stsp TAILQ_FOREACH(repo, &gotd.repos, entry) {
513 0ccf3acb 2022-11-16 stsp namelen = strlen(repo->name);
514 0ccf3acb 2022-11-16 stsp if (strncmp(repo->name, repo_name, namelen) != 0)
515 0ccf3acb 2022-11-16 stsp continue;
516 0ccf3acb 2022-11-16 stsp if (repo_name[namelen] == '\0' ||
517 0ccf3acb 2022-11-16 stsp strcmp(&repo_name[namelen], ".git") == 0)
518 0ccf3acb 2022-11-16 stsp return repo;
519 13b2bc37 2022-10-23 stsp }
520 13b2bc37 2022-10-23 stsp
521 13b2bc37 2022-10-23 stsp return NULL;
522 13b2bc37 2022-10-23 stsp }
523 13b2bc37 2022-10-23 stsp
524 13b2bc37 2022-10-23 stsp static const struct got_error *
525 ae7c1b78 2023-01-10 stsp start_client_authentication(struct gotd_client *client, struct imsg *imsg)
526 13b2bc37 2022-10-23 stsp {
527 13b2bc37 2022-10-23 stsp const struct got_error *err;
528 13b2bc37 2022-10-23 stsp struct gotd_imsg_list_refs ireq;
529 0ccf3acb 2022-11-16 stsp struct gotd_repo *repo = NULL;
530 13b2bc37 2022-10-23 stsp size_t datalen;
531 13b2bc37 2022-10-23 stsp
532 13b2bc37 2022-10-23 stsp log_debug("list-refs request from uid %d", client->euid);
533 13b2bc37 2022-10-23 stsp
534 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_NEW)
535 ae7c1b78 2023-01-10 stsp return got_error_msg(GOT_ERR_BAD_REQUEST,
536 ae7c1b78 2023-01-10 stsp "unexpected list-refs request received");
537 ae7c1b78 2023-01-10 stsp
538 13b2bc37 2022-10-23 stsp datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
539 13b2bc37 2022-10-23 stsp if (datalen != sizeof(ireq))
540 13b2bc37 2022-10-23 stsp return got_error(GOT_ERR_PRIVSEP_LEN);
541 13b2bc37 2022-10-23 stsp
542 13b2bc37 2022-10-23 stsp memcpy(&ireq, imsg->data, datalen);
543 13b2bc37 2022-10-23 stsp
544 13b2bc37 2022-10-23 stsp if (ireq.client_is_reading) {
545 13b2bc37 2022-10-23 stsp err = ensure_client_is_not_writing(client);
546 13b2bc37 2022-10-23 stsp if (err)
547 13b2bc37 2022-10-23 stsp return err;
548 0ccf3acb 2022-11-16 stsp repo = find_repo_by_name(ireq.repo_name);
549 0ccf3acb 2022-11-16 stsp if (repo == NULL)
550 0ccf3acb 2022-11-16 stsp return got_error(GOT_ERR_NOT_GIT_REPO);
551 5e25db14 2022-12-29 stsp err = start_auth_child(client, GOTD_AUTH_READ, repo,
552 b50a2b46 2022-12-29 stsp gotd.argv0, gotd.confpath, gotd.daemonize,
553 b50a2b46 2022-12-29 stsp gotd.verbosity);
554 b50a2b46 2022-12-29 stsp if (err)
555 b50a2b46 2022-12-29 stsp return err;
556 13b2bc37 2022-10-23 stsp } else {
557 13b2bc37 2022-10-23 stsp err = ensure_client_is_not_reading(client);
558 0ccf3acb 2022-11-16 stsp if (err)
559 0ccf3acb 2022-11-16 stsp return err;
560 0ccf3acb 2022-11-16 stsp repo = find_repo_by_name(ireq.repo_name);
561 0ccf3acb 2022-11-16 stsp if (repo == NULL)
562 0ccf3acb 2022-11-16 stsp return got_error(GOT_ERR_NOT_GIT_REPO);
563 5e25db14 2022-12-29 stsp err = start_auth_child(client,
564 5e25db14 2022-12-29 stsp GOTD_AUTH_READ | GOTD_AUTH_WRITE,
565 5e25db14 2022-12-29 stsp repo, gotd.argv0, gotd.confpath, gotd.daemonize,
566 b50a2b46 2022-12-29 stsp gotd.verbosity);
567 b50a2b46 2022-12-29 stsp if (err)
568 b50a2b46 2022-12-29 stsp return err;
569 13b2bc37 2022-10-23 stsp }
570 13b2bc37 2022-10-23 stsp
571 ae7c1b78 2023-01-10 stsp evtimer_add(&client->tmo, &auth_timeout);
572 13b2bc37 2022-10-23 stsp
573 ae7c1b78 2023-01-10 stsp /* Flow continues upon authentication successs/failure or timeout. */
574 13b2bc37 2022-10-23 stsp return NULL;
575 13b2bc37 2022-10-23 stsp }
576 13b2bc37 2022-10-23 stsp
577 13b2bc37 2022-10-23 stsp static void
578 13b2bc37 2022-10-23 stsp gotd_request(int fd, short events, void *arg)
579 13b2bc37 2022-10-23 stsp {
580 13b2bc37 2022-10-23 stsp struct gotd_imsgev *iev = arg;
581 13b2bc37 2022-10-23 stsp struct imsgbuf *ibuf = &iev->ibuf;
582 13b2bc37 2022-10-23 stsp struct gotd_client *client = iev->handler_arg;
583 13b2bc37 2022-10-23 stsp const struct got_error *err = NULL;
584 13b2bc37 2022-10-23 stsp struct imsg imsg;
585 13b2bc37 2022-10-23 stsp ssize_t n;
586 13b2bc37 2022-10-23 stsp
587 13b2bc37 2022-10-23 stsp if (events & EV_WRITE) {
588 13b2bc37 2022-10-23 stsp while (ibuf->w.queued) {
589 13b2bc37 2022-10-23 stsp n = msgbuf_write(&ibuf->w);
590 13b2bc37 2022-10-23 stsp if (n == -1 && errno == EPIPE) {
591 13b2bc37 2022-10-23 stsp /*
592 13b2bc37 2022-10-23 stsp * The client has closed its socket.
593 13b2bc37 2022-10-23 stsp * This can happen when Git clients are
594 13b2bc37 2022-10-23 stsp * done sending pack file data.
595 77d0cae1 2022-12-30 op */
596 13b2bc37 2022-10-23 stsp msgbuf_clear(&ibuf->w);
597 13b2bc37 2022-10-23 stsp continue;
598 13b2bc37 2022-10-23 stsp } else if (n == -1 && errno != EAGAIN) {
599 13b2bc37 2022-10-23 stsp err = got_error_from_errno("imsg_flush");
600 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
601 13b2bc37 2022-10-23 stsp return;
602 13b2bc37 2022-10-23 stsp }
603 13b2bc37 2022-10-23 stsp if (n == 0) {
604 13b2bc37 2022-10-23 stsp /* Connection closed. */
605 13b2bc37 2022-10-23 stsp err = got_error(GOT_ERR_EOF);
606 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
607 13b2bc37 2022-10-23 stsp return;
608 13b2bc37 2022-10-23 stsp }
609 13b2bc37 2022-10-23 stsp }
610 f1752522 2022-10-29 stsp
611 f1752522 2022-10-29 stsp /* Disconnect gotctl(8) now that messages have been sent. */
612 f1752522 2022-10-29 stsp if (!client_is_reading(client) && !client_is_writing(client)) {
613 f1752522 2022-10-29 stsp disconnect(client);
614 f1752522 2022-10-29 stsp return;
615 f1752522 2022-10-29 stsp }
616 13b2bc37 2022-10-23 stsp }
617 13b2bc37 2022-10-23 stsp
618 13b2bc37 2022-10-23 stsp if ((events & EV_READ) == 0)
619 13b2bc37 2022-10-23 stsp return;
620 13b2bc37 2022-10-23 stsp
621 13b2bc37 2022-10-23 stsp memset(&imsg, 0, sizeof(imsg));
622 13b2bc37 2022-10-23 stsp
623 13b2bc37 2022-10-23 stsp while (err == NULL) {
624 13b2bc37 2022-10-23 stsp err = gotd_imsg_recv(&imsg, ibuf, 0);
625 13b2bc37 2022-10-23 stsp if (err) {
626 13b2bc37 2022-10-23 stsp if (err->code == GOT_ERR_PRIVSEP_READ)
627 13b2bc37 2022-10-23 stsp err = NULL;
628 13b2bc37 2022-10-23 stsp break;
629 13b2bc37 2022-10-23 stsp }
630 13b2bc37 2022-10-23 stsp
631 13b2bc37 2022-10-23 stsp evtimer_del(&client->tmo);
632 13b2bc37 2022-10-23 stsp
633 13b2bc37 2022-10-23 stsp switch (imsg.hdr.type) {
634 f1752522 2022-10-29 stsp case GOTD_IMSG_INFO:
635 f1752522 2022-10-29 stsp err = send_info(client);
636 f1752522 2022-10-29 stsp break;
637 f1752522 2022-10-29 stsp case GOTD_IMSG_STOP:
638 f1752522 2022-10-29 stsp err = stop_gotd(client);
639 f1752522 2022-10-29 stsp break;
640 13b2bc37 2022-10-23 stsp case GOTD_IMSG_LIST_REFS:
641 ae7c1b78 2023-01-10 stsp err = start_client_authentication(client, &imsg);
642 13b2bc37 2022-10-23 stsp break;
643 13b2bc37 2022-10-23 stsp default:
644 ae7c1b78 2023-01-10 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
645 13b2bc37 2022-10-23 stsp err = got_error(GOT_ERR_PRIVSEP_MSG);
646 13b2bc37 2022-10-23 stsp break;
647 13b2bc37 2022-10-23 stsp }
648 13b2bc37 2022-10-23 stsp
649 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
650 13b2bc37 2022-10-23 stsp }
651 13b2bc37 2022-10-23 stsp
652 13b2bc37 2022-10-23 stsp if (err) {
653 b5225f29 2023-01-22 op disconnect_on_error(client, err);
654 13b2bc37 2022-10-23 stsp } else {
655 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(&client->iev);
656 13b2bc37 2022-10-23 stsp }
657 13b2bc37 2022-10-23 stsp }
658 13b2bc37 2022-10-23 stsp
659 13b2bc37 2022-10-23 stsp static void
660 ae7c1b78 2023-01-10 stsp gotd_auth_timeout(int fd, short events, void *arg)
661 13b2bc37 2022-10-23 stsp {
662 13b2bc37 2022-10-23 stsp struct gotd_client *client = arg;
663 13b2bc37 2022-10-23 stsp
664 ae7c1b78 2023-01-10 stsp log_debug("disconnecting uid %d due to authentication timeout",
665 ae7c1b78 2023-01-10 stsp client->euid);
666 13b2bc37 2022-10-23 stsp disconnect(client);
667 13b2bc37 2022-10-23 stsp }
668 13b2bc37 2022-10-23 stsp
669 d93ecf7d 2022-12-14 stsp static const struct got_error *
670 d93ecf7d 2022-12-14 stsp recv_connect(uint32_t *client_id, struct imsg *imsg)
671 13b2bc37 2022-10-23 stsp {
672 d93ecf7d 2022-12-14 stsp const struct got_error *err = NULL;
673 d93ecf7d 2022-12-14 stsp struct gotd_imsg_connect iconnect;
674 d93ecf7d 2022-12-14 stsp size_t datalen;
675 13b2bc37 2022-10-23 stsp int s = -1;
676 13b2bc37 2022-10-23 stsp struct gotd_client *client = NULL;
677 13b2bc37 2022-10-23 stsp
678 d93ecf7d 2022-12-14 stsp *client_id = 0;
679 13b2bc37 2022-10-23 stsp
680 d93ecf7d 2022-12-14 stsp datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
681 d93ecf7d 2022-12-14 stsp if (datalen != sizeof(iconnect))
682 d93ecf7d 2022-12-14 stsp return got_error(GOT_ERR_PRIVSEP_LEN);
683 d93ecf7d 2022-12-14 stsp memcpy(&iconnect, imsg->data, sizeof(iconnect));
