Blame


1 13b2bc37 2022-10-23 stsp /*
2 13b2bc37 2022-10-23 stsp * Copyright (c) 2022 Stefan Sperling <stsp@openbsd.org>
3 13b2bc37 2022-10-23 stsp *
4 13b2bc37 2022-10-23 stsp * Permission to use, copy, modify, and distribute this software for any
5 13b2bc37 2022-10-23 stsp * purpose with or without fee is hereby granted, provided that the above
6 13b2bc37 2022-10-23 stsp * copyright notice and this permission notice appear in all copies.
7 13b2bc37 2022-10-23 stsp *
8 13b2bc37 2022-10-23 stsp * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 13b2bc37 2022-10-23 stsp * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 13b2bc37 2022-10-23 stsp * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 13b2bc37 2022-10-23 stsp * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 13b2bc37 2022-10-23 stsp * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 13b2bc37 2022-10-23 stsp * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 13b2bc37 2022-10-23 stsp * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 13b2bc37 2022-10-23 stsp */
16 13b2bc37 2022-10-23 stsp
17 13b2bc37 2022-10-23 stsp #include <sys/queue.h>
18 13b2bc37 2022-10-23 stsp #include <sys/tree.h>
19 13b2bc37 2022-10-23 stsp #include <sys/time.h>
20 13b2bc37 2022-10-23 stsp #include <sys/types.h>
21 13b2bc37 2022-10-23 stsp #include <sys/stat.h>
22 13b2bc37 2022-10-23 stsp #include <sys/socket.h>
23 13b2bc37 2022-10-23 stsp #include <sys/un.h>
24 13b2bc37 2022-10-23 stsp #include <sys/wait.h>
25 13b2bc37 2022-10-23 stsp
26 13b2bc37 2022-10-23 stsp #include <fcntl.h>
27 13b2bc37 2022-10-23 stsp #include <err.h>
28 13b2bc37 2022-10-23 stsp #include <errno.h>
29 13b2bc37 2022-10-23 stsp #include <event.h>
30 13b2bc37 2022-10-23 stsp #include <limits.h>
31 13b2bc37 2022-10-23 stsp #include <pwd.h>
32 13b2bc37 2022-10-23 stsp #include <imsg.h>
33 13b2bc37 2022-10-23 stsp #include <sha1.h>
34 e83f12a6 2023-02-12 op #include <sha2.h>
35 13b2bc37 2022-10-23 stsp #include <signal.h>
36 13b2bc37 2022-10-23 stsp #include <siphash.h>
37 13b2bc37 2022-10-23 stsp #include <stdarg.h>
38 13b2bc37 2022-10-23 stsp #include <stdio.h>
39 13b2bc37 2022-10-23 stsp #include <stdlib.h>
40 13b2bc37 2022-10-23 stsp #include <string.h>
41 13b2bc37 2022-10-23 stsp #include <syslog.h>
42 13b2bc37 2022-10-23 stsp #include <unistd.h>
43 13b2bc37 2022-10-23 stsp
44 13b2bc37 2022-10-23 stsp #include "got_error.h"
45 13b2bc37 2022-10-23 stsp #include "got_opentemp.h"
46 13b2bc37 2022-10-23 stsp #include "got_path.h"
47 13b2bc37 2022-10-23 stsp #include "got_repository.h"
48 13b2bc37 2022-10-23 stsp #include "got_object.h"
49 13b2bc37 2022-10-23 stsp #include "got_reference.h"
50 13b2bc37 2022-10-23 stsp
51 13b2bc37 2022-10-23 stsp #include "got_lib_delta.h"
52 13b2bc37 2022-10-23 stsp #include "got_lib_object.h"
53 13b2bc37 2022-10-23 stsp #include "got_lib_object_cache.h"
54 4123af3c 2023-02-12 op #include "got_lib_hash.h"
55 13b2bc37 2022-10-23 stsp #include "got_lib_gitproto.h"
56 13b2bc37 2022-10-23 stsp #include "got_lib_pack.h"
57 13b2bc37 2022-10-23 stsp #include "got_lib_repository.h"
58 13b2bc37 2022-10-23 stsp
59 13b2bc37 2022-10-23 stsp #include "gotd.h"
60 13b2bc37 2022-10-23 stsp #include "log.h"
61 d93ecf7d 2022-12-14 stsp #include "listen.h"
62 0ccf3acb 2022-11-16 stsp #include "auth.h"
63 ae7c1b78 2023-01-10 stsp #include "session.h"
64 13b2bc37 2022-10-23 stsp #include "repo_read.h"
65 13b2bc37 2022-10-23 stsp #include "repo_write.h"
66 13b2bc37 2022-10-23 stsp
67 13b2bc37 2022-10-23 stsp #ifndef nitems
68 13b2bc37 2022-10-23 stsp #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
69 13b2bc37 2022-10-23 stsp #endif
70 13b2bc37 2022-10-23 stsp
71 eac23c30 2023-01-10 stsp enum gotd_client_state {
72 eac23c30 2023-01-10 stsp GOTD_CLIENT_STATE_NEW,
73 eac23c30 2023-01-10 stsp GOTD_CLIENT_STATE_ACCESS_GRANTED,
74 eac23c30 2023-01-10 stsp };
75 eac23c30 2023-01-10 stsp
76 13b2bc37 2022-10-23 stsp struct gotd_client {
77 13b2bc37 2022-10-23 stsp STAILQ_ENTRY(gotd_client) entry;
78 13b2bc37 2022-10-23 stsp enum gotd_client_state state;
79 13b2bc37 2022-10-23 stsp uint32_t id;
80 13b2bc37 2022-10-23 stsp int fd;
81 13b2bc37 2022-10-23 stsp struct gotd_imsgev iev;
82 13b2bc37 2022-10-23 stsp struct event tmo;
83 13b2bc37 2022-10-23 stsp uid_t euid;
84 13b2bc37 2022-10-23 stsp gid_t egid;
85 f7a854cf 2023-01-10 stsp struct gotd_child_proc *repo;
86 5e25db14 2022-12-29 stsp struct gotd_child_proc *auth;
87 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *session;
88 5e25db14 2022-12-29 stsp int required_auth;
89 13b2bc37 2022-10-23 stsp };
90 13b2bc37 2022-10-23 stsp STAILQ_HEAD(gotd_clients, gotd_client);
91 13b2bc37 2022-10-23 stsp
92 13b2bc37 2022-10-23 stsp static struct gotd_clients gotd_clients[GOTD_CLIENT_TABLE_SIZE];
93 13b2bc37 2022-10-23 stsp static SIPHASH_KEY clients_hash_key;
94 13b2bc37 2022-10-23 stsp volatile int client_cnt;
95 ef4e2f01 2022-12-29 stsp static struct timeval auth_timeout = { 5, 0 };
96 13b2bc37 2022-10-23 stsp static struct gotd gotd;
97 13b2bc37 2022-10-23 stsp
98 13b2bc37 2022-10-23 stsp void gotd_sighdlr(int sig, short event, void *arg);
99 f1752522 2022-10-29 stsp static void gotd_shutdown(void);
100 ae7c1b78 2023-01-10 stsp static const struct got_error *start_session_child(struct gotd_client *,
101 ae7c1b78 2023-01-10 stsp struct gotd_repo *, char *, const char *, int, int);
102 b50a2b46 2022-12-29 stsp static const struct got_error *start_repo_child(struct gotd_client *,
103 b50a2b46 2022-12-29 stsp enum gotd_procid, struct gotd_repo *, char *, const char *, int, int);
104 5e25db14 2022-12-29 stsp static const struct got_error *start_auth_child(struct gotd_client *, int,
105 5e25db14 2022-12-29 stsp struct gotd_repo *, char *, const char *, int, int);
106 b50a2b46 2022-12-29 stsp static void kill_proc(struct gotd_child_proc *, int);
107 13b2bc37 2022-10-23 stsp
108 13b2bc37 2022-10-23 stsp __dead static void
109 575dc3f9 2023-02-09 op usage(void)
110 13b2bc37 2022-10-23 stsp {
111 e9e01966 2023-01-18 stsp fprintf(stderr, "usage: %s [-dnv] [-f config-file]\n", getprogname());
112 88dec179 2022-10-24 stsp exit(1);
113 13b2bc37 2022-10-23 stsp }
114 13b2bc37 2022-10-23 stsp
115 13b2bc37 2022-10-23 stsp static int
116 13b2bc37 2022-10-23 stsp unix_socket_listen(const char *unix_socket_path, uid_t uid, gid_t gid)
117 13b2bc37 2022-10-23 stsp {
118 13b2bc37 2022-10-23 stsp struct sockaddr_un sun;
119 13b2bc37 2022-10-23 stsp int fd = -1;
120 13b2bc37 2022-10-23 stsp mode_t old_umask, mode;
121 13b2bc37 2022-10-23 stsp
122 13b2bc37 2022-10-23 stsp fd = socket(AF_UNIX, SOCK_STREAM | SOCK_NONBLOCK| SOCK_CLOEXEC, 0);
123 13b2bc37 2022-10-23 stsp if (fd == -1) {
124 13b2bc37 2022-10-23 stsp log_warn("socket");
125 13b2bc37 2022-10-23 stsp return -1;
126 13b2bc37 2022-10-23 stsp }
127 13b2bc37 2022-10-23 stsp
128 13b2bc37 2022-10-23 stsp sun.sun_family = AF_UNIX;
129 13b2bc37 2022-10-23 stsp if (strlcpy(sun.sun_path, unix_socket_path,
130 13b2bc37 2022-10-23 stsp sizeof(sun.sun_path)) >= sizeof(sun.sun_path)) {
131 13b2bc37 2022-10-23 stsp log_warnx("%s: name too long", unix_socket_path);
132 13b2bc37 2022-10-23 stsp close(fd);
133 13b2bc37 2022-10-23 stsp return -1;
134 13b2bc37 2022-10-23 stsp }
135 13b2bc37 2022-10-23 stsp
136 13b2bc37 2022-10-23 stsp if (unlink(unix_socket_path) == -1) {
137 13b2bc37 2022-10-23 stsp if (errno != ENOENT) {
138 13b2bc37 2022-10-23 stsp log_warn("unlink %s", unix_socket_path);
139 13b2bc37 2022-10-23 stsp close(fd);
140 13b2bc37 2022-10-23 stsp return -1;
141 13b2bc37 2022-10-23 stsp }
142 13b2bc37 2022-10-23 stsp }
143 13b2bc37 2022-10-23 stsp
144 13b2bc37 2022-10-23 stsp old_umask = umask(S_IXUSR|S_IXGRP|S_IWOTH|S_IROTH|S_IXOTH);
145 6f854dde 2023-01-04 stsp mode = S_IRUSR|S_IWUSR|S_IRGRP|S_IWGRP|S_IROTH|S_IWOTH;
146 13b2bc37 2022-10-23 stsp
147 13b2bc37 2022-10-23 stsp if (bind(fd, (struct sockaddr *)&sun, sizeof(sun)) == -1) {
148 13b2bc37 2022-10-23 stsp log_warn("bind: %s", unix_socket_path);
149 13b2bc37 2022-10-23 stsp close(fd);
150 13b2bc37 2022-10-23 stsp umask(old_umask);
151 13b2bc37 2022-10-23 stsp return -1;
152 13b2bc37 2022-10-23 stsp }
153 13b2bc37 2022-10-23 stsp
154 13b2bc37 2022-10-23 stsp umask(old_umask);
155 13b2bc37 2022-10-23 stsp
156 13b2bc37 2022-10-23 stsp if (chmod(unix_socket_path, mode) == -1) {
157 13b2bc37 2022-10-23 stsp log_warn("chmod %o %s", mode, unix_socket_path);
158 13b2bc37 2022-10-23 stsp close(fd);
159 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
160 13b2bc37 2022-10-23 stsp return -1;
161 13b2bc37 2022-10-23 stsp }
162 13b2bc37 2022-10-23 stsp
163 13b2bc37 2022-10-23 stsp if (chown(unix_socket_path, uid, gid) == -1) {
164 13b2bc37 2022-10-23 stsp log_warn("chown %s uid=%d gid=%d", unix_socket_path, uid, gid);
165 13b2bc37 2022-10-23 stsp close(fd);
166 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
167 13b2bc37 2022-10-23 stsp return -1;
168 13b2bc37 2022-10-23 stsp }
169 13b2bc37 2022-10-23 stsp
170 13b2bc37 2022-10-23 stsp if (listen(fd, GOTD_UNIX_SOCKET_BACKLOG) == -1) {
171 13b2bc37 2022-10-23 stsp log_warn("listen");
172 13b2bc37 2022-10-23 stsp close(fd);
173 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
174 13b2bc37 2022-10-23 stsp return -1;
175 13b2bc37 2022-10-23 stsp }
176 13b2bc37 2022-10-23 stsp
177 13b2bc37 2022-10-23 stsp return fd;
178 13b2bc37 2022-10-23 stsp }
179 13b2bc37 2022-10-23 stsp
180 13b2bc37 2022-10-23 stsp static uint64_t
181 13b2bc37 2022-10-23 stsp client_hash(uint32_t client_id)
182 13b2bc37 2022-10-23 stsp {
183 13b2bc37 2022-10-23 stsp return SipHash24(&clients_hash_key, &client_id, sizeof(client_id));
184 13b2bc37 2022-10-23 stsp }
185 13b2bc37 2022-10-23 stsp
186 13b2bc37 2022-10-23 stsp static void
187 13b2bc37 2022-10-23 stsp add_client(struct gotd_client *client)
188 13b2bc37 2022-10-23 stsp {
189 13b2bc37 2022-10-23 stsp uint64_t slot = client_hash(client->id) % nitems(gotd_clients);
190 13b2bc37 2022-10-23 stsp STAILQ_INSERT_HEAD(&gotd_clients[slot], client, entry);
191 13b2bc37 2022-10-23 stsp client_cnt++;
192 13b2bc37 2022-10-23 stsp }
193 13b2bc37 2022-10-23 stsp
194 13b2bc37 2022-10-23 stsp static struct gotd_client *
195 13b2bc37 2022-10-23 stsp find_client(uint32_t client_id)
196 13b2bc37 2022-10-23 stsp {
197 13b2bc37 2022-10-23 stsp uint64_t slot;
198 13b2bc37 2022-10-23 stsp struct gotd_client *c;
199 13b2bc37 2022-10-23 stsp
200 13b2bc37 2022-10-23 stsp slot = client_hash(client_id) % nitems(gotd_clients);
201 13b2bc37 2022-10-23 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
202 13b2bc37 2022-10-23 stsp if (c->id == client_id)
203 13b2bc37 2022-10-23 stsp return c;
204 13b2bc37 2022-10-23 stsp }
205 13b2bc37 2022-10-23 stsp
206 13b2bc37 2022-10-23 stsp return NULL;
207 13b2bc37 2022-10-23 stsp }
208 13b2bc37 2022-10-23 stsp
209 b50a2b46 2022-12-29 stsp static struct gotd_client *
210 b50a2b46 2022-12-29 stsp find_client_by_proc_fd(int fd)
211 b50a2b46 2022-12-29 stsp {
212 b50a2b46 2022-12-29 stsp uint64_t slot;
213 b50a2b46 2022-12-29 stsp
214 b50a2b46 2022-12-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
215 b50a2b46 2022-12-29 stsp struct gotd_client *c;
216 b50a2b46 2022-12-29 stsp
217 b50a2b46 2022-12-29 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
218 f7a854cf 2023-01-10 stsp if (c->repo && c->repo->iev.ibuf.fd == fd)
219 b50a2b46 2022-12-29 stsp return c;
220 5e25db14 2022-12-29 stsp if (c->auth && c->auth->iev.ibuf.fd == fd)
221 ae7c1b78 2023-01-10 stsp return c;
222 ae7c1b78 2023-01-10 stsp if (c->session && c->session->iev.ibuf.fd == fd)
223 5e25db14 2022-12-29 stsp return c;
224 b50a2b46 2022-12-29 stsp }
225 b50a2b46 2022-12-29 stsp }
226 f1752522 2022-10-29 stsp
227 13b2bc37 2022-10-23 stsp return NULL;
228 13b2bc37 2022-10-23 stsp }
229 13b2bc37 2022-10-23 stsp
230 13b2bc37 2022-10-23 stsp static int
231 13b2bc37 2022-10-23 stsp client_is_reading(struct gotd_client *client)
232 13b2bc37 2022-10-23 stsp {
233 f7a854cf 2023-01-10 stsp return (client->required_auth &
234 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) == GOTD_AUTH_READ;
235 13b2bc37 2022-10-23 stsp }
236 13b2bc37 2022-10-23 stsp
237 13b2bc37 2022-10-23 stsp static int
238 13b2bc37 2022-10-23 stsp client_is_writing(struct gotd_client *client)
239 13b2bc37 2022-10-23 stsp {
240 f7a854cf 2023-01-10 stsp return (client->required_auth &
241 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) ==
242 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE);
243 13b2bc37 2022-10-23 stsp }
244 13b2bc37 2022-10-23 stsp
245 13b2bc37 2022-10-23 stsp static const struct got_error *
246 13b2bc37 2022-10-23 stsp ensure_client_is_not_writing(struct gotd_client *client)
247 13b2bc37 2022-10-23 stsp {
248 13b2bc37 2022-10-23 stsp if (client_is_writing(client)) {
249 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
250 13b2bc37 2022-10-23 stsp "uid %d made a read-request but is writing to "
251 13b2bc37 2022-10-23 stsp "a repository", client->euid);
252 13b2bc37 2022-10-23 stsp }
253 13b2bc37 2022-10-23 stsp
254 13b2bc37 2022-10-23 stsp return NULL;
255 13b2bc37 2022-10-23 stsp }
256 13b2bc37 2022-10-23 stsp
257 13b2bc37 2022-10-23 stsp static const struct got_error *
258 13b2bc37 2022-10-23 stsp ensure_client_is_not_reading(struct gotd_client *client)
