Blame


1 13b2bc37 2022-10-23 stsp /*
2 13b2bc37 2022-10-23 stsp * Copyright (c) 2022 Stefan Sperling <stsp@openbsd.org>
3 13b2bc37 2022-10-23 stsp *
4 13b2bc37 2022-10-23 stsp * Permission to use, copy, modify, and distribute this software for any
5 13b2bc37 2022-10-23 stsp * purpose with or without fee is hereby granted, provided that the above
6 13b2bc37 2022-10-23 stsp * copyright notice and this permission notice appear in all copies.
7 13b2bc37 2022-10-23 stsp *
8 13b2bc37 2022-10-23 stsp * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 13b2bc37 2022-10-23 stsp * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 13b2bc37 2022-10-23 stsp * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 13b2bc37 2022-10-23 stsp * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 13b2bc37 2022-10-23 stsp * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 13b2bc37 2022-10-23 stsp * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 13b2bc37 2022-10-23 stsp * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 13b2bc37 2022-10-23 stsp */
16 13b2bc37 2022-10-23 stsp
17 13b2bc37 2022-10-23 stsp #include <sys/queue.h>
18 13b2bc37 2022-10-23 stsp #include <sys/tree.h>
19 13b2bc37 2022-10-23 stsp #include <sys/time.h>
20 13b2bc37 2022-10-23 stsp #include <sys/types.h>
21 13b2bc37 2022-10-23 stsp #include <sys/stat.h>
22 13b2bc37 2022-10-23 stsp #include <sys/socket.h>
23 13b2bc37 2022-10-23 stsp #include <sys/un.h>
24 13b2bc37 2022-10-23 stsp #include <sys/wait.h>
25 13b2bc37 2022-10-23 stsp
26 13b2bc37 2022-10-23 stsp #include <fcntl.h>
27 13b2bc37 2022-10-23 stsp #include <err.h>
28 13b2bc37 2022-10-23 stsp #include <errno.h>
29 13b2bc37 2022-10-23 stsp #include <event.h>
30 13b2bc37 2022-10-23 stsp #include <limits.h>
31 13b2bc37 2022-10-23 stsp #include <pwd.h>
32 13b2bc37 2022-10-23 stsp #include <imsg.h>
33 13b2bc37 2022-10-23 stsp #include <sha1.h>
34 5822e79e 2023-02-23 op #include <sha2.h>
35 13b2bc37 2022-10-23 stsp #include <signal.h>
36 13b2bc37 2022-10-23 stsp #include <siphash.h>
37 13b2bc37 2022-10-23 stsp #include <stdarg.h>
38 13b2bc37 2022-10-23 stsp #include <stdio.h>
39 13b2bc37 2022-10-23 stsp #include <stdlib.h>
40 13b2bc37 2022-10-23 stsp #include <string.h>
41 13b2bc37 2022-10-23 stsp #include <syslog.h>
42 13b2bc37 2022-10-23 stsp #include <unistd.h>
43 13b2bc37 2022-10-23 stsp
44 13b2bc37 2022-10-23 stsp #include "got_error.h"
45 13b2bc37 2022-10-23 stsp #include "got_opentemp.h"
46 13b2bc37 2022-10-23 stsp #include "got_path.h"
47 13b2bc37 2022-10-23 stsp #include "got_repository.h"
48 13b2bc37 2022-10-23 stsp #include "got_object.h"
49 13b2bc37 2022-10-23 stsp #include "got_reference.h"
50 13b2bc37 2022-10-23 stsp
51 13b2bc37 2022-10-23 stsp #include "got_lib_delta.h"
52 13b2bc37 2022-10-23 stsp #include "got_lib_object.h"
53 13b2bc37 2022-10-23 stsp #include "got_lib_object_cache.h"
54 53bf0b54 2023-02-23 op #include "got_lib_hash.h"
55 13b2bc37 2022-10-23 stsp #include "got_lib_gitproto.h"
56 13b2bc37 2022-10-23 stsp #include "got_lib_pack.h"
57 13b2bc37 2022-10-23 stsp #include "got_lib_repository.h"
58 13b2bc37 2022-10-23 stsp
59 13b2bc37 2022-10-23 stsp #include "gotd.h"
60 13b2bc37 2022-10-23 stsp #include "log.h"
61 d93ecf7d 2022-12-14 stsp #include "listen.h"
62 0ccf3acb 2022-11-16 stsp #include "auth.h"
63 ae7c1b78 2023-01-10 stsp #include "session.h"
64 13b2bc37 2022-10-23 stsp #include "repo_read.h"
65 13b2bc37 2022-10-23 stsp #include "repo_write.h"
66 13b2bc37 2022-10-23 stsp
67 13b2bc37 2022-10-23 stsp #ifndef nitems
68 13b2bc37 2022-10-23 stsp #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
69 13b2bc37 2022-10-23 stsp #endif
70 13b2bc37 2022-10-23 stsp
71 eac23c30 2023-01-10 stsp enum gotd_client_state {
72 eac23c30 2023-01-10 stsp GOTD_CLIENT_STATE_NEW,
73 eac23c30 2023-01-10 stsp GOTD_CLIENT_STATE_ACCESS_GRANTED,
74 c929736a 2023-06-22 op };
75 c929736a 2023-06-22 op
76 c929736a 2023-06-22 op struct gotd_child_proc {
77 c929736a 2023-06-22 op pid_t pid;
78 c929736a 2023-06-22 op enum gotd_procid type;
79 c929736a 2023-06-22 op char repo_name[NAME_MAX];
80 c929736a 2023-06-22 op char repo_path[PATH_MAX];
81 c929736a 2023-06-22 op int pipe[2];
82 c929736a 2023-06-22 op struct gotd_imsgev iev;
83 839338f6 2023-06-22 op struct event tmo;
84 839338f6 2023-06-22 op
85 839338f6 2023-06-22 op TAILQ_ENTRY(gotd_child_proc) entry;
86 eac23c30 2023-01-10 stsp };
87 839338f6 2023-06-22 op TAILQ_HEAD(gotd_procs, gotd_child_proc) procs;
88 eac23c30 2023-01-10 stsp
89 13b2bc37 2022-10-23 stsp struct gotd_client {
90 13b2bc37 2022-10-23 stsp STAILQ_ENTRY(gotd_client) entry;
91 13b2bc37 2022-10-23 stsp enum gotd_client_state state;
92 13b2bc37 2022-10-23 stsp uint32_t id;
93 13b2bc37 2022-10-23 stsp int fd;
94 13b2bc37 2022-10-23 stsp struct gotd_imsgev iev;
95 13b2bc37 2022-10-23 stsp struct event tmo;
96 13b2bc37 2022-10-23 stsp uid_t euid;
97 13b2bc37 2022-10-23 stsp gid_t egid;
98 f7a854cf 2023-01-10 stsp struct gotd_child_proc *repo;
99 5e25db14 2022-12-29 stsp struct gotd_child_proc *auth;
100 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *session;
101 5e25db14 2022-12-29 stsp int required_auth;
102 13b2bc37 2022-10-23 stsp };
103 13b2bc37 2022-10-23 stsp STAILQ_HEAD(gotd_clients, gotd_client);
104 13b2bc37 2022-10-23 stsp
105 13b2bc37 2022-10-23 stsp static struct gotd_clients gotd_clients[GOTD_CLIENT_TABLE_SIZE];
106 13b2bc37 2022-10-23 stsp static SIPHASH_KEY clients_hash_key;
107 13b2bc37 2022-10-23 stsp volatile int client_cnt;
108 ef4e2f01 2022-12-29 stsp static struct timeval auth_timeout = { 5, 0 };
109 13b2bc37 2022-10-23 stsp static struct gotd gotd;
110 13b2bc37 2022-10-23 stsp
111 13b2bc37 2022-10-23 stsp void gotd_sighdlr(int sig, short event, void *arg);
112 f1752522 2022-10-29 stsp static void gotd_shutdown(void);
113 ae7c1b78 2023-01-10 stsp static const struct got_error *start_session_child(struct gotd_client *,
114 ae7c1b78 2023-01-10 stsp struct gotd_repo *, char *, const char *, int, int);
115 b50a2b46 2022-12-29 stsp static const struct got_error *start_repo_child(struct gotd_client *,
116 b50a2b46 2022-12-29 stsp enum gotd_procid, struct gotd_repo *, char *, const char *, int, int);
117 5e25db14 2022-12-29 stsp static const struct got_error *start_auth_child(struct gotd_client *, int,
118 5e25db14 2022-12-29 stsp struct gotd_repo *, char *, const char *, int, int);
119 b50a2b46 2022-12-29 stsp static void kill_proc(struct gotd_child_proc *, int);
120 839338f6 2023-06-22 op static void disconnect(struct gotd_client *);
121 13b2bc37 2022-10-23 stsp
122 13b2bc37 2022-10-23 stsp __dead static void
123 575dc3f9 2023-02-09 op usage(void)
124 13b2bc37 2022-10-23 stsp {
125 e9e01966 2023-01-18 stsp fprintf(stderr, "usage: %s [-dnv] [-f config-file]\n", getprogname());
126 88dec179 2022-10-24 stsp exit(1);
127 13b2bc37 2022-10-23 stsp }
128 13b2bc37 2022-10-23 stsp
129 13b2bc37 2022-10-23 stsp static int
130 13b2bc37 2022-10-23 stsp unix_socket_listen(const char *unix_socket_path, uid_t uid, gid_t gid)
131 13b2bc37 2022-10-23 stsp {
132 13b2bc37 2022-10-23 stsp struct sockaddr_un sun;
133 13b2bc37 2022-10-23 stsp int fd = -1;
134 13b2bc37 2022-10-23 stsp mode_t old_umask, mode;
135 13b2bc37 2022-10-23 stsp
136 13b2bc37 2022-10-23 stsp fd = socket(AF_UNIX, SOCK_STREAM | SOCK_NONBLOCK| SOCK_CLOEXEC, 0);
137 13b2bc37 2022-10-23 stsp if (fd == -1) {
138 13b2bc37 2022-10-23 stsp log_warn("socket");
139 13b2bc37 2022-10-23 stsp return -1;
140 13b2bc37 2022-10-23 stsp }
141 13b2bc37 2022-10-23 stsp
142 13b2bc37 2022-10-23 stsp sun.sun_family = AF_UNIX;
143 13b2bc37 2022-10-23 stsp if (strlcpy(sun.sun_path, unix_socket_path,
144 13b2bc37 2022-10-23 stsp sizeof(sun.sun_path)) >= sizeof(sun.sun_path)) {
145 13b2bc37 2022-10-23 stsp log_warnx("%s: name too long", unix_socket_path);
146 13b2bc37 2022-10-23 stsp close(fd);
147 13b2bc37 2022-10-23 stsp return -1;
148 13b2bc37 2022-10-23 stsp }
149 13b2bc37 2022-10-23 stsp
150 13b2bc37 2022-10-23 stsp if (unlink(unix_socket_path) == -1) {
151 13b2bc37 2022-10-23 stsp if (errno != ENOENT) {
152 13b2bc37 2022-10-23 stsp log_warn("unlink %s", unix_socket_path);
153 13b2bc37 2022-10-23 stsp close(fd);
154 13b2bc37 2022-10-23 stsp return -1;
155 13b2bc37 2022-10-23 stsp }
156 13b2bc37 2022-10-23 stsp }
157 13b2bc37 2022-10-23 stsp
158 13b2bc37 2022-10-23 stsp old_umask = umask(S_IXUSR|S_IXGRP|S_IWOTH|S_IROTH|S_IXOTH);
159 6f854dde 2023-01-04 stsp mode = S_IRUSR|S_IWUSR|S_IRGRP|S_IWGRP|S_IROTH|S_IWOTH;
160 13b2bc37 2022-10-23 stsp
161 13b2bc37 2022-10-23 stsp if (bind(fd, (struct sockaddr *)&sun, sizeof(sun)) == -1) {
162 13b2bc37 2022-10-23 stsp log_warn("bind: %s", unix_socket_path);
163 13b2bc37 2022-10-23 stsp close(fd);
164 13b2bc37 2022-10-23 stsp umask(old_umask);
165 13b2bc37 2022-10-23 stsp return -1;
166 13b2bc37 2022-10-23 stsp }
167 13b2bc37 2022-10-23 stsp
168 13b2bc37 2022-10-23 stsp umask(old_umask);
169 13b2bc37 2022-10-23 stsp
170 13b2bc37 2022-10-23 stsp if (chmod(unix_socket_path, mode) == -1) {
171 13b2bc37 2022-10-23 stsp log_warn("chmod %o %s", mode, unix_socket_path);
172 13b2bc37 2022-10-23 stsp close(fd);
173 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
174 13b2bc37 2022-10-23 stsp return -1;
175 13b2bc37 2022-10-23 stsp }
176 13b2bc37 2022-10-23 stsp
177 13b2bc37 2022-10-23 stsp if (chown(unix_socket_path, uid, gid) == -1) {
178 13b2bc37 2022-10-23 stsp log_warn("chown %s uid=%d gid=%d", unix_socket_path, uid, gid);
179 13b2bc37 2022-10-23 stsp close(fd);
180 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
181 13b2bc37 2022-10-23 stsp return -1;
182 13b2bc37 2022-10-23 stsp }
183 13b2bc37 2022-10-23 stsp
184 13b2bc37 2022-10-23 stsp if (listen(fd, GOTD_UNIX_SOCKET_BACKLOG) == -1) {
185 13b2bc37 2022-10-23 stsp log_warn("listen");
186 13b2bc37 2022-10-23 stsp close(fd);
187 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
188 13b2bc37 2022-10-23 stsp return -1;
189 13b2bc37 2022-10-23 stsp }
190 13b2bc37 2022-10-23 stsp
191 13b2bc37 2022-10-23 stsp return fd;
192 13b2bc37 2022-10-23 stsp }
193 13b2bc37 2022-10-23 stsp
194 13b2bc37 2022-10-23 stsp static uint64_t
195 13b2bc37 2022-10-23 stsp client_hash(uint32_t client_id)
196 13b2bc37 2022-10-23 stsp {
197 13b2bc37 2022-10-23 stsp return SipHash24(&clients_hash_key, &client_id, sizeof(client_id));
198 13b2bc37 2022-10-23 stsp }
199 13b2bc37 2022-10-23 stsp
200 13b2bc37 2022-10-23 stsp static void
201 13b2bc37 2022-10-23 stsp add_client(struct gotd_client *client)
202 13b2bc37 2022-10-23 stsp {
203 13b2bc37 2022-10-23 stsp uint64_t slot = client_hash(client->id) % nitems(gotd_clients);
204 13b2bc37 2022-10-23 stsp STAILQ_INSERT_HEAD(&gotd_clients[slot], client, entry);
205 13b2bc37 2022-10-23 stsp client_cnt++;
206 13b2bc37 2022-10-23 stsp }
207 13b2bc37 2022-10-23 stsp
208 13b2bc37 2022-10-23 stsp static struct gotd_client *
209 13b2bc37 2022-10-23 stsp find_client(uint32_t client_id)
210 13b2bc37 2022-10-23 stsp {
211 13b2bc37 2022-10-23 stsp uint64_t slot;
212 13b2bc37 2022-10-23 stsp struct gotd_client *c;
213 13b2bc37 2022-10-23 stsp
214 13b2bc37 2022-10-23 stsp slot = client_hash(client_id) % nitems(gotd_clients);
215 13b2bc37 2022-10-23 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
216 13b2bc37 2022-10-23 stsp if (c->id == client_id)
217 13b2bc37 2022-10-23 stsp return c;
218 13b2bc37 2022-10-23 stsp }
219 13b2bc37 2022-10-23 stsp
220 13b2bc37 2022-10-23 stsp return NULL;
221 13b2bc37 2022-10-23 stsp }
222 13b2bc37 2022-10-23 stsp
223 b50a2b46 2022-12-29 stsp static struct gotd_client *
224 b50a2b46 2022-12-29 stsp find_client_by_proc_fd(int fd)
225 b50a2b46 2022-12-29 stsp {
226 b50a2b46 2022-12-29 stsp uint64_t slot;
227 b50a2b46 2022-12-29 stsp
228 b50a2b46 2022-12-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
229 b50a2b46 2022-12-29 stsp struct gotd_client *c;
230 b50a2b46 2022-12-29 stsp
231 b50a2b46 2022-12-29 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
232 f7a854cf 2023-01-10 stsp if (c->repo && c->repo->iev.ibuf.fd == fd)
233 b50a2b46 2022-12-29 stsp return c;
234 5e25db14 2022-12-29 stsp if (c->auth && c->auth->iev.ibuf.fd == fd)
235 ae7c1b78 2023-01-10 stsp return c;
236 ae7c1b78 2023-01-10 stsp if (c->session && c->session->iev.ibuf.fd == fd)
237 5e25db14 2022-12-29 stsp return c;
238 b50a2b46 2022-12-29 stsp }
239 b50a2b46 2022-12-29 stsp }
240 f1752522 2022-10-29 stsp
241 13b2bc37 2022-10-23 stsp return NULL;
242 13b2bc37 2022-10-23 stsp }
243 13b2bc37 2022-10-23 stsp
244 13b2bc37 2022-10-23 stsp static int
245 13b2bc37 2022-10-23 stsp client_is_reading(struct gotd_client *client)
246 13b2bc37 2022-10-23 stsp {
247 f7a854cf 2023-01-10 stsp return (client->required_auth &
248 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) == GOTD_AUTH_READ;
249 13b2bc37 2022-10-23 stsp }
250 13b2bc37 2022-10-23 stsp
251 13b2bc37 2022-10-23 stsp static int
252 13b2bc37 2022-10-23 stsp client_is_writing(struct gotd_client *client)
253 13b2bc37 2022-10-23 stsp {
254 f7a854cf 2023-01-10 stsp return (client->required_auth &
255 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) ==
256 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE);
257 13b2bc37 2022-10-23 stsp }
258 13b2bc37 2022-10-23 stsp
259 13b2bc37 2022-10-23 stsp static const struct got_error *
260 13b2bc37 2022-10-23 stsp ensure_client_is_not_writing(struct gotd_client *client)
261 13b2bc37 2022-10-23 stsp {
262 13b2bc37 2022-10-23 stsp if (client_is_writing(client)) {
263 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
264 13b2bc37 2022-10-23 stsp "uid %d made a read-request but is writing to "
265 13b2bc37 2022-10-23 stsp "a repository", client->euid);
266 13b2bc37 2022-10-23 stsp }
267 13b2bc37 2022-10-23 stsp
268 13b2bc37 2022-10-23 stsp return NULL;
269 13b2bc37 2022-10-23 stsp }
270 13b2bc37 2022-10-23 stsp
271 13b2bc37 2022-10-23 stsp static const struct got_error *
272 13b2bc37 2022-10-23 stsp ensure_client_is_not_reading(struct gotd_client *client)
273 13b2bc37 2022-10-23 stsp {
274 13b2bc37 2022-10-23 stsp if (client_is_reading(client)) {
275 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
276 13b2bc37 2022-10-23 stsp "uid %d made a write-request but is reading from "
277 13b2bc37 2022-10-23 stsp "a repository", client->euid);
278 13b2bc37 2022-10-23 stsp }
279 13b2bc37 2022-10-23 stsp
280 13b2bc37 2022-10-23 stsp return NULL;
281 b50a2b46 2022-12-29 stsp }
282 b50a2b46 2022-12-29 stsp
283 b50a2b46 2022-12-29 stsp static void
284 839338f6 2023-06-22 op proc_done(struct gotd_child_proc *proc)
285 b50a2b46 2022-12-29 stsp {
286 839338f6 2023-06-22 op struct gotd_client *client;
