Blame


1 13b2bc37 2022-10-23 stsp /*
2 13b2bc37 2022-10-23 stsp * Copyright (c) 2022 Stefan Sperling <stsp@openbsd.org>
3 13b2bc37 2022-10-23 stsp *
4 13b2bc37 2022-10-23 stsp * Permission to use, copy, modify, and distribute this software for any
5 13b2bc37 2022-10-23 stsp * purpose with or without fee is hereby granted, provided that the above
6 13b2bc37 2022-10-23 stsp * copyright notice and this permission notice appear in all copies.
7 13b2bc37 2022-10-23 stsp *
8 13b2bc37 2022-10-23 stsp * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 13b2bc37 2022-10-23 stsp * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 13b2bc37 2022-10-23 stsp * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 13b2bc37 2022-10-23 stsp * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 13b2bc37 2022-10-23 stsp * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 13b2bc37 2022-10-23 stsp * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 13b2bc37 2022-10-23 stsp * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 13b2bc37 2022-10-23 stsp */
16 13b2bc37 2022-10-23 stsp
17 13b2bc37 2022-10-23 stsp #include <sys/queue.h>
18 13b2bc37 2022-10-23 stsp #include <sys/tree.h>
19 13b2bc37 2022-10-23 stsp #include <sys/time.h>
20 13b2bc37 2022-10-23 stsp #include <sys/types.h>
21 13b2bc37 2022-10-23 stsp #include <sys/stat.h>
22 13b2bc37 2022-10-23 stsp #include <sys/socket.h>
23 13b2bc37 2022-10-23 stsp #include <sys/un.h>
24 13b2bc37 2022-10-23 stsp #include <sys/wait.h>
25 13b2bc37 2022-10-23 stsp
26 13b2bc37 2022-10-23 stsp #include <fcntl.h>
27 13b2bc37 2022-10-23 stsp #include <err.h>
28 13b2bc37 2022-10-23 stsp #include <errno.h>
29 13b2bc37 2022-10-23 stsp #include <event.h>
30 13b2bc37 2022-10-23 stsp #include <limits.h>
31 13b2bc37 2022-10-23 stsp #include <pwd.h>
32 13b2bc37 2022-10-23 stsp #include <imsg.h>
33 13b2bc37 2022-10-23 stsp #include <sha1.h>
34 13b2bc37 2022-10-23 stsp #include <signal.h>
35 13b2bc37 2022-10-23 stsp #include <siphash.h>
36 13b2bc37 2022-10-23 stsp #include <stdarg.h>
37 13b2bc37 2022-10-23 stsp #include <stdio.h>
38 13b2bc37 2022-10-23 stsp #include <stdlib.h>
39 13b2bc37 2022-10-23 stsp #include <string.h>
40 13b2bc37 2022-10-23 stsp #include <syslog.h>
41 13b2bc37 2022-10-23 stsp #include <unistd.h>
42 13b2bc37 2022-10-23 stsp
43 13b2bc37 2022-10-23 stsp #include "got_error.h"
44 13b2bc37 2022-10-23 stsp #include "got_opentemp.h"
45 13b2bc37 2022-10-23 stsp #include "got_path.h"
46 13b2bc37 2022-10-23 stsp #include "got_repository.h"
47 13b2bc37 2022-10-23 stsp #include "got_object.h"
48 13b2bc37 2022-10-23 stsp #include "got_reference.h"
49 13b2bc37 2022-10-23 stsp
50 13b2bc37 2022-10-23 stsp #include "got_lib_delta.h"
51 13b2bc37 2022-10-23 stsp #include "got_lib_object.h"
52 13b2bc37 2022-10-23 stsp #include "got_lib_object_cache.h"
53 13b2bc37 2022-10-23 stsp #include "got_lib_sha1.h"
54 13b2bc37 2022-10-23 stsp #include "got_lib_gitproto.h"
55 13b2bc37 2022-10-23 stsp #include "got_lib_pack.h"
56 13b2bc37 2022-10-23 stsp #include "got_lib_repository.h"
57 13b2bc37 2022-10-23 stsp
58 13b2bc37 2022-10-23 stsp #include "gotd.h"
59 13b2bc37 2022-10-23 stsp #include "log.h"