259 13b2bc37 2022-10-23 stsp {
260 13b2bc37 2022-10-23 stsp if (client_is_reading(client)) {
261 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
262 13b2bc37 2022-10-23 stsp "uid %d made a write-request but is reading from "
263 13b2bc37 2022-10-23 stsp "a repository", client->euid);
264 13b2bc37 2022-10-23 stsp }
265 13b2bc37 2022-10-23 stsp
266 13b2bc37 2022-10-23 stsp return NULL;
267 b50a2b46 2022-12-29 stsp }
268 b50a2b46 2022-12-29 stsp
269 b50a2b46 2022-12-29 stsp static void
270 5e25db14 2022-12-29 stsp wait_for_child(pid_t child_pid)
271 b50a2b46 2022-12-29 stsp {
272 b50a2b46 2022-12-29 stsp pid_t pid;
273 b50a2b46 2022-12-29 stsp int status;
274 b50a2b46 2022-12-29 stsp
275 5e25db14 2022-12-29 stsp log_debug("waiting for child PID %ld to terminate",
276 5e25db14 2022-12-29 stsp (long)child_pid);
277 b50a2b46 2022-12-29 stsp
278 b50a2b46 2022-12-29 stsp do {
279 5e25db14 2022-12-29 stsp pid = waitpid(child_pid, &status, WNOHANG);
280 b50a2b46 2022-12-29 stsp if (pid == -1) {
281 b50a2b46 2022-12-29 stsp if (errno != EINTR && errno != ECHILD)
282 b50a2b46 2022-12-29 stsp fatal("wait");
283 b50a2b46 2022-12-29 stsp } else if (WIFSIGNALED(status)) {
284 b50a2b46 2022-12-29 stsp log_warnx("child PID %ld terminated; signal %d",
285 b50a2b46 2022-12-29 stsp (long)pid, WTERMSIG(status));
286 7fdc3e58 2022-12-30 mark }
287 b50a2b46 2022-12-29 stsp } while (pid != -1 || (pid == -1 && errno == EINTR));
288 ae7c1b78 2023-01-10 stsp }
289 ae7c1b78 2023-01-10 stsp
290 ae7c1b78 2023-01-10 stsp static void
291 ae7c1b78 2023-01-10 stsp proc_done(struct gotd_child_proc *proc)
292 ae7c1b78 2023-01-10 stsp {
293 ae7c1b78 2023-01-10 stsp event_del(&proc->iev.ev);
294 ae7c1b78 2023-01-10 stsp msgbuf_clear(&proc->iev.ibuf.w);
295 ae7c1b78 2023-01-10 stsp close(proc->iev.ibuf.fd);
296 ae7c1b78 2023-01-10 stsp kill_proc(proc, 0);
297 ae7c1b78 2023-01-10 stsp wait_for_child(proc->pid);
298 ae7c1b78 2023-01-10 stsp free(proc);
299 13b2bc37 2022-10-23 stsp }
300 13b2bc37 2022-10-23 stsp
301 13b2bc37 2022-10-23 stsp static void
302 5e25db14 2022-12-29 stsp kill_auth_proc(struct gotd_client *client)
303 5e25db14 2022-12-29 stsp {
304 5e25db14 2022-12-29 stsp struct gotd_child_proc *proc;
305 5e25db14 2022-12-29 stsp
306 5e25db14 2022-12-29 stsp if (client->auth == NULL)
307 5e25db14 2022-12-29 stsp return;
308 5e25db14 2022-12-29 stsp
309 5e25db14 2022-12-29 stsp proc = client->auth;
310 5e25db14 2022-12-29 stsp client->auth = NULL;
311 5e25db14 2022-12-29 stsp
312 ae7c1b78 2023-01-10 stsp proc_done(proc);
313 5e25db14 2022-12-29 stsp }
314 5e25db14 2022-12-29 stsp
315 5e25db14 2022-12-29 stsp static void
316 ae7c1b78 2023-01-10 stsp kill_session_proc(struct gotd_client *client)
317 ae7c1b78 2023-01-10 stsp {
318 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc;
319 ae7c1b78 2023-01-10 stsp
320 ae7c1b78 2023-01-10 stsp if (client->session == NULL)
321 ae7c1b78 2023-01-10 stsp return;
322 ae7c1b78 2023-01-10 stsp
323 ae7c1b78 2023-01-10 stsp proc = client->session;
324 ae7c1b78 2023-01-10 stsp client->session = NULL;
325 ae7c1b78 2023-01-10 stsp
326 ae7c1b78 2023-01-10 stsp proc_done(proc);
327 ae7c1b78 2023-01-10 stsp }
328 ae7c1b78 2023-01-10 stsp
329 ae7c1b78 2023-01-10 stsp static void
330 13b2bc37 2022-10-23 stsp disconnect(struct gotd_client *client)
331 13b2bc37 2022-10-23 stsp {
332 13b2bc37 2022-10-23 stsp struct gotd_imsg_disconnect idisconnect;
333 f7a854cf 2023-01-10 stsp struct gotd_child_proc *proc = client->repo;
334 b50a2b46 2022-12-29 stsp struct gotd_child_proc *listen_proc = &gotd.listen_proc;
335 13b2bc37 2022-10-23 stsp uint64_t slot;
336 13b2bc37 2022-10-23 stsp
337 13b2bc37 2022-10-23 stsp log_debug("uid %d: disconnecting", client->euid);
338 5e25db14 2022-12-29 stsp
339 5e25db14 2022-12-29 stsp kill_auth_proc(client);
340 ae7c1b78 2023-01-10 stsp kill_session_proc(client);
341 13b2bc37 2022-10-23 stsp
342 f1752522 2022-10-29 stsp if (proc) {
343 90270f79 2023-02-09 stsp event_del(&proc->iev.ev);
344 b50a2b46 2022-12-29 stsp msgbuf_clear(&proc->iev.ibuf.w);
345 b50a2b46 2022-12-29 stsp close(proc->iev.ibuf.fd);
346 b50a2b46 2022-12-29 stsp kill_proc(proc, 0);
347 5e25db14 2022-12-29 stsp wait_for_child(proc->pid);
348 b50a2b46 2022-12-29 stsp free(proc);
349 b50a2b46 2022-12-29 stsp proc = NULL;
350 f1752522 2022-10-29 stsp }
351 d93ecf7d 2022-12-14 stsp
352 90270f79 2023-02-09 stsp idisconnect.client_id = client->id;
353 d93ecf7d 2022-12-14 stsp if (gotd_imsg_compose_event(&listen_proc->iev,
354 d93ecf7d 2022-12-14 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
355 d93ecf7d 2022-12-14 stsp &idisconnect, sizeof(idisconnect)) == -1)
356 d93ecf7d 2022-12-14 stsp log_warn("imsg compose DISCONNECT");
357 d93ecf7d 2022-12-14 stsp
358 13b2bc37 2022-10-23 stsp slot = client_hash(client->id) % nitems(gotd_clients);
359 13b2bc37 2022-10-23 stsp STAILQ_REMOVE(&gotd_clients[slot], client, gotd_client, entry);
360 13b2bc37 2022-10-23 stsp imsg_clear(&client->iev.ibuf);
361 13b2bc37 2022-10-23 stsp event_del(&client->iev.ev);
362 13b2bc37 2022-10-23 stsp evtimer_del(&client->tmo);
363 ae7c1b78 2023-01-10 stsp if (client->fd != -1)
364 ae7c1b78 2023-01-10 stsp close(client->fd);
365 ae7c1b78 2023-01-10 stsp else if (client->iev.ibuf.fd != -1)
366 ae7c1b78 2023-01-10 stsp close(client->iev.ibuf.fd);
367 13b2bc37 2022-10-23 stsp free(client);
368 13b2bc37 2022-10-23 stsp client_cnt--;
369 13b2bc37 2022-10-23 stsp }
370 13b2bc37 2022-10-23 stsp
371 13b2bc37 2022-10-23 stsp static void
372 13b2bc37 2022-10-23 stsp disconnect_on_error(struct gotd_client *client, const struct got_error *err)
373 13b2bc37 2022-10-23 stsp {
374 13b2bc37 2022-10-23 stsp struct imsgbuf ibuf;
375 13b2bc37 2022-10-23 stsp
376 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
377 ae7c1b78 2023-01-10 stsp if (err->code != GOT_ERR_EOF && client->fd != -1) {
378 13b2bc37 2022-10-23 stsp imsg_init(&ibuf, client->fd);
379 13b2bc37 2022-10-23 stsp gotd_imsg_send_error(&ibuf, 0, PROC_GOTD, err);
380 13b2bc37 2022-10-23 stsp imsg_clear(&ibuf);
381 13b2bc37 2022-10-23 stsp }
382 13b2bc37 2022-10-23 stsp disconnect(client);
383 f1752522 2022-10-29 stsp }
384 f1752522 2022-10-29 stsp
385 f1752522 2022-10-29 stsp static const struct got_error *
386 f1752522 2022-10-29 stsp send_repo_info(struct gotd_imsgev *iev, struct gotd_repo *repo)
387 f1752522 2022-10-29 stsp {
388 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
389 f1752522 2022-10-29 stsp struct gotd_imsg_info_repo irepo;
390 f1752522 2022-10-29 stsp
391 f1752522 2022-10-29 stsp memset(&irepo, 0, sizeof(irepo));
392 f1752522 2022-10-29 stsp
393 f1752522 2022-10-29 stsp if (strlcpy(irepo.repo_name, repo->name, sizeof(irepo.repo_name))
394 f1752522 2022-10-29 stsp >= sizeof(irepo.repo_name))
395 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE, "repo name too long");
396 f1752522 2022-10-29 stsp if (strlcpy(irepo.repo_path, repo->path, sizeof(irepo.repo_path))
397 f1752522 2022-10-29 stsp >= sizeof(irepo.repo_path))
398 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE, "repo path too long");
399 f1752522 2022-10-29 stsp
400 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_REPO, PROC_GOTD, -1,
401 f1752522 2022-10-29 stsp &irepo, sizeof(irepo)) == -1) {
402 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO_REPO");
403 f1752522 2022-10-29 stsp if (err)
404 f1752522 2022-10-29 stsp return err;
405 f1752522 2022-10-29 stsp }
406 f1752522 2022-10-29 stsp
407 f1752522 2022-10-29 stsp return NULL;
408 f1752522 2022-10-29 stsp }
409 f1752522 2022-10-29 stsp
410 f1752522 2022-10-29 stsp static const struct got_error *
411 f1752522 2022-10-29 stsp send_client_info(struct gotd_imsgev *iev, struct gotd_client *client)
412 f1752522 2022-10-29 stsp {
413 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
414 f1752522 2022-10-29 stsp struct gotd_imsg_info_client iclient;
415 f1752522 2022-10-29 stsp struct gotd_child_proc *proc;
416 f1752522 2022-10-29 stsp
417 f1752522 2022-10-29 stsp memset(&iclient, 0, sizeof(iclient));
418 f1752522 2022-10-29 stsp iclient.euid = client->euid;
419 f1752522 2022-10-29 stsp iclient.egid = client->egid;
420 f1752522 2022-10-29 stsp
421 f7a854cf 2023-01-10 stsp proc = client->repo;
422 f1752522 2022-10-29 stsp if (proc) {
423 eec68231 2022-12-14 stsp if (strlcpy(iclient.repo_name, proc->repo_path,
424 f1752522 2022-10-29 stsp sizeof(iclient.repo_name)) >= sizeof(iclient.repo_name)) {
425 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE,
426 f1752522 2022-10-29 stsp "repo name too long");
427 f1752522 2022-10-29 stsp }
428 f1752522 2022-10-29 stsp if (client_is_writing(client))
429 f1752522 2022-10-29 stsp iclient.is_writing = 1;
430 ae7c1b78 2023-01-10 stsp
431 ae7c1b78 2023-01-10 stsp iclient.repo_child_pid = proc->pid;
432 f1752522 2022-10-29 stsp }
433 f1752522 2022-10-29 stsp
434 ae7c1b78 2023-01-10 stsp if (client->session)
435 ae7c1b78 2023-01-10 stsp iclient.session_child_pid = client->session->pid;
436 f1752522 2022-10-29 stsp
437 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_CLIENT, PROC_GOTD, -1,
438 f1752522 2022-10-29 stsp &iclient, sizeof(iclient)) == -1) {
439 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO_CLIENT");
440 f1752522 2022-10-29 stsp if (err)
441 f1752522 2022-10-29 stsp return err;
442 f1752522 2022-10-29 stsp }
443 f1752522 2022-10-29 stsp
444 f1752522 2022-10-29 stsp return NULL;
445 f1752522 2022-10-29 stsp }
446 f1752522 2022-10-29 stsp
447 f1752522 2022-10-29 stsp static const struct got_error *
448 f1752522 2022-10-29 stsp send_info(struct gotd_client *client)
449 f1752522 2022-10-29 stsp {
450 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
451 f1752522 2022-10-29 stsp struct gotd_imsg_info info;
452 f1752522 2022-10-29 stsp uint64_t slot;
453 f1752522 2022-10-29 stsp struct gotd_repo *repo;
454 f1752522 2022-10-29 stsp
455 78433331 2023-01-04 stsp if (client->euid != 0)
456 78433331 2023-01-04 stsp return got_error_set_errno(EPERM, "info");
457 78433331 2023-01-04 stsp
458 f1752522 2022-10-29 stsp info.pid = gotd.pid;
459 f1752522 2022-10-29 stsp info.verbosity = gotd.verbosity;
460 f1752522 2022-10-29 stsp info.nrepos = gotd.nrepos;
461 f1752522 2022-10-29 stsp info.nclients = client_cnt - 1;
462 f1752522 2022-10-29 stsp
463 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(&client->iev, GOTD_IMSG_INFO, PROC_GOTD, -1,
464 f1752522 2022-10-29 stsp &info, sizeof(info)) == -1) {
465 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO");
466 f1752522 2022-10-29 stsp if (err)
467 f1752522 2022-10-29 stsp return err;
468 f1752522 2022-10-29 stsp }
469 f1752522 2022-10-29 stsp
470 f1752522 2022-10-29 stsp TAILQ_FOREACH(repo, &gotd.repos, entry) {
471 f1752522 2022-10-29 stsp err = send_repo_info(&client->iev, repo);
472 f1752522 2022-10-29 stsp if (err)
473 f1752522 2022-10-29 stsp return err;
474 f1752522 2022-10-29 stsp }
475 f1752522 2022-10-29 stsp
476 f1752522 2022-10-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
477 f1752522 2022-10-29 stsp struct gotd_client *c;
478 f1752522 2022-10-29 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
479 f1752522 2022-10-29 stsp if (c->id == client->id)
480 f1752522 2022-10-29 stsp continue;
481 f1752522 2022-10-29 stsp err = send_client_info(&client->iev, c);
482 f1752522 2022-10-29 stsp if (err)
483 f1752522 2022-10-29 stsp return err;
484 f1752522 2022-10-29 stsp }
485 f1752522 2022-10-29 stsp }
486 f1752522 2022-10-29 stsp
487 f1752522 2022-10-29 stsp return NULL;
488 f1752522 2022-10-29 stsp }
489 f1752522 2022-10-29 stsp
490 f1752522 2022-10-29 stsp static const struct got_error *
491 f1752522 2022-10-29 stsp stop_gotd(struct gotd_client *client)
492 f1752522 2022-10-29 stsp {
493 f1752522 2022-10-29 stsp
494 f1752522 2022-10-29 stsp if (client->euid != 0)
495 f1752522 2022-10-29 stsp return got_error_set_errno(EPERM, "stop");
496 f1752522 2022-10-29 stsp
497 f1752522 2022-10-29 stsp gotd_shutdown();
498 f1752522 2022-10-29 stsp /* NOTREACHED */
499 0ccf3acb 2022-11-16 stsp return NULL;
500 0ccf3acb 2022-11-16 stsp }
501 0ccf3acb 2022-11-16 stsp
502 0ccf3acb 2022-11-16 stsp static struct gotd_repo *
503 0ccf3acb 2022-11-16 stsp find_repo_by_name(const char *repo_name)
504 0ccf3acb 2022-11-16 stsp {
505 0ccf3acb 2022-11-16 stsp struct gotd_repo *repo;
506 0ccf3acb 2022-11-16 stsp size_t namelen;
507 0ccf3acb 2022-11-16 stsp
508 0ccf3acb 2022-11-16 stsp TAILQ_FOREACH(repo, &gotd.repos, entry) {
509 0ccf3acb 2022-11-16 stsp namelen = strlen(repo->name);
510 0ccf3acb 2022-11-16 stsp if (strncmp(repo->name, repo_name, namelen) != 0)
511 0ccf3acb 2022-11-16 stsp continue;
512 0ccf3acb 2022-11-16 stsp if (repo_name[namelen] == '\0' ||
513 0ccf3acb 2022-11-16 stsp strcmp(&repo_name[namelen], ".git") == 0)
514 0ccf3acb 2022-11-16 stsp return repo;
515 13b2bc37 2022-10-23 stsp }
516 13b2bc37 2022-10-23 stsp
517 13b2bc37 2022-10-23 stsp return NULL;
518 13b2bc37 2022-10-23 stsp }
519 13b2bc37 2022-10-23 stsp
520 13b2bc37 2022-10-23 stsp static const struct got_error *
521 ae7c1b78 2023-01-10 stsp start_client_authentication(struct gotd_client *client, struct imsg *imsg)
522 13b2bc37 2022-10-23 stsp {
523 13b2bc37 2022-10-23 stsp const struct got_error *err;
524 13b2bc37 2022-10-23 stsp struct gotd_imsg_list_refs ireq;