287 b50a2b46 2022-12-29 stsp
288 839338f6 2023-06-22 op TAILQ_REMOVE(&procs, proc, entry);
289 b50a2b46 2022-12-29 stsp
290 839338f6 2023-06-22 op client = find_client_by_proc_fd(proc->iev.ibuf.fd);
291 839338f6 2023-06-22 op if (client != NULL) {
292 839338f6 2023-06-22 op if (proc == client->repo)
293 839338f6 2023-06-22 op client->repo = NULL;
294 839338f6 2023-06-22 op if (proc == client->auth)
295 839338f6 2023-06-22 op client->auth = NULL;
296 839338f6 2023-06-22 op if (proc == client->session)
297 839338f6 2023-06-22 op client->session = NULL;
298 839338f6 2023-06-22 op disconnect(client);
299 839338f6 2023-06-22 op }
300 ae7c1b78 2023-01-10 stsp
301 839338f6 2023-06-22 op evtimer_del(&proc->tmo);
302 839338f6 2023-06-22 op
303 839338f6 2023-06-22 op if (proc->iev.ibuf.fd != -1) {
304 839338f6 2023-06-22 op event_del(&proc->iev.ev);
305 839338f6 2023-06-22 op msgbuf_clear(&proc->iev.ibuf.w);
306 839338f6 2023-06-22 op close(proc->iev.ibuf.fd);
307 839338f6 2023-06-22 op }
308 839338f6 2023-06-22 op
309 ae7c1b78 2023-01-10 stsp free(proc);
310 ba91039c 2023-06-22 op }
311 ba91039c 2023-06-22 op
312 ba91039c 2023-06-22 op static void
313 ba91039c 2023-06-22 op kill_repo_proc(struct gotd_client *client)
314 ba91039c 2023-06-22 op {
315 ba91039c 2023-06-22 op if (client->repo == NULL)
316 ba91039c 2023-06-22 op return;
317 ba91039c 2023-06-22 op
318 839338f6 2023-06-22 op kill_proc(client->repo, 0);
319 ba91039c 2023-06-22 op client->repo = NULL;
320 13b2bc37 2022-10-23 stsp }
321 13b2bc37 2022-10-23 stsp
322 13b2bc37 2022-10-23 stsp static void
323 5e25db14 2022-12-29 stsp kill_auth_proc(struct gotd_client *client)
324 5e25db14 2022-12-29 stsp {
325 5e25db14 2022-12-29 stsp if (client->auth == NULL)
326 5e25db14 2022-12-29 stsp return;
327 5e25db14 2022-12-29 stsp
328 839338f6 2023-06-22 op kill_proc(client->auth, 0);
329 5e25db14 2022-12-29 stsp client->auth = NULL;
330 5e25db14 2022-12-29 stsp }
331 5e25db14 2022-12-29 stsp
332 5e25db14 2022-12-29 stsp static void
333 ae7c1b78 2023-01-10 stsp kill_session_proc(struct gotd_client *client)
334 ae7c1b78 2023-01-10 stsp {
335 ae7c1b78 2023-01-10 stsp if (client->session == NULL)
336 ae7c1b78 2023-01-10 stsp return;
337 ae7c1b78 2023-01-10 stsp
338 839338f6 2023-06-22 op kill_proc(client->session, 0);
339 ae7c1b78 2023-01-10 stsp client->session = NULL;
340 ae7c1b78 2023-01-10 stsp }
341 ae7c1b78 2023-01-10 stsp
342 ae7c1b78 2023-01-10 stsp static void
343 13b2bc37 2022-10-23 stsp disconnect(struct gotd_client *client)
344 13b2bc37 2022-10-23 stsp {
345 13b2bc37 2022-10-23 stsp struct gotd_imsg_disconnect idisconnect;
346 c929736a 2023-06-22 op struct gotd_child_proc *listen_proc = gotd.listen_proc;
347 13b2bc37 2022-10-23 stsp uint64_t slot;
348 13b2bc37 2022-10-23 stsp
349 13b2bc37 2022-10-23 stsp log_debug("uid %d: disconnecting", client->euid);
350 5e25db14 2022-12-29 stsp
351 5e25db14 2022-12-29 stsp kill_auth_proc(client);
352 ae7c1b78 2023-01-10 stsp kill_session_proc(client);
353 ba91039c 2023-06-22 op kill_repo_proc(client);
354 d93ecf7d 2022-12-14 stsp
355 90270f79 2023-02-09 stsp idisconnect.client_id = client->id;
356 d93ecf7d 2022-12-14 stsp if (gotd_imsg_compose_event(&listen_proc->iev,
357 d93ecf7d 2022-12-14 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
358 d93ecf7d 2022-12-14 stsp &idisconnect, sizeof(idisconnect)) == -1)
359 d93ecf7d 2022-12-14 stsp log_warn("imsg compose DISCONNECT");
360 d93ecf7d 2022-12-14 stsp
361 13b2bc37 2022-10-23 stsp slot = client_hash(client->id) % nitems(gotd_clients);
362 13b2bc37 2022-10-23 stsp STAILQ_REMOVE(&gotd_clients[slot], client, gotd_client, entry);
363 13b2bc37 2022-10-23 stsp imsg_clear(&client->iev.ibuf);
364 13b2bc37 2022-10-23 stsp event_del(&client->iev.ev);
365 13b2bc37 2022-10-23 stsp evtimer_del(&client->tmo);
366 ae7c1b78 2023-01-10 stsp if (client->fd != -1)
367 ae7c1b78 2023-01-10 stsp close(client->fd);
368 ae7c1b78 2023-01-10 stsp else if (client->iev.ibuf.fd != -1)
369 ae7c1b78 2023-01-10 stsp close(client->iev.ibuf.fd);
370 13b2bc37 2022-10-23 stsp free(client);
371 13b2bc37 2022-10-23 stsp client_cnt--;
372 13b2bc37 2022-10-23 stsp }
373 13b2bc37 2022-10-23 stsp
374 13b2bc37 2022-10-23 stsp static void
375 13b2bc37 2022-10-23 stsp disconnect_on_error(struct gotd_client *client, const struct got_error *err)
376 13b2bc37 2022-10-23 stsp {
377 13b2bc37 2022-10-23 stsp struct imsgbuf ibuf;
378 13b2bc37 2022-10-23 stsp
379 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
380 ae7c1b78 2023-01-10 stsp if (err->code != GOT_ERR_EOF && client->fd != -1) {
381 13b2bc37 2022-10-23 stsp imsg_init(&ibuf, client->fd);
382 13b2bc37 2022-10-23 stsp gotd_imsg_send_error(&ibuf, 0, PROC_GOTD, err);
383 13b2bc37 2022-10-23 stsp imsg_clear(&ibuf);
384 13b2bc37 2022-10-23 stsp }
385 13b2bc37 2022-10-23 stsp disconnect(client);
386 f1752522 2022-10-29 stsp }
387 f1752522 2022-10-29 stsp
388 f1752522 2022-10-29 stsp static const struct got_error *
389 f1752522 2022-10-29 stsp send_repo_info(struct gotd_imsgev *iev, struct gotd_repo *repo)
390 f1752522 2022-10-29 stsp {
391 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
392 f1752522 2022-10-29 stsp struct gotd_imsg_info_repo irepo;
393 f1752522 2022-10-29 stsp
394 f1752522 2022-10-29 stsp memset(&irepo, 0, sizeof(irepo));
395 f1752522 2022-10-29 stsp
396 f1752522 2022-10-29 stsp if (strlcpy(irepo.repo_name, repo->name, sizeof(irepo.repo_name))
397 f1752522 2022-10-29 stsp >= sizeof(irepo.repo_name))
398 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE, "repo name too long");
399 f1752522 2022-10-29 stsp if (strlcpy(irepo.repo_path, repo->path, sizeof(irepo.repo_path))
400 f1752522 2022-10-29 stsp >= sizeof(irepo.repo_path))
401 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE, "repo path too long");
402 f1752522 2022-10-29 stsp
403 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_REPO, PROC_GOTD, -1,
404 f1752522 2022-10-29 stsp &irepo, sizeof(irepo)) == -1) {
405 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO_REPO");
406 f1752522 2022-10-29 stsp if (err)
407 f1752522 2022-10-29 stsp return err;
408 f1752522 2022-10-29 stsp }
409 f1752522 2022-10-29 stsp
410 f1752522 2022-10-29 stsp return NULL;
411 f1752522 2022-10-29 stsp }
412 f1752522 2022-10-29 stsp
413 f1752522 2022-10-29 stsp static const struct got_error *
414 f1752522 2022-10-29 stsp send_client_info(struct gotd_imsgev *iev, struct gotd_client *client)
415 f1752522 2022-10-29 stsp {
416 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
417 f1752522 2022-10-29 stsp struct gotd_imsg_info_client iclient;
418 f1752522 2022-10-29 stsp struct gotd_child_proc *proc;
419 f1752522 2022-10-29 stsp
420 f1752522 2022-10-29 stsp memset(&iclient, 0, sizeof(iclient));
421 f1752522 2022-10-29 stsp iclient.euid = client->euid;
422 f1752522 2022-10-29 stsp iclient.egid = client->egid;
423 f1752522 2022-10-29 stsp
424 f7a854cf 2023-01-10 stsp proc = client->repo;
425 f1752522 2022-10-29 stsp if (proc) {
426 eec68231 2022-12-14 stsp if (strlcpy(iclient.repo_name, proc->repo_path,
427 f1752522 2022-10-29 stsp sizeof(iclient.repo_name)) >= sizeof(iclient.repo_name)) {
428 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE,
429 f1752522 2022-10-29 stsp "repo name too long");
430 f1752522 2022-10-29 stsp }
431 f1752522 2022-10-29 stsp if (client_is_writing(client))
432 f1752522 2022-10-29 stsp iclient.is_writing = 1;
433 ae7c1b78 2023-01-10 stsp
434 ae7c1b78 2023-01-10 stsp iclient.repo_child_pid = proc->pid;
435 f1752522 2022-10-29 stsp }
436 f1752522 2022-10-29 stsp
437 ae7c1b78 2023-01-10 stsp if (client->session)
438 ae7c1b78 2023-01-10 stsp iclient.session_child_pid = client->session->pid;
439 f1752522 2022-10-29 stsp
440 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_CLIENT, PROC_GOTD, -1,
441 f1752522 2022-10-29 stsp &iclient, sizeof(iclient)) == -1) {
442 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO_CLIENT");
443 f1752522 2022-10-29 stsp if (err)
444 f1752522 2022-10-29 stsp return err;
445 f1752522 2022-10-29 stsp }
446 f1752522 2022-10-29 stsp
447 f1752522 2022-10-29 stsp return NULL;
448 f1752522 2022-10-29 stsp }
449 f1752522 2022-10-29 stsp
450 f1752522 2022-10-29 stsp static const struct got_error *
451 f1752522 2022-10-29 stsp send_info(struct gotd_client *client)
452 f1752522 2022-10-29 stsp {
453 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
454 f1752522 2022-10-29 stsp struct gotd_imsg_info info;
455 f1752522 2022-10-29 stsp uint64_t slot;
456 f1752522 2022-10-29 stsp struct gotd_repo *repo;
457 f1752522 2022-10-29 stsp
458 78433331 2023-01-04 stsp if (client->euid != 0)
459 78433331 2023-01-04 stsp return got_error_set_errno(EPERM, "info");
460 78433331 2023-01-04 stsp
461 f1752522 2022-10-29 stsp info.pid = gotd.pid;
462 f1752522 2022-10-29 stsp info.verbosity = gotd.verbosity;
463 f1752522 2022-10-29 stsp info.nrepos = gotd.nrepos;
464 f1752522 2022-10-29 stsp info.nclients = client_cnt - 1;
465 f1752522 2022-10-29 stsp
466 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(&client->iev, GOTD_IMSG_INFO, PROC_GOTD, -1,
467 f1752522 2022-10-29 stsp &info, sizeof(info)) == -1) {
468 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO");
469 f1752522 2022-10-29 stsp if (err)
470 f1752522 2022-10-29 stsp return err;
471 f1752522 2022-10-29 stsp }
472 f1752522 2022-10-29 stsp
473 f1752522 2022-10-29 stsp TAILQ_FOREACH(repo, &gotd.repos, entry) {
474 f1752522 2022-10-29 stsp err = send_repo_info(&client->iev, repo);
475 f1752522 2022-10-29 stsp if (err)
476 f1752522 2022-10-29 stsp return err;
477 f1752522 2022-10-29 stsp }
478 f1752522 2022-10-29 stsp
479 f1752522 2022-10-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
480 f1752522 2022-10-29 stsp struct gotd_client *c;
481 f1752522 2022-10-29 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
482 f1752522 2022-10-29 stsp if (c->id == client->id)
483 f1752522 2022-10-29 stsp continue;
484 f1752522 2022-10-29 stsp err = send_client_info(&client->iev, c);
485 f1752522 2022-10-29 stsp if (err)
486 f1752522 2022-10-29 stsp return err;
487 f1752522 2022-10-29 stsp }
488 f1752522 2022-10-29 stsp }
489 f1752522 2022-10-29 stsp
490 f1752522 2022-10-29 stsp return NULL;
491 f1752522 2022-10-29 stsp }
492 f1752522 2022-10-29 stsp
493 f1752522 2022-10-29 stsp static const struct got_error *
494 f1752522 2022-10-29 stsp stop_gotd(struct gotd_client *client)
495 f1752522 2022-10-29 stsp {
496 f1752522 2022-10-29 stsp
497 f1752522 2022-10-29 stsp if (client->euid != 0)
498 f1752522 2022-10-29 stsp return got_error_set_errno(EPERM, "stop");
499 f1752522 2022-10-29 stsp
500 f1752522 2022-10-29 stsp gotd_shutdown();
501 f1752522 2022-10-29 stsp /* NOTREACHED */
502 0ccf3acb 2022-11-16 stsp return NULL;
503 0ccf3acb 2022-11-16 stsp }
504 0ccf3acb 2022-11-16 stsp
505 13b2bc37 2022-10-23 stsp static const struct got_error *
506 ae7c1b78 2023-01-10 stsp start_client_authentication(struct gotd_client *client, struct imsg *imsg)
507 13b2bc37 2022-10-23 stsp {
508 13b2bc37 2022-10-23 stsp const struct got_error *err;
509 13b2bc37 2022-10-23 stsp struct gotd_imsg_list_refs ireq;
510 0ccf3acb 2022-11-16 stsp struct gotd_repo *repo = NULL;
511 13b2bc37 2022-10-23 stsp size_t datalen;
512 13b2bc37 2022-10-23 stsp
513 13b2bc37 2022-10-23 stsp log_debug("list-refs request from uid %d", client->euid);
514 13b2bc37 2022-10-23 stsp
515 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_NEW)
516 ae7c1b78 2023-01-10 stsp return got_error_msg(GOT_ERR_BAD_REQUEST,
517 ae7c1b78 2023-01-10 stsp "unexpected list-refs request received");
518 ae7c1b78 2023-01-10 stsp
519 13b2bc37 2022-10-23 stsp datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
520 13b2bc37 2022-10-23 stsp if (datalen != sizeof(ireq))
521 13b2bc37 2022-10-23 stsp return got_error(GOT_ERR_PRIVSEP_LEN);
522 13b2bc37 2022-10-23 stsp
523 13b2bc37 2022-10-23 stsp memcpy(&ireq, imsg->data, datalen);
524 13b2bc37 2022-10-23 stsp
525 13b2bc37 2022-10-23 stsp if (ireq.client_is_reading) {
526 13b2bc37 2022-10-23 stsp err = ensure_client_is_not_writing(client);
527 13b2bc37 2022-10-23 stsp if (err)
528 13b2bc37 2022-10-23 stsp return err;
529 b09c1279 2023-03-28 stsp repo = gotd_find_repo_by_name(ireq.repo_name, &gotd);
530 0ccf3acb 2022-11-16 stsp if (repo == NULL)
531 0ccf3acb 2022-11-16 stsp return got_error(GOT_ERR_NOT_GIT_REPO);
532 5e25db14 2022-12-29 stsp err = start_auth_child(client, GOTD_AUTH_READ, repo,
533 b50a2b46 2022-12-29 stsp gotd.argv0, gotd.confpath, gotd.daemonize,
534 b50a2b46 2022-12-29 stsp gotd.verbosity);
535 b50a2b46 2022-12-29 stsp if (err)
536 b50a2b46 2022-12-29 stsp return err;
537 13b2bc37 2022-10-23 stsp } else {
538 13b2bc37 2022-10-23 stsp err = ensure_client_is_not_reading(client);
539 0ccf3acb 2022-11-16 stsp if (err)
540 0ccf3acb 2022-11-16 stsp return err;
541 b09c1279 2023-03-28 stsp repo = gotd_find_repo_by_name(ireq.repo_name, &gotd);
542 0ccf3acb 2022-11-16 stsp if (repo == NULL)
543 0ccf3acb 2022-11-16 stsp return got_error(GOT_ERR_NOT_GIT_REPO);
544 5e25db14 2022-12-29 stsp err = start_auth_child(client,
545 5e25db14 2022-12-29 stsp GOTD_AUTH_READ | GOTD_AUTH_WRITE,
546 5e25db14 2022-12-29 stsp repo, gotd.argv0, gotd.confpath, gotd.daemonize,
547 b50a2b46 2022-12-29 stsp gotd.verbosity);
548 b50a2b46 2022-12-29 stsp if (err)
549 b50a2b46 2022-12-29 stsp return err;
550 13b2bc37 2022-10-23 stsp }
551 13b2bc37 2022-10-23 stsp
552 ae7c1b78 2023-01-10 stsp evtimer_add(&client->tmo, &auth_timeout);
553 13b2bc37 2022-10-23 stsp
554 ae7c1b78 2023-01-10 stsp /* Flow continues upon authentication successs/failure or timeout. */
555 13b2bc37 2022-10-23 stsp return NULL;
556 13b2bc37 2022-10-23 stsp }
557 13b2bc37 2022-10-23 stsp
558 13b2bc37 2022-10-23 stsp static void
559 13b2bc37 2022-10-23 stsp gotd_request(int fd, short events, void *arg)
560 13b2bc37 2022-10-23 stsp {
561 13b2bc37 2022-10-23 stsp struct gotd_imsgev *iev = arg;
562 13b2bc37 2022-10-23 stsp struct imsgbuf *ibuf = &iev->ibuf;
563 13b2bc37 2022-10-23 stsp struct gotd_client *client = iev->handler_arg;
564 13b2bc37 2022-10-23 stsp const struct got_error *err = NULL;
565 13b2bc37 2022-10-23 stsp struct imsg imsg;
566 13b2bc37 2022-10-23 stsp ssize_t n;
567 13b2bc37 2022-10-23 stsp
568 13b2bc37 2022-10-23 stsp if (events & EV_WRITE) {
569 13b2bc37 2022-10-23 stsp while (ibuf->w.queued) {
570 13b2bc37 2022-10-23 stsp n = msgbuf_write(&ibuf->w);
571 13b2bc37 2022-10-23 stsp if (n == -1 && errno == EPIPE) {
572 13b2bc37 2022-10-23 stsp /*
573 13b2bc37 2022-10-23 stsp * The client has closed its socket.