684 13b2bc37 2022-10-23 stsp
685 d93ecf7d 2022-12-14 stsp s = imsg->fd;
686 13b2bc37 2022-10-23 stsp if (s == -1) {
687 d93ecf7d 2022-12-14 stsp err = got_error(GOT_ERR_PRIVSEP_NO_FD);
688 d93ecf7d 2022-12-14 stsp goto done;
689 13b2bc37 2022-10-23 stsp }
690 13b2bc37 2022-10-23 stsp
691 d93ecf7d 2022-12-14 stsp if (find_client(iconnect.client_id)) {
692 d93ecf7d 2022-12-14 stsp err = got_error_msg(GOT_ERR_CLIENT_ID, "duplicate client ID");
693 d93ecf7d 2022-12-14 stsp goto done;
694 d93ecf7d 2022-12-14 stsp }
695 13b2bc37 2022-10-23 stsp
696 13b2bc37 2022-10-23 stsp client = calloc(1, sizeof(*client));
697 13b2bc37 2022-10-23 stsp if (client == NULL) {
698 d93ecf7d 2022-12-14 stsp err = got_error_from_errno("calloc");
699 d93ecf7d 2022-12-14 stsp goto done;
700 13b2bc37 2022-10-23 stsp }
701 13b2bc37 2022-10-23 stsp
702 d93ecf7d 2022-12-14 stsp *client_id = iconnect.client_id;
703 d93ecf7d 2022-12-14 stsp
704 eac23c30 2023-01-10 stsp client->state = GOTD_CLIENT_STATE_NEW;
705 d93ecf7d 2022-12-14 stsp client->id = iconnect.client_id;
706 13b2bc37 2022-10-23 stsp client->fd = s;
707 13b2bc37 2022-10-23 stsp s = -1;
708 365cf0f3 2022-12-29 stsp /* The auth process will verify UID/GID for us. */
709 365cf0f3 2022-12-29 stsp client->euid = iconnect.euid;
710 365cf0f3 2022-12-29 stsp client->egid = iconnect.egid;
711 13b2bc37 2022-10-23 stsp
712 13b2bc37 2022-10-23 stsp imsg_init(&client->iev.ibuf, client->fd);
713 13b2bc37 2022-10-23 stsp client->iev.handler = gotd_request;
714 13b2bc37 2022-10-23 stsp client->iev.events = EV_READ;
715 13b2bc37 2022-10-23 stsp client->iev.handler_arg = client;
716 13b2bc37 2022-10-23 stsp
717 13b2bc37 2022-10-23 stsp event_set(&client->iev.ev, client->fd, EV_READ, gotd_request,
718 13b2bc37 2022-10-23 stsp &client->iev);
719 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(&client->iev);
720 13b2bc37 2022-10-23 stsp
721 ae7c1b78 2023-01-10 stsp evtimer_set(&client->tmo, gotd_auth_timeout, client);
722 13b2bc37 2022-10-23 stsp
723 13b2bc37 2022-10-23 stsp add_client(client);
724 13b2bc37 2022-10-23 stsp log_debug("%s: new client uid %d connected on fd %d", __func__,
725 13b2bc37 2022-10-23 stsp client->euid, client->fd);
726 d93ecf7d 2022-12-14 stsp done:
727 d93ecf7d 2022-12-14 stsp if (err) {
728 b50a2b46 2022-12-29 stsp struct gotd_child_proc *listen_proc = &gotd.listen_proc;
729 d93ecf7d 2022-12-14 stsp struct gotd_imsg_disconnect idisconnect;
730 13b2bc37 2022-10-23 stsp
731 d93ecf7d 2022-12-14 stsp idisconnect.client_id = client->id;
732 d93ecf7d 2022-12-14 stsp if (gotd_imsg_compose_event(&listen_proc->iev,
733 d93ecf7d 2022-12-14 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
734 d93ecf7d 2022-12-14 stsp &idisconnect, sizeof(idisconnect)) == -1)
735 d93ecf7d 2022-12-14 stsp log_warn("imsg compose DISCONNECT");
736 d93ecf7d 2022-12-14 stsp
737 d93ecf7d 2022-12-14 stsp if (s != -1)
738 d93ecf7d 2022-12-14 stsp close(s);
739 d93ecf7d 2022-12-14 stsp }
740 d93ecf7d 2022-12-14 stsp
741 d93ecf7d 2022-12-14 stsp return err;
742 13b2bc37 2022-10-23 stsp }
743 13b2bc37 2022-10-23 stsp
744 13b2bc37 2022-10-23 stsp static const char *gotd_proc_names[PROC_MAX] = {
745 13b2bc37 2022-10-23 stsp "parent",
746 d93ecf7d 2022-12-14 stsp "listen",
747 5e25db14 2022-12-29 stsp "auth",
748 ae7c1b78 2023-01-10 stsp "session",
749 13b2bc37 2022-10-23 stsp "repo_read",
750 13b2bc37 2022-10-23 stsp "repo_write"
751 13b2bc37 2022-10-23 stsp };
752 13b2bc37 2022-10-23 stsp
753 13b2bc37 2022-10-23 stsp static void
754 13b2bc37 2022-10-23 stsp kill_proc(struct gotd_child_proc *proc, int fatal)
755 13b2bc37 2022-10-23 stsp {
756 13b2bc37 2022-10-23 stsp if (fatal) {
757 13b2bc37 2022-10-23 stsp log_warnx("sending SIGKILL to PID %d", proc->pid);
758 13b2bc37 2022-10-23 stsp kill(proc->pid, SIGKILL);
759 13b2bc37 2022-10-23 stsp } else
760 13b2bc37 2022-10-23 stsp kill(proc->pid, SIGTERM);
761 13b2bc37 2022-10-23 stsp }
762 13b2bc37 2022-10-23 stsp
763 13b2bc37 2022-10-23 stsp static void
764 13b2bc37 2022-10-23 stsp gotd_shutdown(void)
765 13b2bc37 2022-10-23 stsp {
766 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc;
767 b50a2b46 2022-12-29 stsp uint64_t slot;
768 13b2bc37 2022-10-23 stsp
769 ae7c1b78 2023-01-10 stsp log_debug("shutting down");
770 b50a2b46 2022-12-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
771 b50a2b46 2022-12-29 stsp struct gotd_client *c, *tmp;
772 b50a2b46 2022-12-29 stsp
773 b50a2b46 2022-12-29 stsp STAILQ_FOREACH_SAFE(c, &gotd_clients[slot], entry, tmp)
774 b50a2b46 2022-12-29 stsp disconnect(c);
775 13b2bc37 2022-10-23 stsp }
776 13b2bc37 2022-10-23 stsp
777 b50a2b46 2022-12-29 stsp proc = &gotd.listen_proc;
778 b50a2b46 2022-12-29 stsp msgbuf_clear(&proc->iev.ibuf.w);
779 b50a2b46 2022-12-29 stsp close(proc->iev.ibuf.fd);
780 b50a2b46 2022-12-29 stsp kill_proc(proc, 0);
781 5e25db14 2022-12-29 stsp wait_for_child(proc->pid);
782 13b2bc37 2022-10-23 stsp
783 13b2bc37 2022-10-23 stsp log_info("terminating");
784 13b2bc37 2022-10-23 stsp exit(0);
785 13b2bc37 2022-10-23 stsp }
786 13b2bc37 2022-10-23 stsp
787 13b2bc37 2022-10-23 stsp void
788 13b2bc37 2022-10-23 stsp gotd_sighdlr(int sig, short event, void *arg)
789 13b2bc37 2022-10-23 stsp {
790 13b2bc37 2022-10-23 stsp /*
791 13b2bc37 2022-10-23 stsp * Normal signal handler rules don't apply because libevent
792 13b2bc37 2022-10-23 stsp * decouples for us.
793 13b2bc37 2022-10-23 stsp */
794 13b2bc37 2022-10-23 stsp
795 13b2bc37 2022-10-23 stsp switch (sig) {
796 13b2bc37 2022-10-23 stsp case SIGHUP:
797 13b2bc37 2022-10-23 stsp log_info("%s: ignoring SIGHUP", __func__);
798 13b2bc37 2022-10-23 stsp break;
799 13b2bc37 2022-10-23 stsp case SIGUSR1:
800 13b2bc37 2022-10-23 stsp log_info("%s: ignoring SIGUSR1", __func__);
801 13b2bc37 2022-10-23 stsp break;
802 13b2bc37 2022-10-23 stsp case SIGTERM:
803 13b2bc37 2022-10-23 stsp case SIGINT:
804 13b2bc37 2022-10-23 stsp gotd_shutdown();
805 13b2bc37 2022-10-23 stsp break;
806 13b2bc37 2022-10-23 stsp default:
807 13b2bc37 2022-10-23 stsp fatalx("unexpected signal");
808 13b2bc37 2022-10-23 stsp }
809 13b2bc37 2022-10-23 stsp }
810 13b2bc37 2022-10-23 stsp
811 13b2bc37 2022-10-23 stsp static const struct got_error *
812 13b2bc37 2022-10-23 stsp ensure_proc_is_reading(struct gotd_client *client,
813 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc)
814 13b2bc37 2022-10-23 stsp {
815 13b2bc37 2022-10-23 stsp if (!client_is_reading(client)) {
816 13b2bc37 2022-10-23 stsp kill_proc(proc, 1);
817 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
818 13b2bc37 2022-10-23 stsp "PID %d handled a read-request for uid %d but this "
819 13b2bc37 2022-10-23 stsp "user is not reading from a repository", proc->pid,
820 13b2bc37 2022-10-23 stsp client->euid);
821 13b2bc37 2022-10-23 stsp }
822 13b2bc37 2022-10-23 stsp
823 13b2bc37 2022-10-23 stsp return NULL;
824 13b2bc37 2022-10-23 stsp }
825 13b2bc37 2022-10-23 stsp
826 13b2bc37 2022-10-23 stsp static const struct got_error *
827 13b2bc37 2022-10-23 stsp ensure_proc_is_writing(struct gotd_client *client,
828 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc)
829 13b2bc37 2022-10-23 stsp {
830 13b2bc37 2022-10-23 stsp if (!client_is_writing(client)) {
831 13b2bc37 2022-10-23 stsp kill_proc(proc, 1);
832 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
833 13b2bc37 2022-10-23 stsp "PID %d handled a write-request for uid %d but this "
834 13b2bc37 2022-10-23 stsp "user is not writing to a repository", proc->pid,
835 13b2bc37 2022-10-23 stsp client->euid);
836 13b2bc37 2022-10-23 stsp }
837 13b2bc37 2022-10-23 stsp
838 13b2bc37 2022-10-23 stsp return NULL;
839 13b2bc37 2022-10-23 stsp }
840 13b2bc37 2022-10-23 stsp
841 13b2bc37 2022-10-23 stsp static int
842 13b2bc37 2022-10-23 stsp verify_imsg_src(struct gotd_client *client, struct gotd_child_proc *proc,
843 13b2bc37 2022-10-23 stsp struct imsg *imsg)
844 13b2bc37 2022-10-23 stsp {
845 13b2bc37 2022-10-23 stsp const struct got_error *err;
846 13b2bc37 2022-10-23 stsp int ret = 0;
847 13b2bc37 2022-10-23 stsp
848 d93ecf7d 2022-12-14 stsp if (proc->type == PROC_REPO_READ || proc->type == PROC_REPO_WRITE) {
849 f7a854cf 2023-01-10 stsp if (client->repo == NULL)
850 d93ecf7d 2022-12-14 stsp fatalx("no process found for uid %d", client->euid);
851 f7a854cf 2023-01-10 stsp if (proc->pid != client->repo->pid) {
852 d93ecf7d 2022-12-14 stsp kill_proc(proc, 1);
853 d93ecf7d 2022-12-14 stsp log_warnx("received message from PID %d for uid %d, "
854 d93ecf7d 2022-12-14 stsp "while PID %d is the process serving this user",
855 f7a854cf 2023-01-10 stsp proc->pid, client->euid, client->repo->pid);
856 ae7c1b78 2023-01-10 stsp return 0;
857 ae7c1b78 2023-01-10 stsp }
858 ae7c1b78 2023-01-10 stsp }