525 0ccf3acb 2022-11-16 stsp struct gotd_repo *repo = NULL;
526 13b2bc37 2022-10-23 stsp size_t datalen;
527 13b2bc37 2022-10-23 stsp
528 13b2bc37 2022-10-23 stsp log_debug("list-refs request from uid %d", client->euid);
529 13b2bc37 2022-10-23 stsp
530 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_NEW)
531 ae7c1b78 2023-01-10 stsp return got_error_msg(GOT_ERR_BAD_REQUEST,
532 ae7c1b78 2023-01-10 stsp "unexpected list-refs request received");
533 ae7c1b78 2023-01-10 stsp
534 13b2bc37 2022-10-23 stsp datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
535 13b2bc37 2022-10-23 stsp if (datalen != sizeof(ireq))
536 13b2bc37 2022-10-23 stsp return got_error(GOT_ERR_PRIVSEP_LEN);
537 13b2bc37 2022-10-23 stsp
538 13b2bc37 2022-10-23 stsp memcpy(&ireq, imsg->data, datalen);
539 13b2bc37 2022-10-23 stsp
540 13b2bc37 2022-10-23 stsp if (ireq.client_is_reading) {
541 13b2bc37 2022-10-23 stsp err = ensure_client_is_not_writing(client);
542 13b2bc37 2022-10-23 stsp if (err)
543 13b2bc37 2022-10-23 stsp return err;
544 0ccf3acb 2022-11-16 stsp repo = find_repo_by_name(ireq.repo_name);
545 0ccf3acb 2022-11-16 stsp if (repo == NULL)
546 0ccf3acb 2022-11-16 stsp return got_error(GOT_ERR_NOT_GIT_REPO);
547 5e25db14 2022-12-29 stsp err = start_auth_child(client, GOTD_AUTH_READ, repo,
548 b50a2b46 2022-12-29 stsp gotd.argv0, gotd.confpath, gotd.daemonize,
549 b50a2b46 2022-12-29 stsp gotd.verbosity);
550 b50a2b46 2022-12-29 stsp if (err)
551 b50a2b46 2022-12-29 stsp return err;
552 13b2bc37 2022-10-23 stsp } else {
553 13b2bc37 2022-10-23 stsp err = ensure_client_is_not_reading(client);
554 0ccf3acb 2022-11-16 stsp if (err)
555 0ccf3acb 2022-11-16 stsp return err;
556 0ccf3acb 2022-11-16 stsp repo = find_repo_by_name(ireq.repo_name);
557 0ccf3acb 2022-11-16 stsp if (repo == NULL)
558 0ccf3acb 2022-11-16 stsp return got_error(GOT_ERR_NOT_GIT_REPO);
559 5e25db14 2022-12-29 stsp err = start_auth_child(client,
560 5e25db14 2022-12-29 stsp GOTD_AUTH_READ | GOTD_AUTH_WRITE,
561 5e25db14 2022-12-29 stsp repo, gotd.argv0, gotd.confpath, gotd.daemonize,
562 b50a2b46 2022-12-29 stsp gotd.verbosity);
563 b50a2b46 2022-12-29 stsp if (err)
564 b50a2b46 2022-12-29 stsp return err;
565 13b2bc37 2022-10-23 stsp }
566 13b2bc37 2022-10-23 stsp
567 ae7c1b78 2023-01-10 stsp evtimer_add(&client->tmo, &auth_timeout);
568 13b2bc37 2022-10-23 stsp
569 ae7c1b78 2023-01-10 stsp /* Flow continues upon authentication successs/failure or timeout. */
570 13b2bc37 2022-10-23 stsp return NULL;
571 13b2bc37 2022-10-23 stsp }
572 13b2bc37 2022-10-23 stsp
573 13b2bc37 2022-10-23 stsp static void
574 13b2bc37 2022-10-23 stsp gotd_request(int fd, short events, void *arg)
575 13b2bc37 2022-10-23 stsp {
576 13b2bc37 2022-10-23 stsp struct gotd_imsgev *iev = arg;
577 13b2bc37 2022-10-23 stsp struct imsgbuf *ibuf = &iev->ibuf;
578 13b2bc37 2022-10-23 stsp struct gotd_client *client = iev->handler_arg;
579 13b2bc37 2022-10-23 stsp const struct got_error *err = NULL;
580 13b2bc37 2022-10-23 stsp struct imsg imsg;
581 13b2bc37 2022-10-23 stsp ssize_t n;
582 13b2bc37 2022-10-23 stsp
583 13b2bc37 2022-10-23 stsp if (events & EV_WRITE) {
584 13b2bc37 2022-10-23 stsp while (ibuf->w.queued) {
585 13b2bc37 2022-10-23 stsp n = msgbuf_write(&ibuf->w);
586 13b2bc37 2022-10-23 stsp if (n == -1 && errno == EPIPE) {
587 13b2bc37 2022-10-23 stsp /*
588 13b2bc37 2022-10-23 stsp * The client has closed its socket.
589 13b2bc37 2022-10-23 stsp * This can happen when Git clients are
590 13b2bc37 2022-10-23 stsp * done sending pack file data.
591 77d0cae1 2022-12-30 op */
592 13b2bc37 2022-10-23 stsp msgbuf_clear(&ibuf->w);
593 13b2bc37 2022-10-23 stsp continue;
594 13b2bc37 2022-10-23 stsp } else if (n == -1 && errno != EAGAIN) {
595 13b2bc37 2022-10-23 stsp err = got_error_from_errno("imsg_flush");
596 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
597 13b2bc37 2022-10-23 stsp return;
598 13b2bc37 2022-10-23 stsp }
599 13b2bc37 2022-10-23 stsp if (n == 0) {
600 13b2bc37 2022-10-23 stsp /* Connection closed. */
601 13b2bc37 2022-10-23 stsp err = got_error(GOT_ERR_EOF);
602 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
603 13b2bc37 2022-10-23 stsp return;
604 13b2bc37 2022-10-23 stsp }
605 13b2bc37 2022-10-23 stsp }
606 f1752522 2022-10-29 stsp
607 f1752522 2022-10-29 stsp /* Disconnect gotctl(8) now that messages have been sent. */
608 f1752522 2022-10-29 stsp if (!client_is_reading(client) && !client_is_writing(client)) {
609 f1752522 2022-10-29 stsp disconnect(client);
610 f1752522 2022-10-29 stsp return;
611 f1752522 2022-10-29 stsp }
612 13b2bc37 2022-10-23 stsp }
613 13b2bc37 2022-10-23 stsp
614 13b2bc37 2022-10-23 stsp if ((events & EV_READ) == 0)
615 13b2bc37 2022-10-23 stsp return;
616 13b2bc37 2022-10-23 stsp
617 13b2bc37 2022-10-23 stsp memset(&imsg, 0, sizeof(imsg));
618 13b2bc37 2022-10-23 stsp
619 13b2bc37 2022-10-23 stsp while (err == NULL) {
620 13b2bc37 2022-10-23 stsp err = gotd_imsg_recv(&imsg, ibuf, 0);
621 13b2bc37 2022-10-23 stsp if (err) {
622 13b2bc37 2022-10-23 stsp if (err->code == GOT_ERR_PRIVSEP_READ)
623 13b2bc37 2022-10-23 stsp err = NULL;
624 13b2bc37 2022-10-23 stsp break;
625 13b2bc37 2022-10-23 stsp }
626 13b2bc37 2022-10-23 stsp
627 13b2bc37 2022-10-23 stsp evtimer_del(&client->tmo);
628 13b2bc37 2022-10-23 stsp
629 13b2bc37 2022-10-23 stsp switch (imsg.hdr.type) {
630 f1752522 2022-10-29 stsp case GOTD_IMSG_INFO:
631 f1752522 2022-10-29 stsp err = send_info(client);
632 f1752522 2022-10-29 stsp break;
633 f1752522 2022-10-29 stsp case GOTD_IMSG_STOP:
634 f1752522 2022-10-29 stsp err = stop_gotd(client);
635 f1752522 2022-10-29 stsp break;
636 13b2bc37 2022-10-23 stsp case GOTD_IMSG_LIST_REFS:
637 ae7c1b78 2023-01-10 stsp err = start_client_authentication(client, &imsg);
638 13b2bc37 2022-10-23 stsp break;
639 13b2bc37 2022-10-23 stsp default:
640 ae7c1b78 2023-01-10 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
641 13b2bc37 2022-10-23 stsp err = got_error(GOT_ERR_PRIVSEP_MSG);
642 13b2bc37 2022-10-23 stsp break;
643 13b2bc37 2022-10-23 stsp }
644 13b2bc37 2022-10-23 stsp
645 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
646 13b2bc37 2022-10-23 stsp }
647 13b2bc37 2022-10-23 stsp
648 13b2bc37 2022-10-23 stsp if (err) {
649 b5225f29 2023-01-22 op disconnect_on_error(client, err);
650 13b2bc37 2022-10-23 stsp } else {
651 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(&client->iev);
652 13b2bc37 2022-10-23 stsp }
653 13b2bc37 2022-10-23 stsp }
654 13b2bc37 2022-10-23 stsp
655 13b2bc37 2022-10-23 stsp static void
656 ae7c1b78 2023-01-10 stsp gotd_auth_timeout(int fd, short events, void *arg)
657 13b2bc37 2022-10-23 stsp {
658 13b2bc37 2022-10-23 stsp struct gotd_client *client = arg;
659 13b2bc37 2022-10-23 stsp
660 ae7c1b78 2023-01-10 stsp log_debug("disconnecting uid %d due to authentication timeout",
661 ae7c1b78 2023-01-10 stsp client->euid);
662 13b2bc37 2022-10-23 stsp disconnect(client);
663 13b2bc37 2022-10-23 stsp }
664 13b2bc37 2022-10-23 stsp
665 d93ecf7d 2022-12-14 stsp static const struct got_error *
666 d93ecf7d 2022-12-14 stsp recv_connect(uint32_t *client_id, struct imsg *imsg)
667 13b2bc37 2022-10-23 stsp {
668 d93ecf7d 2022-12-14 stsp const struct got_error *err = NULL;
669 d93ecf7d 2022-12-14 stsp struct gotd_imsg_connect iconnect;
670 d93ecf7d 2022-12-14 stsp size_t datalen;
671 13b2bc37 2022-10-23 stsp int s = -1;
672 13b2bc37 2022-10-23 stsp struct gotd_client *client = NULL;
673 13b2bc37 2022-10-23 stsp
674 d93ecf7d 2022-12-14 stsp *client_id = 0;
675 13b2bc37 2022-10-23 stsp
676 d93ecf7d 2022-12-14 stsp datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
677 d93ecf7d 2022-12-14 stsp if (datalen != sizeof(iconnect))
678 d93ecf7d 2022-12-14 stsp return got_error(GOT_ERR_PRIVSEP_LEN);
679 d93ecf7d 2022-12-14 stsp memcpy(&iconnect, imsg->data, sizeof(iconnect));
680 13b2bc37 2022-10-23 stsp
681 d93ecf7d 2022-12-14 stsp s = imsg->fd;
682 13b2bc37 2022-10-23 stsp if (s == -1) {
683 d93ecf7d 2022-12-14 stsp err = got_error(GOT_ERR_PRIVSEP_NO_FD);
684 d93ecf7d 2022-12-14 stsp goto done;
685 13b2bc37 2022-10-23 stsp }
686 13b2bc37 2022-10-23 stsp
687 d93ecf7d 2022-12-14 stsp if (find_client(iconnect.client_id)) {
688 d93ecf7d 2022-12-14 stsp err = got_error_msg(GOT_ERR_CLIENT_ID, "duplicate client ID");
689 d93ecf7d 2022-12-14 stsp goto done;
690 d93ecf7d 2022-12-14 stsp }
691 13b2bc37 2022-10-23 stsp
692 13b2bc37 2022-10-23 stsp client = calloc(1, sizeof(*client));
693 13b2bc37 2022-10-23 stsp if (client == NULL) {
694 d93ecf7d 2022-12-14 stsp err = got_error_from_errno("calloc");
695 d93ecf7d 2022-12-14 stsp goto done;
696 13b2bc37 2022-10-23 stsp }
697 13b2bc37 2022-10-23 stsp
698 d93ecf7d 2022-12-14 stsp *client_id = iconnect.client_id;
699 d93ecf7d 2022-12-14 stsp
700 eac23c30 2023-01-10 stsp client->state = GOTD_CLIENT_STATE_NEW;
701 d93ecf7d 2022-12-14 stsp client->id = iconnect.client_id;
702 13b2bc37 2022-10-23 stsp client->fd = s;
703 13b2bc37 2022-10-23 stsp s = -1;
704 365cf0f3 2022-12-29 stsp /* The auth process will verify UID/GID for us. */
705 365cf0f3 2022-12-29 stsp client->euid = iconnect.euid;
706 365cf0f3 2022-12-29 stsp client->egid = iconnect.egid;
707 13b2bc37 2022-10-23 stsp
708 13b2bc37 2022-10-23 stsp imsg_init(&client->iev.ibuf, client->fd);
709 13b2bc37 2022-10-23 stsp client->iev.handler = gotd_request;
710 13b2bc37 2022-10-23 stsp client->iev.events = EV_READ;
711 13b2bc37 2022-10-23 stsp client->iev.handler_arg = client;
712 13b2bc37 2022-10-23 stsp
713 13b2bc37 2022-10-23 stsp event_set(&client->iev.ev, client->fd, EV_READ, gotd_request,
714 13b2bc37 2022-10-23 stsp &client->iev);
715 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(&client->iev);
716 13b2bc37 2022-10-23 stsp
717 ae7c1b78 2023-01-10 stsp evtimer_set(&client->tmo, gotd_auth_timeout, client);
718 13b2bc37 2022-10-23 stsp
719 13b2bc37 2022-10-23 stsp add_client(client);
720 13b2bc37 2022-10-23 stsp log_debug("%s: new client uid %d connected on fd %d", __func__,
721 13b2bc37 2022-10-23 stsp client->euid, client->fd);
722 d93ecf7d 2022-12-14 stsp done:
723 d93ecf7d 2022-12-14 stsp if (err) {
724 b50a2b46 2022-12-29 stsp struct gotd_child_proc *listen_proc = &gotd.listen_proc;
725 d93ecf7d 2022-12-14 stsp struct gotd_imsg_disconnect idisconnect;
726 13b2bc37 2022-10-23 stsp
727 d93ecf7d 2022-12-14 stsp idisconnect.client_id = client->id;
728 d93ecf7d 2022-12-14 stsp if (gotd_imsg_compose_event(&listen_proc->iev,
729 d93ecf7d 2022-12-14 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
730 d93ecf7d 2022-12-14 stsp &idisconnect, sizeof(idisconnect)) == -1)
731 d93ecf7d 2022-12-14 stsp log_warn("imsg compose DISCONNECT");
732 d93ecf7d 2022-12-14 stsp
733 d93ecf7d 2022-12-14 stsp if (s != -1)
734 d93ecf7d 2022-12-14 stsp close(s);
735 d93ecf7d 2022-12-14 stsp }
736 d93ecf7d 2022-12-14 stsp
737 d93ecf7d 2022-12-14 stsp return err;
738 13b2bc37 2022-10-23 stsp }
739 13b2bc37 2022-10-23 stsp
740 13b2bc37 2022-10-23 stsp static const char *gotd_proc_names[PROC_MAX] = {
741 13b2bc37 2022-10-23 stsp "parent",
742 d93ecf7d 2022-12-14 stsp "listen",
743 5e25db14 2022-12-29 stsp "auth",
744 ae7c1b78 2023-01-10 stsp "session",
745 13b2bc37 2022-10-23 stsp "repo_read",
746 13b2bc37 2022-10-23 stsp "repo_write"
747 13b2bc37 2022-10-23 stsp };
748 13b2bc37 2022-10-23 stsp
749 13b2bc37 2022-10-23 stsp static void
750 13b2bc37 2022-10-23 stsp kill_proc(struct gotd_child_proc *proc, int fatal)
751 13b2bc37 2022-10-23 stsp {
752 13b2bc37 2022-10-23 stsp if (fatal) {
753 13b2bc37 2022-10-23 stsp log_warnx("sending SIGKILL to PID %d", proc->pid);
754 13b2bc37 2022-10-23 stsp kill(proc->pid, SIGKILL);
755 13b2bc37 2022-10-23 stsp } else
756 13b2bc37 2022-10-23 stsp kill(proc->pid, SIGTERM);
757 13b2bc37 2022-10-23 stsp }
758 13b2bc37 2022-10-23 stsp
759 13b2bc37 2022-10-23 stsp static void
760 13b2bc37 2022-10-23 stsp gotd_shutdown(void)
761 13b2bc37 2022-10-23 stsp {
762 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc;
763 b50a2b46 2022-12-29 stsp uint64_t slot;
764 13b2bc37 2022-10-23 stsp
765 ae7c1b78 2023-01-10 stsp log_debug("shutting down");
766 b50a2b46 2022-12-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
767 b50a2b46 2022-12-29 stsp struct gotd_client *c, *tmp;
768 b50a2b46 2022-12-29 stsp
769 b50a2b46 2022-12-29 stsp STAILQ_FOREACH_SAFE(c, &gotd_clients[slot], entry, tmp)
770 b50a2b46 2022-12-29 stsp disconnect(c);
771 13b2bc37 2022-10-23 stsp }
772 13b2bc37 2022-10-23 stsp
773 b50a2b46 2022-12-29 stsp proc = &gotd.listen_proc;
774 b50a2b46 2022-12-29 stsp msgbuf_clear(&proc->iev.ibuf.w);
775 b50a2b46 2022-12-29 stsp close(proc->iev.ibuf.fd);
776 b50a2b46 2022-12-29 stsp kill_proc(proc, 0);
777 5e25db14 2022-12-29 stsp wait_for_child(proc->pid);
778 13b2bc37 2022-10-23 stsp
779 13b2bc37 2022-10-23 stsp log_info("terminating");
780 13b2bc37 2022-10-23 stsp exit(0);
781 13b2bc37 2022-10-23 stsp }
782 13b2bc37 2022-10-23 stsp
783 13b2bc37 2022-10-23 stsp void
784 13b2bc37 2022-10-23 stsp gotd_sighdlr(int sig, short event, void *arg)
785 13b2bc37 2022-10-23 stsp {
786 13b2bc37 2022-10-23 stsp /*
787 13b2bc37 2022-10-23 stsp * Normal signal handler rules don't apply because libevent
788 13b2bc37 2022-10-23 stsp * decouples for us.