574 13b2bc37 2022-10-23 stsp * This can happen when Git clients are
575 13b2bc37 2022-10-23 stsp * done sending pack file data.
576 77d0cae1 2022-12-30 op */
577 13b2bc37 2022-10-23 stsp msgbuf_clear(&ibuf->w);
578 13b2bc37 2022-10-23 stsp continue;
579 13b2bc37 2022-10-23 stsp } else if (n == -1 && errno != EAGAIN) {
580 13b2bc37 2022-10-23 stsp err = got_error_from_errno("imsg_flush");
581 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
582 13b2bc37 2022-10-23 stsp return;
583 13b2bc37 2022-10-23 stsp }
584 13b2bc37 2022-10-23 stsp if (n == 0) {
585 13b2bc37 2022-10-23 stsp /* Connection closed. */
586 13b2bc37 2022-10-23 stsp err = got_error(GOT_ERR_EOF);
587 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
588 13b2bc37 2022-10-23 stsp return;
589 13b2bc37 2022-10-23 stsp }
590 13b2bc37 2022-10-23 stsp }
591 f1752522 2022-10-29 stsp
592 f1752522 2022-10-29 stsp /* Disconnect gotctl(8) now that messages have been sent. */
593 f1752522 2022-10-29 stsp if (!client_is_reading(client) && !client_is_writing(client)) {
594 f1752522 2022-10-29 stsp disconnect(client);
595 f1752522 2022-10-29 stsp return;
596 f1752522 2022-10-29 stsp }
597 13b2bc37 2022-10-23 stsp }
598 13b2bc37 2022-10-23 stsp
599 13b2bc37 2022-10-23 stsp if ((events & EV_READ) == 0)
600 13b2bc37 2022-10-23 stsp return;
601 13b2bc37 2022-10-23 stsp
602 13b2bc37 2022-10-23 stsp memset(&imsg, 0, sizeof(imsg));
603 13b2bc37 2022-10-23 stsp
604 13b2bc37 2022-10-23 stsp while (err == NULL) {
605 13b2bc37 2022-10-23 stsp err = gotd_imsg_recv(&imsg, ibuf, 0);
606 13b2bc37 2022-10-23 stsp if (err) {
607 13b2bc37 2022-10-23 stsp if (err->code == GOT_ERR_PRIVSEP_READ)
608 13b2bc37 2022-10-23 stsp err = NULL;
609 13b2bc37 2022-10-23 stsp break;
610 13b2bc37 2022-10-23 stsp }
611 13b2bc37 2022-10-23 stsp
612 13b2bc37 2022-10-23 stsp evtimer_del(&client->tmo);
613 13b2bc37 2022-10-23 stsp
614 13b2bc37 2022-10-23 stsp switch (imsg.hdr.type) {
615 f1752522 2022-10-29 stsp case GOTD_IMSG_INFO:
616 f1752522 2022-10-29 stsp err = send_info(client);
617 f1752522 2022-10-29 stsp break;
618 f1752522 2022-10-29 stsp case GOTD_IMSG_STOP:
619 f1752522 2022-10-29 stsp err = stop_gotd(client);
620 f1752522 2022-10-29 stsp break;
621 13b2bc37 2022-10-23 stsp case GOTD_IMSG_LIST_REFS:
622 ae7c1b78 2023-01-10 stsp err = start_client_authentication(client, &imsg);
623 13b2bc37 2022-10-23 stsp break;
624 13b2bc37 2022-10-23 stsp default:
625 ae7c1b78 2023-01-10 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
626 13b2bc37 2022-10-23 stsp err = got_error(GOT_ERR_PRIVSEP_MSG);
627 13b2bc37 2022-10-23 stsp break;
628 13b2bc37 2022-10-23 stsp }
629 13b2bc37 2022-10-23 stsp
630 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
631 13b2bc37 2022-10-23 stsp }
632 13b2bc37 2022-10-23 stsp
633 13b2bc37 2022-10-23 stsp if (err) {
634 b5225f29 2023-01-22 op disconnect_on_error(client, err);
635 13b2bc37 2022-10-23 stsp } else {
636 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(&client->iev);
637 13b2bc37 2022-10-23 stsp }
638 13b2bc37 2022-10-23 stsp }
639 13b2bc37 2022-10-23 stsp
640 13b2bc37 2022-10-23 stsp static void
641 ae7c1b78 2023-01-10 stsp gotd_auth_timeout(int fd, short events, void *arg)
642 13b2bc37 2022-10-23 stsp {
643 13b2bc37 2022-10-23 stsp struct gotd_client *client = arg;
644 13b2bc37 2022-10-23 stsp
645 ae7c1b78 2023-01-10 stsp log_debug("disconnecting uid %d due to authentication timeout",
646 ae7c1b78 2023-01-10 stsp client->euid);
647 13b2bc37 2022-10-23 stsp disconnect(client);
648 13b2bc37 2022-10-23 stsp }
649 13b2bc37 2022-10-23 stsp
650 d93ecf7d 2022-12-14 stsp static const struct got_error *
651 d93ecf7d 2022-12-14 stsp recv_connect(uint32_t *client_id, struct imsg *imsg)
652 13b2bc37 2022-10-23 stsp {
653 d93ecf7d 2022-12-14 stsp const struct got_error *err = NULL;
654 d93ecf7d 2022-12-14 stsp struct gotd_imsg_connect iconnect;
655 d93ecf7d 2022-12-14 stsp size_t datalen;
656 13b2bc37 2022-10-23 stsp int s = -1;
657 13b2bc37 2022-10-23 stsp struct gotd_client *client = NULL;
658 13b2bc37 2022-10-23 stsp
659 d93ecf7d 2022-12-14 stsp *client_id = 0;
660 13b2bc37 2022-10-23 stsp
661 d93ecf7d 2022-12-14 stsp datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
662 d93ecf7d 2022-12-14 stsp if (datalen != sizeof(iconnect))
663 d93ecf7d 2022-12-14 stsp return got_error(GOT_ERR_PRIVSEP_LEN);
664 d93ecf7d 2022-12-14 stsp memcpy(&iconnect, imsg->data, sizeof(iconnect));
665 13b2bc37 2022-10-23 stsp
666 d93ecf7d 2022-12-14 stsp s = imsg->fd;
667 13b2bc37 2022-10-23 stsp if (s == -1) {
668 d93ecf7d 2022-12-14 stsp err = got_error(GOT_ERR_PRIVSEP_NO_FD);
669 d93ecf7d 2022-12-14 stsp goto done;
670 13b2bc37 2022-10-23 stsp }
671 13b2bc37 2022-10-23 stsp
672 d93ecf7d 2022-12-14 stsp if (find_client(iconnect.client_id)) {
673 d93ecf7d 2022-12-14 stsp err = got_error_msg(GOT_ERR_CLIENT_ID, "duplicate client ID");
674 d93ecf7d 2022-12-14 stsp goto done;
675 d93ecf7d 2022-12-14 stsp }
676 13b2bc37 2022-10-23 stsp
677 13b2bc37 2022-10-23 stsp client = calloc(1, sizeof(*client));
678 13b2bc37 2022-10-23 stsp if (client == NULL) {
679 d93ecf7d 2022-12-14 stsp err = got_error_from_errno("calloc");
680 d93ecf7d 2022-12-14 stsp goto done;
681 13b2bc37 2022-10-23 stsp }
682 13b2bc37 2022-10-23 stsp
683 d93ecf7d 2022-12-14 stsp *client_id = iconnect.client_id;
684 d93ecf7d 2022-12-14 stsp
685 eac23c30 2023-01-10 stsp client->state = GOTD_CLIENT_STATE_NEW;
686 d93ecf7d 2022-12-14 stsp client->id = iconnect.client_id;
687 13b2bc37 2022-10-23 stsp client->fd = s;
688 13b2bc37 2022-10-23 stsp s = -1;
689 365cf0f3 2022-12-29 stsp /* The auth process will verify UID/GID for us. */
690 365cf0f3 2022-12-29 stsp client->euid = iconnect.euid;
691 365cf0f3 2022-12-29 stsp client->egid = iconnect.egid;
692 13b2bc37 2022-10-23 stsp
693 13b2bc37 2022-10-23 stsp imsg_init(&client->iev.ibuf, client->fd);
694 13b2bc37 2022-10-23 stsp client->iev.handler = gotd_request;
695 13b2bc37 2022-10-23 stsp client->iev.events = EV_READ;
696 13b2bc37 2022-10-23 stsp client->iev.handler_arg = client;
697 13b2bc37 2022-10-23 stsp
698 13b2bc37 2022-10-23 stsp event_set(&client->iev.ev, client->fd, EV_READ, gotd_request,
699 13b2bc37 2022-10-23 stsp &client->iev);
700 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(&client->iev);
701 13b2bc37 2022-10-23 stsp
702 ae7c1b78 2023-01-10 stsp evtimer_set(&client->tmo, gotd_auth_timeout, client);
703 13b2bc37 2022-10-23 stsp
704 13b2bc37 2022-10-23 stsp add_client(client);
705 13b2bc37 2022-10-23 stsp log_debug("%s: new client uid %d connected on fd %d", __func__,
706 13b2bc37 2022-10-23 stsp client->euid, client->fd);
707 d93ecf7d 2022-12-14 stsp done:
708 d93ecf7d 2022-12-14 stsp if (err) {
709 c929736a 2023-06-22 op struct gotd_child_proc *listen_proc = gotd.listen_proc;
710 d93ecf7d 2022-12-14 stsp struct gotd_imsg_disconnect idisconnect;
711 13b2bc37 2022-10-23 stsp
712 d93ecf7d 2022-12-14 stsp idisconnect.client_id = client->id;
713 d93ecf7d 2022-12-14 stsp if (gotd_imsg_compose_event(&listen_proc->iev,
714 d93ecf7d 2022-12-14 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
715 d93ecf7d 2022-12-14 stsp &idisconnect, sizeof(idisconnect)) == -1)
716 d93ecf7d 2022-12-14 stsp log_warn("imsg compose DISCONNECT");
717 d93ecf7d 2022-12-14 stsp
718 d93ecf7d 2022-12-14 stsp if (s != -1)
719 d93ecf7d 2022-12-14 stsp close(s);
720 d93ecf7d 2022-12-14 stsp }
721 d93ecf7d 2022-12-14 stsp
722 d93ecf7d 2022-12-14 stsp return err;
723 13b2bc37 2022-10-23 stsp }
724 13b2bc37 2022-10-23 stsp
725 13b2bc37 2022-10-23 stsp static const char *gotd_proc_names[PROC_MAX] = {
726 13b2bc37 2022-10-23 stsp "parent",
727 d93ecf7d 2022-12-14 stsp "listen",
728 5e25db14 2022-12-29 stsp "auth",
729 ce986f22 2023-06-19 stsp "session_read",
730 ce986f22 2023-06-19 stsp "session_write",
731 13b2bc37 2022-10-23 stsp "repo_read",
732 4b3827cd 2023-07-08 stsp "repo_write",
733 4b3827cd 2023-07-08 stsp "gitwrapper"
734 13b2bc37 2022-10-23 stsp };
735 13b2bc37 2022-10-23 stsp
736 13b2bc37 2022-10-23 stsp static void
737 13b2bc37 2022-10-23 stsp kill_proc(struct gotd_child_proc *proc, int fatal)
738 13b2bc37 2022-10-23 stsp {
739 839338f6 2023-06-22 op struct timeval tv = { 5, 0 };
740 839338f6 2023-06-22 op
741 839338f6 2023-06-22 op log_debug("kill -%d %d", fatal ? SIGKILL : SIGTERM, proc->pid);
742 839338f6 2023-06-22 op
743 839338f6 2023-06-22 op if (proc->iev.ibuf.fd != -1) {
744 839338f6 2023-06-22 op event_del(&proc->iev.ev);
745 839338f6 2023-06-22 op msgbuf_clear(&proc->iev.ibuf.w);
746 839338f6 2023-06-22 op close(proc->iev.ibuf.fd);
747 839338f6 2023-06-22 op proc->iev.ibuf.fd = -1;
748 839338f6 2023-06-22 op }
749 839338f6 2023-06-22 op
750 839338f6 2023-06-22 op if (!evtimer_pending(&proc->tmo, NULL) && !fatal)
751 839338f6 2023-06-22 op evtimer_add(&proc->tmo, &tv);
752 839338f6 2023-06-22 op
753 13b2bc37 2022-10-23 stsp if (fatal) {
754 13b2bc37 2022-10-23 stsp log_warnx("sending SIGKILL to PID %d", proc->pid);
755 13b2bc37 2022-10-23 stsp kill(proc->pid, SIGKILL);
756 13b2bc37 2022-10-23 stsp } else
757 13b2bc37 2022-10-23 stsp kill(proc->pid, SIGTERM);
758 13b2bc37 2022-10-23 stsp }
759 13b2bc37 2022-10-23 stsp
760 13b2bc37 2022-10-23 stsp static void
761 839338f6 2023-06-22 op kill_proc_timeout(int fd, short ev, void *d)
762 839338f6 2023-06-22 op {
763 839338f6 2023-06-22 op struct gotd_child_proc *proc = d;
764 839338f6 2023-06-22 op
765 839338f6 2023-06-22 op log_warnx("timeout waiting for PID %d to terminate;"
766 839338f6 2023-06-22 op " retrying with force", proc->pid);
767 839338f6 2023-06-22 op kill_proc(proc, 1);
768 839338f6 2023-06-22 op }
769 839338f6 2023-06-22 op
770 839338f6 2023-06-22 op static void
771 13b2bc37 2022-10-23 stsp gotd_shutdown(void)
772 13b2bc37 2022-10-23 stsp {
773 b50a2b46 2022-12-29 stsp uint64_t slot;
774 13b2bc37 2022-10-23 stsp
775 ae7c1b78 2023-01-10 stsp log_debug("shutting down");
776 b50a2b46 2022-12-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
777 b50a2b46 2022-12-29 stsp struct gotd_client *c, *tmp;
778 b50a2b46 2022-12-29 stsp
779 b50a2b46 2022-12-29 stsp STAILQ_FOREACH_SAFE(c, &gotd_clients[slot], entry, tmp)
780 b50a2b46 2022-12-29 stsp disconnect(c);
781 13b2bc37 2022-10-23 stsp }
782 13b2bc37 2022-10-23 stsp
783 839338f6 2023-06-22 op kill_proc(gotd.listen_proc, 0);
784 13b2bc37 2022-10-23 stsp
785 13b2bc37 2022-10-23 stsp log_info("terminating");
786 13b2bc37 2022-10-23 stsp exit(0);
787 13b2bc37 2022-10-23 stsp }
788 13b2bc37 2022-10-23 stsp
789 839338f6 2023-06-22 op static struct gotd_child_proc *
790 839338f6 2023-06-22 op find_proc_by_pid(pid_t pid)
791 839338f6 2023-06-22 op {
792 839338f6 2023-06-22 op struct gotd_child_proc *proc = NULL;
793 839338f6 2023-06-22 op
794 839338f6 2023-06-22 op TAILQ_FOREACH(proc, &procs, entry)
795 839338f6 2023-06-22 op if (proc->pid == pid)
796 839338f6 2023-06-22 op break;
797 839338f6 2023-06-22 op
798 839338f6 2023-06-22 op return proc;
799 839338f6 2023-06-22 op }
800 839338f6 2023-06-22 op
801 13b2bc37 2022-10-23 stsp void
802 13b2bc37 2022-10-23 stsp gotd_sighdlr(int sig, short event, void *arg)
803 13b2bc37 2022-10-23 stsp {
804 839338f6 2023-06-22 op struct gotd_child_proc *proc;
805 839338f6 2023-06-22 op pid_t pid;
806 839338f6 2023-06-22 op int status;
807 839338f6 2023-06-22 op
808 13b2bc37 2022-10-23 stsp /*
809 13b2bc37 2022-10-23 stsp * Normal signal handler rules don't apply because libevent
810 13b2bc37 2022-10-23 stsp * decouples for us.