60 d93ecf7d 2022-12-14 stsp #include "listen.h"
61 0ccf3acb 2022-11-16 stsp #include "auth.h"
62 ae7c1b78 2023-01-10 stsp #include "session.h"
63 13b2bc37 2022-10-23 stsp #include "repo_read.h"
64 13b2bc37 2022-10-23 stsp #include "repo_write.h"
65 13b2bc37 2022-10-23 stsp
66 13b2bc37 2022-10-23 stsp #ifndef nitems
67 13b2bc37 2022-10-23 stsp #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
68 13b2bc37 2022-10-23 stsp #endif
69 13b2bc37 2022-10-23 stsp
70 eac23c30 2023-01-10 stsp enum gotd_client_state {
71 eac23c30 2023-01-10 stsp GOTD_CLIENT_STATE_NEW,
72 eac23c30 2023-01-10 stsp GOTD_CLIENT_STATE_ACCESS_GRANTED,
73 eac23c30 2023-01-10 stsp };
74 eac23c30 2023-01-10 stsp
75 13b2bc37 2022-10-23 stsp struct gotd_client {
76 13b2bc37 2022-10-23 stsp STAILQ_ENTRY(gotd_client) entry;
77 13b2bc37 2022-10-23 stsp enum gotd_client_state state;
78 13b2bc37 2022-10-23 stsp uint32_t id;
79 13b2bc37 2022-10-23 stsp int fd;
80 13b2bc37 2022-10-23 stsp struct gotd_imsgev iev;
81 13b2bc37 2022-10-23 stsp struct event tmo;
82 13b2bc37 2022-10-23 stsp uid_t euid;
83 13b2bc37 2022-10-23 stsp gid_t egid;
84 f7a854cf 2023-01-10 stsp struct gotd_child_proc *repo;
85 5e25db14 2022-12-29 stsp struct gotd_child_proc *auth;
86 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *session;
87 5e25db14 2022-12-29 stsp int required_auth;
88 13b2bc37 2022-10-23 stsp };
89 13b2bc37 2022-10-23 stsp STAILQ_HEAD(gotd_clients, gotd_client);
90 13b2bc37 2022-10-23 stsp
91 13b2bc37 2022-10-23 stsp static struct gotd_clients gotd_clients[GOTD_CLIENT_TABLE_SIZE];
92 13b2bc37 2022-10-23 stsp static SIPHASH_KEY clients_hash_key;
93 13b2bc37 2022-10-23 stsp volatile int client_cnt;
94 ef4e2f01 2022-12-29 stsp static struct timeval auth_timeout = { 5, 0 };
95 13b2bc37 2022-10-23 stsp static struct gotd gotd;
96 13b2bc37 2022-10-23 stsp
97 13b2bc37 2022-10-23 stsp void gotd_sighdlr(int sig, short event, void *arg);
98 f1752522 2022-10-29 stsp static void gotd_shutdown(void);
99 ae7c1b78 2023-01-10 stsp static const struct got_error *start_session_child(struct gotd_client *,
100 ae7c1b78 2023-01-10 stsp struct gotd_repo *, char *, const char *, int, int);
101 b50a2b46 2022-12-29 stsp static const struct got_error *start_repo_child(struct gotd_client *,
102 b50a2b46 2022-12-29 stsp enum gotd_procid, struct gotd_repo *, char *, const char *, int, int);
103 5e25db14 2022-12-29 stsp static const struct got_error *start_auth_child(struct gotd_client *, int,
104 5e25db14 2022-12-29 stsp struct gotd_repo *, char *, const char *, int, int);
105 b50a2b46 2022-12-29 stsp static void kill_proc(struct gotd_child_proc *, int);
106 13b2bc37 2022-10-23 stsp
107 13b2bc37 2022-10-23 stsp __dead static void
108 13b2bc37 2022-10-23 stsp usage()
109 13b2bc37 2022-10-23 stsp {
110 e9e01966 2023-01-18 stsp fprintf(stderr, "usage: %s [-dnv] [-f config-file]\n", getprogname());
111 88dec179 2022-10-24 stsp exit(1);
112 13b2bc37 2022-10-23 stsp }
113 13b2bc37 2022-10-23 stsp
114 13b2bc37 2022-10-23 stsp static int
115 13b2bc37 2022-10-23 stsp unix_socket_listen(const char *unix_socket_path, uid_t uid, gid_t gid)
116 13b2bc37 2022-10-23 stsp {