859 ae7c1b78 2023-01-10 stsp if (proc->type == PROC_SESSION) {
860 ae7c1b78 2023-01-10 stsp if (client->session == NULL) {
861 ae7c1b78 2023-01-10 stsp log_warnx("no session found for uid %d", client->euid);
862 d93ecf7d 2022-12-14 stsp return 0;
863 d93ecf7d 2022-12-14 stsp }
864 ae7c1b78 2023-01-10 stsp if (proc->pid != client->session->pid) {
865 ae7c1b78 2023-01-10 stsp kill_proc(proc, 1);
866 ae7c1b78 2023-01-10 stsp log_warnx("received message from PID %d for uid %d, "
867 ae7c1b78 2023-01-10 stsp "while PID %d is the process serving this user",
868 ae7c1b78 2023-01-10 stsp proc->pid, client->euid, client->session->pid);
869 ae7c1b78 2023-01-10 stsp return 0;
870 ae7c1b78 2023-01-10 stsp }
871 13b2bc37 2022-10-23 stsp }
872 13b2bc37 2022-10-23 stsp
873 13b2bc37 2022-10-23 stsp switch (imsg->hdr.type) {
874 13b2bc37 2022-10-23 stsp case GOTD_IMSG_ERROR:
875 13b2bc37 2022-10-23 stsp ret = 1;
876 13b2bc37 2022-10-23 stsp break;
877 d93ecf7d 2022-12-14 stsp case GOTD_IMSG_CONNECT:
878 d93ecf7d 2022-12-14 stsp if (proc->type != PROC_LISTEN) {
879 d93ecf7d 2022-12-14 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
880 d93ecf7d 2022-12-14 stsp "new connection for uid %d from PID %d "
881 d93ecf7d 2022-12-14 stsp "which is not the listen process",
882 5e25db14 2022-12-29 stsp proc->pid, client->euid);
883 5e25db14 2022-12-29 stsp } else
884 5e25db14 2022-12-29 stsp ret = 1;
885 5e25db14 2022-12-29 stsp break;
886 5e25db14 2022-12-29 stsp case GOTD_IMSG_ACCESS_GRANTED:
887 5e25db14 2022-12-29 stsp if (proc->type != PROC_AUTH) {
888 5e25db14 2022-12-29 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
889 5e25db14 2022-12-29 stsp "authentication of uid %d from PID %d "
890 5e25db14 2022-12-29 stsp "which is not the auth process",
891 d93ecf7d 2022-12-14 stsp proc->pid, client->euid);
892 d93ecf7d 2022-12-14 stsp } else
893 d93ecf7d 2022-12-14 stsp ret = 1;
894 d93ecf7d 2022-12-14 stsp break;
895 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_CLIENT_SESSION_READY:
896 ae7c1b78 2023-01-10 stsp if (proc->type != PROC_SESSION) {
897 ae7c1b78 2023-01-10 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
898 ae7c1b78 2023-01-10 stsp "unexpected \"ready\" signal from PID %d",
899 ae7c1b78 2023-01-10 stsp proc->pid);
900 ae7c1b78 2023-01-10 stsp } else
901 ae7c1b78 2023-01-10 stsp ret = 1;
902 ae7c1b78 2023-01-10 stsp break;
903 b50a2b46 2022-12-29 stsp case GOTD_IMSG_REPO_CHILD_READY:
904 b50a2b46 2022-12-29 stsp if (proc->type != PROC_REPO_READ &&
905 b50a2b46 2022-12-29 stsp proc->type != PROC_REPO_WRITE) {
906 b50a2b46 2022-12-29 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
907 b50a2b46 2022-12-29 stsp "unexpected \"ready\" signal from PID %d",
908 b50a2b46 2022-12-29 stsp proc->pid);
909 b50a2b46 2022-12-29 stsp } else
910 b50a2b46 2022-12-29 stsp ret = 1;
911 b50a2b46 2022-12-29 stsp break;
912 13b2bc37 2022-10-23 stsp case GOTD_IMSG_PACKFILE_DONE:
913 13b2bc37 2022-10-23 stsp err = ensure_proc_is_reading(client, proc);
914 13b2bc37 2022-10-23 stsp if (err)
915 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
916 13b2bc37 2022-10-23 stsp else
917 13b2bc37 2022-10-23 stsp ret = 1;
918 13b2bc37 2022-10-23 stsp break;
919 13b2bc37 2022-10-23 stsp case GOTD_IMSG_PACKFILE_INSTALL:
920 13b2bc37 2022-10-23 stsp case GOTD_IMSG_REF_UPDATES_START:
921 13b2bc37 2022-10-23 stsp case GOTD_IMSG_REF_UPDATE:
922 13b2bc37 2022-10-23 stsp err = ensure_proc_is_writing(client, proc);
923 13b2bc37 2022-10-23 stsp if (err)
924 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
925 13b2bc37 2022-10-23 stsp else
926 13b2bc37 2022-10-23 stsp ret = 1;
927 13b2bc37 2022-10-23 stsp break;
928 13b2bc37 2022-10-23 stsp default:
929 13b2bc37 2022-10-23 stsp log_debug("%s: unexpected imsg %d", __func__, imsg->hdr.type);
930 13b2bc37 2022-10-23 stsp break;
931 13b2bc37 2022-10-23 stsp }
932 13b2bc37 2022-10-23 stsp
933 13b2bc37 2022-10-23 stsp return ret;
934 13b2bc37 2022-10-23 stsp }
935 13b2bc37 2022-10-23 stsp
936 13b2bc37 2022-10-23 stsp static const struct got_error *
937 ae7c1b78 2023-01-10 stsp connect_repo_child(struct gotd_client *client,
938 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *repo_proc)
939 b50a2b46 2022-12-29 stsp {
940 b50a2b46 2022-12-29 stsp static const struct got_error *err;
941 ae7c1b78 2023-01-10 stsp struct gotd_imsgev *session_iev = &client->session->iev;
942 ae7c1b78 2023-01-10 stsp struct gotd_imsg_connect_repo_child ireq;
943 ae7c1b78 2023-01-10 stsp int pipe[2];
944 b50a2b46 2022-12-29 stsp
945 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED)
946 ae7c1b78 2023-01-10 stsp return got_error_msg(GOT_ERR_BAD_REQUEST,
947 ae7c1b78 2023-01-10 stsp "unexpected repo child ready signal received");
948 b50a2b46 2022-12-29 stsp
949 ae7c1b78 2023-01-10 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
950 ae7c1b78 2023-01-10 stsp PF_UNSPEC, pipe) == -1)
951 ae7c1b78 2023-01-10 stsp fatal("socketpair");
952 b50a2b46 2022-12-29 stsp
953 ae7c1b78 2023-01-10 stsp memset(&ireq, 0, sizeof(ireq));
954 ae7c1b78 2023-01-10 stsp ireq.client_id = client->id;
955 ae7c1b78 2023-01-10 stsp ireq.proc_id = repo_proc->type;
956 13b2bc37 2022-10-23 stsp
957 ae7c1b78 2023-01-10 stsp /* Pass repo child pipe to session child process. */
958 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(session_iev, GOTD_IMSG_CONNECT_REPO_CHILD,
959 ae7c1b78 2023-01-10 stsp PROC_GOTD, pipe[0], &ireq, sizeof(ireq)) == -1) {
960 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
961 ae7c1b78 2023-01-10 stsp close(pipe[0]);
962 ae7c1b78 2023-01-10 stsp close(pipe[1]);
963 ae7c1b78 2023-01-10 stsp return err;
964 13b2bc37 2022-10-23 stsp }
965 13b2bc37 2022-10-23 stsp
966 ae7c1b78 2023-01-10 stsp /* Pass session child pipe to repo child process. */
967 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(&repo_proc->iev,
968 ae7c1b78 2023-01-10 stsp GOTD_IMSG_CONNECT_REPO_CHILD, PROC_GOTD, pipe[1], NULL, 0) == -1) {
969 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
970 ae7c1b78 2023-01-10 stsp close(pipe[1]);
971 ae7c1b78 2023-01-10 stsp return err;
972 13b2bc37 2022-10-23 stsp }
973 13b2bc37 2022-10-23 stsp
974 13b2bc37 2022-10-23 stsp return NULL;
975 13b2bc37 2022-10-23 stsp }
976 13b2bc37 2022-10-23 stsp
977 13b2bc37 2022-10-23 stsp static void
978 b50a2b46 2022-12-29 stsp gotd_dispatch_listener(int fd, short event, void *arg)
979 13b2bc37 2022-10-23 stsp {
980 13b2bc37 2022-10-23 stsp struct gotd_imsgev *iev = arg;
981 13b2bc37 2022-10-23 stsp struct imsgbuf *ibuf = &iev->ibuf;
982 b50a2b46 2022-12-29 stsp struct gotd_child_proc *proc = &gotd.listen_proc;
983 b50a2b46 2022-12-29 stsp ssize_t n;
984 b50a2b46 2022-12-29 stsp int shut = 0;
985 b50a2b46 2022-12-29 stsp struct imsg imsg;
986 b50a2b46 2022-12-29 stsp
987 b50a2b46 2022-12-29 stsp if (proc->iev.ibuf.fd != fd)
988 b50a2b46 2022-12-29 stsp fatalx("%s: unexpected fd %d", __func__, fd);
989 b50a2b46 2022-12-29 stsp
990 b50a2b46 2022-12-29 stsp if (event & EV_READ) {
991 b50a2b46 2022-12-29 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
992 b50a2b46 2022-12-29 stsp fatal("imsg_read error");
993 b50a2b46 2022-12-29 stsp if (n == 0) {
994 b50a2b46 2022-12-29 stsp /* Connection closed. */
995 b50a2b46 2022-12-29 stsp shut = 1;
996 b50a2b46 2022-12-29 stsp goto done;
997 b50a2b46 2022-12-29 stsp }
998 b50a2b46 2022-12-29 stsp }
999 b50a2b46 2022-12-29 stsp
1000 b50a2b46 2022-12-29 stsp if (event & EV_WRITE) {
1001 b50a2b46 2022-12-29 stsp n = msgbuf_write(&ibuf->w);
1002 b50a2b46 2022-12-29 stsp if (n == -1 && errno != EAGAIN)
1003 b50a2b46 2022-12-29 stsp fatal("msgbuf_write");
1004 b50a2b46 2022-12-29 stsp if (n == 0) {
1005 b50a2b46 2022-12-29 stsp /* Connection closed. */
1006 b50a2b46 2022-12-29 stsp shut = 1;
1007 b50a2b46 2022-12-29 stsp goto done;
1008 b50a2b46 2022-12-29 stsp }
1009 b50a2b46 2022-12-29 stsp }
1010 b50a2b46 2022-12-29 stsp
1011 b50a2b46 2022-12-29 stsp for (;;) {
1012 b50a2b46 2022-12-29 stsp const struct got_error *err = NULL;
1013 b50a2b46 2022-12-29 stsp struct gotd_client *client = NULL;
1014 b50a2b46 2022-12-29 stsp uint32_t client_id = 0;
1015 b50a2b46 2022-12-29 stsp int do_disconnect = 0;
1016 b50a2b46 2022-12-29 stsp
1017 b50a2b46 2022-12-29 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1018 b50a2b46 2022-12-29 stsp fatal("%s: imsg_get error", __func__);
1019 b50a2b46 2022-12-29 stsp if (n == 0) /* No more messages. */
1020 b50a2b46 2022-12-29 stsp break;
1021 b50a2b46 2022-12-29 stsp
1022 b50a2b46 2022-12-29 stsp switch (imsg.hdr.type) {
1023 b50a2b46 2022-12-29 stsp case GOTD_IMSG_ERROR:
1024 b50a2b46 2022-12-29 stsp do_disconnect = 1;
1025 b50a2b46 2022-12-29 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1026 b50a2b46 2022-12-29 stsp break;