789 13b2bc37 2022-10-23 stsp */
790 13b2bc37 2022-10-23 stsp
791 13b2bc37 2022-10-23 stsp switch (sig) {
792 13b2bc37 2022-10-23 stsp case SIGHUP:
793 13b2bc37 2022-10-23 stsp log_info("%s: ignoring SIGHUP", __func__);
794 13b2bc37 2022-10-23 stsp break;
795 13b2bc37 2022-10-23 stsp case SIGUSR1:
796 13b2bc37 2022-10-23 stsp log_info("%s: ignoring SIGUSR1", __func__);
797 13b2bc37 2022-10-23 stsp break;
798 13b2bc37 2022-10-23 stsp case SIGTERM:
799 13b2bc37 2022-10-23 stsp case SIGINT:
800 13b2bc37 2022-10-23 stsp gotd_shutdown();
801 13b2bc37 2022-10-23 stsp break;
802 13b2bc37 2022-10-23 stsp default:
803 13b2bc37 2022-10-23 stsp fatalx("unexpected signal");
804 13b2bc37 2022-10-23 stsp }
805 13b2bc37 2022-10-23 stsp }
806 13b2bc37 2022-10-23 stsp
807 13b2bc37 2022-10-23 stsp static const struct got_error *
808 13b2bc37 2022-10-23 stsp ensure_proc_is_reading(struct gotd_client *client,
809 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc)
810 13b2bc37 2022-10-23 stsp {
811 13b2bc37 2022-10-23 stsp if (!client_is_reading(client)) {
812 13b2bc37 2022-10-23 stsp kill_proc(proc, 1);
813 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
814 13b2bc37 2022-10-23 stsp "PID %d handled a read-request for uid %d but this "
815 13b2bc37 2022-10-23 stsp "user is not reading from a repository", proc->pid,
816 13b2bc37 2022-10-23 stsp client->euid);
817 13b2bc37 2022-10-23 stsp }
818 13b2bc37 2022-10-23 stsp
819 13b2bc37 2022-10-23 stsp return NULL;
820 13b2bc37 2022-10-23 stsp }
821 13b2bc37 2022-10-23 stsp
822 13b2bc37 2022-10-23 stsp static const struct got_error *
823 13b2bc37 2022-10-23 stsp ensure_proc_is_writing(struct gotd_client *client,
824 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc)
825 13b2bc37 2022-10-23 stsp {
826 13b2bc37 2022-10-23 stsp if (!client_is_writing(client)) {
827 13b2bc37 2022-10-23 stsp kill_proc(proc, 1);
828 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
829 13b2bc37 2022-10-23 stsp "PID %d handled a write-request for uid %d but this "
830 13b2bc37 2022-10-23 stsp "user is not writing to a repository", proc->pid,
831 13b2bc37 2022-10-23 stsp client->euid);
832 13b2bc37 2022-10-23 stsp }
833 13b2bc37 2022-10-23 stsp
834 13b2bc37 2022-10-23 stsp return NULL;
835 13b2bc37 2022-10-23 stsp }
836 13b2bc37 2022-10-23 stsp
837 13b2bc37 2022-10-23 stsp static int
838 13b2bc37 2022-10-23 stsp verify_imsg_src(struct gotd_client *client, struct gotd_child_proc *proc,
839 13b2bc37 2022-10-23 stsp struct imsg *imsg)
840 13b2bc37 2022-10-23 stsp {
841 13b2bc37 2022-10-23 stsp const struct got_error *err;
842 13b2bc37 2022-10-23 stsp int ret = 0;
843 13b2bc37 2022-10-23 stsp
844 d93ecf7d 2022-12-14 stsp if (proc->type == PROC_REPO_READ || proc->type == PROC_REPO_WRITE) {
845 f7a854cf 2023-01-10 stsp if (client->repo == NULL)
846 d93ecf7d 2022-12-14 stsp fatalx("no process found for uid %d", client->euid);
847 f7a854cf 2023-01-10 stsp if (proc->pid != client->repo->pid) {
848 d93ecf7d 2022-12-14 stsp kill_proc(proc, 1);
849 d93ecf7d 2022-12-14 stsp log_warnx("received message from PID %d for uid %d, "
850 d93ecf7d 2022-12-14 stsp "while PID %d is the process serving this user",
851 f7a854cf 2023-01-10 stsp proc->pid, client->euid, client->repo->pid);
852 ae7c1b78 2023-01-10 stsp return 0;
853 ae7c1b78 2023-01-10 stsp }
854 ae7c1b78 2023-01-10 stsp }
855 ae7c1b78 2023-01-10 stsp if (proc->type == PROC_SESSION) {
856 ae7c1b78 2023-01-10 stsp if (client->session == NULL) {
857 ae7c1b78 2023-01-10 stsp log_warnx("no session found for uid %d", client->euid);
858 d93ecf7d 2022-12-14 stsp return 0;
859 d93ecf7d 2022-12-14 stsp }
860 ae7c1b78 2023-01-10 stsp if (proc->pid != client->session->pid) {
861 ae7c1b78 2023-01-10 stsp kill_proc(proc, 1);
862 ae7c1b78 2023-01-10 stsp log_warnx("received message from PID %d for uid %d, "
863 ae7c1b78 2023-01-10 stsp "while PID %d is the process serving this user",
864 ae7c1b78 2023-01-10 stsp proc->pid, client->euid, client->session->pid);
865 ae7c1b78 2023-01-10 stsp return 0;
866 ae7c1b78 2023-01-10 stsp }
867 13b2bc37 2022-10-23 stsp }
868 13b2bc37 2022-10-23 stsp
869 13b2bc37 2022-10-23 stsp switch (imsg->hdr.type) {
870 13b2bc37 2022-10-23 stsp case GOTD_IMSG_ERROR:
871 13b2bc37 2022-10-23 stsp ret = 1;
872 13b2bc37 2022-10-23 stsp break;
873 d93ecf7d 2022-12-14 stsp case GOTD_IMSG_CONNECT:
874 d93ecf7d 2022-12-14 stsp if (proc->type != PROC_LISTEN) {
875 d93ecf7d 2022-12-14 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
876 d93ecf7d 2022-12-14 stsp "new connection for uid %d from PID %d "
877 d93ecf7d 2022-12-14 stsp "which is not the listen process",
878 5e25db14 2022-12-29 stsp proc->pid, client->euid);
879 5e25db14 2022-12-29 stsp } else
880 5e25db14 2022-12-29 stsp ret = 1;
881 5e25db14 2022-12-29 stsp break;
882 5e25db14 2022-12-29 stsp case GOTD_IMSG_ACCESS_GRANTED:
883 5e25db14 2022-12-29 stsp if (proc->type != PROC_AUTH) {
884 5e25db14 2022-12-29 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
885 5e25db14 2022-12-29 stsp "authentication of uid %d from PID %d "
886 5e25db14 2022-12-29 stsp "which is not the auth process",
887 d93ecf7d 2022-12-14 stsp proc->pid, client->euid);
888 d93ecf7d 2022-12-14 stsp } else
889 d93ecf7d 2022-12-14 stsp ret = 1;
890 d93ecf7d 2022-12-14 stsp break;
891 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_CLIENT_SESSION_READY:
892 ae7c1b78 2023-01-10 stsp if (proc->type != PROC_SESSION) {
893 ae7c1b78 2023-01-10 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
894 ae7c1b78 2023-01-10 stsp "unexpected \"ready\" signal from PID %d",
895 ae7c1b78 2023-01-10 stsp proc->pid);
896 ae7c1b78 2023-01-10 stsp } else
897 ae7c1b78 2023-01-10 stsp ret = 1;
898 ae7c1b78 2023-01-10 stsp break;
899 b50a2b46 2022-12-29 stsp case GOTD_IMSG_REPO_CHILD_READY:
900 b50a2b46 2022-12-29 stsp if (proc->type != PROC_REPO_READ &&
901 b50a2b46 2022-12-29 stsp proc->type != PROC_REPO_WRITE) {
902 b50a2b46 2022-12-29 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
903 b50a2b46 2022-12-29 stsp "unexpected \"ready\" signal from PID %d",
904 b50a2b46 2022-12-29 stsp proc->pid);
905 b50a2b46 2022-12-29 stsp } else
906 b50a2b46 2022-12-29 stsp ret = 1;
907 b50a2b46 2022-12-29 stsp break;
908 13b2bc37 2022-10-23 stsp case GOTD_IMSG_PACKFILE_DONE:
909 13b2bc37 2022-10-23 stsp err = ensure_proc_is_reading(client, proc);
910 13b2bc37 2022-10-23 stsp if (err)
911 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
912 13b2bc37 2022-10-23 stsp else
913 13b2bc37 2022-10-23 stsp ret = 1;
914 13b2bc37 2022-10-23 stsp break;
915 13b2bc37 2022-10-23 stsp case GOTD_IMSG_PACKFILE_INSTALL:
916 13b2bc37 2022-10-23 stsp case GOTD_IMSG_REF_UPDATES_START:
917 13b2bc37 2022-10-23 stsp case GOTD_IMSG_REF_UPDATE:
918 13b2bc37 2022-10-23 stsp err = ensure_proc_is_writing(client, proc);
919 13b2bc37 2022-10-23 stsp if (err)
920 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
921 13b2bc37 2022-10-23 stsp else
922 13b2bc37 2022-10-23 stsp ret = 1;
923 13b2bc37 2022-10-23 stsp break;
924 13b2bc37 2022-10-23 stsp default:
925 13b2bc37 2022-10-23 stsp log_debug("%s: unexpected imsg %d", __func__, imsg->hdr.type);
926 13b2bc37 2022-10-23 stsp break;
927 13b2bc37 2022-10-23 stsp }
928 13b2bc37 2022-10-23 stsp
929 13b2bc37 2022-10-23 stsp return ret;
930 13b2bc37 2022-10-23 stsp }
931 13b2bc37 2022-10-23 stsp
932 13b2bc37 2022-10-23 stsp static const struct got_error *
933 ae7c1b78 2023-01-10 stsp connect_repo_child(struct gotd_client *client,
934 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *repo_proc)
935 b50a2b46 2022-12-29 stsp {
936 b50a2b46 2022-12-29 stsp static const struct got_error *err;
937 ae7c1b78 2023-01-10 stsp struct gotd_imsgev *session_iev = &client->session->iev;
938 ae7c1b78 2023-01-10 stsp struct gotd_imsg_connect_repo_child ireq;
939 ae7c1b78 2023-01-10 stsp int pipe[2];
940 b50a2b46 2022-12-29 stsp
941 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED)
942 ae7c1b78 2023-01-10 stsp return got_error_msg(GOT_ERR_BAD_REQUEST,
943 ae7c1b78 2023-01-10 stsp "unexpected repo child ready signal received");
944 b50a2b46 2022-12-29 stsp
945 ae7c1b78 2023-01-10 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
946 ae7c1b78 2023-01-10 stsp PF_UNSPEC, pipe) == -1)
947 ae7c1b78 2023-01-10 stsp fatal("socketpair");
948 b50a2b46 2022-12-29 stsp
949 ae7c1b78 2023-01-10 stsp memset(&ireq, 0, sizeof(ireq));
950 ae7c1b78 2023-01-10 stsp ireq.client_id = client->id;
951 ae7c1b78 2023-01-10 stsp ireq.proc_id = repo_proc->type;
952 13b2bc37 2022-10-23 stsp
953 ae7c1b78 2023-01-10 stsp /* Pass repo child pipe to session child process. */
954 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(session_iev, GOTD_IMSG_CONNECT_REPO_CHILD,
955 ae7c1b78 2023-01-10 stsp PROC_GOTD, pipe[0], &ireq, sizeof(ireq)) == -1) {
956 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
957 ae7c1b78 2023-01-10 stsp close(pipe[0]);
958 ae7c1b78 2023-01-10 stsp close(pipe[1]);
959 ae7c1b78 2023-01-10 stsp return err;
960 13b2bc37 2022-10-23 stsp }
961 13b2bc37 2022-10-23 stsp
962 ae7c1b78 2023-01-10 stsp /* Pass session child pipe to repo child process. */
963 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(&repo_proc->iev,
964 ae7c1b78 2023-01-10 stsp GOTD_IMSG_CONNECT_REPO_CHILD, PROC_GOTD, pipe[1], NULL, 0) == -1) {
965 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
966 ae7c1b78 2023-01-10 stsp close(pipe[1]);
967 ae7c1b78 2023-01-10 stsp return err;
968 13b2bc37 2022-10-23 stsp }
969 13b2bc37 2022-10-23 stsp
970 13b2bc37 2022-10-23 stsp return NULL;
971 13b2bc37 2022-10-23 stsp }
972 13b2bc37 2022-10-23 stsp
973 13b2bc37 2022-10-23 stsp static void
974 b50a2b46 2022-12-29 stsp gotd_dispatch_listener(int fd, short event, void *arg)
975 13b2bc37 2022-10-23 stsp {
976 13b2bc37 2022-10-23 stsp struct gotd_imsgev *iev = arg;
977 13b2bc37 2022-10-23 stsp struct imsgbuf *ibuf = &iev->ibuf;
978 b50a2b46 2022-12-29 stsp struct gotd_child_proc *proc = &gotd.listen_proc;
979 b50a2b46 2022-12-29 stsp ssize_t n;
980 b50a2b46 2022-12-29 stsp int shut = 0;
981 b50a2b46 2022-12-29 stsp struct imsg imsg;
982 b50a2b46 2022-12-29 stsp
983 b50a2b46 2022-12-29 stsp if (proc->iev.ibuf.fd != fd)
984 b50a2b46 2022-12-29 stsp fatalx("%s: unexpected fd %d", __func__, fd);
985 b50a2b46 2022-12-29 stsp
986 b50a2b46 2022-12-29 stsp if (event & EV_READ) {
987 b50a2b46 2022-12-29 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
988 b50a2b46 2022-12-29 stsp fatal("imsg_read error");
989 b50a2b46 2022-12-29 stsp if (n == 0) {