117 13b2bc37 2022-10-23 stsp struct sockaddr_un sun;
118 13b2bc37 2022-10-23 stsp int fd = -1;
119 13b2bc37 2022-10-23 stsp mode_t old_umask, mode;
120 13b2bc37 2022-10-23 stsp
121 13b2bc37 2022-10-23 stsp fd = socket(AF_UNIX, SOCK_STREAM | SOCK_NONBLOCK| SOCK_CLOEXEC, 0);
122 13b2bc37 2022-10-23 stsp if (fd == -1) {
123 13b2bc37 2022-10-23 stsp log_warn("socket");
124 13b2bc37 2022-10-23 stsp return -1;
125 13b2bc37 2022-10-23 stsp }
126 13b2bc37 2022-10-23 stsp
127 13b2bc37 2022-10-23 stsp sun.sun_family = AF_UNIX;
128 13b2bc37 2022-10-23 stsp if (strlcpy(sun.sun_path, unix_socket_path,
129 13b2bc37 2022-10-23 stsp sizeof(sun.sun_path)) >= sizeof(sun.sun_path)) {
130 13b2bc37 2022-10-23 stsp log_warnx("%s: name too long", unix_socket_path);
131 13b2bc37 2022-10-23 stsp close(fd);
132 13b2bc37 2022-10-23 stsp return -1;
133 13b2bc37 2022-10-23 stsp }
134 13b2bc37 2022-10-23 stsp
135 13b2bc37 2022-10-23 stsp if (unlink(unix_socket_path) == -1) {
136 13b2bc37 2022-10-23 stsp if (errno != ENOENT) {
137 13b2bc37 2022-10-23 stsp log_warn("unlink %s", unix_socket_path);
138 13b2bc37 2022-10-23 stsp close(fd);
139 13b2bc37 2022-10-23 stsp return -1;
140 13b2bc37 2022-10-23 stsp }
141 13b2bc37 2022-10-23 stsp }
142 13b2bc37 2022-10-23 stsp
143 13b2bc37 2022-10-23 stsp old_umask = umask(S_IXUSR|S_IXGRP|S_IWOTH|S_IROTH|S_IXOTH);
144 6f854dde 2023-01-04 stsp mode = S_IRUSR|S_IWUSR|S_IRGRP|S_IWGRP|S_IROTH|S_IWOTH;
145 13b2bc37 2022-10-23 stsp
146 13b2bc37 2022-10-23 stsp if (bind(fd, (struct sockaddr *)&sun, sizeof(sun)) == -1) {
147 13b2bc37 2022-10-23 stsp log_warn("bind: %s", unix_socket_path);
148 13b2bc37 2022-10-23 stsp close(fd);
149 13b2bc37 2022-10-23 stsp umask(old_umask);
150 13b2bc37 2022-10-23 stsp return -1;
151 13b2bc37 2022-10-23 stsp }
152 13b2bc37 2022-10-23 stsp
153 13b2bc37 2022-10-23 stsp umask(old_umask);
154 13b2bc37 2022-10-23 stsp
155 13b2bc37 2022-10-23 stsp if (chmod(unix_socket_path, mode) == -1) {
156 13b2bc37 2022-10-23 stsp log_warn("chmod %o %s", mode, unix_socket_path);
157 13b2bc37 2022-10-23 stsp close(fd);
158 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
159 13b2bc37 2022-10-23 stsp return -1;
160 13b2bc37 2022-10-23 stsp }
161 13b2bc37 2022-10-23 stsp
162 13b2bc37 2022-10-23 stsp if (chown(unix_socket_path, uid, gid) == -1) {
163 13b2bc37 2022-10-23 stsp log_warn("chown %s uid=%d gid=%d", unix_socket_path, uid, gid);
164 13b2bc37 2022-10-23 stsp close(fd);
165 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
166 13b2bc37 2022-10-23 stsp return -1;
167 13b2bc37 2022-10-23 stsp }
168 13b2bc37 2022-10-23 stsp
169 13b2bc37 2022-10-23 stsp if (listen(fd, GOTD_UNIX_SOCKET_BACKLOG) == -1) {
170 13b2bc37 2022-10-23 stsp log_warn("listen");
171 13b2bc37 2022-10-23 stsp close(fd);
172 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
173 13b2bc37 2022-10-23 stsp return -1;
174 13b2bc37 2022-10-23 stsp }
175 13b2bc37 2022-10-23 stsp
176 13b2bc37 2022-10-23 stsp return fd;
177 13b2bc37 2022-10-23 stsp }
178 13b2bc37 2022-10-23 stsp
179 13b2bc37 2022-10-23 stsp static uint64_t
180 13b2bc37 2022-10-23 stsp client_hash(uint32_t client_id)
181 13b2bc37 2022-10-23 stsp {