1027 b50a2b46 2022-12-29 stsp case GOTD_IMSG_CONNECT:
1028 b50a2b46 2022-12-29 stsp err = recv_connect(&client_id, &imsg);
1029 b50a2b46 2022-12-29 stsp break;
1030 b50a2b46 2022-12-29 stsp default:
1031 b50a2b46 2022-12-29 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1032 b50a2b46 2022-12-29 stsp break;
1033 b50a2b46 2022-12-29 stsp }
1034 b50a2b46 2022-12-29 stsp
1035 b50a2b46 2022-12-29 stsp client = find_client(client_id);
1036 b50a2b46 2022-12-29 stsp if (client == NULL) {
1037 b50a2b46 2022-12-29 stsp log_warnx("%s: client not found", __func__);
1038 b50a2b46 2022-12-29 stsp imsg_free(&imsg);
1039 b50a2b46 2022-12-29 stsp continue;
1040 b50a2b46 2022-12-29 stsp }
1041 b50a2b46 2022-12-29 stsp
1042 b50a2b46 2022-12-29 stsp if (err)
1043 b50a2b46 2022-12-29 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1044 b50a2b46 2022-12-29 stsp
1045 b50a2b46 2022-12-29 stsp if (do_disconnect) {
1046 b50a2b46 2022-12-29 stsp if (err)
1047 b50a2b46 2022-12-29 stsp disconnect_on_error(client, err);
1048 b50a2b46 2022-12-29 stsp else
1049 b50a2b46 2022-12-29 stsp disconnect(client);
1050 b50a2b46 2022-12-29 stsp }
1051 b50a2b46 2022-12-29 stsp
1052 b50a2b46 2022-12-29 stsp imsg_free(&imsg);
1053 b50a2b46 2022-12-29 stsp }
1054 b50a2b46 2022-12-29 stsp done:
1055 b50a2b46 2022-12-29 stsp if (!shut) {
1056 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(iev);
1057 b50a2b46 2022-12-29 stsp } else {
1058 b50a2b46 2022-12-29 stsp /* This pipe is dead. Remove its event handler */
1059 b50a2b46 2022-12-29 stsp event_del(&iev->ev);
1060 b50a2b46 2022-12-29 stsp event_loopexit(NULL);
1061 b50a2b46 2022-12-29 stsp }
1062 b50a2b46 2022-12-29 stsp }
1063 b50a2b46 2022-12-29 stsp
1064 b50a2b46 2022-12-29 stsp static void
1065 5e25db14 2022-12-29 stsp gotd_dispatch_auth_child(int fd, short event, void *arg)
1066 5e25db14 2022-12-29 stsp {
1067 5e25db14 2022-12-29 stsp const struct got_error *err = NULL;
1068 5e25db14 2022-12-29 stsp struct gotd_imsgev *iev = arg;
1069 5e25db14 2022-12-29 stsp struct imsgbuf *ibuf = &iev->ibuf;
1070 5e25db14 2022-12-29 stsp struct gotd_client *client;
1071 5e25db14 2022-12-29 stsp struct gotd_repo *repo = NULL;
1072 5e25db14 2022-12-29 stsp ssize_t n;
1073 5e25db14 2022-12-29 stsp int shut = 0;
1074 5e25db14 2022-12-29 stsp struct imsg imsg;
1075 5e25db14 2022-12-29 stsp uint32_t client_id = 0;
1076 5e25db14 2022-12-29 stsp int do_disconnect = 0;
1077 5e25db14 2022-12-29 stsp
1078 5e25db14 2022-12-29 stsp client = find_client_by_proc_fd(fd);
1079 5e25db14 2022-12-29 stsp if (client == NULL)
1080 5e25db14 2022-12-29 stsp fatalx("cannot find client for fd %d", fd);
1081 5e25db14 2022-12-29 stsp
1082 5e25db14 2022-12-29 stsp if (client->auth == NULL)
1083 5e25db14 2022-12-29 stsp fatalx("cannot find auth child process for fd %d", fd);
1084 5e25db14 2022-12-29 stsp
1085 5e25db14 2022-12-29 stsp if (event & EV_READ) {
1086 5e25db14 2022-12-29 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1087 5e25db14 2022-12-29 stsp fatal("imsg_read error");
1088 5e25db14 2022-12-29 stsp if (n == 0) {
1089 5e25db14 2022-12-29 stsp /* Connection closed. */
1090 5e25db14 2022-12-29 stsp shut = 1;
1091 5e25db14 2022-12-29 stsp goto done;
1092 5e25db14 2022-12-29 stsp }
1093 5e25db14 2022-12-29 stsp }
1094 5e25db14 2022-12-29 stsp
1095 5e25db14 2022-12-29 stsp if (event & EV_WRITE) {
1096 5e25db14 2022-12-29 stsp n = msgbuf_write(&ibuf->w);
1097 5e25db14 2022-12-29 stsp if (n == -1 && errno != EAGAIN)
1098 5e25db14 2022-12-29 stsp fatal("msgbuf_write");
1099 5e25db14 2022-12-29 stsp if (n == 0) {
1100 5e25db14 2022-12-29 stsp /* Connection closed. */
1101 5e25db14 2022-12-29 stsp shut = 1;
1102 5e25db14 2022-12-29 stsp }
1103 5e25db14 2022-12-29 stsp goto done;
1104 5e25db14 2022-12-29 stsp }
1105 5e25db14 2022-12-29 stsp
1106 5e25db14 2022-12-29 stsp if (client->auth->iev.ibuf.fd != fd)
1107 5e25db14 2022-12-29 stsp fatalx("%s: unexpected fd %d", __func__, fd);
1108 5e25db14 2022-12-29 stsp
1109 5e25db14 2022-12-29 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1110 5e25db14 2022-12-29 stsp fatal("%s: imsg_get error", __func__);
1111 5e25db14 2022-12-29 stsp if (n == 0) /* No more messages. */
1112 5e25db14 2022-12-29 stsp return;
1113 5e25db14 2022-12-29 stsp
1114 5e25db14 2022-12-29 stsp evtimer_del(&client->tmo);
1115 5e25db14 2022-12-29 stsp
1116 5e25db14 2022-12-29 stsp switch (imsg.hdr.type) {
1117 5e25db14 2022-12-29 stsp case GOTD_IMSG_ERROR:
1118 5e25db14 2022-12-29 stsp do_disconnect = 1;
1119 5e25db14 2022-12-29 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1120 5e25db14 2022-12-29 stsp break;
1121 5e25db14 2022-12-29 stsp case GOTD_IMSG_ACCESS_GRANTED:
1122 eac23c30 2023-01-10 stsp client->state = GOTD_CLIENT_STATE_ACCESS_GRANTED;
1123 5e25db14 2022-12-29 stsp break;
1124 5e25db14 2022-12-29 stsp default:
1125 5e25db14 2022-12-29 stsp do_disconnect = 1;
1126 5e25db14 2022-12-29 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1127 5e25db14 2022-12-29 stsp break;
1128 5e25db14 2022-12-29 stsp }
1129 5e25db14 2022-12-29 stsp
1130 5e25db14 2022-12-29 stsp if (!verify_imsg_src(client, client->auth, &imsg)) {
1131 5e25db14 2022-12-29 stsp do_disconnect = 1;
1132 5e25db14 2022-12-29 stsp log_debug("dropping imsg type %d from PID %d",
1133 5e25db14 2022-12-29 stsp imsg.hdr.type, client->auth->pid);
1134 5e25db14 2022-12-29 stsp }
1135 5e25db14 2022-12-29 stsp imsg_free(&imsg);
1136 5e25db14 2022-12-29 stsp
1137 5e25db14 2022-12-29 stsp if (do_disconnect) {
1138 5e25db14 2022-12-29 stsp if (err)
1139 5e25db14 2022-12-29 stsp disconnect_on_error(client, err);
1140 5e25db14 2022-12-29 stsp else
1141 5e25db14 2022-12-29 stsp disconnect(client);
1142 5e25db14 2022-12-29 stsp goto done;
1143 5e25db14 2022-12-29 stsp }
1144 5e25db14 2022-12-29 stsp
1145 5e25db14 2022-12-29 stsp repo = find_repo_by_name(client->auth->repo_name);
1146 5e25db14 2022-12-29 stsp if (repo == NULL) {
1147 5e25db14 2022-12-29 stsp err = got_error(GOT_ERR_NOT_GIT_REPO);
1148 5e25db14 2022-12-29 stsp goto done;
1149 5e25db14 2022-12-29 stsp }
1150 5e25db14 2022-12-29 stsp kill_auth_proc(client);
1151 5e25db14 2022-12-29 stsp
1152 d30e708b 2023-01-27 op log_info("authenticated uid %d for repository %s",
1153 5e25db14 2022-12-29 stsp client->euid, repo->name);
1154 5e25db14 2022-12-29 stsp
1155 ae7c1b78 2023-01-10 stsp err = start_session_child(client, repo, gotd.argv0,
1156 7fdc3e58 2022-12-30 mark gotd.confpath, gotd.daemonize, gotd.verbosity);
1157 ae7c1b78 2023-01-10 stsp if (err)
1158 ae7c1b78 2023-01-10 stsp goto done;
1159 5e25db14 2022-12-29 stsp done:
1160 5e25db14 2022-12-29 stsp if (err)
1161 5e25db14 2022-12-29 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1162 5e25db14 2022-12-29 stsp
1163 5e25db14 2022-12-29 stsp /* We might have killed the auth process by now. */
1164 5e25db14 2022-12-29 stsp if (client->auth != NULL) {
1165 5e25db14 2022-12-29 stsp if (!shut) {
1166 5e25db14 2022-12-29 stsp gotd_imsg_event_add(iev);
1167 5e25db14 2022-12-29 stsp } else {
1168 5e25db14 2022-12-29 stsp /* This pipe is dead. Remove its event handler */
1169 5e25db14 2022-12-29 stsp event_del(&iev->ev);
1170 5e25db14 2022-12-29 stsp }
1171 5e25db14 2022-12-29 stsp }
1172 5e25db14 2022-12-29 stsp }
1173 5e25db14 2022-12-29 stsp
1174 ae7c1b78 2023-01-10 stsp static const struct got_error *
1175 ae7c1b78 2023-01-10 stsp connect_session(struct gotd_client *client)
1176 ae7c1b78 2023-01-10 stsp {
1177 ae7c1b78 2023-01-10 stsp const struct got_error *err = NULL;
1178 ae7c1b78 2023-01-10 stsp struct gotd_imsg_connect iconnect;
1179 ae7c1b78 2023-01-10 stsp int s;
1180 ae7c1b78 2023-01-10 stsp
1181 ae7c1b78 2023-01-10 stsp memset(&iconnect, 0, sizeof(iconnect));
1182 ae7c1b78 2023-01-10 stsp
1183 ae7c1b78 2023-01-10 stsp s = dup(client->fd);
1184 ae7c1b78 2023-01-10 stsp if (s == -1)
1185 ae7c1b78 2023-01-10 stsp return got_error_from_errno("dup");
1186 ae7c1b78 2023-01-10 stsp
1187 ae7c1b78 2023-01-10 stsp iconnect.client_id = client->id;
1188 ae7c1b78 2023-01-10 stsp iconnect.euid = client->euid;
1189 ae7c1b78 2023-01-10 stsp iconnect.egid = client->egid;
1190 ae7c1b78 2023-01-10 stsp
1191 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(&client->session->iev, GOTD_IMSG_CONNECT,
1192 ae7c1b78 2023-01-10 stsp PROC_GOTD, s, &iconnect, sizeof(iconnect)) == -1) {
1193 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT");
1194 ae7c1b78 2023-01-10 stsp close(s);
1195 ae7c1b78 2023-01-10 stsp return err;
1196 ae7c1b78 2023-01-10 stsp }
1197 ae7c1b78 2023-01-10 stsp
1198 ae7c1b78 2023-01-10 stsp /*
1199 ae7c1b78 2023-01-10 stsp * We are no longer interested in messages from this client.
1200 ae7c1b78 2023-01-10 stsp * Further client requests will be handled by the session process.