990 b50a2b46 2022-12-29 stsp /* Connection closed. */
991 b50a2b46 2022-12-29 stsp shut = 1;
992 b50a2b46 2022-12-29 stsp goto done;
993 b50a2b46 2022-12-29 stsp }
994 b50a2b46 2022-12-29 stsp }
995 b50a2b46 2022-12-29 stsp
996 b50a2b46 2022-12-29 stsp if (event & EV_WRITE) {
997 b50a2b46 2022-12-29 stsp n = msgbuf_write(&ibuf->w);
998 b50a2b46 2022-12-29 stsp if (n == -1 && errno != EAGAIN)
999 b50a2b46 2022-12-29 stsp fatal("msgbuf_write");
1000 b50a2b46 2022-12-29 stsp if (n == 0) {
1001 b50a2b46 2022-12-29 stsp /* Connection closed. */
1002 b50a2b46 2022-12-29 stsp shut = 1;
1003 b50a2b46 2022-12-29 stsp goto done;
1004 b50a2b46 2022-12-29 stsp }
1005 b50a2b46 2022-12-29 stsp }
1006 b50a2b46 2022-12-29 stsp
1007 b50a2b46 2022-12-29 stsp for (;;) {
1008 b50a2b46 2022-12-29 stsp const struct got_error *err = NULL;
1009 b50a2b46 2022-12-29 stsp struct gotd_client *client = NULL;
1010 b50a2b46 2022-12-29 stsp uint32_t client_id = 0;
1011 b50a2b46 2022-12-29 stsp int do_disconnect = 0;
1012 b50a2b46 2022-12-29 stsp
1013 b50a2b46 2022-12-29 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1014 b50a2b46 2022-12-29 stsp fatal("%s: imsg_get error", __func__);
1015 b50a2b46 2022-12-29 stsp if (n == 0) /* No more messages. */
1016 b50a2b46 2022-12-29 stsp break;
1017 b50a2b46 2022-12-29 stsp
1018 b50a2b46 2022-12-29 stsp switch (imsg.hdr.type) {
1019 b50a2b46 2022-12-29 stsp case GOTD_IMSG_ERROR:
1020 b50a2b46 2022-12-29 stsp do_disconnect = 1;
1021 b50a2b46 2022-12-29 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1022 b50a2b46 2022-12-29 stsp break;
1023 b50a2b46 2022-12-29 stsp case GOTD_IMSG_CONNECT:
1024 b50a2b46 2022-12-29 stsp err = recv_connect(&client_id, &imsg);
1025 b50a2b46 2022-12-29 stsp break;
1026 b50a2b46 2022-12-29 stsp default:
1027 b50a2b46 2022-12-29 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1028 b50a2b46 2022-12-29 stsp break;
1029 b50a2b46 2022-12-29 stsp }
1030 b50a2b46 2022-12-29 stsp
1031 b50a2b46 2022-12-29 stsp client = find_client(client_id);
1032 b50a2b46 2022-12-29 stsp if (client == NULL) {
1033 b50a2b46 2022-12-29 stsp log_warnx("%s: client not found", __func__);
1034 b50a2b46 2022-12-29 stsp imsg_free(&imsg);
1035 b50a2b46 2022-12-29 stsp continue;
1036 b50a2b46 2022-12-29 stsp }
1037 b50a2b46 2022-12-29 stsp
1038 b50a2b46 2022-12-29 stsp if (err)
1039 b50a2b46 2022-12-29 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1040 b50a2b46 2022-12-29 stsp
1041 b50a2b46 2022-12-29 stsp if (do_disconnect) {
1042 b50a2b46 2022-12-29 stsp if (err)
1043 b50a2b46 2022-12-29 stsp disconnect_on_error(client, err);
1044 b50a2b46 2022-12-29 stsp else
1045 b50a2b46 2022-12-29 stsp disconnect(client);
1046 b50a2b46 2022-12-29 stsp }
1047 b50a2b46 2022-12-29 stsp
1048 b50a2b46 2022-12-29 stsp imsg_free(&imsg);
1049 b50a2b46 2022-12-29 stsp }
1050 b50a2b46 2022-12-29 stsp done:
1051 b50a2b46 2022-12-29 stsp if (!shut) {
1052 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(iev);
1053 b50a2b46 2022-12-29 stsp } else {
1054 b50a2b46 2022-12-29 stsp /* This pipe is dead. Remove its event handler */
1055 b50a2b46 2022-12-29 stsp event_del(&iev->ev);
1056 b50a2b46 2022-12-29 stsp event_loopexit(NULL);
1057 b50a2b46 2022-12-29 stsp }
1058 b50a2b46 2022-12-29 stsp }
1059 b50a2b46 2022-12-29 stsp
1060 b50a2b46 2022-12-29 stsp static void
1061 5e25db14 2022-12-29 stsp gotd_dispatch_auth_child(int fd, short event, void *arg)
1062 5e25db14 2022-12-29 stsp {
1063 5e25db14 2022-12-29 stsp const struct got_error *err = NULL;
1064 5e25db14 2022-12-29 stsp struct gotd_imsgev *iev = arg;
1065 5e25db14 2022-12-29 stsp struct imsgbuf *ibuf = &iev->ibuf;
1066 5e25db14 2022-12-29 stsp struct gotd_client *client;
1067 5e25db14 2022-12-29 stsp struct gotd_repo *repo = NULL;
1068 5e25db14 2022-12-29 stsp ssize_t n;
1069 5e25db14 2022-12-29 stsp int shut = 0;
1070 5e25db14 2022-12-29 stsp struct imsg imsg;
1071 5e25db14 2022-12-29 stsp uint32_t client_id = 0;
1072 5e25db14 2022-12-29 stsp int do_disconnect = 0;
1073 5e25db14 2022-12-29 stsp
1074 5e25db14 2022-12-29 stsp client = find_client_by_proc_fd(fd);
1075 ae0cca99 2023-02-09 stsp if (client == NULL) {
1076 ae0cca99 2023-02-09 stsp /* Can happen during process teardown. */
1077 ae0cca99 2023-02-09 stsp warnx("cannot find client for fd %d", fd);
1078 ae0cca99 2023-02-09 stsp shut = 1;
1079 ae0cca99 2023-02-09 stsp goto done;
1080 ae0cca99 2023-02-09 stsp }
1081 5e25db14 2022-12-29 stsp
1082 5e25db14 2022-12-29 stsp if (client->auth == NULL)
1083 5e25db14 2022-12-29 stsp fatalx("cannot find auth child process for fd %d", fd);
1084 5e25db14 2022-12-29 stsp
1085 5e25db14 2022-12-29 stsp if (event & EV_READ) {
1086 5e25db14 2022-12-29 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1087 5e25db14 2022-12-29 stsp fatal("imsg_read error");
1088 5e25db14 2022-12-29 stsp if (n == 0) {
1089 5e25db14 2022-12-29 stsp /* Connection closed. */
1090 5e25db14 2022-12-29 stsp shut = 1;
1091 5e25db14 2022-12-29 stsp goto done;
1092 5e25db14 2022-12-29 stsp }
1093 5e25db14 2022-12-29 stsp }
1094 5e25db14 2022-12-29 stsp
1095 5e25db14 2022-12-29 stsp if (event & EV_WRITE) {
1096 5e25db14 2022-12-29 stsp n = msgbuf_write(&ibuf->w);
1097 5e25db14 2022-12-29 stsp if (n == -1 && errno != EAGAIN)
1098 5e25db14 2022-12-29 stsp fatal("msgbuf_write");
1099 5e25db14 2022-12-29 stsp if (n == 0) {
1100 5e25db14 2022-12-29 stsp /* Connection closed. */
1101 5e25db14 2022-12-29 stsp shut = 1;
1102 5e25db14 2022-12-29 stsp }
1103 5e25db14 2022-12-29 stsp goto done;
1104 5e25db14 2022-12-29 stsp }
1105 5e25db14 2022-12-29 stsp
1106 5e25db14 2022-12-29 stsp if (client->auth->iev.ibuf.fd != fd)
1107 5e25db14 2022-12-29 stsp fatalx("%s: unexpected fd %d", __func__, fd);
1108 5e25db14 2022-12-29 stsp
1109 5e25db14 2022-12-29 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1110 5e25db14 2022-12-29 stsp fatal("%s: imsg_get error", __func__);
1111 5e25db14 2022-12-29 stsp if (n == 0) /* No more messages. */
1112 5e25db14 2022-12-29 stsp return;
1113 5e25db14 2022-12-29 stsp
1114 5e25db14 2022-12-29 stsp evtimer_del(&client->tmo);
1115 5e25db14 2022-12-29 stsp
1116 5e25db14 2022-12-29 stsp switch (imsg.hdr.type) {
1117 5e25db14 2022-12-29 stsp case GOTD_IMSG_ERROR:
1118 5e25db14 2022-12-29 stsp do_disconnect = 1;
1119 5e25db14 2022-12-29 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1120 5e25db14 2022-12-29 stsp break;
1121 5e25db14 2022-12-29 stsp case GOTD_IMSG_ACCESS_GRANTED:
1122 eac23c30 2023-01-10 stsp client->state = GOTD_CLIENT_STATE_ACCESS_GRANTED;
1123 5e25db14 2022-12-29 stsp break;
1124 5e25db14 2022-12-29 stsp default:
1125 5e25db14 2022-12-29 stsp do_disconnect = 1;
1126 5e25db14 2022-12-29 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1127 5e25db14 2022-12-29 stsp break;
1128 5e25db14 2022-12-29 stsp }
1129 5e25db14 2022-12-29 stsp
1130 5e25db14 2022-12-29 stsp if (!verify_imsg_src(client, client->auth, &imsg)) {
1131 5e25db14 2022-12-29 stsp do_disconnect = 1;
1132 5e25db14 2022-12-29 stsp log_debug("dropping imsg type %d from PID %d",
1133 5e25db14 2022-12-29 stsp imsg.hdr.type, client->auth->pid);
1134 5e25db14 2022-12-29 stsp }
1135 5e25db14 2022-12-29 stsp imsg_free(&imsg);
1136 5e25db14 2022-12-29 stsp
1137 5e25db14 2022-12-29 stsp if (do_disconnect) {
1138 5e25db14 2022-12-29 stsp if (err)
1139 5e25db14 2022-12-29 stsp disconnect_on_error(client, err);
1140 5e25db14 2022-12-29 stsp else
1141 5e25db14 2022-12-29 stsp disconnect(client);
1142 5e25db14 2022-12-29 stsp goto done;
1143 5e25db14 2022-12-29 stsp }
1144 5e25db14 2022-12-29 stsp
1145 5e25db14 2022-12-29 stsp repo = find_repo_by_name(client->auth->repo_name);
1146 5e25db14 2022-12-29 stsp if (repo == NULL) {
1147 5e25db14 2022-12-29 stsp err = got_error(GOT_ERR_NOT_GIT_REPO);
1148 5e25db14 2022-12-29 stsp goto done;
1149 5e25db14 2022-12-29 stsp }
1150 5e25db14 2022-12-29 stsp kill_auth_proc(client);
1151 5e25db14 2022-12-29 stsp
1152 d30e708b 2023-01-27 op log_info("authenticated uid %d for repository %s",
1153 5e25db14 2022-12-29 stsp client->euid, repo->name);
1154 5e25db14 2022-12-29 stsp
1155 ae7c1b78 2023-01-10 stsp err = start_session_child(client, repo, gotd.argv0,
1156 7fdc3e58 2022-12-30 mark gotd.confpath, gotd.daemonize, gotd.verbosity);
1157 ae7c1b78 2023-01-10 stsp if (err)
1158 ae7c1b78 2023-01-10 stsp goto done;
1159 5e25db14 2022-12-29 stsp done:
1160 5e25db14 2022-12-29 stsp if (err)
1161 5e25db14 2022-12-29 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1162 5e25db14 2022-12-29 stsp
1163 5e25db14 2022-12-29 stsp /* We might have killed the auth process by now. */
1164 5e25db14 2022-12-29 stsp if (client->auth != NULL) {
1165 5e25db14 2022-12-29 stsp if (!shut) {
1166 5e25db14 2022-12-29 stsp gotd_imsg_event_add(iev);
1167 5e25db14 2022-12-29 stsp } else {
1168 5e25db14 2022-12-29 stsp /* This pipe is dead. Remove its event handler */
1169 5e25db14 2022-12-29 stsp event_del(&iev->ev);
1170 5e25db14 2022-12-29 stsp }
1171 5e25db14 2022-12-29 stsp }
1172 5e25db14 2022-12-29 stsp }
1173 5e25db14 2022-12-29 stsp
1174 ae7c1b78 2023-01-10 stsp static const struct got_error *
1175 ae7c1b78 2023-01-10 stsp connect_session(struct gotd_client *client)
1176 ae7c1b78 2023-01-10 stsp {
1177 ae7c1b78 2023-01-10 stsp const struct got_error *err = NULL;
1178 ae7c1b78 2023-01-10 stsp struct gotd_imsg_connect iconnect;
1179 ae7c1b78 2023-01-10 stsp int s;
1180 ae7c1b78 2023-01-10 stsp
1181 ae7c1b78 2023-01-10 stsp memset(&iconnect, 0, sizeof(iconnect));
1182 ae7c1b78 2023-01-10 stsp
1183 ae7c1b78 2023-01-10 stsp s = dup(client->fd);
1184 ae7c1b78 2023-01-10 stsp if (s == -1)
1185 ae7c1b78 2023-01-10 stsp return got_error_from_errno("dup");
1186 ae7c1b78 2023-01-10 stsp
1187 ae7c1b78 2023-01-10 stsp iconnect.client_id = client->id;
1188 ae7c1b78 2023-01-10 stsp iconnect.euid = client->euid;
1189 ae7c1b78 2023-01-10 stsp iconnect.egid = client->egid;
1190 ae7c1b78 2023-01-10 stsp
1191 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(&client->session->iev, GOTD_IMSG_CONNECT,
1192 ae7c1b78 2023-01-10 stsp PROC_GOTD, s, &iconnect, sizeof(iconnect)) == -1) {
1193 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT");
1194 ae7c1b78 2023-01-10 stsp close(s);
1195 ae7c1b78 2023-01-10 stsp return err;
1196 ae7c1b78 2023-01-10 stsp }
1197 ae7c1b78 2023-01-10 stsp
1198 ae7c1b78 2023-01-10 stsp /*
1199 ae7c1b78 2023-01-10 stsp * We are no longer interested in messages from this client.
1200 ae7c1b78 2023-01-10 stsp * Further client requests will be handled by the session process.