811 13b2bc37 2022-10-23 stsp */
812 13b2bc37 2022-10-23 stsp
813 13b2bc37 2022-10-23 stsp switch (sig) {
814 13b2bc37 2022-10-23 stsp case SIGHUP:
815 13b2bc37 2022-10-23 stsp log_info("%s: ignoring SIGHUP", __func__);
816 13b2bc37 2022-10-23 stsp break;
817 13b2bc37 2022-10-23 stsp case SIGUSR1:
818 13b2bc37 2022-10-23 stsp log_info("%s: ignoring SIGUSR1", __func__);
819 13b2bc37 2022-10-23 stsp break;
820 13b2bc37 2022-10-23 stsp case SIGTERM:
821 13b2bc37 2022-10-23 stsp case SIGINT:
822 13b2bc37 2022-10-23 stsp gotd_shutdown();
823 13b2bc37 2022-10-23 stsp break;
824 839338f6 2023-06-22 op case SIGCHLD:
825 839338f6 2023-06-22 op for (;;) {
826 839338f6 2023-06-22 op pid = waitpid(WAIT_ANY, &status, WNOHANG);
827 839338f6 2023-06-22 op if (pid == -1) {
828 839338f6 2023-06-22 op if (errno == EINTR)
829 839338f6 2023-06-22 op continue;
830 839338f6 2023-06-22 op if (errno == ECHILD)
831 839338f6 2023-06-22 op break;
832 839338f6 2023-06-22 op fatal("waitpid");
833 839338f6 2023-06-22 op }
834 839338f6 2023-06-22 op if (pid == 0)
835 839338f6 2023-06-22 op break;
836 839338f6 2023-06-22 op
837 839338f6 2023-06-22 op log_debug("reaped pid %d", pid);
838 839338f6 2023-06-22 op proc = find_proc_by_pid(pid);
839 839338f6 2023-06-22 op if (proc == NULL) {
840 839338f6 2023-06-22 op log_info("caught exit of unknown child %d",
841 839338f6 2023-06-22 op pid);
842 839338f6 2023-06-22 op continue;
843 839338f6 2023-06-22 op }
844 839338f6 2023-06-22 op
845 839338f6 2023-06-22 op if (WIFSIGNALED(status)) {
846 839338f6 2023-06-22 op log_warnx("child PID %d terminated with"
847 839338f6 2023-06-22 op " signal %d", pid, WTERMSIG(status));
848 839338f6 2023-06-22 op }
849 839338f6 2023-06-22 op
850 839338f6 2023-06-22 op proc_done(proc);
851 839338f6 2023-06-22 op }
852 839338f6 2023-06-22 op break;
853 13b2bc37 2022-10-23 stsp default:
854 13b2bc37 2022-10-23 stsp fatalx("unexpected signal");
855 13b2bc37 2022-10-23 stsp }
856 13b2bc37 2022-10-23 stsp }
857 13b2bc37 2022-10-23 stsp
858 13b2bc37 2022-10-23 stsp static const struct got_error *
859 13b2bc37 2022-10-23 stsp ensure_proc_is_reading(struct gotd_client *client,
860 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc)
861 13b2bc37 2022-10-23 stsp {
862 13b2bc37 2022-10-23 stsp if (!client_is_reading(client)) {
863 13b2bc37 2022-10-23 stsp kill_proc(proc, 1);
864 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
865 13b2bc37 2022-10-23 stsp "PID %d handled a read-request for uid %d but this "
866 13b2bc37 2022-10-23 stsp "user is not reading from a repository", proc->pid,
867 13b2bc37 2022-10-23 stsp client->euid);
868 13b2bc37 2022-10-23 stsp }
869 13b2bc37 2022-10-23 stsp
870 13b2bc37 2022-10-23 stsp return NULL;
871 13b2bc37 2022-10-23 stsp }
872 13b2bc37 2022-10-23 stsp
873 13b2bc37 2022-10-23 stsp static const struct got_error *
874 13b2bc37 2022-10-23 stsp ensure_proc_is_writing(struct gotd_client *client,
875 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc)
876 13b2bc37 2022-10-23 stsp {
877 13b2bc37 2022-10-23 stsp if (!client_is_writing(client)) {
878 13b2bc37 2022-10-23 stsp kill_proc(proc, 1);
879 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
880 13b2bc37 2022-10-23 stsp "PID %d handled a write-request for uid %d but this "
881 13b2bc37 2022-10-23 stsp "user is not writing to a repository", proc->pid,
882 13b2bc37 2022-10-23 stsp client->euid);
883 13b2bc37 2022-10-23 stsp }
884 13b2bc37 2022-10-23 stsp
885 13b2bc37 2022-10-23 stsp return NULL;
886 13b2bc37 2022-10-23 stsp }
887 13b2bc37 2022-10-23 stsp
888 13b2bc37 2022-10-23 stsp static int
889 13b2bc37 2022-10-23 stsp verify_imsg_src(struct gotd_client *client, struct gotd_child_proc *proc,
890 13b2bc37 2022-10-23 stsp struct imsg *imsg)
891 13b2bc37 2022-10-23 stsp {
892 13b2bc37 2022-10-23 stsp const struct got_error *err;
893 13b2bc37 2022-10-23 stsp int ret = 0;
894 13b2bc37 2022-10-23 stsp
895 d93ecf7d 2022-12-14 stsp if (proc->type == PROC_REPO_READ || proc->type == PROC_REPO_WRITE) {
896 f7a854cf 2023-01-10 stsp if (client->repo == NULL)
897 d93ecf7d 2022-12-14 stsp fatalx("no process found for uid %d", client->euid);
898 f7a854cf 2023-01-10 stsp if (proc->pid != client->repo->pid) {
899 d93ecf7d 2022-12-14 stsp kill_proc(proc, 1);
900 d93ecf7d 2022-12-14 stsp log_warnx("received message from PID %d for uid %d, "
901 d93ecf7d 2022-12-14 stsp "while PID %d is the process serving this user",
902 f7a854cf 2023-01-10 stsp proc->pid, client->euid, client->repo->pid);
903 ae7c1b78 2023-01-10 stsp return 0;
904 ae7c1b78 2023-01-10 stsp }
905 ae7c1b78 2023-01-10 stsp }
906 b0614828 2023-06-19 stsp if (proc->type == PROC_SESSION_READ ||
907 b0614828 2023-06-19 stsp proc->type == PROC_SESSION_WRITE) {
908 ae7c1b78 2023-01-10 stsp if (client->session == NULL) {
909 ae7c1b78 2023-01-10 stsp log_warnx("no session found for uid %d", client->euid);
910 d93ecf7d 2022-12-14 stsp return 0;
911 d93ecf7d 2022-12-14 stsp }
912 ae7c1b78 2023-01-10 stsp if (proc->pid != client->session->pid) {
913 ae7c1b78 2023-01-10 stsp kill_proc(proc, 1);
914 ae7c1b78 2023-01-10 stsp log_warnx("received message from PID %d for uid %d, "
915 ae7c1b78 2023-01-10 stsp "while PID %d is the process serving this user",
916 ae7c1b78 2023-01-10 stsp proc->pid, client->euid, client->session->pid);
917 ae7c1b78 2023-01-10 stsp return 0;
918 ae7c1b78 2023-01-10 stsp }
919 13b2bc37 2022-10-23 stsp }
920 13b2bc37 2022-10-23 stsp
921 13b2bc37 2022-10-23 stsp switch (imsg->hdr.type) {
922 13b2bc37 2022-10-23 stsp case GOTD_IMSG_ERROR:
923 13b2bc37 2022-10-23 stsp ret = 1;
924 13b2bc37 2022-10-23 stsp break;
925 d93ecf7d 2022-12-14 stsp case GOTD_IMSG_CONNECT:
926 d93ecf7d 2022-12-14 stsp if (proc->type != PROC_LISTEN) {
927 d93ecf7d 2022-12-14 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
928 d93ecf7d 2022-12-14 stsp "new connection for uid %d from PID %d "
929 d93ecf7d 2022-12-14 stsp "which is not the listen process",
930 5e25db14 2022-12-29 stsp proc->pid, client->euid);
931 5e25db14 2022-12-29 stsp } else
932 5e25db14 2022-12-29 stsp ret = 1;
933 5e25db14 2022-12-29 stsp break;
934 5e25db14 2022-12-29 stsp case GOTD_IMSG_ACCESS_GRANTED:
935 5e25db14 2022-12-29 stsp if (proc->type != PROC_AUTH) {
936 5e25db14 2022-12-29 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
937 5e25db14 2022-12-29 stsp "authentication of uid %d from PID %d "
938 5e25db14 2022-12-29 stsp "which is not the auth process",
939 d93ecf7d 2022-12-14 stsp proc->pid, client->euid);
940 d93ecf7d 2022-12-14 stsp } else
941 d93ecf7d 2022-12-14 stsp ret = 1;
942 d93ecf7d 2022-12-14 stsp break;
943 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_CLIENT_SESSION_READY:
944 b0614828 2023-06-19 stsp if (proc->type != PROC_SESSION_READ &&
945 b0614828 2023-06-19 stsp proc->type != PROC_SESSION_WRITE) {
946 ae7c1b78 2023-01-10 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
947 ae7c1b78 2023-01-10 stsp "unexpected \"ready\" signal from PID %d",
948 ae7c1b78 2023-01-10 stsp proc->pid);
949 ae7c1b78 2023-01-10 stsp } else
950 ae7c1b78 2023-01-10 stsp ret = 1;
951 ae7c1b78 2023-01-10 stsp break;
952 b50a2b46 2022-12-29 stsp case GOTD_IMSG_REPO_CHILD_READY:
953 b50a2b46 2022-12-29 stsp if (proc->type != PROC_REPO_READ &&
954 b50a2b46 2022-12-29 stsp proc->type != PROC_REPO_WRITE) {
955 b50a2b46 2022-12-29 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
956 b50a2b46 2022-12-29 stsp "unexpected \"ready\" signal from PID %d",
957 b50a2b46 2022-12-29 stsp proc->pid);
958 b50a2b46 2022-12-29 stsp } else
959 b50a2b46 2022-12-29 stsp ret = 1;
960 b50a2b46 2022-12-29 stsp break;
961 13b2bc37 2022-10-23 stsp case GOTD_IMSG_PACKFILE_DONE:
962 13b2bc37 2022-10-23 stsp err = ensure_proc_is_reading(client, proc);
963 13b2bc37 2022-10-23 stsp if (err)
964 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
965 13b2bc37 2022-10-23 stsp else
966 13b2bc37 2022-10-23 stsp ret = 1;
967 13b2bc37 2022-10-23 stsp break;
968 13b2bc37 2022-10-23 stsp case GOTD_IMSG_PACKFILE_INSTALL:
969 13b2bc37 2022-10-23 stsp case GOTD_IMSG_REF_UPDATES_START:
970 13b2bc37 2022-10-23 stsp case GOTD_IMSG_REF_UPDATE:
971 13b2bc37 2022-10-23 stsp err = ensure_proc_is_writing(client, proc);
972 13b2bc37 2022-10-23 stsp if (err)
973 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
974 13b2bc37 2022-10-23 stsp else
975 13b2bc37 2022-10-23 stsp ret = 1;
976 13b2bc37 2022-10-23 stsp break;
977 13b2bc37 2022-10-23 stsp default:
978 13b2bc37 2022-10-23 stsp log_debug("%s: unexpected imsg %d", __func__, imsg->hdr.type);
979 13b2bc37 2022-10-23 stsp break;
980 13b2bc37 2022-10-23 stsp }
981 13b2bc37 2022-10-23 stsp
982 13b2bc37 2022-10-23 stsp return ret;
983 13b2bc37 2022-10-23 stsp }
984 13b2bc37 2022-10-23 stsp
985 13b2bc37 2022-10-23 stsp static const struct got_error *
986 ae7c1b78 2023-01-10 stsp connect_repo_child(struct gotd_client *client,
987 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *repo_proc)
988 b50a2b46 2022-12-29 stsp {
989 b50a2b46 2022-12-29 stsp static const struct got_error *err;
990 ae7c1b78 2023-01-10 stsp struct gotd_imsgev *session_iev = &client->session->iev;
991 ae7c1b78 2023-01-10 stsp struct gotd_imsg_connect_repo_child ireq;
992 ae7c1b78 2023-01-10 stsp int pipe[2];
993 b50a2b46 2022-12-29 stsp
994 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED)
995 ae7c1b78 2023-01-10 stsp return got_error_msg(GOT_ERR_BAD_REQUEST,
996 ae7c1b78 2023-01-10 stsp "unexpected repo child ready signal received");
997 b50a2b46 2022-12-29 stsp
998 ae7c1b78 2023-01-10 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
999 ae7c1b78 2023-01-10 stsp PF_UNSPEC, pipe) == -1)
1000 ae7c1b78 2023-01-10 stsp fatal("socketpair");
1001 b50a2b46 2022-12-29 stsp
1002 ae7c1b78 2023-01-10 stsp memset(&ireq, 0, sizeof(ireq));
1003 ae7c1b78 2023-01-10 stsp ireq.client_id = client->id;
1004 ae7c1b78 2023-01-10 stsp ireq.proc_id = repo_proc->type;
1005 13b2bc37 2022-10-23 stsp
1006 ae7c1b78 2023-01-10 stsp /* Pass repo child pipe to session child process. */
1007 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(session_iev, GOTD_IMSG_CONNECT_REPO_CHILD,
1008 ae7c1b78 2023-01-10 stsp PROC_GOTD, pipe[0], &ireq, sizeof(ireq)) == -1) {
1009 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
1010 ae7c1b78 2023-01-10 stsp close(pipe[0]);
1011 ae7c1b78 2023-01-10 stsp close(pipe[1]);
1012 ae7c1b78 2023-01-10 stsp return err;
1013 13b2bc37 2022-10-23 stsp }
1014 13b2bc37 2022-10-23 stsp
1015 ae7c1b78 2023-01-10 stsp /* Pass session child pipe to repo child process. */
1016 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(&repo_proc->iev,
1017 ae7c1b78 2023-01-10 stsp GOTD_IMSG_CONNECT_REPO_CHILD, PROC_GOTD, pipe[1], NULL, 0) == -1) {
1018 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
1019 ae7c1b78 2023-01-10 stsp close(pipe[1]);
1020 ae7c1b78 2023-01-10 stsp return err;
1021 13b2bc37 2022-10-23 stsp }
1022 13b2bc37 2022-10-23 stsp
1023 13b2bc37 2022-10-23 stsp return NULL;
1024 13b2bc37 2022-10-23 stsp }
1025 13b2bc37 2022-10-23 stsp
1026 13b2bc37 2022-10-23 stsp static void
1027 b50a2b46 2022-12-29 stsp gotd_dispatch_listener(int fd, short event, void *arg)
1028 13b2bc37 2022-10-23 stsp {
1029 13b2bc37 2022-10-23 stsp struct gotd_imsgev *iev = arg;