1201 ae7c1b78 2023-01-10 stsp */
1202 ae7c1b78 2023-01-10 stsp msgbuf_clear(&client->iev.ibuf.w);
1203 ae7c1b78 2023-01-10 stsp imsg_clear(&client->iev.ibuf);
1204 ae7c1b78 2023-01-10 stsp event_del(&client->iev.ev);
1205 ae7c1b78 2023-01-10 stsp client->fd = -1; /* will be closed via copy in client->iev.ibuf.fd */
1206 ae7c1b78 2023-01-10 stsp
1207 ae7c1b78 2023-01-10 stsp return NULL;
1208 ae7c1b78 2023-01-10 stsp }
1209 ae7c1b78 2023-01-10 stsp
1210 5e25db14 2022-12-29 stsp static void
1211 ae7c1b78 2023-01-10 stsp gotd_dispatch_client_session(int fd, short event, void *arg)
1212 b50a2b46 2022-12-29 stsp {
1213 b50a2b46 2022-12-29 stsp struct gotd_imsgev *iev = arg;
1214 b50a2b46 2022-12-29 stsp struct imsgbuf *ibuf = &iev->ibuf;
1215 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc = NULL;
1216 b50a2b46 2022-12-29 stsp struct gotd_client *client = NULL;
1217 13b2bc37 2022-10-23 stsp ssize_t n;
1218 13b2bc37 2022-10-23 stsp int shut = 0;
1219 13b2bc37 2022-10-23 stsp struct imsg imsg;
1220 13b2bc37 2022-10-23 stsp
1221 ae7c1b78 2023-01-10 stsp client = find_client_by_proc_fd(fd);
1222 ae7c1b78 2023-01-10 stsp if (client == NULL)
1223 ae7c1b78 2023-01-10 stsp fatalx("cannot find client for fd %d", fd);
1224 ae7c1b78 2023-01-10 stsp
1225 13b2bc37 2022-10-23 stsp if (event & EV_READ) {
1226 13b2bc37 2022-10-23 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1227 13b2bc37 2022-10-23 stsp fatal("imsg_read error");
1228 13b2bc37 2022-10-23 stsp if (n == 0) {
1229 13b2bc37 2022-10-23 stsp /* Connection closed. */
1230 13b2bc37 2022-10-23 stsp shut = 1;
1231 13b2bc37 2022-10-23 stsp goto done;
1232 13b2bc37 2022-10-23 stsp }
1233 13b2bc37 2022-10-23 stsp }
1234 13b2bc37 2022-10-23 stsp
1235 13b2bc37 2022-10-23 stsp if (event & EV_WRITE) {
1236 13b2bc37 2022-10-23 stsp n = msgbuf_write(&ibuf->w);
1237 13b2bc37 2022-10-23 stsp if (n == -1 && errno != EAGAIN)
1238 13b2bc37 2022-10-23 stsp fatal("msgbuf_write");
1239 13b2bc37 2022-10-23 stsp if (n == 0) {
1240 13b2bc37 2022-10-23 stsp /* Connection closed. */
1241 13b2bc37 2022-10-23 stsp shut = 1;
1242 13b2bc37 2022-10-23 stsp goto done;
1243 ae7c1b78 2023-01-10 stsp }
1244 ae7c1b78 2023-01-10 stsp }
1245 ae7c1b78 2023-01-10 stsp
1246 ae7c1b78 2023-01-10 stsp proc = client->session;
1247 ae7c1b78 2023-01-10 stsp if (proc == NULL)
1248 ae7c1b78 2023-01-10 stsp fatalx("cannot find session child process for fd %d", fd);
1249 ae7c1b78 2023-01-10 stsp
1250 ae7c1b78 2023-01-10 stsp for (;;) {
1251 ae7c1b78 2023-01-10 stsp const struct got_error *err = NULL;
1252 ae7c1b78 2023-01-10 stsp uint32_t client_id = 0;
1253 ae7c1b78 2023-01-10 stsp int do_disconnect = 0, do_start_repo_child = 0;
1254 ae7c1b78 2023-01-10 stsp
1255 ae7c1b78 2023-01-10 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1256 ae7c1b78 2023-01-10 stsp fatal("%s: imsg_get error", __func__);
1257 ae7c1b78 2023-01-10 stsp if (n == 0) /* No more messages. */
1258 ae7c1b78 2023-01-10 stsp break;
1259 ae7c1b78 2023-01-10 stsp
1260 ae7c1b78 2023-01-10 stsp switch (imsg.hdr.type) {
1261 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_ERROR:
1262 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1263 ae7c1b78 2023-01-10 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1264 ae7c1b78 2023-01-10 stsp break;
1265 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_CLIENT_SESSION_READY:
1266 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED) {
1267 ae7c1b78 2023-01-10 stsp err = got_error(GOT_ERR_PRIVSEP_MSG);
1268 ae7c1b78 2023-01-10 stsp break;
1269 ae7c1b78 2023-01-10 stsp }
1270 ae7c1b78 2023-01-10 stsp do_start_repo_child = 1;
1271 ae7c1b78 2023-01-10 stsp break;
1272 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_DISCONNECT:
1273 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1274 ae7c1b78 2023-01-10 stsp break;
1275 ae7c1b78 2023-01-10 stsp default:
1276 ae7c1b78 2023-01-10 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1277 ae7c1b78 2023-01-10 stsp break;
1278 13b2bc37 2022-10-23 stsp }
1279 ae7c1b78 2023-01-10 stsp
1280 ae7c1b78 2023-01-10 stsp if (!verify_imsg_src(client, proc, &imsg)) {
1281 ae7c1b78 2023-01-10 stsp log_debug("dropping imsg type %d from PID %d",
1282 ae7c1b78 2023-01-10 stsp imsg.hdr.type, proc->pid);
1283 ae7c1b78 2023-01-10 stsp imsg_free(&imsg);
1284 ae7c1b78 2023-01-10 stsp continue;
1285 ae7c1b78 2023-01-10 stsp }
1286 ae7c1b78 2023-01-10 stsp if (err)
1287 ae7c1b78 2023-01-10 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1288 ae7c1b78 2023-01-10 stsp
1289 ae7c1b78 2023-01-10 stsp if (do_start_repo_child) {
1290 ae7c1b78 2023-01-10 stsp struct gotd_repo *repo;
1291 ae7c1b78 2023-01-10 stsp
1292 ae7c1b78 2023-01-10 stsp repo = find_repo_by_name(client->session->repo_name);
1293 ae7c1b78 2023-01-10 stsp if (repo != NULL) {
1294 ae7c1b78 2023-01-10 stsp enum gotd_procid proc_type;
1295 ae7c1b78 2023-01-10 stsp
1296 ae7c1b78 2023-01-10 stsp if (client->required_auth & GOTD_AUTH_WRITE)
1297 ae7c1b78 2023-01-10 stsp proc_type = PROC_REPO_WRITE;
1298 ae7c1b78 2023-01-10 stsp else
1299 ae7c1b78 2023-01-10 stsp proc_type = PROC_REPO_READ;
1300 ae7c1b78 2023-01-10 stsp
1301 ae7c1b78 2023-01-10 stsp err = start_repo_child(client, proc_type, repo,
1302 ae7c1b78 2023-01-10 stsp gotd.argv0, gotd.confpath, gotd.daemonize,
1303 ae7c1b78 2023-01-10 stsp gotd.verbosity);
1304 ae7c1b78 2023-01-10 stsp } else
1305 ae7c1b78 2023-01-10 stsp err = got_error(GOT_ERR_NOT_GIT_REPO);
1306 ae7c1b78 2023-01-10 stsp
1307 ae7c1b78 2023-01-10 stsp if (err) {
1308 ae7c1b78 2023-01-10 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1309 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1310 ae7c1b78 2023-01-10 stsp }
1311 ae7c1b78 2023-01-10 stsp }
1312 ae7c1b78 2023-01-10 stsp
1313 ae7c1b78 2023-01-10 stsp if (do_disconnect) {
1314 ae7c1b78 2023-01-10 stsp if (err)
1315 ae7c1b78 2023-01-10 stsp disconnect_on_error(client, err);
1316 ae7c1b78 2023-01-10 stsp else
1317 ae7c1b78 2023-01-10 stsp disconnect(client);
1318 ae7c1b78 2023-01-10 stsp }
1319 ae7c1b78 2023-01-10 stsp
1320 ae7c1b78 2023-01-10 stsp imsg_free(&imsg);
1321 13b2bc37 2022-10-23 stsp }
1322 ae7c1b78 2023-01-10 stsp done:
1323 ae7c1b78 2023-01-10 stsp if (!shut) {
1324 ae7c1b78 2023-01-10 stsp gotd_imsg_event_add(iev);
1325 ae7c1b78 2023-01-10 stsp } else {
1326 ae7c1b78 2023-01-10 stsp /* This pipe is dead. Remove its event handler */
1327 ae7c1b78 2023-01-10 stsp event_del(&iev->ev);
1328 ae7c1b78 2023-01-10 stsp disconnect(client);
1329 ae7c1b78 2023-01-10 stsp }
1330 ae7c1b78 2023-01-10 stsp }
1331 13b2bc37 2022-10-23 stsp
1332 ae7c1b78 2023-01-10 stsp static void
1333 ae7c1b78 2023-01-10 stsp gotd_dispatch_repo_child(int fd, short event, void *arg)
1334 ae7c1b78 2023-01-10 stsp {
1335 ae7c1b78 2023-01-10 stsp struct gotd_imsgev *iev = arg;
1336 ae7c1b78 2023-01-10 stsp struct imsgbuf *ibuf = &iev->ibuf;
1337 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc = NULL;
1338 ae7c1b78 2023-01-10 stsp struct gotd_client *client;
1339 ae7c1b78 2023-01-10 stsp ssize_t n;
1340 ae7c1b78 2023-01-10 stsp int shut = 0;
1341 ae7c1b78 2023-01-10 stsp struct imsg imsg;
1342 ae7c1b78 2023-01-10 stsp
1343 b50a2b46 2022-12-29 stsp client = find_client_by_proc_fd(fd);
1344 b50a2b46 2022-12-29 stsp if (client == NULL)
1345 b50a2b46 2022-12-29 stsp fatalx("cannot find client for fd %d", fd);
1346 b50a2b46 2022-12-29 stsp
1347 ae7c1b78 2023-01-10 stsp if (event & EV_READ) {
1348 ae7c1b78 2023-01-10 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1349 ae7c1b78 2023-01-10 stsp fatal("imsg_read error");
1350 ae7c1b78 2023-01-10 stsp if (n == 0) {
1351 ae7c1b78 2023-01-10 stsp /* Connection closed. */
1352 ae7c1b78 2023-01-10 stsp shut = 1;
1353 ae7c1b78 2023-01-10 stsp goto done;
1354 ae7c1b78 2023-01-10 stsp }
1355 ae7c1b78 2023-01-10 stsp }
1356 ae7c1b78 2023-01-10 stsp
1357 ae7c1b78 2023-01-10 stsp if (event & EV_WRITE) {
1358 ae7c1b78 2023-01-10 stsp n = msgbuf_write(&ibuf->w);
1359 ae7c1b78 2023-01-10 stsp if (n == -1 && errno != EAGAIN)
1360 ae7c1b78 2023-01-10 stsp fatal("msgbuf_write");
1361 ae7c1b78 2023-01-10 stsp if (n == 0) {
1362 ae7c1b78 2023-01-10 stsp /* Connection closed. */
1363 ae7c1b78 2023-01-10 stsp shut = 1;
1364 ae7c1b78 2023-01-10 stsp goto done;
1365 ae7c1b78 2023-01-10 stsp }
1366 ae7c1b78 2023-01-10 stsp }
1367 ae7c1b78 2023-01-10 stsp
1368 f7a854cf 2023-01-10 stsp proc = client->repo;
1369 13b2bc37 2022-10-23 stsp if (proc == NULL)
1370 13b2bc37 2022-10-23 stsp fatalx("cannot find child process for fd %d", fd);
1371 13b2bc37 2022-10-23 stsp
1372 13b2bc37 2022-10-23 stsp for (;;) {
1373 13b2bc37 2022-10-23 stsp const struct got_error *err = NULL;
1374 13b2bc37 2022-10-23 stsp uint32_t client_id = 0;
1375 13b2bc37 2022-10-23 stsp int do_disconnect = 0;
1376 13b2bc37 2022-10-23 stsp
1377 13b2bc37 2022-10-23 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1378 13b2bc37 2022-10-23 stsp fatal("%s: imsg_get error", __func__);
1379 13b2bc37 2022-10-23 stsp if (n == 0) /* No more messages. */
1380 13b2bc37 2022-10-23 stsp break;
1381 13b2bc37 2022-10-23 stsp
1382 13b2bc37 2022-10-23 stsp switch (imsg.hdr.type) {
1383 13b2bc37 2022-10-23 stsp case GOTD_IMSG_ERROR:
1384 13b2bc37 2022-10-23 stsp do_disconnect = 1;
1385 13b2bc37 2022-10-23 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1386 13b2bc37 2022-10-23 stsp break;
1387 b50a2b46 2022-12-29 stsp case GOTD_IMSG_REPO_CHILD_READY:
1388 ae7c1b78 2023-01-10 stsp err = connect_session(client);
1389 ae7c1b78 2023-01-10 stsp if (err)
1390 ae7c1b78 2023-01-10 stsp break;
1391 ae7c1b78 2023-01-10 stsp err = connect_repo_child(client, proc);
1392 d93ecf7d 2022-12-14 stsp break;
1393 13b2bc37 2022-10-23 stsp default:
1394 13b2bc37 2022-10-23 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1395 13b2bc37 2022-10-23 stsp break;
1396 13b2bc37 2022-10-23 stsp }