1201 ae7c1b78 2023-01-10 stsp */
1202 ae7c1b78 2023-01-10 stsp msgbuf_clear(&client->iev.ibuf.w);
1203 ae7c1b78 2023-01-10 stsp imsg_clear(&client->iev.ibuf);
1204 ae7c1b78 2023-01-10 stsp event_del(&client->iev.ev);
1205 ae7c1b78 2023-01-10 stsp client->fd = -1; /* will be closed via copy in client->iev.ibuf.fd */
1206 ae7c1b78 2023-01-10 stsp
1207 ae7c1b78 2023-01-10 stsp return NULL;
1208 ae7c1b78 2023-01-10 stsp }
1209 ae7c1b78 2023-01-10 stsp
1210 5e25db14 2022-12-29 stsp static void
1211 ae7c1b78 2023-01-10 stsp gotd_dispatch_client_session(int fd, short event, void *arg)
1212 b50a2b46 2022-12-29 stsp {
1213 b50a2b46 2022-12-29 stsp struct gotd_imsgev *iev = arg;
1214 b50a2b46 2022-12-29 stsp struct imsgbuf *ibuf = &iev->ibuf;
1215 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc = NULL;
1216 b50a2b46 2022-12-29 stsp struct gotd_client *client = NULL;
1217 13b2bc37 2022-10-23 stsp ssize_t n;
1218 13b2bc37 2022-10-23 stsp int shut = 0;
1219 13b2bc37 2022-10-23 stsp struct imsg imsg;
1220 13b2bc37 2022-10-23 stsp
1221 ae7c1b78 2023-01-10 stsp client = find_client_by_proc_fd(fd);
1222 ae0cca99 2023-02-09 stsp if (client == NULL) {
1223 ae0cca99 2023-02-09 stsp /* Can happen during process teardown. */
1224 ae0cca99 2023-02-09 stsp warnx("cannot find client for fd %d", fd);
1225 ae0cca99 2023-02-09 stsp shut = 1;
1226 ae0cca99 2023-02-09 stsp goto done;
1227 ae0cca99 2023-02-09 stsp }
1228 ae7c1b78 2023-01-10 stsp
1229 13b2bc37 2022-10-23 stsp if (event & EV_READ) {
1230 13b2bc37 2022-10-23 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1231 13b2bc37 2022-10-23 stsp fatal("imsg_read error");
1232 13b2bc37 2022-10-23 stsp if (n == 0) {
1233 13b2bc37 2022-10-23 stsp /* Connection closed. */
1234 13b2bc37 2022-10-23 stsp shut = 1;
1235 13b2bc37 2022-10-23 stsp goto done;
1236 13b2bc37 2022-10-23 stsp }
1237 13b2bc37 2022-10-23 stsp }
1238 13b2bc37 2022-10-23 stsp
1239 13b2bc37 2022-10-23 stsp if (event & EV_WRITE) {
1240 13b2bc37 2022-10-23 stsp n = msgbuf_write(&ibuf->w);
1241 13b2bc37 2022-10-23 stsp if (n == -1 && errno != EAGAIN)
1242 13b2bc37 2022-10-23 stsp fatal("msgbuf_write");
1243 13b2bc37 2022-10-23 stsp if (n == 0) {
1244 13b2bc37 2022-10-23 stsp /* Connection closed. */
1245 13b2bc37 2022-10-23 stsp shut = 1;
1246 13b2bc37 2022-10-23 stsp goto done;
1247 ae7c1b78 2023-01-10 stsp }
1248 ae7c1b78 2023-01-10 stsp }
1249 ae7c1b78 2023-01-10 stsp
1250 ae7c1b78 2023-01-10 stsp proc = client->session;
1251 ae7c1b78 2023-01-10 stsp if (proc == NULL)
1252 ae7c1b78 2023-01-10 stsp fatalx("cannot find session child process for fd %d", fd);
1253 ae7c1b78 2023-01-10 stsp
1254 ae7c1b78 2023-01-10 stsp for (;;) {
1255 ae7c1b78 2023-01-10 stsp const struct got_error *err = NULL;
1256 ae7c1b78 2023-01-10 stsp uint32_t client_id = 0;
1257 ae7c1b78 2023-01-10 stsp int do_disconnect = 0, do_start_repo_child = 0;
1258 ae7c1b78 2023-01-10 stsp
1259 ae7c1b78 2023-01-10 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1260 ae7c1b78 2023-01-10 stsp fatal("%s: imsg_get error", __func__);
1261 ae7c1b78 2023-01-10 stsp if (n == 0) /* No more messages. */
1262 ae7c1b78 2023-01-10 stsp break;
1263 ae7c1b78 2023-01-10 stsp
1264 ae7c1b78 2023-01-10 stsp switch (imsg.hdr.type) {
1265 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_ERROR:
1266 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1267 ae7c1b78 2023-01-10 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1268 ae7c1b78 2023-01-10 stsp break;
1269 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_CLIENT_SESSION_READY:
1270 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED) {
1271 ae7c1b78 2023-01-10 stsp err = got_error(GOT_ERR_PRIVSEP_MSG);
1272 ae7c1b78 2023-01-10 stsp break;
1273 ae7c1b78 2023-01-10 stsp }
1274 ae7c1b78 2023-01-10 stsp do_start_repo_child = 1;
1275 ae7c1b78 2023-01-10 stsp break;
1276 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_DISCONNECT:
1277 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1278 ae7c1b78 2023-01-10 stsp break;
1279 ae7c1b78 2023-01-10 stsp default:
1280 ae7c1b78 2023-01-10 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1281 ae7c1b78 2023-01-10 stsp break;
1282 13b2bc37 2022-10-23 stsp }
1283 ae7c1b78 2023-01-10 stsp
1284 ae7c1b78 2023-01-10 stsp if (!verify_imsg_src(client, proc, &imsg)) {
1285 ae7c1b78 2023-01-10 stsp log_debug("dropping imsg type %d from PID %d",
1286 ae7c1b78 2023-01-10 stsp imsg.hdr.type, proc->pid);
1287 ae7c1b78 2023-01-10 stsp imsg_free(&imsg);
1288 ae7c1b78 2023-01-10 stsp continue;
1289 ae7c1b78 2023-01-10 stsp }
1290 ae7c1b78 2023-01-10 stsp if (err)
1291 ae7c1b78 2023-01-10 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1292 ae7c1b78 2023-01-10 stsp
1293 ae7c1b78 2023-01-10 stsp if (do_start_repo_child) {
1294 ae7c1b78 2023-01-10 stsp struct gotd_repo *repo;
1295 ae7c1b78 2023-01-10 stsp
1296 ae7c1b78 2023-01-10 stsp repo = find_repo_by_name(client->session->repo_name);
1297 ae7c1b78 2023-01-10 stsp if (repo != NULL) {
1298 ae7c1b78 2023-01-10 stsp enum gotd_procid proc_type;
1299 ae7c1b78 2023-01-10 stsp
1300 ae7c1b78 2023-01-10 stsp if (client->required_auth & GOTD_AUTH_WRITE)
1301 ae7c1b78 2023-01-10 stsp proc_type = PROC_REPO_WRITE;
1302 ae7c1b78 2023-01-10 stsp else
1303 ae7c1b78 2023-01-10 stsp proc_type = PROC_REPO_READ;
1304 ae7c1b78 2023-01-10 stsp
1305 ae7c1b78 2023-01-10 stsp err = start_repo_child(client, proc_type, repo,
1306 ae7c1b78 2023-01-10 stsp gotd.argv0, gotd.confpath, gotd.daemonize,
1307 ae7c1b78 2023-01-10 stsp gotd.verbosity);
1308 ae7c1b78 2023-01-10 stsp } else
1309 ae7c1b78 2023-01-10 stsp err = got_error(GOT_ERR_NOT_GIT_REPO);
1310 ae7c1b78 2023-01-10 stsp
1311 ae7c1b78 2023-01-10 stsp if (err) {
1312 ae7c1b78 2023-01-10 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1313 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1314 ae7c1b78 2023-01-10 stsp }
1315 ae7c1b78 2023-01-10 stsp }
1316 ae7c1b78 2023-01-10 stsp
1317 ae7c1b78 2023-01-10 stsp if (do_disconnect) {
1318 ae7c1b78 2023-01-10 stsp if (err)
1319 ae7c1b78 2023-01-10 stsp disconnect_on_error(client, err);
1320 ae7c1b78 2023-01-10 stsp else
1321 ae7c1b78 2023-01-10 stsp disconnect(client);
1322 ae7c1b78 2023-01-10 stsp }
1323 ae7c1b78 2023-01-10 stsp
1324 ae7c1b78 2023-01-10 stsp imsg_free(&imsg);
1325 13b2bc37 2022-10-23 stsp }
1326 ae7c1b78 2023-01-10 stsp done:
1327 ae7c1b78 2023-01-10 stsp if (!shut) {
1328 ae7c1b78 2023-01-10 stsp gotd_imsg_event_add(iev);
1329 ae7c1b78 2023-01-10 stsp } else {
1330 ae7c1b78 2023-01-10 stsp /* This pipe is dead. Remove its event handler */
1331 ae7c1b78 2023-01-10 stsp event_del(&iev->ev);
1332 ae7c1b78 2023-01-10 stsp disconnect(client);
1333 ae7c1b78 2023-01-10 stsp }
1334 ae7c1b78 2023-01-10 stsp }
1335 13b2bc37 2022-10-23 stsp
1336 ae7c1b78 2023-01-10 stsp static void
1337 ae7c1b78 2023-01-10 stsp gotd_dispatch_repo_child(int fd, short event, void *arg)
1338 ae7c1b78 2023-01-10 stsp {
1339 ae7c1b78 2023-01-10 stsp struct gotd_imsgev *iev = arg;
1340 ae7c1b78 2023-01-10 stsp struct imsgbuf *ibuf = &iev->ibuf;
1341 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc = NULL;
1342 ae7c1b78 2023-01-10 stsp struct gotd_client *client;
1343 ae7c1b78 2023-01-10 stsp ssize_t n;
1344 ae7c1b78 2023-01-10 stsp int shut = 0;
1345 ae7c1b78 2023-01-10 stsp struct imsg imsg;
1346 ae7c1b78 2023-01-10 stsp
1347 b50a2b46 2022-12-29 stsp client = find_client_by_proc_fd(fd);
1348 ae0cca99 2023-02-09 stsp if (client == NULL) {
1349 ae0cca99 2023-02-09 stsp /* Can happen during process teardown. */
1350 ae0cca99 2023-02-09 stsp warnx("cannot find client for fd %d", fd);
1351 ae0cca99 2023-02-09 stsp shut = 1;
1352 ae0cca99 2023-02-09 stsp goto done;
1353 ae0cca99 2023-02-09 stsp }
1354 b50a2b46 2022-12-29 stsp
1355 ae7c1b78 2023-01-10 stsp if (event & EV_READ) {
1356 ae7c1b78 2023-01-10 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1357 ae7c1b78 2023-01-10 stsp fatal("imsg_read error");
1358 ae7c1b78 2023-01-10 stsp if (n == 0) {
1359 ae7c1b78 2023-01-10 stsp /* Connection closed. */
1360 ae7c1b78 2023-01-10 stsp shut = 1;
1361 ae7c1b78 2023-01-10 stsp goto done;
1362 ae7c1b78 2023-01-10 stsp }
1363 ae7c1b78 2023-01-10 stsp }
1364 ae7c1b78 2023-01-10 stsp
1365 ae7c1b78 2023-01-10 stsp if (event & EV_WRITE) {
1366 ae7c1b78 2023-01-10 stsp n = msgbuf_write(&ibuf->w);
1367 ae7c1b78 2023-01-10 stsp if (n == -1 && errno != EAGAIN)
1368 ae7c1b78 2023-01-10 stsp fatal("msgbuf_write");
1369 ae7c1b78 2023-01-10 stsp if (n == 0) {
1370 ae7c1b78 2023-01-10 stsp /* Connection closed. */
1371 ae7c1b78 2023-01-10 stsp shut = 1;
1372 ae7c1b78 2023-01-10 stsp goto done;
1373 ae7c1b78 2023-01-10 stsp }
1374 ae7c1b78 2023-01-10 stsp }
1375 ae7c1b78 2023-01-10 stsp
1376 f7a854cf 2023-01-10 stsp proc = client->repo;
1377 13b2bc37 2022-10-23 stsp if (proc == NULL)
1378 13b2bc37 2022-10-23 stsp fatalx("cannot find child process for fd %d", fd);
1379 13b2bc37 2022-10-23 stsp
1380 13b2bc37 2022-10-23 stsp for (;;) {
1381 13b2bc37 2022-10-23 stsp const struct got_error *err = NULL;
1382 13b2bc37 2022-10-23 stsp uint32_t client_id = 0;
1383 13b2bc37 2022-10-23 stsp int do_disconnect = 0;
1384 13b2bc37 2022-10-23 stsp
1385 13b2bc37 2022-10-23 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1386 13b2bc37 2022-10-23 stsp fatal("%s: imsg_get error", __func__);
1387 13b2bc37 2022-10-23 stsp if (n == 0) /* No more messages. */
1388 13b2bc37 2022-10-23 stsp break;
1389 13b2bc37 2022-10-23 stsp
1390 13b2bc37 2022-10-23 stsp switch (imsg.hdr.type) {
1391 13b2bc37 2022-10-23 stsp case GOTD_IMSG_ERROR:
1392 13b2bc37 2022-10-23 stsp do_disconnect = 1;
1393 13b2bc37 2022-10-23 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1394 13b2bc37 2022-10-23 stsp break;
1395 b50a2b46 2022-12-29 stsp case GOTD_IMSG_REPO_CHILD_READY:
1396 ae7c1b78 2023-01-10 stsp err = connect_session(client);
1397 ae7c1b78 2023-01-10 stsp if (err)
1398 ae7c1b78 2023-01-10 stsp break;
1399 ae7c1b78 2023-01-10 stsp err = connect_repo_child(client, proc);
1400 d93ecf7d 2022-12-14 stsp break;
1401 13b2bc37 2022-10-23 stsp default:
1402 13b2bc37 2022-10-23 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1403 13b2bc37 2022-10-23 stsp break;
1404 13b2bc37 2022-10-23 stsp }
1405 13b2bc37 2022-10-23 stsp
1406 13b2bc37 2022-10-23 stsp if (!verify_imsg_src(client, proc, &imsg)) {
1407 13b2bc37 2022-10-23 stsp log_debug("dropping imsg type %d from PID %d",
1408 13b2bc37 2022-10-23 stsp imsg.hdr.type, proc->pid);
1409 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
1410 13b2bc37 2022-10-23 stsp continue;
1411 13b2bc37 2022-10-23 stsp }
1412 13b2bc37 2022-10-23 stsp if (err)
1413 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1414 13b2bc37 2022-10-23 stsp
1415 13b2bc37 2022-10-23 stsp if (do_disconnect) {
1416 13b2bc37 2022-10-23 stsp if (err)
1417 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
1418 13b2bc37 2022-10-23 stsp else
1419 13b2bc37 2022-10-23 stsp disconnect(client);
1420 36c7cfbb 2022-11-04 stsp }
1421 ae7c1b78 2023-01-10 stsp
1422 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
1423 13b2bc37 2022-10-23 stsp }
1424 13b2bc37 2022-10-23 stsp done:
1425 13b2bc37 2022-10-23 stsp if (!shut) {
1426 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(iev);
1427 13b2bc37 2022-10-23 stsp } else {
1428 13b2bc37 2022-10-23 stsp /* This pipe is dead. Remove its event handler */
1429 13b2bc37 2022-10-23 stsp event_del(&iev->ev);
1430 ae7c1b78 2023-01-10 stsp disconnect(client);
1431 13b2bc37 2022-10-23 stsp }
1432 13b2bc37 2022-10-23 stsp }
1433 13b2bc37 2022-10-23 stsp
1434 13b2bc37 2022-10-23 stsp static pid_t
1435 eec68231 2022-12-14 stsp start_child(enum gotd_procid proc_id, const char *repo_path,
1436 585362fd 2022-10-31 op char *argv0, const char *confpath, int fd, int daemonize, int verbosity)
1437 13b2bc37 2022-10-23 stsp {
1438 585362fd 2022-10-31 op char *argv[11];
1439 13b2bc37 2022-10-23 stsp int argc = 0;
1440 13b2bc37 2022-10-23 stsp pid_t pid;
1441 13b2bc37 2022-10-23 stsp
1442 13b2bc37 2022-10-23 stsp switch (pid = fork()) {
1443 13b2bc37 2022-10-23 stsp case -1:
1444 13b2bc37 2022-10-23 stsp fatal("cannot fork");
1445 13b2bc37 2022-10-23 stsp case 0:
1446 13b2bc37 2022-10-23 stsp break;
1447 13b2bc37 2022-10-23 stsp default:
1448 13b2bc37 2022-10-23 stsp close(fd);
1449 13b2bc37 2022-10-23 stsp return pid;
1450 13b2bc37 2022-10-23 stsp }
1451 13b2bc37 2022-10-23 stsp
1452 8c6fc146 2022-11-17 stsp if (fd != GOTD_FILENO_MSG_PIPE) {
1453 8c6fc146 2022-11-17 stsp if (dup2(fd, GOTD_FILENO_MSG_PIPE) == -1)
1454 13b2bc37 2022-10-23 stsp fatal("cannot setup imsg fd");
1455 13b2bc37 2022-10-23 stsp } else if (fcntl(fd, F_SETFD, 0) == -1)
1456 13b2bc37 2022-10-23 stsp fatal("cannot setup imsg fd");
1457 13b2bc37 2022-10-23 stsp
1458 13b2bc37 2022-10-23 stsp argv[argc++] = argv0;
1459 13b2bc37 2022-10-23 stsp switch (proc_id) {
1460 d93ecf7d 2022-12-14 stsp case PROC_LISTEN:
1461 d93ecf7d 2022-12-14 stsp argv[argc++] = (char *)"-L";
1462 d93ecf7d 2022-12-14 stsp break;
1463 5e25db14 2022-12-29 stsp case PROC_AUTH:
1464 5e25db14 2022-12-29 stsp argv[argc++] = (char *)"-A";
1465 5e25db14 2022-12-29 stsp break;
1466 ae7c1b78 2023-01-10 stsp case PROC_SESSION:
1467 ae7c1b78 2023-01-10 stsp argv[argc++] = (char *)"-S";
1468 ae7c1b78 2023-01-10 stsp break;