1030 13b2bc37 2022-10-23 stsp struct imsgbuf *ibuf = &iev->ibuf;
1031 c929736a 2023-06-22 op struct gotd_child_proc *proc = gotd.listen_proc;
1032 b50a2b46 2022-12-29 stsp ssize_t n;
1033 b50a2b46 2022-12-29 stsp int shut = 0;
1034 b50a2b46 2022-12-29 stsp struct imsg imsg;
1035 b50a2b46 2022-12-29 stsp
1036 b50a2b46 2022-12-29 stsp if (proc->iev.ibuf.fd != fd)
1037 b50a2b46 2022-12-29 stsp fatalx("%s: unexpected fd %d", __func__, fd);
1038 b50a2b46 2022-12-29 stsp
1039 b50a2b46 2022-12-29 stsp if (event & EV_READ) {
1040 b50a2b46 2022-12-29 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1041 b50a2b46 2022-12-29 stsp fatal("imsg_read error");
1042 b50a2b46 2022-12-29 stsp if (n == 0) {
1043 b50a2b46 2022-12-29 stsp /* Connection closed. */
1044 b50a2b46 2022-12-29 stsp shut = 1;
1045 b50a2b46 2022-12-29 stsp goto done;
1046 b50a2b46 2022-12-29 stsp }
1047 b50a2b46 2022-12-29 stsp }
1048 b50a2b46 2022-12-29 stsp
1049 b50a2b46 2022-12-29 stsp if (event & EV_WRITE) {
1050 b50a2b46 2022-12-29 stsp n = msgbuf_write(&ibuf->w);
1051 b50a2b46 2022-12-29 stsp if (n == -1 && errno != EAGAIN)
1052 b50a2b46 2022-12-29 stsp fatal("msgbuf_write");
1053 b50a2b46 2022-12-29 stsp if (n == 0) {
1054 b50a2b46 2022-12-29 stsp /* Connection closed. */
1055 b50a2b46 2022-12-29 stsp shut = 1;
1056 b50a2b46 2022-12-29 stsp goto done;
1057 b50a2b46 2022-12-29 stsp }
1058 b50a2b46 2022-12-29 stsp }
1059 b50a2b46 2022-12-29 stsp
1060 b50a2b46 2022-12-29 stsp for (;;) {
1061 b50a2b46 2022-12-29 stsp const struct got_error *err = NULL;
1062 b50a2b46 2022-12-29 stsp struct gotd_client *client = NULL;
1063 b50a2b46 2022-12-29 stsp uint32_t client_id = 0;
1064 b50a2b46 2022-12-29 stsp int do_disconnect = 0;
1065 b50a2b46 2022-12-29 stsp
1066 b50a2b46 2022-12-29 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1067 b50a2b46 2022-12-29 stsp fatal("%s: imsg_get error", __func__);
1068 b50a2b46 2022-12-29 stsp if (n == 0) /* No more messages. */
1069 b50a2b46 2022-12-29 stsp break;
1070 b50a2b46 2022-12-29 stsp
1071 b50a2b46 2022-12-29 stsp switch (imsg.hdr.type) {
1072 b50a2b46 2022-12-29 stsp case GOTD_IMSG_ERROR:
1073 b50a2b46 2022-12-29 stsp do_disconnect = 1;
1074 b50a2b46 2022-12-29 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1075 b50a2b46 2022-12-29 stsp break;
1076 b50a2b46 2022-12-29 stsp case GOTD_IMSG_CONNECT:
1077 b50a2b46 2022-12-29 stsp err = recv_connect(&client_id, &imsg);
1078 b50a2b46 2022-12-29 stsp break;
1079 b50a2b46 2022-12-29 stsp default:
1080 b50a2b46 2022-12-29 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1081 b50a2b46 2022-12-29 stsp break;
1082 b50a2b46 2022-12-29 stsp }
1083 b50a2b46 2022-12-29 stsp
1084 b50a2b46 2022-12-29 stsp client = find_client(client_id);
1085 b50a2b46 2022-12-29 stsp if (client == NULL) {
1086 b50a2b46 2022-12-29 stsp log_warnx("%s: client not found", __func__);
1087 b50a2b46 2022-12-29 stsp imsg_free(&imsg);
1088 b50a2b46 2022-12-29 stsp continue;
1089 b50a2b46 2022-12-29 stsp }
1090 b50a2b46 2022-12-29 stsp
1091 b50a2b46 2022-12-29 stsp if (err)
1092 b50a2b46 2022-12-29 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1093 b50a2b46 2022-12-29 stsp
1094 b50a2b46 2022-12-29 stsp if (do_disconnect) {
1095 b50a2b46 2022-12-29 stsp if (err)
1096 b50a2b46 2022-12-29 stsp disconnect_on_error(client, err);
1097 b50a2b46 2022-12-29 stsp else
1098 b50a2b46 2022-12-29 stsp disconnect(client);
1099 b50a2b46 2022-12-29 stsp }
1100 b50a2b46 2022-12-29 stsp
1101 b50a2b46 2022-12-29 stsp imsg_free(&imsg);
1102 b50a2b46 2022-12-29 stsp }
1103 b50a2b46 2022-12-29 stsp done:
1104 b50a2b46 2022-12-29 stsp if (!shut) {
1105 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(iev);
1106 b50a2b46 2022-12-29 stsp } else {
1107 b50a2b46 2022-12-29 stsp /* This pipe is dead. Remove its event handler */
1108 b50a2b46 2022-12-29 stsp event_del(&iev->ev);
1109 b50a2b46 2022-12-29 stsp event_loopexit(NULL);
1110 b50a2b46 2022-12-29 stsp }
1111 b50a2b46 2022-12-29 stsp }
1112 b50a2b46 2022-12-29 stsp
1113 b50a2b46 2022-12-29 stsp static void
1114 5e25db14 2022-12-29 stsp gotd_dispatch_auth_child(int fd, short event, void *arg)
1115 5e25db14 2022-12-29 stsp {
1116 5e25db14 2022-12-29 stsp const struct got_error *err = NULL;
1117 5e25db14 2022-12-29 stsp struct gotd_imsgev *iev = arg;
1118 5e25db14 2022-12-29 stsp struct imsgbuf *ibuf = &iev->ibuf;
1119 5e25db14 2022-12-29 stsp struct gotd_client *client;
1120 5e25db14 2022-12-29 stsp struct gotd_repo *repo = NULL;
1121 5e25db14 2022-12-29 stsp ssize_t n;
1122 5e25db14 2022-12-29 stsp int shut = 0;
1123 5e25db14 2022-12-29 stsp struct imsg imsg;
1124 5e25db14 2022-12-29 stsp uint32_t client_id = 0;
1125 5e25db14 2022-12-29 stsp int do_disconnect = 0;
1126 5e25db14 2022-12-29 stsp
1127 5e25db14 2022-12-29 stsp client = find_client_by_proc_fd(fd);
1128 ae0cca99 2023-02-09 stsp if (client == NULL) {
1129 ae0cca99 2023-02-09 stsp /* Can happen during process teardown. */
1130 ae0cca99 2023-02-09 stsp warnx("cannot find client for fd %d", fd);
1131 ae0cca99 2023-02-09 stsp shut = 1;
1132 ae0cca99 2023-02-09 stsp goto done;
1133 ae0cca99 2023-02-09 stsp }
1134 5e25db14 2022-12-29 stsp
1135 5e25db14 2022-12-29 stsp if (client->auth == NULL)
1136 5e25db14 2022-12-29 stsp fatalx("cannot find auth child process for fd %d", fd);
1137 5e25db14 2022-12-29 stsp
1138 5e25db14 2022-12-29 stsp if (event & EV_READ) {
1139 5e25db14 2022-12-29 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1140 5e25db14 2022-12-29 stsp fatal("imsg_read error");
1141 5e25db14 2022-12-29 stsp if (n == 0) {
1142 5e25db14 2022-12-29 stsp /* Connection closed. */
1143 5e25db14 2022-12-29 stsp shut = 1;
1144 5e25db14 2022-12-29 stsp goto done;
1145 5e25db14 2022-12-29 stsp }
1146 5e25db14 2022-12-29 stsp }
1147 5e25db14 2022-12-29 stsp
1148 5e25db14 2022-12-29 stsp if (event & EV_WRITE) {
1149 5e25db14 2022-12-29 stsp n = msgbuf_write(&ibuf->w);
1150 5e25db14 2022-12-29 stsp if (n == -1 && errno != EAGAIN)
1151 5e25db14 2022-12-29 stsp fatal("msgbuf_write");
1152 5e25db14 2022-12-29 stsp if (n == 0) {
1153 5e25db14 2022-12-29 stsp /* Connection closed. */
1154 5e25db14 2022-12-29 stsp shut = 1;
1155 5e25db14 2022-12-29 stsp }
1156 5e25db14 2022-12-29 stsp goto done;
1157 5e25db14 2022-12-29 stsp }
1158 5e25db14 2022-12-29 stsp
1159 5e25db14 2022-12-29 stsp if (client->auth->iev.ibuf.fd != fd)
1160 5e25db14 2022-12-29 stsp fatalx("%s: unexpected fd %d", __func__, fd);
1161 5e25db14 2022-12-29 stsp
1162 5e25db14 2022-12-29 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1163 5e25db14 2022-12-29 stsp fatal("%s: imsg_get error", __func__);
1164 5e25db14 2022-12-29 stsp if (n == 0) /* No more messages. */
1165 5e25db14 2022-12-29 stsp return;
1166 5e25db14 2022-12-29 stsp
1167 5e25db14 2022-12-29 stsp evtimer_del(&client->tmo);
1168 5e25db14 2022-12-29 stsp
1169 5e25db14 2022-12-29 stsp switch (imsg.hdr.type) {
1170 5e25db14 2022-12-29 stsp case GOTD_IMSG_ERROR:
1171 5e25db14 2022-12-29 stsp do_disconnect = 1;
1172 5e25db14 2022-12-29 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1173 5e25db14 2022-12-29 stsp break;
1174 5e25db14 2022-12-29 stsp case GOTD_IMSG_ACCESS_GRANTED:
1175 eac23c30 2023-01-10 stsp client->state = GOTD_CLIENT_STATE_ACCESS_GRANTED;
1176 5e25db14 2022-12-29 stsp break;
1177 5e25db14 2022-12-29 stsp default:
1178 5e25db14 2022-12-29 stsp do_disconnect = 1;
1179 5e25db14 2022-12-29 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1180 5e25db14 2022-12-29 stsp break;
1181 5e25db14 2022-12-29 stsp }
1182 5e25db14 2022-12-29 stsp
1183 5e25db14 2022-12-29 stsp if (!verify_imsg_src(client, client->auth, &imsg)) {
1184 5e25db14 2022-12-29 stsp do_disconnect = 1;
1185 5e25db14 2022-12-29 stsp log_debug("dropping imsg type %d from PID %d",
1186 5e25db14 2022-12-29 stsp imsg.hdr.type, client->auth->pid);
1187 5e25db14 2022-12-29 stsp }
1188 5e25db14 2022-12-29 stsp imsg_free(&imsg);
1189 5e25db14 2022-12-29 stsp
1190 5e25db14 2022-12-29 stsp if (do_disconnect) {
1191 5e25db14 2022-12-29 stsp if (err)
1192 5e25db14 2022-12-29 stsp disconnect_on_error(client, err);
1193 5e25db14 2022-12-29 stsp else
1194 5e25db14 2022-12-29 stsp disconnect(client);
1195 c000aa35 2023-05-01 mark return;
1196 5e25db14 2022-12-29 stsp }
1197 5e25db14 2022-12-29 stsp
1198 b09c1279 2023-03-28 stsp repo = gotd_find_repo_by_name(client->auth->repo_name, &gotd);
1199 5e25db14 2022-12-29 stsp if (repo == NULL) {
1200 5e25db14 2022-12-29 stsp err = got_error(GOT_ERR_NOT_GIT_REPO);
1201 5e25db14 2022-12-29 stsp goto done;
1202 5e25db14 2022-12-29 stsp }
1203 5e25db14 2022-12-29 stsp kill_auth_proc(client);
1204 5e25db14 2022-12-29 stsp
1205 d30e708b 2023-01-27 op log_info("authenticated uid %d for repository %s",
1206 5e25db14 2022-12-29 stsp client->euid, repo->name);
1207 5e25db14 2022-12-29 stsp
1208 ae7c1b78 2023-01-10 stsp err = start_session_child(client, repo, gotd.argv0,
1209 7fdc3e58 2022-12-30 mark gotd.confpath, gotd.daemonize, gotd.verbosity);
1210 ae7c1b78 2023-01-10 stsp if (err)
1211 ae7c1b78 2023-01-10 stsp goto done;
1212 5e25db14 2022-12-29 stsp done:
1213 5e25db14 2022-12-29 stsp if (err)
1214 5e25db14 2022-12-29 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1215 5e25db14 2022-12-29 stsp
1216 5e25db14 2022-12-29 stsp /* We might have killed the auth process by now. */
1217 5e25db14 2022-12-29 stsp if (client->auth != NULL) {
1218 5e25db14 2022-12-29 stsp if (!shut) {
1219 5e25db14 2022-12-29 stsp gotd_imsg_event_add(iev);
1220 5e25db14 2022-12-29 stsp } else {
1221 5e25db14 2022-12-29 stsp /* This pipe is dead. Remove its event handler */
1222 5e25db14 2022-12-29 stsp event_del(&iev->ev);
1223 5e25db14 2022-12-29 stsp }
1224 5e25db14 2022-12-29 stsp }
1225 5e25db14 2022-12-29 stsp }
1226 5e25db14 2022-12-29 stsp
1227 ae7c1b78 2023-01-10 stsp static const struct got_error *
1228 ae7c1b78 2023-01-10 stsp connect_session(struct gotd_client *client)
1229 ae7c1b78 2023-01-10 stsp {
1230 ae7c1b78 2023-01-10 stsp const struct got_error *err = NULL;
1231 ae7c1b78 2023-01-10 stsp struct gotd_imsg_connect iconnect;
1232 ae7c1b78 2023-01-10 stsp int s;
1233 ae7c1b78 2023-01-10 stsp
1234 ae7c1b78 2023-01-10 stsp memset(&iconnect, 0, sizeof(iconnect));
1235 ae7c1b78 2023-01-10 stsp
1236 ae7c1b78 2023-01-10 stsp s = dup(client->fd);
1237 ae7c1b78 2023-01-10 stsp if (s == -1)
1238 ae7c1b78 2023-01-10 stsp return got_error_from_errno("dup");
1239 ae7c1b78 2023-01-10 stsp
1240 ae7c1b78 2023-01-10 stsp iconnect.client_id = client->id;
1241 ae7c1b78 2023-01-10 stsp iconnect.euid = client->euid;
1242 ae7c1b78 2023-01-10 stsp iconnect.egid = client->egid;
1243 ae7c1b78 2023-01-10 stsp
1244 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(&client->session->iev, GOTD_IMSG_CONNECT,
1245 ae7c1b78 2023-01-10 stsp PROC_GOTD, s, &iconnect, sizeof(iconnect)) == -1) {
1246 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT");
1247 ae7c1b78 2023-01-10 stsp close(s);
1248 ae7c1b78 2023-01-10 stsp return err;
1249 ae7c1b78 2023-01-10 stsp }
1250 ae7c1b78 2023-01-10 stsp
1251 ae7c1b78 2023-01-10 stsp /*
1252 ae7c1b78 2023-01-10 stsp * We are no longer interested in messages from this client.
1253 ae7c1b78 2023-01-10 stsp * Further client requests will be handled by the session process.