1397 13b2bc37 2022-10-23 stsp
1398 13b2bc37 2022-10-23 stsp if (!verify_imsg_src(client, proc, &imsg)) {
1399 13b2bc37 2022-10-23 stsp log_debug("dropping imsg type %d from PID %d",
1400 13b2bc37 2022-10-23 stsp imsg.hdr.type, proc->pid);
1401 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
1402 13b2bc37 2022-10-23 stsp continue;
1403 13b2bc37 2022-10-23 stsp }
1404 13b2bc37 2022-10-23 stsp if (err)
1405 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1406 13b2bc37 2022-10-23 stsp
1407 13b2bc37 2022-10-23 stsp if (do_disconnect) {
1408 13b2bc37 2022-10-23 stsp if (err)
1409 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
1410 13b2bc37 2022-10-23 stsp else
1411 13b2bc37 2022-10-23 stsp disconnect(client);
1412 36c7cfbb 2022-11-04 stsp }
1413 ae7c1b78 2023-01-10 stsp
1414 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
1415 13b2bc37 2022-10-23 stsp }
1416 13b2bc37 2022-10-23 stsp done:
1417 13b2bc37 2022-10-23 stsp if (!shut) {
1418 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(iev);
1419 13b2bc37 2022-10-23 stsp } else {
1420 13b2bc37 2022-10-23 stsp /* This pipe is dead. Remove its event handler */
1421 13b2bc37 2022-10-23 stsp event_del(&iev->ev);
1422 ae7c1b78 2023-01-10 stsp disconnect(client);
1423 13b2bc37 2022-10-23 stsp }
1424 13b2bc37 2022-10-23 stsp }
1425 13b2bc37 2022-10-23 stsp
1426 13b2bc37 2022-10-23 stsp static pid_t
1427 eec68231 2022-12-14 stsp start_child(enum gotd_procid proc_id, const char *repo_path,
1428 585362fd 2022-10-31 op char *argv0, const char *confpath, int fd, int daemonize, int verbosity)
1429 13b2bc37 2022-10-23 stsp {
1430 585362fd 2022-10-31 op char *argv[11];
1431 13b2bc37 2022-10-23 stsp int argc = 0;
1432 13b2bc37 2022-10-23 stsp pid_t pid;
1433 13b2bc37 2022-10-23 stsp
1434 13b2bc37 2022-10-23 stsp switch (pid = fork()) {
1435 13b2bc37 2022-10-23 stsp case -1:
1436 13b2bc37 2022-10-23 stsp fatal("cannot fork");
1437 13b2bc37 2022-10-23 stsp case 0:
1438 13b2bc37 2022-10-23 stsp break;
1439 13b2bc37 2022-10-23 stsp default:
1440 13b2bc37 2022-10-23 stsp close(fd);
1441 13b2bc37 2022-10-23 stsp return pid;
1442 13b2bc37 2022-10-23 stsp }
1443 13b2bc37 2022-10-23 stsp
1444 8c6fc146 2022-11-17 stsp if (fd != GOTD_FILENO_MSG_PIPE) {
1445 8c6fc146 2022-11-17 stsp if (dup2(fd, GOTD_FILENO_MSG_PIPE) == -1)
1446 13b2bc37 2022-10-23 stsp fatal("cannot setup imsg fd");
1447 13b2bc37 2022-10-23 stsp } else if (fcntl(fd, F_SETFD, 0) == -1)
1448 13b2bc37 2022-10-23 stsp fatal("cannot setup imsg fd");
1449 13b2bc37 2022-10-23 stsp
1450 13b2bc37 2022-10-23 stsp argv[argc++] = argv0;
1451 13b2bc37 2022-10-23 stsp switch (proc_id) {
1452 d93ecf7d 2022-12-14 stsp case PROC_LISTEN:
1453 d93ecf7d 2022-12-14 stsp argv[argc++] = (char *)"-L";
1454 d93ecf7d 2022-12-14 stsp break;
1455 5e25db14 2022-12-29 stsp case PROC_AUTH:
1456 5e25db14 2022-12-29 stsp argv[argc++] = (char *)"-A";
1457 5e25db14 2022-12-29 stsp break;
1458 ae7c1b78 2023-01-10 stsp case PROC_SESSION:
1459 ae7c1b78 2023-01-10 stsp argv[argc++] = (char *)"-S";
1460 ae7c1b78 2023-01-10 stsp break;
1461 13b2bc37 2022-10-23 stsp case PROC_REPO_READ:
1462 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-R";
1463 13b2bc37 2022-10-23 stsp break;
1464 13b2bc37 2022-10-23 stsp case PROC_REPO_WRITE:
1465 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-W";
1466 13b2bc37 2022-10-23 stsp break;
1467 13b2bc37 2022-10-23 stsp default:
1468 13b2bc37 2022-10-23 stsp fatalx("invalid process id %d", proc_id);
1469 13b2bc37 2022-10-23 stsp }
1470 13b2bc37 2022-10-23 stsp
1471 585362fd 2022-10-31 op argv[argc++] = (char *)"-f";
1472 585362fd 2022-10-31 op argv[argc++] = (char *)confpath;
1473 585362fd 2022-10-31 op
1474 eec68231 2022-12-14 stsp if (repo_path) {
1475 d93ecf7d 2022-12-14 stsp argv[argc++] = (char *)"-P";
1476 eec68231 2022-12-14 stsp argv[argc++] = (char *)repo_path;
1477 d93ecf7d 2022-12-14 stsp }
1478 13b2bc37 2022-10-23 stsp
1479 13b2bc37 2022-10-23 stsp if (!daemonize)
1480 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-d";
1481 13b2bc37 2022-10-23 stsp if (verbosity > 0)
1482 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-v";
1483 13b2bc37 2022-10-23 stsp if (verbosity > 1)
1484 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-v";
1485 13b2bc37 2022-10-23 stsp argv[argc++] = NULL;
1486 13b2bc37 2022-10-23 stsp
1487 13b2bc37 2022-10-23 stsp execvp(argv0, argv);
1488 13b2bc37 2022-10-23 stsp fatal("execvp");
1489 13b2bc37 2022-10-23 stsp }
1490 13b2bc37 2022-10-23 stsp
1491 13b2bc37 2022-10-23 stsp static void
1492 d93ecf7d 2022-12-14 stsp start_listener(char *argv0, const char *confpath, int daemonize, int verbosity)
1493 d93ecf7d 2022-12-14 stsp {
1494 b50a2b46 2022-12-29 stsp struct gotd_child_proc *proc = &gotd.listen_proc;
1495 d93ecf7d 2022-12-14 stsp
1496 d93ecf7d 2022-12-14 stsp proc->type = PROC_LISTEN;
1497 d93ecf7d 2022-12-14 stsp
1498 d93ecf7d 2022-12-14 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1499 d93ecf7d 2022-12-14 stsp PF_UNSPEC, proc->pipe) == -1)
1500 d93ecf7d 2022-12-14 stsp fatal("socketpair");
1501 d93ecf7d 2022-12-14 stsp
1502 d93ecf7d 2022-12-14 stsp proc->pid = start_child(proc->type, NULL, argv0, confpath,
1503 d93ecf7d 2022-12-14 stsp proc->pipe[1], daemonize, verbosity);
1504 d93ecf7d 2022-12-14 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1505 b50a2b46 2022-12-29 stsp proc->iev.handler = gotd_dispatch_listener;
1506 d93ecf7d 2022-12-14 stsp proc->iev.events = EV_READ;
1507 d93ecf7d 2022-12-14 stsp proc->iev.handler_arg = NULL;
1508 d93ecf7d 2022-12-14 stsp }
1509 d93ecf7d 2022-12-14 stsp
1510 b50a2b46 2022-12-29 stsp static const struct got_error *
1511 ae7c1b78 2023-01-10 stsp start_session_child(struct gotd_client *client, struct gotd_repo *repo,
1512 ae7c1b78 2023-01-10 stsp char *argv0, const char *confpath, int daemonize, int verbosity)
1513 ae7c1b78 2023-01-10 stsp {
1514 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc;
1515 ae7c1b78 2023-01-10 stsp
1516 ae7c1b78 2023-01-10 stsp proc = calloc(1, sizeof(*proc));
1517 ae7c1b78 2023-01-10 stsp if (proc == NULL)
1518 ae7c1b78 2023-01-10 stsp return got_error_from_errno("calloc");
1519 ae7c1b78 2023-01-10 stsp
1520 ae7c1b78 2023-01-10 stsp proc->type = PROC_SESSION;
1521 ae7c1b78 2023-01-10 stsp if (strlcpy(proc->repo_name, repo->name,
1522 ae7c1b78 2023-01-10 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1523 ae7c1b78 2023-01-10 stsp fatalx("repository name too long: %s", repo->name);
1524 ae7c1b78 2023-01-10 stsp log_debug("starting client uid %d session for repository %s",
1525 ae7c1b78 2023-01-10 stsp client->euid, repo->name);
1526 ae7c1b78 2023-01-10 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1527 ae7c1b78 2023-01-10 stsp sizeof(proc->repo_path))
1528 ae7c1b78 2023-01-10 stsp fatalx("repository path too long: %s", repo->path);
1529 ae7c1b78 2023-01-10 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1530 ae7c1b78 2023-01-10 stsp PF_UNSPEC, proc->pipe) == -1)
1531 ae7c1b78 2023-01-10 stsp fatal("socketpair");
1532 ae7c1b78 2023-01-10 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1533 ae7c1b78 2023-01-10 stsp confpath, proc->pipe[1], daemonize, verbosity);
1534 ae7c1b78 2023-01-10 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1535 ae7c1b78 2023-01-10 stsp log_debug("proc %s %s is on fd %d",
1536 ae7c1b78 2023-01-10 stsp gotd_proc_names[proc->type], proc->repo_path,
1537 ae7c1b78 2023-01-10 stsp proc->pipe[0]);
1538 ae7c1b78 2023-01-10 stsp proc->iev.handler = gotd_dispatch_client_session;
1539 ae7c1b78 2023-01-10 stsp proc->iev.events = EV_READ;
1540 ae7c1b78 2023-01-10 stsp proc->iev.handler_arg = NULL;
1541 ae7c1b78 2023-01-10 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1542 ae7c1b78 2023-01-10 stsp gotd_dispatch_client_session, &proc->iev);
1543 ae7c1b78 2023-01-10 stsp gotd_imsg_event_add(&proc->iev);
1544 ae7c1b78 2023-01-10 stsp
1545 ae7c1b78 2023-01-10 stsp client->session = proc;
1546 ae7c1b78 2023-01-10 stsp return NULL;
1547 ae7c1b78 2023-01-10 stsp }
1548 ae7c1b78 2023-01-10 stsp
1549 ae7c1b78 2023-01-10 stsp static const struct got_error *
1550 b50a2b46 2022-12-29 stsp start_repo_child(struct gotd_client *client, enum gotd_procid proc_type,
1551 b50a2b46 2022-12-29 stsp struct gotd_repo *repo, char *argv0, const char *confpath,
1552 585362fd 2022-10-31 op int daemonize, int verbosity)
1553 13b2bc37 2022-10-23 stsp {
1554 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc;
1555 13b2bc37 2022-10-23 stsp
1556 b50a2b46 2022-12-29 stsp if (proc_type != PROC_REPO_READ && proc_type != PROC_REPO_WRITE)
1557 b50a2b46 2022-12-29 stsp return got_error_msg(GOT_ERR_NOT_IMPL, "bad process type");
1558 7fdc3e58 2022-12-30 mark
1559 b50a2b46 2022-12-29 stsp proc = calloc(1, sizeof(*proc));
1560 b50a2b46 2022-12-29 stsp if (proc == NULL)
1561 b50a2b46 2022-12-29 stsp return got_error_from_errno("calloc");
1562 13b2bc37 2022-10-23 stsp
1563 b50a2b46 2022-12-29 stsp proc->type = proc_type;
1564 b50a2b46 2022-12-29 stsp if (strlcpy(proc->repo_name, repo->name,
1565 b50a2b46 2022-12-29 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1566 b50a2b46 2022-12-29 stsp fatalx("repository name too long: %s", repo->name);
1567 b50a2b46 2022-12-29 stsp log_debug("starting %s for repository %s",
1568 b50a2b46 2022-12-29 stsp proc->type == PROC_REPO_READ ? "reader" : "writer", repo->name);
1569 9b7f22a6 2023-01-08 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1570 9b7f22a6 2023-01-08 stsp sizeof(proc->repo_path))
1571 9b7f22a6 2023-01-08 stsp fatalx("repository path too long: %s", repo->path);
1572 b50a2b46 2022-12-29 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1573 b50a2b46 2022-12-29 stsp PF_UNSPEC, proc->pipe) == -1)
1574 b50a2b46 2022-12-29 stsp fatal("socketpair");
1575 b50a2b46 2022-12-29 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1576 b50a2b46 2022-12-29 stsp confpath, proc->pipe[1], daemonize, verbosity);