1469 13b2bc37 2022-10-23 stsp case PROC_REPO_READ:
1470 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-R";
1471 13b2bc37 2022-10-23 stsp break;
1472 13b2bc37 2022-10-23 stsp case PROC_REPO_WRITE:
1473 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-W";
1474 13b2bc37 2022-10-23 stsp break;
1475 13b2bc37 2022-10-23 stsp default:
1476 13b2bc37 2022-10-23 stsp fatalx("invalid process id %d", proc_id);
1477 13b2bc37 2022-10-23 stsp }
1478 13b2bc37 2022-10-23 stsp
1479 585362fd 2022-10-31 op argv[argc++] = (char *)"-f";
1480 585362fd 2022-10-31 op argv[argc++] = (char *)confpath;
1481 585362fd 2022-10-31 op
1482 eec68231 2022-12-14 stsp if (repo_path) {
1483 d93ecf7d 2022-12-14 stsp argv[argc++] = (char *)"-P";
1484 eec68231 2022-12-14 stsp argv[argc++] = (char *)repo_path;
1485 d93ecf7d 2022-12-14 stsp }
1486 13b2bc37 2022-10-23 stsp
1487 13b2bc37 2022-10-23 stsp if (!daemonize)
1488 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-d";
1489 13b2bc37 2022-10-23 stsp if (verbosity > 0)
1490 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-v";
1491 13b2bc37 2022-10-23 stsp if (verbosity > 1)
1492 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-v";
1493 13b2bc37 2022-10-23 stsp argv[argc++] = NULL;
1494 13b2bc37 2022-10-23 stsp
1495 13b2bc37 2022-10-23 stsp execvp(argv0, argv);
1496 13b2bc37 2022-10-23 stsp fatal("execvp");
1497 13b2bc37 2022-10-23 stsp }
1498 13b2bc37 2022-10-23 stsp
1499 13b2bc37 2022-10-23 stsp static void
1500 d93ecf7d 2022-12-14 stsp start_listener(char *argv0, const char *confpath, int daemonize, int verbosity)
1501 d93ecf7d 2022-12-14 stsp {
1502 b50a2b46 2022-12-29 stsp struct gotd_child_proc *proc = &gotd.listen_proc;
1503 d93ecf7d 2022-12-14 stsp
1504 d93ecf7d 2022-12-14 stsp proc->type = PROC_LISTEN;
1505 d93ecf7d 2022-12-14 stsp
1506 d93ecf7d 2022-12-14 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1507 d93ecf7d 2022-12-14 stsp PF_UNSPEC, proc->pipe) == -1)
1508 d93ecf7d 2022-12-14 stsp fatal("socketpair");
1509 d93ecf7d 2022-12-14 stsp
1510 d93ecf7d 2022-12-14 stsp proc->pid = start_child(proc->type, NULL, argv0, confpath,
1511 d93ecf7d 2022-12-14 stsp proc->pipe[1], daemonize, verbosity);
1512 d93ecf7d 2022-12-14 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1513 b50a2b46 2022-12-29 stsp proc->iev.handler = gotd_dispatch_listener;
1514 d93ecf7d 2022-12-14 stsp proc->iev.events = EV_READ;
1515 d93ecf7d 2022-12-14 stsp proc->iev.handler_arg = NULL;
1516 d93ecf7d 2022-12-14 stsp }
1517 d93ecf7d 2022-12-14 stsp
1518 b50a2b46 2022-12-29 stsp static const struct got_error *
1519 ae7c1b78 2023-01-10 stsp start_session_child(struct gotd_client *client, struct gotd_repo *repo,
1520 ae7c1b78 2023-01-10 stsp char *argv0, const char *confpath, int daemonize, int verbosity)
1521 ae7c1b78 2023-01-10 stsp {
1522 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc;
1523 ae7c1b78 2023-01-10 stsp
1524 ae7c1b78 2023-01-10 stsp proc = calloc(1, sizeof(*proc));
1525 ae7c1b78 2023-01-10 stsp if (proc == NULL)
1526 ae7c1b78 2023-01-10 stsp return got_error_from_errno("calloc");
1527 ae7c1b78 2023-01-10 stsp
1528 ae7c1b78 2023-01-10 stsp proc->type = PROC_SESSION;
1529 ae7c1b78 2023-01-10 stsp if (strlcpy(proc->repo_name, repo->name,
1530 ae7c1b78 2023-01-10 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1531 ae7c1b78 2023-01-10 stsp fatalx("repository name too long: %s", repo->name);
1532 ae7c1b78 2023-01-10 stsp log_debug("starting client uid %d session for repository %s",
1533 ae7c1b78 2023-01-10 stsp client->euid, repo->name);
1534 ae7c1b78 2023-01-10 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1535 ae7c1b78 2023-01-10 stsp sizeof(proc->repo_path))
1536 ae7c1b78 2023-01-10 stsp fatalx("repository path too long: %s", repo->path);
1537 ae7c1b78 2023-01-10 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1538 ae7c1b78 2023-01-10 stsp PF_UNSPEC, proc->pipe) == -1)
1539 ae7c1b78 2023-01-10 stsp fatal("socketpair");
1540 ae7c1b78 2023-01-10 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1541 ae7c1b78 2023-01-10 stsp confpath, proc->pipe[1], daemonize, verbosity);
1542 ae7c1b78 2023-01-10 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1543 ae7c1b78 2023-01-10 stsp log_debug("proc %s %s is on fd %d",
1544 ae7c1b78 2023-01-10 stsp gotd_proc_names[proc->type], proc->repo_path,
1545 ae7c1b78 2023-01-10 stsp proc->pipe[0]);
1546 ae7c1b78 2023-01-10 stsp proc->iev.handler = gotd_dispatch_client_session;
1547 ae7c1b78 2023-01-10 stsp proc->iev.events = EV_READ;
1548 ae7c1b78 2023-01-10 stsp proc->iev.handler_arg = NULL;
1549 ae7c1b78 2023-01-10 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1550 ae7c1b78 2023-01-10 stsp gotd_dispatch_client_session, &proc->iev);
1551 ae7c1b78 2023-01-10 stsp gotd_imsg_event_add(&proc->iev);
1552 ae7c1b78 2023-01-10 stsp
1553 ae7c1b78 2023-01-10 stsp client->session = proc;
1554 ae7c1b78 2023-01-10 stsp return NULL;
1555 ae7c1b78 2023-01-10 stsp }
1556 ae7c1b78 2023-01-10 stsp
1557 ae7c1b78 2023-01-10 stsp static const struct got_error *
1558 b50a2b46 2022-12-29 stsp start_repo_child(struct gotd_client *client, enum gotd_procid proc_type,
1559 b50a2b46 2022-12-29 stsp struct gotd_repo *repo, char *argv0, const char *confpath,
1560 585362fd 2022-10-31 op int daemonize, int verbosity)
1561 13b2bc37 2022-10-23 stsp {
1562 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc;
1563 13b2bc37 2022-10-23 stsp
1564 b50a2b46 2022-12-29 stsp if (proc_type != PROC_REPO_READ && proc_type != PROC_REPO_WRITE)
1565 b50a2b46 2022-12-29 stsp return got_error_msg(GOT_ERR_NOT_IMPL, "bad process type");
1566 7fdc3e58 2022-12-30 mark
1567 b50a2b46 2022-12-29 stsp proc = calloc(1, sizeof(*proc));
1568 b50a2b46 2022-12-29 stsp if (proc == NULL)
1569 b50a2b46 2022-12-29 stsp return got_error_from_errno("calloc");
1570 13b2bc37 2022-10-23 stsp
1571 b50a2b46 2022-12-29 stsp proc->type = proc_type;
1572 b50a2b46 2022-12-29 stsp if (strlcpy(proc->repo_name, repo->name,
1573 b50a2b46 2022-12-29 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1574 b50a2b46 2022-12-29 stsp fatalx("repository name too long: %s", repo->name);
1575 b50a2b46 2022-12-29 stsp log_debug("starting %s for repository %s",
1576 b50a2b46 2022-12-29 stsp proc->type == PROC_REPO_READ ? "reader" : "writer", repo->name);
1577 9b7f22a6 2023-01-08 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1578 9b7f22a6 2023-01-08 stsp sizeof(proc->repo_path))
1579 9b7f22a6 2023-01-08 stsp fatalx("repository path too long: %s", repo->path);
1580 b50a2b46 2022-12-29 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1581 b50a2b46 2022-12-29 stsp PF_UNSPEC, proc->pipe) == -1)
1582 b50a2b46 2022-12-29 stsp fatal("socketpair");
1583 b50a2b46 2022-12-29 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1584 b50a2b46 2022-12-29 stsp confpath, proc->pipe[1], daemonize, verbosity);
1585 b50a2b46 2022-12-29 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1586 b50a2b46 2022-12-29 stsp log_debug("proc %s %s is on fd %d",
1587 b50a2b46 2022-12-29 stsp gotd_proc_names[proc->type], proc->repo_path,
1588 b50a2b46 2022-12-29 stsp proc->pipe[0]);
1589 b50a2b46 2022-12-29 stsp proc->iev.handler = gotd_dispatch_repo_child;
1590 b50a2b46 2022-12-29 stsp proc->iev.events = EV_READ;
1591 b50a2b46 2022-12-29 stsp proc->iev.handler_arg = NULL;
1592 b50a2b46 2022-12-29 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1593 b50a2b46 2022-12-29 stsp gotd_dispatch_repo_child, &proc->iev);
1594 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(&proc->iev);
1595 b50a2b46 2022-12-29 stsp
1596 f7a854cf 2023-01-10 stsp client->repo = proc;
1597 5e25db14 2022-12-29 stsp return NULL;
1598 5e25db14 2022-12-29 stsp }
1599 5e25db14 2022-12-29 stsp
1600 5e25db14 2022-12-29 stsp static const struct got_error *
1601 5e25db14 2022-12-29 stsp start_auth_child(struct gotd_client *client, int required_auth,
1602 5e25db14 2022-12-29 stsp struct gotd_repo *repo, char *argv0, const char *confpath,
1603 5e25db14 2022-12-29 stsp int daemonize, int verbosity)
1604 5e25db14 2022-12-29 stsp {
1605 365cf0f3 2022-12-29 stsp const struct got_error *err = NULL;
1606 5e25db14 2022-12-29 stsp struct gotd_child_proc *proc;
1607 5e25db14 2022-12-29 stsp struct gotd_imsg_auth iauth;
1608 365cf0f3 2022-12-29 stsp int fd;
1609 5e25db14 2022-12-29 stsp
1610 5e25db14 2022-12-29 stsp memset(&iauth, 0, sizeof(iauth));
1611 365cf0f3 2022-12-29 stsp
1612 365cf0f3 2022-12-29 stsp fd = dup(client->fd);
1613 365cf0f3 2022-12-29 stsp if (fd == -1)
1614 365cf0f3 2022-12-29 stsp return got_error_from_errno("dup");
1615 5e25db14 2022-12-29 stsp
1616 5e25db14 2022-12-29 stsp proc = calloc(1, sizeof(*proc));
1617 365cf0f3 2022-12-29 stsp if (proc == NULL) {
1618 365cf0f3 2022-12-29 stsp err = got_error_from_errno("calloc");
1619 365cf0f3 2022-12-29 stsp close(fd);
1620 365cf0f3 2022-12-29 stsp return err;
1621 365cf0f3 2022-12-29 stsp }
1622 5e25db14 2022-12-29 stsp
1623 5e25db14 2022-12-29 stsp proc->type = PROC_AUTH;
1624 5e25db14 2022-12-29 stsp if (strlcpy(proc->repo_name, repo->name,
1625 5e25db14 2022-12-29 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1626 5e25db14 2022-12-29 stsp fatalx("repository name too long: %s", repo->name);
1627 5e25db14 2022-12-29 stsp log_debug("starting auth for uid %d repository %s",
1628 5e25db14 2022-12-29 stsp client->euid, repo->name);
1629 9b7f22a6 2023-01-08 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1630 9b7f22a6 2023-01-08 stsp sizeof(proc->repo_path))
1631 9b7f22a6 2023-01-08 stsp fatalx("repository path too long: %s", repo->path);
1632 5e25db14 2022-12-29 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1633 5e25db14 2022-12-29 stsp PF_UNSPEC, proc->pipe) == -1)
1634 5e25db14 2022-12-29 stsp fatal("socketpair");
1635 5e25db14 2022-12-29 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1636 5e25db14 2022-12-29 stsp confpath, proc->pipe[1], daemonize, verbosity);
1637 5e25db14 2022-12-29 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1638 5e25db14 2022-12-29 stsp log_debug("proc %s %s is on fd %d",
1639 5e25db14 2022-12-29 stsp gotd_proc_names[proc->type], proc->repo_path,
1640 5e25db14 2022-12-29 stsp proc->pipe[0]);
1641 5e25db14 2022-12-29 stsp proc->iev.handler = gotd_dispatch_auth_child;
1642 5e25db14 2022-12-29 stsp proc->iev.events = EV_READ;
1643 5e25db14 2022-12-29 stsp proc->iev.handler_arg = NULL;
1644 5e25db14 2022-12-29 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1645 5e25db14 2022-12-29 stsp gotd_dispatch_auth_child, &proc->iev);
1646 5e25db14 2022-12-29 stsp gotd_imsg_event_add(&proc->iev);
1647 5e25db14 2022-12-29 stsp
1648 5e25db14 2022-12-29 stsp iauth.euid = client->euid;
1649 5e25db14 2022-12-29 stsp iauth.egid = client->egid;
1650 5e25db14 2022-12-29 stsp iauth.required_auth = required_auth;
1651 5e25db14 2022-12-29 stsp iauth.client_id = client->id;
1652 5e25db14 2022-12-29 stsp if (gotd_imsg_compose_event(&proc->iev, GOTD_IMSG_AUTHENTICATE,
1653 365cf0f3 2022-12-29 stsp PROC_GOTD, fd, &iauth, sizeof(iauth)) == -1) {
1654 5e25db14 2022-12-29 stsp log_warn("imsg compose AUTHENTICATE");
1655 365cf0f3 2022-12-29 stsp close(fd);
1656 365cf0f3 2022-12-29 stsp /* Let the auth_timeout handler tidy up. */
1657 365cf0f3 2022-12-29 stsp }
1658 b50a2b46 2022-12-29 stsp
1659 5e25db14 2022-12-29 stsp client->auth = proc;
1660 5e25db14 2022-12-29 stsp client->required_auth = required_auth;
1661 b50a2b46 2022-12-29 stsp return NULL;
1662 eec68231 2022-12-14 stsp }
1663 eec68231 2022-12-14 stsp
1664 eec68231 2022-12-14 stsp static void
1665 eec68231 2022-12-14 stsp apply_unveil_repo_readonly(const char *repo_path)
1666 eec68231 2022-12-14 stsp {
1667 eec68231 2022-12-14 stsp if (unveil(repo_path, "r") == -1)
1668 eec68231 2022-12-14 stsp fatal("unveil %s", repo_path);
1669 44587340 2022-12-30 stsp
1670 44587340 2022-12-30 stsp if (unveil(NULL, NULL) == -1)
1671 44587340 2022-12-30 stsp fatal("unveil");
1672 44587340 2022-12-30 stsp }
1673 44587340 2022-12-30 stsp
1674 44587340 2022-12-30 stsp static void
1675 ae7c1b78 2023-01-10 stsp apply_unveil_repo_readwrite(const char *repo_path)
1676 ae7c1b78 2023-01-10 stsp {
1677 ae7c1b78 2023-01-10 stsp if (unveil(repo_path, "rwc") == -1)
1678 ae7c1b78 2023-01-10 stsp fatal("unveil %s", repo_path);
1679 ae7c1b78 2023-01-10 stsp
1680 ae7c1b78 2023-01-10 stsp if (unveil(GOT_TMPDIR_STR, "rwc") == -1)
1681 ae7c1b78 2023-01-10 stsp fatal("unveil %s", GOT_TMPDIR_STR);
1682 ae7c1b78 2023-01-10 stsp
1683 ae7c1b78 2023-01-10 stsp if (unveil(NULL, NULL) == -1)
1684 ae7c1b78 2023-01-10 stsp fatal("unveil");
1685 ae7c1b78 2023-01-10 stsp }
1686 ae7c1b78 2023-01-10 stsp
1687 ae7c1b78 2023-01-10 stsp static void
1688 44587340 2022-12-30 stsp apply_unveil_none(void)
1689 44587340 2022-12-30 stsp {
1690 44587340 2022-12-30 stsp if (unveil("/", "") == -1)
1691 44587340 2022-12-30 stsp fatal("unveil");
1692 eec68231 2022-12-14 stsp
1693 eec68231 2022-12-14 stsp if (unveil(NULL, NULL) == -1)
1694 eec68231 2022-12-14 stsp fatal("unveil");
1695 13b2bc37 2022-10-23 stsp }
1696 13b2bc37 2022-10-23 stsp
1697 13b2bc37 2022-10-23 stsp static void
1698 ae7c1b78 2023-01-10 stsp apply_unveil_selfexec(void)
1699 13b2bc37 2022-10-23 stsp {
1700 b50a2b46 2022-12-29 stsp if (unveil(gotd.argv0, "x") == -1)