1254 ae7c1b78 2023-01-10 stsp */
1255 ae7c1b78 2023-01-10 stsp msgbuf_clear(&client->iev.ibuf.w);
1256 ae7c1b78 2023-01-10 stsp imsg_clear(&client->iev.ibuf);
1257 ae7c1b78 2023-01-10 stsp event_del(&client->iev.ev);
1258 ae7c1b78 2023-01-10 stsp client->fd = -1; /* will be closed via copy in client->iev.ibuf.fd */
1259 ae7c1b78 2023-01-10 stsp
1260 ae7c1b78 2023-01-10 stsp return NULL;
1261 ae7c1b78 2023-01-10 stsp }
1262 ae7c1b78 2023-01-10 stsp
1263 5e25db14 2022-12-29 stsp static void
1264 ae7c1b78 2023-01-10 stsp gotd_dispatch_client_session(int fd, short event, void *arg)
1265 b50a2b46 2022-12-29 stsp {
1266 b50a2b46 2022-12-29 stsp struct gotd_imsgev *iev = arg;
1267 b50a2b46 2022-12-29 stsp struct imsgbuf *ibuf = &iev->ibuf;
1268 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc = NULL;
1269 b50a2b46 2022-12-29 stsp struct gotd_client *client = NULL;
1270 13b2bc37 2022-10-23 stsp ssize_t n;
1271 13b2bc37 2022-10-23 stsp int shut = 0;
1272 13b2bc37 2022-10-23 stsp struct imsg imsg;
1273 13b2bc37 2022-10-23 stsp
1274 ae7c1b78 2023-01-10 stsp client = find_client_by_proc_fd(fd);
1275 ae0cca99 2023-02-09 stsp if (client == NULL) {
1276 ae0cca99 2023-02-09 stsp /* Can happen during process teardown. */
1277 ae0cca99 2023-02-09 stsp warnx("cannot find client for fd %d", fd);
1278 ae0cca99 2023-02-09 stsp shut = 1;
1279 ae0cca99 2023-02-09 stsp goto done;
1280 ae0cca99 2023-02-09 stsp }
1281 ae7c1b78 2023-01-10 stsp
1282 13b2bc37 2022-10-23 stsp if (event & EV_READ) {
1283 13b2bc37 2022-10-23 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1284 13b2bc37 2022-10-23 stsp fatal("imsg_read error");
1285 13b2bc37 2022-10-23 stsp if (n == 0) {
1286 13b2bc37 2022-10-23 stsp /* Connection closed. */
1287 13b2bc37 2022-10-23 stsp shut = 1;
1288 13b2bc37 2022-10-23 stsp goto done;
1289 13b2bc37 2022-10-23 stsp }
1290 13b2bc37 2022-10-23 stsp }
1291 13b2bc37 2022-10-23 stsp
1292 13b2bc37 2022-10-23 stsp if (event & EV_WRITE) {
1293 13b2bc37 2022-10-23 stsp n = msgbuf_write(&ibuf->w);
1294 13b2bc37 2022-10-23 stsp if (n == -1 && errno != EAGAIN)
1295 13b2bc37 2022-10-23 stsp fatal("msgbuf_write");
1296 13b2bc37 2022-10-23 stsp if (n == 0) {
1297 13b2bc37 2022-10-23 stsp /* Connection closed. */
1298 13b2bc37 2022-10-23 stsp shut = 1;
1299 13b2bc37 2022-10-23 stsp goto done;
1300 ae7c1b78 2023-01-10 stsp }
1301 ae7c1b78 2023-01-10 stsp }
1302 ae7c1b78 2023-01-10 stsp
1303 ae7c1b78 2023-01-10 stsp proc = client->session;
1304 ae7c1b78 2023-01-10 stsp if (proc == NULL)
1305 ae7c1b78 2023-01-10 stsp fatalx("cannot find session child process for fd %d", fd);
1306 ae7c1b78 2023-01-10 stsp
1307 ae7c1b78 2023-01-10 stsp for (;;) {
1308 ae7c1b78 2023-01-10 stsp const struct got_error *err = NULL;
1309 ae7c1b78 2023-01-10 stsp uint32_t client_id = 0;
1310 ae7c1b78 2023-01-10 stsp int do_disconnect = 0, do_start_repo_child = 0;
1311 ae7c1b78 2023-01-10 stsp
1312 ae7c1b78 2023-01-10 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1313 ae7c1b78 2023-01-10 stsp fatal("%s: imsg_get error", __func__);
1314 ae7c1b78 2023-01-10 stsp if (n == 0) /* No more messages. */
1315 ae7c1b78 2023-01-10 stsp break;
1316 ae7c1b78 2023-01-10 stsp
1317 ae7c1b78 2023-01-10 stsp switch (imsg.hdr.type) {
1318 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_ERROR:
1319 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1320 ae7c1b78 2023-01-10 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1321 ae7c1b78 2023-01-10 stsp break;
1322 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_CLIENT_SESSION_READY:
1323 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED) {
1324 ae7c1b78 2023-01-10 stsp err = got_error(GOT_ERR_PRIVSEP_MSG);
1325 ae7c1b78 2023-01-10 stsp break;
1326 ae7c1b78 2023-01-10 stsp }
1327 ae7c1b78 2023-01-10 stsp do_start_repo_child = 1;
1328 ae7c1b78 2023-01-10 stsp break;
1329 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_DISCONNECT:
1330 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1331 ae7c1b78 2023-01-10 stsp break;
1332 ae7c1b78 2023-01-10 stsp default:
1333 ae7c1b78 2023-01-10 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1334 ae7c1b78 2023-01-10 stsp break;
1335 13b2bc37 2022-10-23 stsp }
1336 ae7c1b78 2023-01-10 stsp
1337 ae7c1b78 2023-01-10 stsp if (!verify_imsg_src(client, proc, &imsg)) {
1338 ae7c1b78 2023-01-10 stsp log_debug("dropping imsg type %d from PID %d",
1339 ae7c1b78 2023-01-10 stsp imsg.hdr.type, proc->pid);
1340 ae7c1b78 2023-01-10 stsp imsg_free(&imsg);
1341 ae7c1b78 2023-01-10 stsp continue;
1342 ae7c1b78 2023-01-10 stsp }
1343 ae7c1b78 2023-01-10 stsp if (err)
1344 ae7c1b78 2023-01-10 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1345 ae7c1b78 2023-01-10 stsp
1346 ae7c1b78 2023-01-10 stsp if (do_start_repo_child) {
1347 ae7c1b78 2023-01-10 stsp struct gotd_repo *repo;
1348 b09c1279 2023-03-28 stsp const char *name = client->session->repo_name;
1349 ae7c1b78 2023-01-10 stsp
1350 b09c1279 2023-03-28 stsp repo = gotd_find_repo_by_name(name, &gotd);
1351 ae7c1b78 2023-01-10 stsp if (repo != NULL) {
1352 ae7c1b78 2023-01-10 stsp enum gotd_procid proc_type;
1353 ae7c1b78 2023-01-10 stsp
1354 ae7c1b78 2023-01-10 stsp if (client->required_auth & GOTD_AUTH_WRITE)
1355 ae7c1b78 2023-01-10 stsp proc_type = PROC_REPO_WRITE;
1356 ae7c1b78 2023-01-10 stsp else
1357 ae7c1b78 2023-01-10 stsp proc_type = PROC_REPO_READ;
1358 ae7c1b78 2023-01-10 stsp
1359 ae7c1b78 2023-01-10 stsp err = start_repo_child(client, proc_type, repo,
1360 ae7c1b78 2023-01-10 stsp gotd.argv0, gotd.confpath, gotd.daemonize,
1361 ae7c1b78 2023-01-10 stsp gotd.verbosity);
1362 ae7c1b78 2023-01-10 stsp } else
1363 ae7c1b78 2023-01-10 stsp err = got_error(GOT_ERR_NOT_GIT_REPO);
1364 ae7c1b78 2023-01-10 stsp
1365 ae7c1b78 2023-01-10 stsp if (err) {
1366 ae7c1b78 2023-01-10 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1367 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1368 ae7c1b78 2023-01-10 stsp }
1369 ae7c1b78 2023-01-10 stsp }
1370 ae7c1b78 2023-01-10 stsp
1371 ae7c1b78 2023-01-10 stsp if (do_disconnect) {
1372 ae7c1b78 2023-01-10 stsp if (err)
1373 ae7c1b78 2023-01-10 stsp disconnect_on_error(client, err);
1374 ae7c1b78 2023-01-10 stsp else
1375 ae7c1b78 2023-01-10 stsp disconnect(client);
1376 ae7c1b78 2023-01-10 stsp }
1377 ae7c1b78 2023-01-10 stsp
1378 ae7c1b78 2023-01-10 stsp imsg_free(&imsg);
1379 13b2bc37 2022-10-23 stsp }
1380 ae7c1b78 2023-01-10 stsp done:
1381 ae7c1b78 2023-01-10 stsp if (!shut) {
1382 ae7c1b78 2023-01-10 stsp gotd_imsg_event_add(iev);
1383 ae7c1b78 2023-01-10 stsp } else {
1384 ae7c1b78 2023-01-10 stsp /* This pipe is dead. Remove its event handler */
1385 ae7c1b78 2023-01-10 stsp event_del(&iev->ev);
1386 ae7c1b78 2023-01-10 stsp disconnect(client);
1387 ae7c1b78 2023-01-10 stsp }
1388 ae7c1b78 2023-01-10 stsp }
1389 13b2bc37 2022-10-23 stsp
1390 ae7c1b78 2023-01-10 stsp static void
1391 ae7c1b78 2023-01-10 stsp gotd_dispatch_repo_child(int fd, short event, void *arg)
1392 ae7c1b78 2023-01-10 stsp {
1393 ae7c1b78 2023-01-10 stsp struct gotd_imsgev *iev = arg;
1394 ae7c1b78 2023-01-10 stsp struct imsgbuf *ibuf = &iev->ibuf;
1395 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc = NULL;
1396 ae7c1b78 2023-01-10 stsp struct gotd_client *client;
1397 ae7c1b78 2023-01-10 stsp ssize_t n;
1398 ae7c1b78 2023-01-10 stsp int shut = 0;
1399 ae7c1b78 2023-01-10 stsp struct imsg imsg;
1400 ae7c1b78 2023-01-10 stsp
1401 b50a2b46 2022-12-29 stsp client = find_client_by_proc_fd(fd);
1402 ae0cca99 2023-02-09 stsp if (client == NULL) {
1403 ae0cca99 2023-02-09 stsp /* Can happen during process teardown. */
1404 ae0cca99 2023-02-09 stsp warnx("cannot find client for fd %d", fd);
1405 ae0cca99 2023-02-09 stsp shut = 1;
1406 ae0cca99 2023-02-09 stsp goto done;
1407 ae0cca99 2023-02-09 stsp }
1408 b50a2b46 2022-12-29 stsp
1409 ae7c1b78 2023-01-10 stsp if (event & EV_READ) {
1410 ae7c1b78 2023-01-10 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1411 ae7c1b78 2023-01-10 stsp fatal("imsg_read error");
1412 ae7c1b78 2023-01-10 stsp if (n == 0) {
1413 ae7c1b78 2023-01-10 stsp /* Connection closed. */
1414 ae7c1b78 2023-01-10 stsp shut = 1;
1415 ae7c1b78 2023-01-10 stsp goto done;
1416 ae7c1b78 2023-01-10 stsp }
1417 ae7c1b78 2023-01-10 stsp }
1418 ae7c1b78 2023-01-10 stsp
1419 ae7c1b78 2023-01-10 stsp if (event & EV_WRITE) {
1420 ae7c1b78 2023-01-10 stsp n = msgbuf_write(&ibuf->w);
1421 ae7c1b78 2023-01-10 stsp if (n == -1 && errno != EAGAIN)
1422 ae7c1b78 2023-01-10 stsp fatal("msgbuf_write");
1423 ae7c1b78 2023-01-10 stsp if (n == 0) {
1424 ae7c1b78 2023-01-10 stsp /* Connection closed. */
1425 ae7c1b78 2023-01-10 stsp shut = 1;
1426 ae7c1b78 2023-01-10 stsp goto done;
1427 ae7c1b78 2023-01-10 stsp }
1428 ae7c1b78 2023-01-10 stsp }
1429 ae7c1b78 2023-01-10 stsp
1430 f7a854cf 2023-01-10 stsp proc = client->repo;
1431 13b2bc37 2022-10-23 stsp if (proc == NULL)
1432 13b2bc37 2022-10-23 stsp fatalx("cannot find child process for fd %d", fd);
1433 13b2bc37 2022-10-23 stsp
1434 13b2bc37 2022-10-23 stsp for (;;) {
1435 13b2bc37 2022-10-23 stsp const struct got_error *err = NULL;
1436 13b2bc37 2022-10-23 stsp uint32_t client_id = 0;
1437 13b2bc37 2022-10-23 stsp int do_disconnect = 0;
1438 13b2bc37 2022-10-23 stsp
1439 13b2bc37 2022-10-23 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1440 13b2bc37 2022-10-23 stsp fatal("%s: imsg_get error", __func__);
1441 13b2bc37 2022-10-23 stsp if (n == 0) /* No more messages. */
1442 13b2bc37 2022-10-23 stsp break;
1443 13b2bc37 2022-10-23 stsp
1444 13b2bc37 2022-10-23 stsp switch (imsg.hdr.type) {
1445 13b2bc37 2022-10-23 stsp case GOTD_IMSG_ERROR:
1446 13b2bc37 2022-10-23 stsp do_disconnect = 1;
1447 13b2bc37 2022-10-23 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1448 13b2bc37 2022-10-23 stsp break;
1449 b50a2b46 2022-12-29 stsp case GOTD_IMSG_REPO_CHILD_READY:
1450 ae7c1b78 2023-01-10 stsp err = connect_session(client);
1451 ae7c1b78 2023-01-10 stsp if (err)
1452 ae7c1b78 2023-01-10 stsp break;
1453 ae7c1b78 2023-01-10 stsp err = connect_repo_child(client, proc);
1454 d93ecf7d 2022-12-14 stsp break;
1455 13b2bc37 2022-10-23 stsp default:
1456 13b2bc37 2022-10-23 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1457 13b2bc37 2022-10-23 stsp break;
1458 13b2bc37 2022-10-23 stsp }
1459 13b2bc37 2022-10-23 stsp
1460 13b2bc37 2022-10-23 stsp if (!verify_imsg_src(client, proc, &imsg)) {
1461 13b2bc37 2022-10-23 stsp log_debug("dropping imsg type %d from PID %d",
1462 13b2bc37 2022-10-23 stsp imsg.hdr.type, proc->pid);
1463 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
1464 13b2bc37 2022-10-23 stsp continue;
1465 13b2bc37 2022-10-23 stsp }
1466 13b2bc37 2022-10-23 stsp if (err)
1467 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1468 13b2bc37 2022-10-23 stsp
1469 13b2bc37 2022-10-23 stsp if (do_disconnect) {
1470 13b2bc37 2022-10-23 stsp if (err)
1471 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
1472 13b2bc37 2022-10-23 stsp else
1473 13b2bc37 2022-10-23 stsp disconnect(client);
1474 36c7cfbb 2022-11-04 stsp }
1475 ae7c1b78 2023-01-10 stsp
1476 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
1477 13b2bc37 2022-10-23 stsp }
1478 13b2bc37 2022-10-23 stsp done:
1479 13b2bc37 2022-10-23 stsp if (!shut) {
1480 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(iev);
1481 13b2bc37 2022-10-23 stsp } else {
1482 13b2bc37 2022-10-23 stsp /* This pipe is dead. Remove its event handler */
1483 13b2bc37 2022-10-23 stsp event_del(&iev->ev);
1484 ae7c1b78 2023-01-10 stsp disconnect(client);
1485 13b2bc37 2022-10-23 stsp }
1486 13b2bc37 2022-10-23 stsp }
1487 13b2bc37 2022-10-23 stsp
1488 13b2bc37 2022-10-23 stsp static pid_t
1489 eec68231 2022-12-14 stsp start_child(enum gotd_procid proc_id, const char *repo_path,
1490 585362fd 2022-10-31 op char *argv0, const char *confpath, int fd, int daemonize, int verbosity)
1491 13b2bc37 2022-10-23 stsp {
1492 585362fd 2022-10-31 op char *argv[11];
1493 13b2bc37 2022-10-23 stsp int argc = 0;
1494 13b2bc37 2022-10-23 stsp pid_t pid;
1495 13b2bc37 2022-10-23 stsp
1496 13b2bc37 2022-10-23 stsp switch (pid = fork()) {
1497 13b2bc37 2022-10-23 stsp case -1:
1498 13b2bc37 2022-10-23 stsp fatal("cannot fork");
1499 13b2bc37 2022-10-23 stsp case 0:
1500 13b2bc37 2022-10-23 stsp break;
1501 13b2bc37 2022-10-23 stsp default:
1502 13b2bc37 2022-10-23 stsp close(fd);
1503 13b2bc37 2022-10-23 stsp return pid;
1504 13b2bc37 2022-10-23 stsp }
1505 13b2bc37 2022-10-23 stsp
1506 8c6fc146 2022-11-17 stsp if (fd != GOTD_FILENO_MSG_PIPE) {
1507 8c6fc146 2022-11-17 stsp if (dup2(fd, GOTD_FILENO_MSG_PIPE) == -1)
1508 13b2bc37 2022-10-23 stsp fatal("cannot setup imsg fd");
1509 13b2bc37 2022-10-23 stsp } else if (fcntl(fd, F_SETFD, 0) == -1)
1510 13b2bc37 2022-10-23 stsp fatal("cannot setup imsg fd");
1511 13b2bc37 2022-10-23 stsp
1512 13b2bc37 2022-10-23 stsp argv[argc++] = argv0;
1513 13b2bc37 2022-10-23 stsp switch (proc_id) {
1514 d93ecf7d 2022-12-14 stsp case PROC_LISTEN:
1515 d93ecf7d 2022-12-14 stsp argv[argc++] = (char *)"-L";
1516 d93ecf7d 2022-12-14 stsp break;
1517 5e25db14 2022-12-29 stsp case PROC_AUTH:
1518 5e25db14 2022-12-29 stsp argv[argc++] = (char *)"-A";
1519 5e25db14 2022-12-29 stsp break;
1520 b0614828 2023-06-19 stsp case PROC_SESSION_READ:
1521 b0614828 2023-06-19 stsp argv[argc++] = (char *)"-s";
1522 b0614828 2023-06-19 stsp break;
1523 b0614828 2023-06-19 stsp case PROC_SESSION_WRITE:
1524 ae7c1b78 2023-01-10 stsp argv[argc++] = (char *)"-S";
1525 ae7c1b78 2023-01-10 stsp break;
1526 13b2bc37 2022-10-23 stsp case PROC_REPO_READ:
1527 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-R";
1528 13b2bc37 2022-10-23 stsp break;
1529 13b2bc37 2022-10-23 stsp case PROC_REPO_WRITE:
1530 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-W";
1531 13b2bc37 2022-10-23 stsp break;
1532 13b2bc37 2022-10-23 stsp default:
1533 13b2bc37 2022-10-23 stsp fatalx("invalid process id %d", proc_id);
1534 13b2bc37 2022-10-23 stsp }
1535 13b2bc37 2022-10-23 stsp
1536 585362fd 2022-10-31 op argv[argc++] = (char *)"-f";
1537 585362fd 2022-10-31 op argv[argc++] = (char *)confpath;
1538 585362fd 2022-10-31 op
1539 eec68231 2022-12-14 stsp if (repo_path) {
1540 d93ecf7d 2022-12-14 stsp argv[argc++] = (char *)"-P";