1577 b50a2b46 2022-12-29 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1578 b50a2b46 2022-12-29 stsp log_debug("proc %s %s is on fd %d",
1579 b50a2b46 2022-12-29 stsp gotd_proc_names[proc->type], proc->repo_path,
1580 b50a2b46 2022-12-29 stsp proc->pipe[0]);
1581 b50a2b46 2022-12-29 stsp proc->iev.handler = gotd_dispatch_repo_child;
1582 b50a2b46 2022-12-29 stsp proc->iev.events = EV_READ;
1583 b50a2b46 2022-12-29 stsp proc->iev.handler_arg = NULL;
1584 b50a2b46 2022-12-29 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1585 b50a2b46 2022-12-29 stsp gotd_dispatch_repo_child, &proc->iev);
1586 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(&proc->iev);
1587 b50a2b46 2022-12-29 stsp
1588 f7a854cf 2023-01-10 stsp client->repo = proc;
1589 5e25db14 2022-12-29 stsp return NULL;
1590 5e25db14 2022-12-29 stsp }
1591 5e25db14 2022-12-29 stsp
1592 5e25db14 2022-12-29 stsp static const struct got_error *
1593 5e25db14 2022-12-29 stsp start_auth_child(struct gotd_client *client, int required_auth,
1594 5e25db14 2022-12-29 stsp struct gotd_repo *repo, char *argv0, const char *confpath,
1595 5e25db14 2022-12-29 stsp int daemonize, int verbosity)
1596 5e25db14 2022-12-29 stsp {
1597 365cf0f3 2022-12-29 stsp const struct got_error *err = NULL;
1598 5e25db14 2022-12-29 stsp struct gotd_child_proc *proc;
1599 5e25db14 2022-12-29 stsp struct gotd_imsg_auth iauth;
1600 365cf0f3 2022-12-29 stsp int fd;
1601 5e25db14 2022-12-29 stsp
1602 5e25db14 2022-12-29 stsp memset(&iauth, 0, sizeof(iauth));
1603 365cf0f3 2022-12-29 stsp
1604 365cf0f3 2022-12-29 stsp fd = dup(client->fd);
1605 365cf0f3 2022-12-29 stsp if (fd == -1)
1606 365cf0f3 2022-12-29 stsp return got_error_from_errno("dup");
1607 5e25db14 2022-12-29 stsp
1608 5e25db14 2022-12-29 stsp proc = calloc(1, sizeof(*proc));
1609 365cf0f3 2022-12-29 stsp if (proc == NULL) {
1610 365cf0f3 2022-12-29 stsp err = got_error_from_errno("calloc");
1611 365cf0f3 2022-12-29 stsp close(fd);
1612 365cf0f3 2022-12-29 stsp return err;
1613 365cf0f3 2022-12-29 stsp }
1614 5e25db14 2022-12-29 stsp
1615 5e25db14 2022-12-29 stsp proc->type = PROC_AUTH;
1616 5e25db14 2022-12-29 stsp if (strlcpy(proc->repo_name, repo->name,
1617 5e25db14 2022-12-29 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1618 5e25db14 2022-12-29 stsp fatalx("repository name too long: %s", repo->name);
1619 5e25db14 2022-12-29 stsp log_debug("starting auth for uid %d repository %s",
1620 5e25db14 2022-12-29 stsp client->euid, repo->name);
1621 9b7f22a6 2023-01-08 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1622 9b7f22a6 2023-01-08 stsp sizeof(proc->repo_path))
1623 9b7f22a6 2023-01-08 stsp fatalx("repository path too long: %s", repo->path);
1624 5e25db14 2022-12-29 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1625 5e25db14 2022-12-29 stsp PF_UNSPEC, proc->pipe) == -1)
1626 5e25db14 2022-12-29 stsp fatal("socketpair");
1627 5e25db14 2022-12-29 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1628 5e25db14 2022-12-29 stsp confpath, proc->pipe[1], daemonize, verbosity);
1629 5e25db14 2022-12-29 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1630 5e25db14 2022-12-29 stsp log_debug("proc %s %s is on fd %d",
1631 5e25db14 2022-12-29 stsp gotd_proc_names[proc->type], proc->repo_path,
1632 5e25db14 2022-12-29 stsp proc->pipe[0]);
1633 5e25db14 2022-12-29 stsp proc->iev.handler = gotd_dispatch_auth_child;
1634 5e25db14 2022-12-29 stsp proc->iev.events = EV_READ;
1635 5e25db14 2022-12-29 stsp proc->iev.handler_arg = NULL;
1636 5e25db14 2022-12-29 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1637 5e25db14 2022-12-29 stsp gotd_dispatch_auth_child, &proc->iev);
1638 5e25db14 2022-12-29 stsp gotd_imsg_event_add(&proc->iev);
1639 5e25db14 2022-12-29 stsp
1640 5e25db14 2022-12-29 stsp iauth.euid = client->euid;
1641 5e25db14 2022-12-29 stsp iauth.egid = client->egid;
1642 5e25db14 2022-12-29 stsp iauth.required_auth = required_auth;
1643 5e25db14 2022-12-29 stsp iauth.client_id = client->id;
1644 5e25db14 2022-12-29 stsp if (gotd_imsg_compose_event(&proc->iev, GOTD_IMSG_AUTHENTICATE,
1645 365cf0f3 2022-12-29 stsp PROC_GOTD, fd, &iauth, sizeof(iauth)) == -1) {
1646 5e25db14 2022-12-29 stsp log_warn("imsg compose AUTHENTICATE");
1647 365cf0f3 2022-12-29 stsp close(fd);
1648 365cf0f3 2022-12-29 stsp /* Let the auth_timeout handler tidy up. */
1649 365cf0f3 2022-12-29 stsp }
1650 b50a2b46 2022-12-29 stsp
1651 5e25db14 2022-12-29 stsp client->auth = proc;
1652 5e25db14 2022-12-29 stsp client->required_auth = required_auth;
1653 b50a2b46 2022-12-29 stsp return NULL;
1654 eec68231 2022-12-14 stsp }
1655 eec68231 2022-12-14 stsp
1656 eec68231 2022-12-14 stsp static void
1657 eec68231 2022-12-14 stsp apply_unveil_repo_readonly(const char *repo_path)
1658 eec68231 2022-12-14 stsp {
1659 eec68231 2022-12-14 stsp if (unveil(repo_path, "r") == -1)
1660 eec68231 2022-12-14 stsp fatal("unveil %s", repo_path);
1661 44587340 2022-12-30 stsp
1662 44587340 2022-12-30 stsp if (unveil(NULL, NULL) == -1)
1663 44587340 2022-12-30 stsp fatal("unveil");
1664 44587340 2022-12-30 stsp }
1665 44587340 2022-12-30 stsp
1666 44587340 2022-12-30 stsp static void
1667 ae7c1b78 2023-01-10 stsp apply_unveil_repo_readwrite(const char *repo_path)
1668 ae7c1b78 2023-01-10 stsp {
1669 ae7c1b78 2023-01-10 stsp if (unveil(repo_path, "rwc") == -1)
1670 ae7c1b78 2023-01-10 stsp fatal("unveil %s", repo_path);
1671 ae7c1b78 2023-01-10 stsp
1672 ae7c1b78 2023-01-10 stsp if (unveil(GOT_TMPDIR_STR, "rwc") == -1)
1673 ae7c1b78 2023-01-10 stsp fatal("unveil %s", GOT_TMPDIR_STR);
1674 ae7c1b78 2023-01-10 stsp
1675 ae7c1b78 2023-01-10 stsp if (unveil(NULL, NULL) == -1)
1676 ae7c1b78 2023-01-10 stsp fatal("unveil");
1677 ae7c1b78 2023-01-10 stsp }
1678 ae7c1b78 2023-01-10 stsp
1679 ae7c1b78 2023-01-10 stsp static void
1680 44587340 2022-12-30 stsp apply_unveil_none(void)
1681 44587340 2022-12-30 stsp {
1682 44587340 2022-12-30 stsp if (unveil("/", "") == -1)
1683 44587340 2022-12-30 stsp fatal("unveil");
1684 eec68231 2022-12-14 stsp
1685 eec68231 2022-12-14 stsp if (unveil(NULL, NULL) == -1)
1686 eec68231 2022-12-14 stsp fatal("unveil");
1687 13b2bc37 2022-10-23 stsp }
1688 13b2bc37 2022-10-23 stsp
1689 13b2bc37 2022-10-23 stsp static void
1690 ae7c1b78 2023-01-10 stsp apply_unveil_selfexec(void)
1691 13b2bc37 2022-10-23 stsp {
1692 b50a2b46 2022-12-29 stsp if (unveil(gotd.argv0, "x") == -1)
1693 b50a2b46 2022-12-29 stsp fatal("unveil %s", gotd.argv0);
1694 b50a2b46 2022-12-29 stsp
1695 13b2bc37 2022-10-23 stsp if (unveil(NULL, NULL) == -1)
1696 13b2bc37 2022-10-23 stsp fatal("unveil");
1697 13b2bc37 2022-10-23 stsp }
1698 13b2bc37 2022-10-23 stsp
1699 13b2bc37 2022-10-23 stsp int
1700 13b2bc37 2022-10-23 stsp main(int argc, char **argv)
1701 13b2bc37 2022-10-23 stsp {
1702 13b2bc37 2022-10-23 stsp const struct got_error *error = NULL;
1703 13b2bc37 2022-10-23 stsp int ch, fd = -1, daemonize = 1, verbosity = 0, noaction = 0;
1704 13b2bc37 2022-10-23 stsp const char *confpath = GOTD_CONF_PATH;
1705 13b2bc37 2022-10-23 stsp char *argv0 = argv[0];
1706 13b2bc37 2022-10-23 stsp char title[2048];
1707 13b2bc37 2022-10-23 stsp struct passwd *pw = NULL;
1708 13b2bc37 2022-10-23 stsp char *repo_path = NULL;
1709 13b2bc37 2022-10-23 stsp enum gotd_procid proc_id = PROC_GOTD;
1710 13b2bc37 2022-10-23 stsp struct event evsigint, evsigterm, evsighup, evsigusr1;
1711 13b2bc37 2022-10-23 stsp int *pack_fds = NULL, *temp_fds = NULL;
1712 13b2bc37 2022-10-23 stsp
1713 13b2bc37 2022-10-23 stsp log_init(1, LOG_DAEMON); /* Log to stderr until daemonized. */
1714 13b2bc37 2022-10-23 stsp
1715 ae7c1b78 2023-01-10 stsp while ((ch = getopt(argc, argv, "Adf:LnP:RSvW")) != -1) {
1716 13b2bc37 2022-10-23 stsp switch (ch) {
1717 5e25db14 2022-12-29 stsp case 'A':
1718 5e25db14 2022-12-29 stsp proc_id = PROC_AUTH;
1719 5e25db14 2022-12-29 stsp break;
1720 13b2bc37 2022-10-23 stsp case 'd':
1721 13b2bc37 2022-10-23 stsp daemonize = 0;
1722 13b2bc37 2022-10-23 stsp break;
1723 13b2bc37 2022-10-23 stsp case 'f':
1724 13b2bc37 2022-10-23 stsp confpath = optarg;
1725 13b2bc37 2022-10-23 stsp break;
1726 d93ecf7d 2022-12-14 stsp case 'L':
1727 d93ecf7d 2022-12-14 stsp proc_id = PROC_LISTEN;
1728 d93ecf7d 2022-12-14 stsp break;
1729 13b2bc37 2022-10-23 stsp case 'n':
1730 13b2bc37 2022-10-23 stsp noaction = 1;
1731 13b2bc37 2022-10-23 stsp break;
1732 6f319063 2022-10-27 stsp case 'P':
1733 6f319063 2022-10-27 stsp repo_path = realpath(optarg, NULL);
1734 6f319063 2022-10-27 stsp if (repo_path == NULL)
1735 6f319063 2022-10-27 stsp fatal("realpath '%s'", optarg);
1736 13b2bc37 2022-10-23 stsp break;
1737 13b2bc37 2022-10-23 stsp case 'R':
1738 13b2bc37 2022-10-23 stsp proc_id = PROC_REPO_READ;
1739 13b2bc37 2022-10-23 stsp break;
1740 ae7c1b78 2023-01-10 stsp case 'S':
1741 ae7c1b78 2023-01-10 stsp proc_id = PROC_SESSION;
1742 ae7c1b78 2023-01-10 stsp break;
1743 6f319063 2022-10-27 stsp case 'v':
1744 6f319063 2022-10-27 stsp if (verbosity < 3)
1745 6f319063 2022-10-27 stsp verbosity++;
1746 6f319063 2022-10-27 stsp break;
1747 13b2bc37 2022-10-23 stsp case 'W':
1748 13b2bc37 2022-10-23 stsp proc_id = PROC_REPO_WRITE;
1749 13b2bc37 2022-10-23 stsp break;
1750 13b2bc37 2022-10-23 stsp default:
1751 13b2bc37 2022-10-23 stsp usage();
1752 13b2bc37 2022-10-23 stsp }
1753 13b2bc37 2022-10-23 stsp }
1754 13b2bc37 2022-10-23 stsp
1755 13b2bc37 2022-10-23 stsp argc -= optind;
1756 13b2bc37 2022-10-23 stsp argv += optind;
1757 13b2bc37 2022-10-23 stsp
1758 13b2bc37 2022-10-23 stsp if (argc != 0)
1759 13b2bc37 2022-10-23 stsp usage();
1760 b50a2b46 2022-12-29 stsp
1761 b50a2b46 2022-12-29 stsp if (geteuid() && (proc_id == PROC_GOTD || proc_id == PROC_LISTEN))
1762 13b2bc37 2022-10-23 stsp fatalx("need root privileges");
1763 13b2bc37 2022-10-23 stsp