1701 b50a2b46 2022-12-29 stsp fatal("unveil %s", gotd.argv0);
1702 b50a2b46 2022-12-29 stsp
1703 13b2bc37 2022-10-23 stsp if (unveil(NULL, NULL) == -1)
1704 13b2bc37 2022-10-23 stsp fatal("unveil");
1705 13b2bc37 2022-10-23 stsp }
1706 13b2bc37 2022-10-23 stsp
1707 13b2bc37 2022-10-23 stsp int
1708 13b2bc37 2022-10-23 stsp main(int argc, char **argv)
1709 13b2bc37 2022-10-23 stsp {
1710 13b2bc37 2022-10-23 stsp const struct got_error *error = NULL;
1711 13b2bc37 2022-10-23 stsp int ch, fd = -1, daemonize = 1, verbosity = 0, noaction = 0;
1712 13b2bc37 2022-10-23 stsp const char *confpath = GOTD_CONF_PATH;
1713 13b2bc37 2022-10-23 stsp char *argv0 = argv[0];
1714 13b2bc37 2022-10-23 stsp char title[2048];
1715 13b2bc37 2022-10-23 stsp struct passwd *pw = NULL;
1716 13b2bc37 2022-10-23 stsp char *repo_path = NULL;
1717 13b2bc37 2022-10-23 stsp enum gotd_procid proc_id = PROC_GOTD;
1718 13b2bc37 2022-10-23 stsp struct event evsigint, evsigterm, evsighup, evsigusr1;
1719 13b2bc37 2022-10-23 stsp int *pack_fds = NULL, *temp_fds = NULL;
1720 13b2bc37 2022-10-23 stsp
1721 13b2bc37 2022-10-23 stsp log_init(1, LOG_DAEMON); /* Log to stderr until daemonized. */
1722 13b2bc37 2022-10-23 stsp
1723 ae7c1b78 2023-01-10 stsp while ((ch = getopt(argc, argv, "Adf:LnP:RSvW")) != -1) {
1724 13b2bc37 2022-10-23 stsp switch (ch) {
1725 5e25db14 2022-12-29 stsp case 'A':
1726 5e25db14 2022-12-29 stsp proc_id = PROC_AUTH;
1727 5e25db14 2022-12-29 stsp break;
1728 13b2bc37 2022-10-23 stsp case 'd':
1729 13b2bc37 2022-10-23 stsp daemonize = 0;
1730 13b2bc37 2022-10-23 stsp break;
1731 13b2bc37 2022-10-23 stsp case 'f':
1732 13b2bc37 2022-10-23 stsp confpath = optarg;
1733 13b2bc37 2022-10-23 stsp break;
1734 d93ecf7d 2022-12-14 stsp case 'L':
1735 d93ecf7d 2022-12-14 stsp proc_id = PROC_LISTEN;
1736 d93ecf7d 2022-12-14 stsp break;
1737 13b2bc37 2022-10-23 stsp case 'n':
1738 13b2bc37 2022-10-23 stsp noaction = 1;
1739 13b2bc37 2022-10-23 stsp break;
1740 6f319063 2022-10-27 stsp case 'P':
1741 6f319063 2022-10-27 stsp repo_path = realpath(optarg, NULL);
1742 6f319063 2022-10-27 stsp if (repo_path == NULL)
1743 6f319063 2022-10-27 stsp fatal("realpath '%s'", optarg);
1744 13b2bc37 2022-10-23 stsp break;
1745 13b2bc37 2022-10-23 stsp case 'R':
1746 13b2bc37 2022-10-23 stsp proc_id = PROC_REPO_READ;
1747 13b2bc37 2022-10-23 stsp break;
1748 ae7c1b78 2023-01-10 stsp case 'S':
1749 ae7c1b78 2023-01-10 stsp proc_id = PROC_SESSION;
1750 ae7c1b78 2023-01-10 stsp break;
1751 6f319063 2022-10-27 stsp case 'v':
1752 6f319063 2022-10-27 stsp if (verbosity < 3)
1753 6f319063 2022-10-27 stsp verbosity++;
1754 6f319063 2022-10-27 stsp break;
1755 13b2bc37 2022-10-23 stsp case 'W':
1756 13b2bc37 2022-10-23 stsp proc_id = PROC_REPO_WRITE;
1757 13b2bc37 2022-10-23 stsp break;
1758 13b2bc37 2022-10-23 stsp default:
1759 13b2bc37 2022-10-23 stsp usage();
1760 13b2bc37 2022-10-23 stsp }
1761 13b2bc37 2022-10-23 stsp }
1762 13b2bc37 2022-10-23 stsp
1763 13b2bc37 2022-10-23 stsp argc -= optind;
1764 13b2bc37 2022-10-23 stsp argv += optind;
1765 13b2bc37 2022-10-23 stsp
1766 13b2bc37 2022-10-23 stsp if (argc != 0)
1767 13b2bc37 2022-10-23 stsp usage();
1768 b50a2b46 2022-12-29 stsp
1769 b50a2b46 2022-12-29 stsp if (geteuid() && (proc_id == PROC_GOTD || proc_id == PROC_LISTEN))
1770 13b2bc37 2022-10-23 stsp fatalx("need root privileges");
1771 13b2bc37 2022-10-23 stsp
1772 13b2bc37 2022-10-23 stsp if (parse_config(confpath, proc_id, &gotd) != 0)
1773 13b2bc37 2022-10-23 stsp return 1;
1774 13b2bc37 2022-10-23 stsp
1775 13b2bc37 2022-10-23 stsp pw = getpwnam(gotd.user_name);
1776 13b2bc37 2022-10-23 stsp if (pw == NULL)
1777 898c8f8f 2022-12-29 op fatalx("user %s not found", gotd.user_name);
1778 13b2bc37 2022-10-23 stsp
1779 f4e8c21c 2023-01-17 op if (pw->pw_uid == 0)
1780 f4e8c21c 2023-01-17 op fatalx("cannot run %s as the superuser", getprogname());
1781 13b2bc37 2022-10-23 stsp
1782 f4e8c21c 2023-01-17 op if (noaction) {
1783 f4e8c21c 2023-01-17 op fprintf(stderr, "configuration OK\n");
1784 13b2bc37 2022-10-23 stsp return 0;
1785 f4e8c21c 2023-01-17 op }
1786 13b2bc37 2022-10-23 stsp
1787 f4e8c21c 2023-01-17 op gotd.argv0 = argv0;
1788 f4e8c21c 2023-01-17 op gotd.daemonize = daemonize;
1789 f4e8c21c 2023-01-17 op gotd.verbosity = verbosity;
1790 f4e8c21c 2023-01-17 op gotd.confpath = confpath;
1791 f4e8c21c 2023-01-17 op
1792 f4e8c21c 2023-01-17 op /* Require an absolute path in argv[0] for reliable re-exec. */
1793 f4e8c21c 2023-01-17 op if (!got_path_is_absolute(argv0))
1794 f4e8c21c 2023-01-17 op fatalx("bad path \"%s\": must be an absolute path", argv0);
1795 f4e8c21c 2023-01-17 op
1796 f4e8c21c 2023-01-17 op log_init(daemonize ? 0 : 1, LOG_DAEMON);
1797 f4e8c21c 2023-01-17 op log_setverbose(verbosity);
1798 f4e8c21c 2023-01-17 op
1799 b1142068 2022-12-05 stsp if (proc_id == PROC_GOTD) {
1800 d93ecf7d 2022-12-14 stsp snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1801 d93ecf7d 2022-12-14 stsp arc4random_buf(&clients_hash_key, sizeof(clients_hash_key));
1802 d93ecf7d 2022-12-14 stsp if (daemonize && daemon(1, 0) == -1)
1803 d93ecf7d 2022-12-14 stsp fatal("daemon");
1804 f7eb3370 2023-01-23 stsp gotd.pid = getpid();
1805 f7eb3370 2023-01-23 stsp start_listener(argv0, confpath, daemonize, verbosity);
1806 d93ecf7d 2022-12-14 stsp } else if (proc_id == PROC_LISTEN) {
1807 d93ecf7d 2022-12-14 stsp snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1808 b1142068 2022-12-05 stsp if (verbosity) {
1809 b1142068 2022-12-05 stsp log_info("socket: %s", gotd.unix_socket_path);
1810 b1142068 2022-12-05 stsp log_info("user: %s", pw->pw_name);
1811 b1142068 2022-12-05 stsp }
1812 13b2bc37 2022-10-23 stsp
1813 13b2bc37 2022-10-23 stsp fd = unix_socket_listen(gotd.unix_socket_path, pw->pw_uid,
1814 6f854dde 2023-01-04 stsp pw->pw_gid);
1815 13b2bc37 2022-10-23 stsp if (fd == -1) {
1816 13b2bc37 2022-10-23 stsp fatal("cannot listen on unix socket %s",
1817 13b2bc37 2022-10-23 stsp gotd.unix_socket_path);
1818 13b2bc37 2022-10-23 stsp }
1819 5e25db14 2022-12-29 stsp } else if (proc_id == PROC_AUTH) {
1820 5e25db14 2022-12-29 stsp snprintf(title, sizeof(title), "%s %s",
1821 5e25db14 2022-12-29 stsp gotd_proc_names[proc_id], repo_path);
1822 ae7c1b78 2023-01-10 stsp } else if (proc_id == PROC_REPO_READ || proc_id == PROC_REPO_WRITE ||
1823 ae7c1b78 2023-01-10 stsp proc_id == PROC_SESSION) {
1824 13b2bc37 2022-10-23 stsp error = got_repo_pack_fds_open(&pack_fds);
1825 13b2bc37 2022-10-23 stsp if (error != NULL)
1826 13b2bc37 2022-10-23 stsp fatalx("cannot open pack tempfiles: %s", error->msg);
1827 13b2bc37 2022-10-23 stsp error = got_repo_temp_fds_open(&temp_fds);
1828 13b2bc37 2022-10-23 stsp if (error != NULL)
1829 13b2bc37 2022-10-23 stsp fatalx("cannot open pack tempfiles: %s", error->msg);
1830 13b2bc37 2022-10-23 stsp if (repo_path == NULL)
1831 13b2bc37 2022-10-23 stsp fatalx("repository path not specified");
1832 13b2bc37 2022-10-23 stsp snprintf(title, sizeof(title), "%s %s",
1833 13b2bc37 2022-10-23 stsp gotd_proc_names[proc_id], repo_path);
1834 13b2bc37 2022-10-23 stsp } else
1835 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1836 13b2bc37 2022-10-23 stsp
1837 13b2bc37 2022-10-23 stsp setproctitle("%s", title);
1838 13b2bc37 2022-10-23 stsp log_procinit(title);
1839 13b2bc37 2022-10-23 stsp
1840 13b2bc37 2022-10-23 stsp /* Drop root privileges. */
1841 13b2bc37 2022-10-23 stsp if (setgid(pw->pw_gid) == -1)
1842 13b2bc37 2022-10-23 stsp fatal("setgid %d failed", pw->pw_gid);
1843 13b2bc37 2022-10-23 stsp if (setuid(pw->pw_uid) == -1)
1844 13b2bc37 2022-10-23 stsp fatal("setuid %d failed", pw->pw_uid);
1845 13b2bc37 2022-10-23 stsp
1846 13b2bc37 2022-10-23 stsp event_init();
1847 13b2bc37 2022-10-23 stsp
1848 13b2bc37 2022-10-23 stsp switch (proc_id) {
1849 13b2bc37 2022-10-23 stsp case PROC_GOTD:
1850 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1851 ae7c1b78 2023-01-10 stsp /* "exec" promise will be limited to argv[0] via unveil(2). */
1852 ae7c1b78 2023-01-10 stsp if (pledge("stdio proc exec sendfd recvfd unveil", NULL) == -1)
1853 13b2bc37 2022-10-23 stsp err(1, "pledge");
1854 13b2bc37 2022-10-23 stsp #endif
1855 13b2bc37 2022-10-23 stsp break;
1856 d93ecf7d 2022-12-14 stsp case PROC_LISTEN:
1857 d93ecf7d 2022-12-14 stsp #ifndef PROFILE
1858 77f619a8 2023-01-04 stsp if (pledge("stdio sendfd unix unveil", NULL) == -1)
1859 d93ecf7d 2022-12-14 stsp err(1, "pledge");
1860 d93ecf7d 2022-12-14 stsp #endif
1861 77f619a8 2023-01-04 stsp /*
1862 77f619a8 2023-01-04 stsp * Ensure that AF_UNIX bind(2) cannot be used with any other
1863 77f619a8 2023-01-04 stsp * sockets by revoking all filesystem access via unveil(2).
1864 77f619a8 2023-01-04 stsp */
1865 77f619a8 2023-01-04 stsp apply_unveil_none();
1866 77f619a8 2023-01-04 stsp
1867 40b85cca 2023-01-03 stsp listen_main(title, fd, gotd.connection_limits,
1868 40b85cca 2023-01-03 stsp gotd.nconnection_limits);
1869 d93ecf7d 2022-12-14 stsp /* NOTREACHED */
1870 d93ecf7d 2022-12-14 stsp break;
1871 5e25db14 2022-12-29 stsp case PROC_AUTH:
1872 5e25db14 2022-12-29 stsp #ifndef PROFILE
1873 44587340 2022-12-30 stsp if (pledge("stdio getpw recvfd unix unveil", NULL) == -1)
1874 5e25db14 2022-12-29 stsp err(1, "pledge");
1875 5e25db14 2022-12-29 stsp #endif
1876 44587340 2022-12-30 stsp /*
1877 44587340 2022-12-30 stsp * We need the "unix" pledge promise for getpeername(2) only.
1878 44587340 2022-12-30 stsp * Ensure that AF_UNIX bind(2) cannot be used by revoking all
1879 44587340 2022-12-30 stsp * filesystem access via unveil(2). Access to password database
1880 44587340 2022-12-30 stsp * files will still work since "getpw" bypasses unveil(2).
1881 44587340 2022-12-30 stsp */
1882 44587340 2022-12-30 stsp apply_unveil_none();
1883 44587340 2022-12-30 stsp
1884 5e25db14 2022-12-29 stsp auth_main(title, &gotd.repos, repo_path);
1885 5e25db14 2022-12-29 stsp /* NOTREACHED */
1886 5e25db14 2022-12-29 stsp break;
1887 ae7c1b78 2023-01-10 stsp case PROC_SESSION:
1888 ae7c1b78 2023-01-10 stsp #ifndef PROFILE
1889 ae7c1b78 2023-01-10 stsp /*
1890 ae7c1b78 2023-01-10 stsp * The "recvfd" promise is only needed during setup and
1891 ae7c1b78 2023-01-10 stsp * will be removed in a later pledge(2) call.
1892 ae7c1b78 2023-01-10 stsp */
1893 ae7c1b78 2023-01-10 stsp if (pledge("stdio rpath wpath cpath recvfd sendfd fattr flock "
1894 ae7c1b78 2023-01-10 stsp "unveil", NULL) == -1)
1895 ae7c1b78 2023-01-10 stsp err(1, "pledge");
1896 ae7c1b78 2023-01-10 stsp #endif
1897 ae7c1b78 2023-01-10 stsp apply_unveil_repo_readwrite(repo_path);
1898 ae7c1b78 2023-01-10 stsp session_main(title, repo_path, pack_fds, temp_fds,
1899 ae7c1b78 2023-01-10 stsp &gotd.request_timeout);
1900 ae7c1b78 2023-01-10 stsp /* NOTREACHED */
1901 ae7c1b78 2023-01-10 stsp break;
1902 13b2bc37 2022-10-23 stsp case PROC_REPO_READ:
1903 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1904 eec68231 2022-12-14 stsp if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1905 13b2bc37 2022-10-23 stsp err(1, "pledge");
1906 13b2bc37 2022-10-23 stsp #endif
1907 eec68231 2022-12-14 stsp apply_unveil_repo_readonly(repo_path);
1908 eec68231 2022-12-14 stsp repo_read_main(title, repo_path, pack_fds, temp_fds);
1909 13b2bc37 2022-10-23 stsp /* NOTREACHED */
1910 13b2bc37 2022-10-23 stsp exit(0);
1911 13b2bc37 2022-10-23 stsp case PROC_REPO_WRITE:
1912 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1913 eec68231 2022-12-14 stsp if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1914 13b2bc37 2022-10-23 stsp err(1, "pledge");
1915 13b2bc37 2022-10-23 stsp #endif
1916 eec68231 2022-12-14 stsp apply_unveil_repo_readonly(repo_path);
1917 eec68231 2022-12-14 stsp repo_write_main(title, repo_path, pack_fds, temp_fds);
1918 13b2bc37 2022-10-23 stsp /* NOTREACHED */
1919 13b2bc37 2022-10-23 stsp exit(0);
1920 13b2bc37 2022-10-23 stsp default:
1921 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1922 13b2bc37 2022-10-23 stsp }
1923 13b2bc37 2022-10-23 stsp
1924 13b2bc37 2022-10-23 stsp if (proc_id != PROC_GOTD)
1925 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1926 13b2bc37 2022-10-23 stsp
1927 ae7c1b78 2023-01-10 stsp apply_unveil_selfexec();
1928 13b2bc37 2022-10-23 stsp
1929 13b2bc37 2022-10-23 stsp signal_set(&evsigint, SIGINT, gotd_sighdlr, NULL);
1930 13b2bc37 2022-10-23 stsp signal_set(&evsigterm, SIGTERM, gotd_sighdlr, NULL);
1931 13b2bc37 2022-10-23 stsp signal_set(&evsighup, SIGHUP, gotd_sighdlr, NULL);
1932 13b2bc37 2022-10-23 stsp signal_set(&evsigusr1, SIGUSR1, gotd_sighdlr, NULL);
1933 13b2bc37 2022-10-23 stsp signal(SIGPIPE, SIG_IGN);
1934 13b2bc37 2022-10-23 stsp
1935 13b2bc37 2022-10-23 stsp signal_add(&evsigint, NULL);
1936 13b2bc37 2022-10-23 stsp signal_add(&evsigterm, NULL);
1937 13b2bc37 2022-10-23 stsp signal_add(&evsighup, NULL);
1938 13b2bc37 2022-10-23 stsp signal_add(&evsigusr1, NULL);
1939 13b2bc37 2022-10-23 stsp
1940 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(&gotd.listen_proc.iev);
1941 13b2bc37 2022-10-23 stsp
1942 13b2bc37 2022-10-23 stsp event_dispatch();
1943 13b2bc37 2022-10-23 stsp
1944 13b2bc37 2022-10-23 stsp free(repo_path);
1945 ae7c1b78 2023-01-10 stsp gotd_shutdown();
1946 ae7c1b78 2023-01-10 stsp
1947 13b2bc37 2022-10-23 stsp return 0;
1948 13b2bc37 2022-10-23 stsp }