1541 eec68231 2022-12-14 stsp argv[argc++] = (char *)repo_path;
1542 d93ecf7d 2022-12-14 stsp }
1543 13b2bc37 2022-10-23 stsp
1544 13b2bc37 2022-10-23 stsp if (!daemonize)
1545 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-d";
1546 13b2bc37 2022-10-23 stsp if (verbosity > 0)
1547 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-v";
1548 13b2bc37 2022-10-23 stsp if (verbosity > 1)
1549 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-v";
1550 13b2bc37 2022-10-23 stsp argv[argc++] = NULL;
1551 13b2bc37 2022-10-23 stsp
1552 13b2bc37 2022-10-23 stsp execvp(argv0, argv);
1553 13b2bc37 2022-10-23 stsp fatal("execvp");
1554 13b2bc37 2022-10-23 stsp }
1555 13b2bc37 2022-10-23 stsp
1556 13b2bc37 2022-10-23 stsp static void
1557 d93ecf7d 2022-12-14 stsp start_listener(char *argv0, const char *confpath, int daemonize, int verbosity)
1558 d93ecf7d 2022-12-14 stsp {
1559 c929736a 2023-06-22 op struct gotd_child_proc *proc;
1560 d93ecf7d 2022-12-14 stsp
1561 c929736a 2023-06-22 op proc = calloc(1, sizeof(*proc));
1562 c929736a 2023-06-22 op if (proc == NULL)
1563 c929736a 2023-06-22 op fatal("calloc");
1564 c929736a 2023-06-22 op
1565 839338f6 2023-06-22 op TAILQ_INSERT_HEAD(&procs, proc, entry);
1566 839338f6 2023-06-22 op
1567 839338f6 2023-06-22 op /* proc->tmo is initialized in main() after event_init() */
1568 839338f6 2023-06-22 op
1569 d93ecf7d 2022-12-14 stsp proc->type = PROC_LISTEN;
1570 d93ecf7d 2022-12-14 stsp
1571 d93ecf7d 2022-12-14 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1572 d93ecf7d 2022-12-14 stsp PF_UNSPEC, proc->pipe) == -1)
1573 d93ecf7d 2022-12-14 stsp fatal("socketpair");
1574 d93ecf7d 2022-12-14 stsp
1575 d93ecf7d 2022-12-14 stsp proc->pid = start_child(proc->type, NULL, argv0, confpath,
1576 d93ecf7d 2022-12-14 stsp proc->pipe[1], daemonize, verbosity);
1577 d93ecf7d 2022-12-14 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1578 b50a2b46 2022-12-29 stsp proc->iev.handler = gotd_dispatch_listener;
1579 d93ecf7d 2022-12-14 stsp proc->iev.events = EV_READ;
1580 d93ecf7d 2022-12-14 stsp proc->iev.handler_arg = NULL;
1581 c929736a 2023-06-22 op
1582 c929736a 2023-06-22 op gotd.listen_proc = proc;
1583 d93ecf7d 2022-12-14 stsp }
1584 d93ecf7d 2022-12-14 stsp
1585 b50a2b46 2022-12-29 stsp static const struct got_error *
1586 ae7c1b78 2023-01-10 stsp start_session_child(struct gotd_client *client, struct gotd_repo *repo,
1587 ae7c1b78 2023-01-10 stsp char *argv0, const char *confpath, int daemonize, int verbosity)
1588 ae7c1b78 2023-01-10 stsp {
1589 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc;
1590 ae7c1b78 2023-01-10 stsp
1591 ae7c1b78 2023-01-10 stsp proc = calloc(1, sizeof(*proc));
1592 ae7c1b78 2023-01-10 stsp if (proc == NULL)
1593 ae7c1b78 2023-01-10 stsp return got_error_from_errno("calloc");
1594 ae7c1b78 2023-01-10 stsp
1595 839338f6 2023-06-22 op TAILQ_INSERT_HEAD(&procs, proc, entry);
1596 839338f6 2023-06-22 op evtimer_set(&proc->tmo, kill_proc_timeout, proc);
1597 839338f6 2023-06-22 op
1598 b0614828 2023-06-19 stsp if (client_is_reading(client))
1599 b0614828 2023-06-19 stsp proc->type = PROC_SESSION_READ;
1600 b0614828 2023-06-19 stsp else
1601 b0614828 2023-06-19 stsp proc->type = PROC_SESSION_WRITE;
1602 ae7c1b78 2023-01-10 stsp if (strlcpy(proc->repo_name, repo->name,
1603 ae7c1b78 2023-01-10 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1604 ae7c1b78 2023-01-10 stsp fatalx("repository name too long: %s", repo->name);
1605 ae7c1b78 2023-01-10 stsp log_debug("starting client uid %d session for repository %s",
1606 ae7c1b78 2023-01-10 stsp client->euid, repo->name);
1607 ae7c1b78 2023-01-10 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1608 ae7c1b78 2023-01-10 stsp sizeof(proc->repo_path))
1609 ae7c1b78 2023-01-10 stsp fatalx("repository path too long: %s", repo->path);
1610 ae7c1b78 2023-01-10 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1611 ae7c1b78 2023-01-10 stsp PF_UNSPEC, proc->pipe) == -1)
1612 ae7c1b78 2023-01-10 stsp fatal("socketpair");
1613 ae7c1b78 2023-01-10 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1614 ae7c1b78 2023-01-10 stsp confpath, proc->pipe[1], daemonize, verbosity);
1615 ae7c1b78 2023-01-10 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1616 ae7c1b78 2023-01-10 stsp log_debug("proc %s %s is on fd %d",
1617 ae7c1b78 2023-01-10 stsp gotd_proc_names[proc->type], proc->repo_path,
1618 ae7c1b78 2023-01-10 stsp proc->pipe[0]);
1619 ae7c1b78 2023-01-10 stsp proc->iev.handler = gotd_dispatch_client_session;
1620 ae7c1b78 2023-01-10 stsp proc->iev.events = EV_READ;
1621 ae7c1b78 2023-01-10 stsp proc->iev.handler_arg = NULL;
1622 ae7c1b78 2023-01-10 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1623 ae7c1b78 2023-01-10 stsp gotd_dispatch_client_session, &proc->iev);
1624 ae7c1b78 2023-01-10 stsp gotd_imsg_event_add(&proc->iev);
1625 ae7c1b78 2023-01-10 stsp
1626 ae7c1b78 2023-01-10 stsp client->session = proc;
1627 ae7c1b78 2023-01-10 stsp return NULL;
1628 ae7c1b78 2023-01-10 stsp }
1629 ae7c1b78 2023-01-10 stsp
1630 ae7c1b78 2023-01-10 stsp static const struct got_error *
1631 b50a2b46 2022-12-29 stsp start_repo_child(struct gotd_client *client, enum gotd_procid proc_type,
1632 b50a2b46 2022-12-29 stsp struct gotd_repo *repo, char *argv0, const char *confpath,
1633 585362fd 2022-10-31 op int daemonize, int verbosity)
1634 13b2bc37 2022-10-23 stsp {
1635 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc;
1636 13b2bc37 2022-10-23 stsp
1637 b50a2b46 2022-12-29 stsp if (proc_type != PROC_REPO_READ && proc_type != PROC_REPO_WRITE)
1638 b50a2b46 2022-12-29 stsp return got_error_msg(GOT_ERR_NOT_IMPL, "bad process type");
1639 7fdc3e58 2022-12-30 mark
1640 b50a2b46 2022-12-29 stsp proc = calloc(1, sizeof(*proc));
1641 b50a2b46 2022-12-29 stsp if (proc == NULL)
1642 b50a2b46 2022-12-29 stsp return got_error_from_errno("calloc");
1643 13b2bc37 2022-10-23 stsp
1644 839338f6 2023-06-22 op TAILQ_INSERT_HEAD(&procs, proc, entry);
1645 839338f6 2023-06-22 op evtimer_set(&proc->tmo, kill_proc_timeout, proc);
1646 839338f6 2023-06-22 op
1647 b50a2b46 2022-12-29 stsp proc->type = proc_type;
1648 b50a2b46 2022-12-29 stsp if (strlcpy(proc->repo_name, repo->name,
1649 b50a2b46 2022-12-29 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1650 b50a2b46 2022-12-29 stsp fatalx("repository name too long: %s", repo->name);
1651 b50a2b46 2022-12-29 stsp log_debug("starting %s for repository %s",
1652 b50a2b46 2022-12-29 stsp proc->type == PROC_REPO_READ ? "reader" : "writer", repo->name);
1653 9b7f22a6 2023-01-08 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1654 9b7f22a6 2023-01-08 stsp sizeof(proc->repo_path))
1655 9b7f22a6 2023-01-08 stsp fatalx("repository path too long: %s", repo->path);
1656 b50a2b46 2022-12-29 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1657 b50a2b46 2022-12-29 stsp PF_UNSPEC, proc->pipe) == -1)
1658 b50a2b46 2022-12-29 stsp fatal("socketpair");
1659 b50a2b46 2022-12-29 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1660 b50a2b46 2022-12-29 stsp confpath, proc->pipe[1], daemonize, verbosity);
1661 b50a2b46 2022-12-29 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1662 b50a2b46 2022-12-29 stsp log_debug("proc %s %s is on fd %d",
1663 b50a2b46 2022-12-29 stsp gotd_proc_names[proc->type], proc->repo_path,
1664 b50a2b46 2022-12-29 stsp proc->pipe[0]);
1665 b50a2b46 2022-12-29 stsp proc->iev.handler = gotd_dispatch_repo_child;
1666 b50a2b46 2022-12-29 stsp proc->iev.events = EV_READ;
1667 b50a2b46 2022-12-29 stsp proc->iev.handler_arg = NULL;
1668 b50a2b46 2022-12-29 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1669 b50a2b46 2022-12-29 stsp gotd_dispatch_repo_child, &proc->iev);
1670 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(&proc->iev);
1671 b50a2b46 2022-12-29 stsp
1672 f7a854cf 2023-01-10 stsp client->repo = proc;
1673 5e25db14 2022-12-29 stsp return NULL;
1674 5e25db14 2022-12-29 stsp }
1675 5e25db14 2022-12-29 stsp
1676 5e25db14 2022-12-29 stsp static const struct got_error *
1677 5e25db14 2022-12-29 stsp start_auth_child(struct gotd_client *client, int required_auth,
1678 5e25db14 2022-12-29 stsp struct gotd_repo *repo, char *argv0, const char *confpath,
1679 5e25db14 2022-12-29 stsp int daemonize, int verbosity)
1680 5e25db14 2022-12-29 stsp {
1681 365cf0f3 2022-12-29 stsp const struct got_error *err = NULL;
1682 5e25db14 2022-12-29 stsp struct gotd_child_proc *proc;
1683 5e25db14 2022-12-29 stsp struct gotd_imsg_auth iauth;
1684 365cf0f3 2022-12-29 stsp int fd;
1685 5e25db14 2022-12-29 stsp
1686 5e25db14 2022-12-29 stsp memset(&iauth, 0, sizeof(iauth));
1687 365cf0f3 2022-12-29 stsp
1688 365cf0f3 2022-12-29 stsp fd = dup(client->fd);
1689 365cf0f3 2022-12-29 stsp if (fd == -1)
1690 365cf0f3 2022-12-29 stsp return got_error_from_errno("dup");
1691 5e25db14 2022-12-29 stsp
1692 5e25db14 2022-12-29 stsp proc = calloc(1, sizeof(*proc));
1693 365cf0f3 2022-12-29 stsp if (proc == NULL) {
1694 365cf0f3 2022-12-29 stsp err = got_error_from_errno("calloc");
1695 365cf0f3 2022-12-29 stsp close(fd);
1696 365cf0f3 2022-12-29 stsp return err;
1697 365cf0f3 2022-12-29 stsp }
1698 839338f6 2023-06-22 op
1699 839338f6 2023-06-22 op TAILQ_INSERT_HEAD(&procs, proc, entry);
1700 839338f6 2023-06-22 op evtimer_set(&proc->tmo, kill_proc_timeout, proc);
1701 5e25db14 2022-12-29 stsp
1702 5e25db14 2022-12-29 stsp proc->type = PROC_AUTH;
1703 5e25db14 2022-12-29 stsp if (strlcpy(proc->repo_name, repo->name,
1704 5e25db14 2022-12-29 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1705 5e25db14 2022-12-29 stsp fatalx("repository name too long: %s", repo->name);
1706 5e25db14 2022-12-29 stsp log_debug("starting auth for uid %d repository %s",
1707 5e25db14 2022-12-29 stsp client->euid, repo->name);
1708 9b7f22a6 2023-01-08 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1709 9b7f22a6 2023-01-08 stsp sizeof(proc->repo_path))
1710 9b7f22a6 2023-01-08 stsp fatalx("repository path too long: %s", repo->path);
1711 5e25db14 2022-12-29 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1712 5e25db14 2022-12-29 stsp PF_UNSPEC, proc->pipe) == -1)
1713 5e25db14 2022-12-29 stsp fatal("socketpair");
1714 5e25db14 2022-12-29 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1715 5e25db14 2022-12-29 stsp confpath, proc->pipe[1], daemonize, verbosity);
1716 5e25db14 2022-12-29 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1717 5e25db14 2022-12-29 stsp log_debug("proc %s %s is on fd %d",
1718 5e25db14 2022-12-29 stsp gotd_proc_names[proc->type], proc->repo_path,
1719 5e25db14 2022-12-29 stsp proc->pipe[0]);
1720 5e25db14 2022-12-29 stsp proc->iev.handler = gotd_dispatch_auth_child;
1721 5e25db14 2022-12-29 stsp proc->iev.events = EV_READ;
1722 5e25db14 2022-12-29 stsp proc->iev.handler_arg = NULL;
1723 5e25db14 2022-12-29 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1724 5e25db14 2022-12-29 stsp gotd_dispatch_auth_child, &proc->iev);
1725 5e25db14 2022-12-29 stsp gotd_imsg_event_add(&proc->iev);
1726 5e25db14 2022-12-29 stsp
1727 5e25db14 2022-12-29 stsp iauth.euid = client->euid;
1728 5e25db14 2022-12-29 stsp iauth.egid = client->egid;
1729 5e25db14 2022-12-29 stsp iauth.required_auth = required_auth;
1730 5e25db14 2022-12-29 stsp iauth.client_id = client->id;
1731 5e25db14 2022-12-29 stsp if (gotd_imsg_compose_event(&proc->iev, GOTD_IMSG_AUTHENTICATE,
1732 365cf0f3 2022-12-29 stsp PROC_GOTD, fd, &iauth, sizeof(iauth)) == -1) {
1733 5e25db14 2022-12-29 stsp log_warn("imsg compose AUTHENTICATE");
1734 365cf0f3 2022-12-29 stsp close(fd);
1735 365cf0f3 2022-12-29 stsp /* Let the auth_timeout handler tidy up. */
1736 365cf0f3 2022-12-29 stsp }
1737 b50a2b46 2022-12-29 stsp
1738 5e25db14 2022-12-29 stsp client->auth = proc;
1739 5e25db14 2022-12-29 stsp client->required_auth = required_auth;
1740 b50a2b46 2022-12-29 stsp return NULL;
1741 eec68231 2022-12-14 stsp }
1742 eec68231 2022-12-14 stsp
1743 eec68231 2022-12-14 stsp static void
1744 b0614828 2023-06-19 stsp apply_unveil_repo_readonly(const char *repo_path, int need_tmpdir)
1745 eec68231 2022-12-14 stsp {
1746 b0614828 2023-06-19 stsp if (need_tmpdir) {
1747 b0614828 2023-06-19 stsp if (unveil(GOT_TMPDIR_STR, "rwc") == -1)
1748 b0614828 2023-06-19 stsp fatal("unveil %s", GOT_TMPDIR_STR);
1749 b0614828 2023-06-19 stsp }
1750 b0614828 2023-06-19 stsp
1751 eec68231 2022-12-14 stsp if (unveil(repo_path, "r") == -1)
1752 eec68231 2022-12-14 stsp fatal("unveil %s", repo_path);
1753 44587340 2022-12-30 stsp
1754 44587340 2022-12-30 stsp if (unveil(NULL, NULL) == -1)
1755 44587340 2022-12-30 stsp fatal("unveil");
1756 44587340 2022-12-30 stsp }
1757 44587340 2022-12-30 stsp
1758 44587340 2022-12-30 stsp static void
1759 ae7c1b78 2023-01-10 stsp apply_unveil_repo_readwrite(const char *repo_path)
1760 ae7c1b78 2023-01-10 stsp {
1761 ae7c1b78 2023-01-10 stsp if (unveil(repo_path, "rwc") == -1)
1762 ae7c1b78 2023-01-10 stsp fatal("unveil %s", repo_path);
1763 ae7c1b78 2023-01-10 stsp
1764 ae7c1b78 2023-01-10 stsp if (unveil(GOT_TMPDIR_STR, "rwc") == -1)
1765 ae7c1b78 2023-01-10 stsp fatal("unveil %s", GOT_TMPDIR_STR);
1766 ae7c1b78 2023-01-10 stsp
1767 ae7c1b78 2023-01-10 stsp if (unveil(NULL, NULL) == -1)
1768 ae7c1b78 2023-01-10 stsp fatal("unveil");
1769 ae7c1b78 2023-01-10 stsp }
1770 ae7c1b78 2023-01-10 stsp
1771 ae7c1b78 2023-01-10 stsp static void
1772 44587340 2022-12-30 stsp apply_unveil_none(void)
1773 44587340 2022-12-30 stsp {
1774 44587340 2022-12-30 stsp if (unveil("/", "") == -1)
1775 44587340 2022-12-30 stsp fatal("unveil");
1776 eec68231 2022-12-14 stsp
1777 eec68231 2022-12-14 stsp if (unveil(NULL, NULL) == -1)
1778 eec68231 2022-12-14 stsp fatal("unveil");
1779 13b2bc37 2022-10-23 stsp }
1780 13b2bc37 2022-10-23 stsp
1781 13b2bc37 2022-10-23 stsp static void
1782 ae7c1b78 2023-01-10 stsp apply_unveil_selfexec(void)
1783 13b2bc37 2022-10-23 stsp {
1784 b50a2b46 2022-12-29 stsp if (unveil(gotd.argv0, "x") == -1)
1785 b50a2b46 2022-12-29 stsp fatal("unveil %s", gotd.argv0);
1786 b50a2b46 2022-12-29 stsp
1787 13b2bc37 2022-10-23 stsp if (unveil(NULL, NULL) == -1)
1788 13b2bc37 2022-10-23 stsp fatal("unveil");
1789 13b2bc37 2022-10-23 stsp }
1790 13b2bc37 2022-10-23 stsp
1791 13b2bc37 2022-10-23 stsp int