1764 13b2bc37 2022-10-23 stsp if (parse_config(confpath, proc_id, &gotd) != 0)
1765 13b2bc37 2022-10-23 stsp return 1;
1766 13b2bc37 2022-10-23 stsp
1767 13b2bc37 2022-10-23 stsp pw = getpwnam(gotd.user_name);
1768 13b2bc37 2022-10-23 stsp if (pw == NULL)
1769 898c8f8f 2022-12-29 op fatalx("user %s not found", gotd.user_name);
1770 13b2bc37 2022-10-23 stsp
1771 f4e8c21c 2023-01-17 op if (pw->pw_uid == 0)
1772 f4e8c21c 2023-01-17 op fatalx("cannot run %s as the superuser", getprogname());
1773 13b2bc37 2022-10-23 stsp
1774 f4e8c21c 2023-01-17 op if (noaction) {
1775 f4e8c21c 2023-01-17 op fprintf(stderr, "configuration OK\n");
1776 13b2bc37 2022-10-23 stsp return 0;
1777 f4e8c21c 2023-01-17 op }
1778 13b2bc37 2022-10-23 stsp
1779 f4e8c21c 2023-01-17 op gotd.argv0 = argv0;
1780 f4e8c21c 2023-01-17 op gotd.daemonize = daemonize;
1781 f4e8c21c 2023-01-17 op gotd.verbosity = verbosity;
1782 f4e8c21c 2023-01-17 op gotd.confpath = confpath;
1783 f4e8c21c 2023-01-17 op
1784 f4e8c21c 2023-01-17 op /* Require an absolute path in argv[0] for reliable re-exec. */
1785 f4e8c21c 2023-01-17 op if (!got_path_is_absolute(argv0))
1786 f4e8c21c 2023-01-17 op fatalx("bad path \"%s\": must be an absolute path", argv0);
1787 f4e8c21c 2023-01-17 op
1788 f4e8c21c 2023-01-17 op log_init(daemonize ? 0 : 1, LOG_DAEMON);
1789 f4e8c21c 2023-01-17 op log_setverbose(verbosity);
1790 f4e8c21c 2023-01-17 op
1791 b1142068 2022-12-05 stsp if (proc_id == PROC_GOTD) {
1792 d93ecf7d 2022-12-14 stsp snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1793 d93ecf7d 2022-12-14 stsp arc4random_buf(&clients_hash_key, sizeof(clients_hash_key));
1794 d93ecf7d 2022-12-14 stsp if (daemonize && daemon(1, 0) == -1)
1795 d93ecf7d 2022-12-14 stsp fatal("daemon");
1796 f7eb3370 2023-01-23 stsp gotd.pid = getpid();
1797 f7eb3370 2023-01-23 stsp start_listener(argv0, confpath, daemonize, verbosity);
1798 d93ecf7d 2022-12-14 stsp } else if (proc_id == PROC_LISTEN) {
1799 d93ecf7d 2022-12-14 stsp snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1800 b1142068 2022-12-05 stsp if (verbosity) {
1801 b1142068 2022-12-05 stsp log_info("socket: %s", gotd.unix_socket_path);
1802 b1142068 2022-12-05 stsp log_info("user: %s", pw->pw_name);
1803 b1142068 2022-12-05 stsp }
1804 13b2bc37 2022-10-23 stsp
1805 13b2bc37 2022-10-23 stsp fd = unix_socket_listen(gotd.unix_socket_path, pw->pw_uid,
1806 6f854dde 2023-01-04 stsp pw->pw_gid);
1807 13b2bc37 2022-10-23 stsp if (fd == -1) {
1808 13b2bc37 2022-10-23 stsp fatal("cannot listen on unix socket %s",
1809 13b2bc37 2022-10-23 stsp gotd.unix_socket_path);
1810 13b2bc37 2022-10-23 stsp }
1811 5e25db14 2022-12-29 stsp } else if (proc_id == PROC_AUTH) {
1812 5e25db14 2022-12-29 stsp snprintf(title, sizeof(title), "%s %s",
1813 5e25db14 2022-12-29 stsp gotd_proc_names[proc_id], repo_path);
1814 ae7c1b78 2023-01-10 stsp } else if (proc_id == PROC_REPO_READ || proc_id == PROC_REPO_WRITE ||
1815 ae7c1b78 2023-01-10 stsp proc_id == PROC_SESSION) {
1816 13b2bc37 2022-10-23 stsp error = got_repo_pack_fds_open(&pack_fds);
1817 13b2bc37 2022-10-23 stsp if (error != NULL)
1818 13b2bc37 2022-10-23 stsp fatalx("cannot open pack tempfiles: %s", error->msg);
1819 13b2bc37 2022-10-23 stsp error = got_repo_temp_fds_open(&temp_fds);
1820 13b2bc37 2022-10-23 stsp if (error != NULL)
1821 13b2bc37 2022-10-23 stsp fatalx("cannot open pack tempfiles: %s", error->msg);
1822 13b2bc37 2022-10-23 stsp if (repo_path == NULL)
1823 13b2bc37 2022-10-23 stsp fatalx("repository path not specified");
1824 13b2bc37 2022-10-23 stsp snprintf(title, sizeof(title), "%s %s",
1825 13b2bc37 2022-10-23 stsp gotd_proc_names[proc_id], repo_path);
1826 13b2bc37 2022-10-23 stsp } else
1827 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1828 13b2bc37 2022-10-23 stsp
1829 13b2bc37 2022-10-23 stsp setproctitle("%s", title);
1830 13b2bc37 2022-10-23 stsp log_procinit(title);
1831 13b2bc37 2022-10-23 stsp
1832 13b2bc37 2022-10-23 stsp /* Drop root privileges. */
1833 13b2bc37 2022-10-23 stsp if (setgid(pw->pw_gid) == -1)
1834 13b2bc37 2022-10-23 stsp fatal("setgid %d failed", pw->pw_gid);
1835 13b2bc37 2022-10-23 stsp if (setuid(pw->pw_uid) == -1)
1836 13b2bc37 2022-10-23 stsp fatal("setuid %d failed", pw->pw_uid);
1837 13b2bc37 2022-10-23 stsp
1838 13b2bc37 2022-10-23 stsp event_init();
1839 13b2bc37 2022-10-23 stsp
1840 13b2bc37 2022-10-23 stsp switch (proc_id) {
1841 13b2bc37 2022-10-23 stsp case PROC_GOTD:
1842 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1843 ae7c1b78 2023-01-10 stsp /* "exec" promise will be limited to argv[0] via unveil(2). */
1844 ae7c1b78 2023-01-10 stsp if (pledge("stdio proc exec sendfd recvfd unveil", NULL) == -1)
1845 13b2bc37 2022-10-23 stsp err(1, "pledge");
1846 13b2bc37 2022-10-23 stsp #endif
1847 13b2bc37 2022-10-23 stsp break;
1848 d93ecf7d 2022-12-14 stsp case PROC_LISTEN:
1849 d93ecf7d 2022-12-14 stsp #ifndef PROFILE
1850 77f619a8 2023-01-04 stsp if (pledge("stdio sendfd unix unveil", NULL) == -1)
1851 d93ecf7d 2022-12-14 stsp err(1, "pledge");
1852 d93ecf7d 2022-12-14 stsp #endif
1853 77f619a8 2023-01-04 stsp /*
1854 77f619a8 2023-01-04 stsp * Ensure that AF_UNIX bind(2) cannot be used with any other
1855 77f619a8 2023-01-04 stsp * sockets by revoking all filesystem access via unveil(2).
1856 77f619a8 2023-01-04 stsp */
1857 77f619a8 2023-01-04 stsp apply_unveil_none();
1858 77f619a8 2023-01-04 stsp
1859 40b85cca 2023-01-03 stsp listen_main(title, fd, gotd.connection_limits,
1860 40b85cca 2023-01-03 stsp gotd.nconnection_limits);
1861 d93ecf7d 2022-12-14 stsp /* NOTREACHED */
1862 d93ecf7d 2022-12-14 stsp break;
1863 5e25db14 2022-12-29 stsp case PROC_AUTH:
1864 5e25db14 2022-12-29 stsp #ifndef PROFILE
1865 44587340 2022-12-30 stsp if (pledge("stdio getpw recvfd unix unveil", NULL) == -1)
1866 5e25db14 2022-12-29 stsp err(1, "pledge");
1867 5e25db14 2022-12-29 stsp #endif
1868 44587340 2022-12-30 stsp /*
1869 44587340 2022-12-30 stsp * We need the "unix" pledge promise for getpeername(2) only.
1870 44587340 2022-12-30 stsp * Ensure that AF_UNIX bind(2) cannot be used by revoking all
1871 44587340 2022-12-30 stsp * filesystem access via unveil(2). Access to password database
1872 44587340 2022-12-30 stsp * files will still work since "getpw" bypasses unveil(2).
1873 44587340 2022-12-30 stsp */
1874 44587340 2022-12-30 stsp apply_unveil_none();
1875 44587340 2022-12-30 stsp
1876 5e25db14 2022-12-29 stsp auth_main(title, &gotd.repos, repo_path);
1877 5e25db14 2022-12-29 stsp /* NOTREACHED */
1878 5e25db14 2022-12-29 stsp break;
1879 ae7c1b78 2023-01-10 stsp case PROC_SESSION:
1880 ae7c1b78 2023-01-10 stsp #ifndef PROFILE
1881 ae7c1b78 2023-01-10 stsp /*
1882 ae7c1b78 2023-01-10 stsp * The "recvfd" promise is only needed during setup and
1883 ae7c1b78 2023-01-10 stsp * will be removed in a later pledge(2) call.
1884 ae7c1b78 2023-01-10 stsp */
1885 ae7c1b78 2023-01-10 stsp if (pledge("stdio rpath wpath cpath recvfd sendfd fattr flock "
1886 ae7c1b78 2023-01-10 stsp "unveil", NULL) == -1)
1887 ae7c1b78 2023-01-10 stsp err(1, "pledge");
1888 ae7c1b78 2023-01-10 stsp #endif
1889 ae7c1b78 2023-01-10 stsp apply_unveil_repo_readwrite(repo_path);
1890 ae7c1b78 2023-01-10 stsp session_main(title, repo_path, pack_fds, temp_fds,
1891 ae7c1b78 2023-01-10 stsp &gotd.request_timeout);
1892 ae7c1b78 2023-01-10 stsp /* NOTREACHED */
1893 ae7c1b78 2023-01-10 stsp break;
1894 13b2bc37 2022-10-23 stsp case PROC_REPO_READ:
1895 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1896 eec68231 2022-12-14 stsp if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1897 13b2bc37 2022-10-23 stsp err(1, "pledge");
1898 13b2bc37 2022-10-23 stsp #endif
1899 eec68231 2022-12-14 stsp apply_unveil_repo_readonly(repo_path);
1900 eec68231 2022-12-14 stsp repo_read_main(title, repo_path, pack_fds, temp_fds);
1901 13b2bc37 2022-10-23 stsp /* NOTREACHED */
1902 13b2bc37 2022-10-23 stsp exit(0);
1903 13b2bc37 2022-10-23 stsp case PROC_REPO_WRITE:
1904 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1905 eec68231 2022-12-14 stsp if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1906 13b2bc37 2022-10-23 stsp err(1, "pledge");
1907 13b2bc37 2022-10-23 stsp #endif
1908 eec68231 2022-12-14 stsp apply_unveil_repo_readonly(repo_path);
1909 eec68231 2022-12-14 stsp repo_write_main(title, repo_path, pack_fds, temp_fds);
1910 13b2bc37 2022-10-23 stsp /* NOTREACHED */
1911 13b2bc37 2022-10-23 stsp exit(0);
1912 13b2bc37 2022-10-23 stsp default:
1913 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1914 13b2bc37 2022-10-23 stsp }
1915 13b2bc37 2022-10-23 stsp
1916 13b2bc37 2022-10-23 stsp if (proc_id != PROC_GOTD)
1917 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1918 13b2bc37 2022-10-23 stsp
1919 ae7c1b78 2023-01-10 stsp apply_unveil_selfexec();
1920 13b2bc37 2022-10-23 stsp
1921 13b2bc37 2022-10-23 stsp signal_set(&evsigint, SIGINT, gotd_sighdlr, NULL);
1922 13b2bc37 2022-10-23 stsp signal_set(&evsigterm, SIGTERM, gotd_sighdlr, NULL);
1923 13b2bc37 2022-10-23 stsp signal_set(&evsighup, SIGHUP, gotd_sighdlr, NULL);
1924 13b2bc37 2022-10-23 stsp signal_set(&evsigusr1, SIGUSR1, gotd_sighdlr, NULL);
1925 13b2bc37 2022-10-23 stsp signal(SIGPIPE, SIG_IGN);
1926 13b2bc37 2022-10-23 stsp
1927 13b2bc37 2022-10-23 stsp signal_add(&evsigint, NULL);
1928 13b2bc37 2022-10-23 stsp signal_add(&evsigterm, NULL);
1929 13b2bc37 2022-10-23 stsp signal_add(&evsighup, NULL);
1930 13b2bc37 2022-10-23 stsp signal_add(&evsigusr1, NULL);
1931 13b2bc37 2022-10-23 stsp
1932 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(&gotd.listen_proc.iev);
1933 13b2bc37 2022-10-23 stsp
1934 13b2bc37 2022-10-23 stsp event_dispatch();
1935 13b2bc37 2022-10-23 stsp
1936 13b2bc37 2022-10-23 stsp free(repo_path);
1937 ae7c1b78 2023-01-10 stsp gotd_shutdown();
1938 ae7c1b78 2023-01-10 stsp
1939 13b2bc37 2022-10-23 stsp return 0;
1940 13b2bc37 2022-10-23 stsp }