1792 13b2bc37 2022-10-23 stsp main(int argc, char **argv)
1793 13b2bc37 2022-10-23 stsp {
1794 13b2bc37 2022-10-23 stsp const struct got_error *error = NULL;
1795 13b2bc37 2022-10-23 stsp int ch, fd = -1, daemonize = 1, verbosity = 0, noaction = 0;
1796 13b2bc37 2022-10-23 stsp const char *confpath = GOTD_CONF_PATH;
1797 13b2bc37 2022-10-23 stsp char *argv0 = argv[0];
1798 13b2bc37 2022-10-23 stsp char title[2048];
1799 13b2bc37 2022-10-23 stsp struct passwd *pw = NULL;
1800 13b2bc37 2022-10-23 stsp char *repo_path = NULL;
1801 13b2bc37 2022-10-23 stsp enum gotd_procid proc_id = PROC_GOTD;
1802 839338f6 2023-06-22 op struct event evsigint, evsigterm, evsighup, evsigusr1, evsigchld;
1803 13b2bc37 2022-10-23 stsp int *pack_fds = NULL, *temp_fds = NULL;
1804 9afa3de2 2023-04-04 stsp struct gotd_repo *repo = NULL;
1805 13b2bc37 2022-10-23 stsp
1806 839338f6 2023-06-22 op TAILQ_INIT(&procs);
1807 839338f6 2023-06-22 op
1808 13b2bc37 2022-10-23 stsp log_init(1, LOG_DAEMON); /* Log to stderr until daemonized. */
1809 13b2bc37 2022-10-23 stsp
1810 b0614828 2023-06-19 stsp while ((ch = getopt(argc, argv, "Adf:LnP:RsSvW")) != -1) {
1811 13b2bc37 2022-10-23 stsp switch (ch) {
1812 5e25db14 2022-12-29 stsp case 'A':
1813 5e25db14 2022-12-29 stsp proc_id = PROC_AUTH;
1814 5e25db14 2022-12-29 stsp break;
1815 13b2bc37 2022-10-23 stsp case 'd':
1816 13b2bc37 2022-10-23 stsp daemonize = 0;
1817 13b2bc37 2022-10-23 stsp break;
1818 13b2bc37 2022-10-23 stsp case 'f':
1819 13b2bc37 2022-10-23 stsp confpath = optarg;
1820 13b2bc37 2022-10-23 stsp break;
1821 d93ecf7d 2022-12-14 stsp case 'L':
1822 d93ecf7d 2022-12-14 stsp proc_id = PROC_LISTEN;
1823 d93ecf7d 2022-12-14 stsp break;
1824 13b2bc37 2022-10-23 stsp case 'n':
1825 13b2bc37 2022-10-23 stsp noaction = 1;
1826 13b2bc37 2022-10-23 stsp break;
1827 6f319063 2022-10-27 stsp case 'P':
1828 6f319063 2022-10-27 stsp repo_path = realpath(optarg, NULL);
1829 6f319063 2022-10-27 stsp if (repo_path == NULL)
1830 6f319063 2022-10-27 stsp fatal("realpath '%s'", optarg);
1831 13b2bc37 2022-10-23 stsp break;
1832 13b2bc37 2022-10-23 stsp case 'R':
1833 13b2bc37 2022-10-23 stsp proc_id = PROC_REPO_READ;
1834 13b2bc37 2022-10-23 stsp break;
1835 b0614828 2023-06-19 stsp case 's':
1836 b0614828 2023-06-19 stsp proc_id = PROC_SESSION_READ;
1837 b0614828 2023-06-19 stsp break;
1838 ae7c1b78 2023-01-10 stsp case 'S':
1839 b0614828 2023-06-19 stsp proc_id = PROC_SESSION_WRITE;
1840 ae7c1b78 2023-01-10 stsp break;
1841 6f319063 2022-10-27 stsp case 'v':
1842 6f319063 2022-10-27 stsp if (verbosity < 3)
1843 6f319063 2022-10-27 stsp verbosity++;
1844 6f319063 2022-10-27 stsp break;
1845 13b2bc37 2022-10-23 stsp case 'W':
1846 13b2bc37 2022-10-23 stsp proc_id = PROC_REPO_WRITE;
1847 13b2bc37 2022-10-23 stsp break;
1848 13b2bc37 2022-10-23 stsp default:
1849 13b2bc37 2022-10-23 stsp usage();
1850 13b2bc37 2022-10-23 stsp }
1851 13b2bc37 2022-10-23 stsp }
1852 13b2bc37 2022-10-23 stsp
1853 13b2bc37 2022-10-23 stsp argc -= optind;
1854 13b2bc37 2022-10-23 stsp argv += optind;
1855 13b2bc37 2022-10-23 stsp
1856 13b2bc37 2022-10-23 stsp if (argc != 0)
1857 13b2bc37 2022-10-23 stsp usage();
1858 b50a2b46 2022-12-29 stsp
1859 b50a2b46 2022-12-29 stsp if (geteuid() && (proc_id == PROC_GOTD || proc_id == PROC_LISTEN))
1860 13b2bc37 2022-10-23 stsp fatalx("need root privileges");
1861 13b2bc37 2022-10-23 stsp
1862 4b3827cd 2023-07-08 stsp if (parse_config(confpath, proc_id, &gotd) != 0)
1863 13b2bc37 2022-10-23 stsp return 1;
1864 13b2bc37 2022-10-23 stsp
1865 13b2bc37 2022-10-23 stsp pw = getpwnam(gotd.user_name);
1866 13b2bc37 2022-10-23 stsp if (pw == NULL)
1867 898c8f8f 2022-12-29 op fatalx("user %s not found", gotd.user_name);
1868 13b2bc37 2022-10-23 stsp
1869 f4e8c21c 2023-01-17 op if (pw->pw_uid == 0)
1870 f4e8c21c 2023-01-17 op fatalx("cannot run %s as the superuser", getprogname());
1871 13b2bc37 2022-10-23 stsp
1872 f4e8c21c 2023-01-17 op if (noaction) {
1873 f4e8c21c 2023-01-17 op fprintf(stderr, "configuration OK\n");
1874 13b2bc37 2022-10-23 stsp return 0;
1875 f4e8c21c 2023-01-17 op }
1876 13b2bc37 2022-10-23 stsp
1877 f4e8c21c 2023-01-17 op gotd.argv0 = argv0;
1878 f4e8c21c 2023-01-17 op gotd.daemonize = daemonize;
1879 f4e8c21c 2023-01-17 op gotd.verbosity = verbosity;
1880 f4e8c21c 2023-01-17 op gotd.confpath = confpath;
1881 f4e8c21c 2023-01-17 op
1882 f4e8c21c 2023-01-17 op /* Require an absolute path in argv[0] for reliable re-exec. */
1883 f4e8c21c 2023-01-17 op if (!got_path_is_absolute(argv0))
1884 f4e8c21c 2023-01-17 op fatalx("bad path \"%s\": must be an absolute path", argv0);
1885 f4e8c21c 2023-01-17 op
1886 f4e8c21c 2023-01-17 op log_init(daemonize ? 0 : 1, LOG_DAEMON);
1887 f4e8c21c 2023-01-17 op log_setverbose(verbosity);
1888 f4e8c21c 2023-01-17 op
1889 b1142068 2022-12-05 stsp if (proc_id == PROC_GOTD) {
1890 d93ecf7d 2022-12-14 stsp snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1891 d93ecf7d 2022-12-14 stsp arc4random_buf(&clients_hash_key, sizeof(clients_hash_key));
1892 d93ecf7d 2022-12-14 stsp if (daemonize && daemon(1, 0) == -1)
1893 d93ecf7d 2022-12-14 stsp fatal("daemon");
1894 f7eb3370 2023-01-23 stsp gotd.pid = getpid();
1895 f7eb3370 2023-01-23 stsp start_listener(argv0, confpath, daemonize, verbosity);
1896 d93ecf7d 2022-12-14 stsp } else if (proc_id == PROC_LISTEN) {
1897 d93ecf7d 2022-12-14 stsp snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1898 b1142068 2022-12-05 stsp if (verbosity) {
1899 b1142068 2022-12-05 stsp log_info("socket: %s", gotd.unix_socket_path);
1900 b1142068 2022-12-05 stsp log_info("user: %s", pw->pw_name);
1901 b1142068 2022-12-05 stsp }
1902 13b2bc37 2022-10-23 stsp
1903 13b2bc37 2022-10-23 stsp fd = unix_socket_listen(gotd.unix_socket_path, pw->pw_uid,
1904 6f854dde 2023-01-04 stsp pw->pw_gid);
1905 13b2bc37 2022-10-23 stsp if (fd == -1) {
1906 13b2bc37 2022-10-23 stsp fatal("cannot listen on unix socket %s",
1907 13b2bc37 2022-10-23 stsp gotd.unix_socket_path);
1908 13b2bc37 2022-10-23 stsp }
1909 5e25db14 2022-12-29 stsp } else if (proc_id == PROC_AUTH) {
1910 5e25db14 2022-12-29 stsp snprintf(title, sizeof(title), "%s %s",
1911 5e25db14 2022-12-29 stsp gotd_proc_names[proc_id], repo_path);
1912 ae7c1b78 2023-01-10 stsp } else if (proc_id == PROC_REPO_READ || proc_id == PROC_REPO_WRITE ||
1913 b0614828 2023-06-19 stsp proc_id == PROC_SESSION_READ || proc_id == PROC_SESSION_WRITE) {
1914 13b2bc37 2022-10-23 stsp error = got_repo_pack_fds_open(&pack_fds);
1915 13b2bc37 2022-10-23 stsp if (error != NULL)
1916 13b2bc37 2022-10-23 stsp fatalx("cannot open pack tempfiles: %s", error->msg);
1917 13b2bc37 2022-10-23 stsp error = got_repo_temp_fds_open(&temp_fds);
1918 13b2bc37 2022-10-23 stsp if (error != NULL)
1919 13b2bc37 2022-10-23 stsp fatalx("cannot open pack tempfiles: %s", error->msg);
1920 13b2bc37 2022-10-23 stsp if (repo_path == NULL)
1921 13b2bc37 2022-10-23 stsp fatalx("repository path not specified");
1922 13b2bc37 2022-10-23 stsp snprintf(title, sizeof(title), "%s %s",
1923 13b2bc37 2022-10-23 stsp gotd_proc_names[proc_id], repo_path);
1924 13b2bc37 2022-10-23 stsp } else
1925 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1926 13b2bc37 2022-10-23 stsp
1927 13b2bc37 2022-10-23 stsp setproctitle("%s", title);
1928 13b2bc37 2022-10-23 stsp log_procinit(title);
1929 13b2bc37 2022-10-23 stsp
1930 13b2bc37 2022-10-23 stsp /* Drop root privileges. */
1931 13b2bc37 2022-10-23 stsp if (setgid(pw->pw_gid) == -1)
1932 13b2bc37 2022-10-23 stsp fatal("setgid %d failed", pw->pw_gid);
1933 13b2bc37 2022-10-23 stsp if (setuid(pw->pw_uid) == -1)
1934 13b2bc37 2022-10-23 stsp fatal("setuid %d failed", pw->pw_uid);
1935 13b2bc37 2022-10-23 stsp
1936 13b2bc37 2022-10-23 stsp event_init();
1937 13b2bc37 2022-10-23 stsp
1938 13b2bc37 2022-10-23 stsp switch (proc_id) {
1939 13b2bc37 2022-10-23 stsp case PROC_GOTD:
1940 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1941 ae7c1b78 2023-01-10 stsp /* "exec" promise will be limited to argv[0] via unveil(2). */
1942 ae7c1b78 2023-01-10 stsp if (pledge("stdio proc exec sendfd recvfd unveil", NULL) == -1)
1943 13b2bc37 2022-10-23 stsp err(1, "pledge");
1944 13b2bc37 2022-10-23 stsp #endif
1945 13b2bc37 2022-10-23 stsp break;
1946 d93ecf7d 2022-12-14 stsp case PROC_LISTEN:
1947 d93ecf7d 2022-12-14 stsp #ifndef PROFILE
1948 77f619a8 2023-01-04 stsp if (pledge("stdio sendfd unix unveil", NULL) == -1)
1949 d93ecf7d 2022-12-14 stsp err(1, "pledge");
1950 d93ecf7d 2022-12-14 stsp #endif
1951 77f619a8 2023-01-04 stsp /*
1952 77f619a8 2023-01-04 stsp * Ensure that AF_UNIX bind(2) cannot be used with any other
1953 77f619a8 2023-01-04 stsp * sockets by revoking all filesystem access via unveil(2).
1954 77f619a8 2023-01-04 stsp */
1955 77f619a8 2023-01-04 stsp apply_unveil_none();
1956 77f619a8 2023-01-04 stsp
1957 40b85cca 2023-01-03 stsp listen_main(title, fd, gotd.connection_limits,
1958 40b85cca 2023-01-03 stsp gotd.nconnection_limits);
1959 d93ecf7d 2022-12-14 stsp /* NOTREACHED */
1960 d93ecf7d 2022-12-14 stsp break;
1961 5e25db14 2022-12-29 stsp case PROC_AUTH:
1962 5e25db14 2022-12-29 stsp #ifndef PROFILE
1963 44587340 2022-12-30 stsp if (pledge("stdio getpw recvfd unix unveil", NULL) == -1)
1964 5e25db14 2022-12-29 stsp err(1, "pledge");
1965 5e25db14 2022-12-29 stsp #endif
1966 44587340 2022-12-30 stsp /*
1967 44587340 2022-12-30 stsp * We need the "unix" pledge promise for getpeername(2) only.
1968 44587340 2022-12-30 stsp * Ensure that AF_UNIX bind(2) cannot be used by revoking all
1969 44587340 2022-12-30 stsp * filesystem access via unveil(2). Access to password database
1970 44587340 2022-12-30 stsp * files will still work since "getpw" bypasses unveil(2).
1971 44587340 2022-12-30 stsp */
1972 44587340 2022-12-30 stsp apply_unveil_none();
1973 44587340 2022-12-30 stsp
1974 5e25db14 2022-12-29 stsp auth_main(title, &gotd.repos, repo_path);
1975 5e25db14 2022-12-29 stsp /* NOTREACHED */
1976 5e25db14 2022-12-29 stsp break;
1977 b0614828 2023-06-19 stsp case PROC_SESSION_READ:
1978 b0614828 2023-06-19 stsp case PROC_SESSION_WRITE:
1979 ae7c1b78 2023-01-10 stsp #ifndef PROFILE
1980 ae7c1b78 2023-01-10 stsp /*
1981 ae7c1b78 2023-01-10 stsp * The "recvfd" promise is only needed during setup and
1982 ae7c1b78 2023-01-10 stsp * will be removed in a later pledge(2) call.
1983 ae7c1b78 2023-01-10 stsp */
1984 ae7c1b78 2023-01-10 stsp if (pledge("stdio rpath wpath cpath recvfd sendfd fattr flock "
1985 ae7c1b78 2023-01-10 stsp "unveil", NULL) == -1)
1986 ae7c1b78 2023-01-10 stsp err(1, "pledge");
1987 ae7c1b78 2023-01-10 stsp #endif
1988 b0614828 2023-06-19 stsp if (proc_id == PROC_SESSION_READ)
1989 b0614828 2023-06-19 stsp apply_unveil_repo_readonly(repo_path, 1);
1990 b0614828 2023-06-19 stsp else
1991 b0614828 2023-06-19 stsp apply_unveil_repo_readwrite(repo_path);
1992 ae7c1b78 2023-01-10 stsp session_main(title, repo_path, pack_fds, temp_fds,
1993 b0614828 2023-06-19 stsp &gotd.request_timeout, proc_id);
1994 ae7c1b78 2023-01-10 stsp /* NOTREACHED */
1995 ae7c1b78 2023-01-10 stsp break;
1996 13b2bc37 2022-10-23 stsp case PROC_REPO_READ:
1997 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1998 eec68231 2022-12-14 stsp if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1999 13b2bc37 2022-10-23 stsp err(1, "pledge");
2000 13b2bc37 2022-10-23 stsp #endif
2001 b0614828 2023-06-19 stsp apply_unveil_repo_readonly(repo_path, 0);
2002 eec68231 2022-12-14 stsp repo_read_main(title, repo_path, pack_fds, temp_fds);
2003 13b2bc37 2022-10-23 stsp /* NOTREACHED */
2004 13b2bc37 2022-10-23 stsp exit(0);
2005 13b2bc37 2022-10-23 stsp case PROC_REPO_WRITE:
2006 13b2bc37 2022-10-23 stsp #ifndef PROFILE
2007 eec68231 2022-12-14 stsp if (pledge("stdio rpath recvfd unveil", NULL) == -1)
2008 13b2bc37 2022-10-23 stsp err(1, "pledge");
2009 13b2bc37 2022-10-23 stsp #endif
2010 b0614828 2023-06-19 stsp apply_unveil_repo_readonly(repo_path, 0);
2011 9afa3de2 2023-04-04 stsp repo = gotd_find_repo_by_path(repo_path, &gotd);
2012 9afa3de2 2023-04-04 stsp if (repo == NULL)
2013 9afa3de2 2023-04-04 stsp fatalx("no repository for path %s", repo_path);
2014 9afa3de2 2023-04-04 stsp repo_write_main(title, repo_path, pack_fds, temp_fds,
2015 9afa3de2 2023-04-04 stsp &repo->protected_tag_namespaces,
2016 9afa3de2 2023-04-04 stsp &repo->protected_branch_namespaces,
2017 9afa3de2 2023-04-04 stsp &repo->protected_branches);
2018 13b2bc37 2022-10-23 stsp /* NOTREACHED */
2019 13b2bc37 2022-10-23 stsp exit(0);
2020 13b2bc37 2022-10-23 stsp default:
2021 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
2022 13b2bc37 2022-10-23 stsp }
2023 13b2bc37 2022-10-23 stsp
2024 13b2bc37 2022-10-23 stsp if (proc_id != PROC_GOTD)
2025 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
2026 13b2bc37 2022-10-23 stsp
2027 839338f6 2023-06-22 op evtimer_set(&gotd.listen_proc->tmo, kill_proc_timeout,
2028 839338f6 2023-06-22 op gotd.listen_proc);
2029 839338f6 2023-06-22 op
2030 ae7c1b78 2023-01-10 stsp apply_unveil_selfexec();
2031 13b2bc37 2022-10-23 stsp
2032 13b2bc37 2022-10-23 stsp signal_set(&evsigint, SIGINT, gotd_sighdlr, NULL);
2033 13b2bc37 2022-10-23 stsp signal_set(&evsigterm, SIGTERM, gotd_sighdlr, NULL);
2034 13b2bc37 2022-10-23 stsp signal_set(&evsighup, SIGHUP, gotd_sighdlr, NULL);
2035 13b2bc37 2022-10-23 stsp signal_set(&evsigusr1, SIGUSR1, gotd_sighdlr, NULL);
2036 839338f6 2023-06-22 op signal_set(&evsigchld, SIGCHLD, gotd_sighdlr, NULL);
2037 13b2bc37 2022-10-23 stsp signal(SIGPIPE, SIG_IGN);
2038 13b2bc37 2022-10-23 stsp
2039 13b2bc37 2022-10-23 stsp signal_add(&evsigint, NULL);
2040 13b2bc37 2022-10-23 stsp signal_add(&evsigterm, NULL);
2041 13b2bc37 2022-10-23 stsp signal_add(&evsighup, NULL);
2042 13b2bc37 2022-10-23 stsp signal_add(&evsigusr1, NULL);
2043 839338f6 2023-06-22 op signal_add(&evsigchld, NULL);
2044 13b2bc37 2022-10-23 stsp
2045 c929736a 2023-06-22 op gotd_imsg_event_add(&gotd.listen_proc->iev);
2046 13b2bc37 2022-10-23 stsp
2047 13b2bc37 2022-10-23 stsp event_dispatch();
2048 13b2bc37 2022-10-23 stsp
2049 13b2bc37 2022-10-23 stsp free(repo_path);
2050 ae7c1b78 2023-01-10 stsp gotd_shutdown();
2051 ae7c1b78 2023-01-10 stsp
2052 13b2bc37 2022-10-23 stsp return 0;
2053 13b2bc37 2022-10-23 stsp }