182 13b2bc37 2022-10-23 stsp return SipHash24(&clients_hash_key, &client_id, sizeof(client_id));
183 13b2bc37 2022-10-23 stsp }
184 13b2bc37 2022-10-23 stsp
185 13b2bc37 2022-10-23 stsp static void
186 13b2bc37 2022-10-23 stsp add_client(struct gotd_client *client)
187 13b2bc37 2022-10-23 stsp {
188 13b2bc37 2022-10-23 stsp uint64_t slot = client_hash(client->id) % nitems(gotd_clients);
189 13b2bc37 2022-10-23 stsp STAILQ_INSERT_HEAD(&gotd_clients[slot], client, entry);
190 13b2bc37 2022-10-23 stsp client_cnt++;
191 13b2bc37 2022-10-23 stsp }
192 13b2bc37 2022-10-23 stsp
193 13b2bc37 2022-10-23 stsp static struct gotd_client *
194 13b2bc37 2022-10-23 stsp find_client(uint32_t client_id)
195 13b2bc37 2022-10-23 stsp {
196 13b2bc37 2022-10-23 stsp uint64_t slot;
197 13b2bc37 2022-10-23 stsp struct gotd_client *c;
198 13b2bc37 2022-10-23 stsp
199 13b2bc37 2022-10-23 stsp slot = client_hash(client_id) % nitems(gotd_clients);
200 13b2bc37 2022-10-23 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
201 13b2bc37 2022-10-23 stsp if (c->id == client_id)
202 13b2bc37 2022-10-23 stsp return c;
203 13b2bc37 2022-10-23 stsp }
204 13b2bc37 2022-10-23 stsp
205 13b2bc37 2022-10-23 stsp return NULL;
206 13b2bc37 2022-10-23 stsp }
207 13b2bc37 2022-10-23 stsp
208 b50a2b46 2022-12-29 stsp static struct gotd_client *
209 b50a2b46 2022-12-29 stsp find_client_by_proc_fd(int fd)
210 b50a2b46 2022-12-29 stsp {
211 b50a2b46 2022-12-29 stsp uint64_t slot;
212 b50a2b46 2022-12-29 stsp
213 b50a2b46 2022-12-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
214 b50a2b46 2022-12-29 stsp struct gotd_client *c;
215 b50a2b46 2022-12-29 stsp
216 b50a2b46 2022-12-29 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
217 f7a854cf 2023-01-10 stsp if (c->repo && c->repo->iev.ibuf.fd == fd)
218 b50a2b46 2022-12-29 stsp return c;
219 5e25db14 2022-12-29 stsp if (c->auth && c->auth->iev.ibuf.fd == fd)
220 ae7c1b78 2023-01-10 stsp return c;
221 ae7c1b78 2023-01-10 stsp if (c->session && c->session->iev.ibuf.fd == fd)
222 5e25db14 2022-12-29 stsp return c;
223 b50a2b46 2022-12-29 stsp }
224 b50a2b46 2022-12-29 stsp }
225 f1752522 2022-10-29 stsp
226 13b2bc37 2022-10-23 stsp return NULL;
227 13b2bc37 2022-10-23 stsp }
228 13b2bc37 2022-10-23 stsp
229 13b2bc37 2022-10-23 stsp static int
230 13b2bc37 2022-10-23 stsp client_is_reading(struct gotd_client *client)
231 13b2bc37 2022-10-23 stsp {
232 f7a854cf 2023-01-10 stsp return (client->required_auth &
233 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) == GOTD_AUTH_READ;
234 13b2bc37 2022-10-23 stsp }
235 13b2bc37 2022-10-23 stsp
236 13b2bc37 2022-10-23 stsp static int
237 13b2bc37 2022-10-23 stsp client_is_writing(struct gotd_client *client)
238 13b2bc37 2022-10-23 stsp {
239 f7a854cf 2023-01-10 stsp return (client->required_auth &
240 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) ==
241 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE);
242 13b2bc37 2022-10-23 stsp }
243 13b2bc37 2022-10-23 stsp
244 13b2bc37 2022-10-23 stsp static const struct got_error *
245 13b2bc37 2022-10-23 stsp ensure_client_is_not_writing(struct gotd_client *client)
246 13b2bc37 2022-10-23 stsp {
247 13b2bc37 2022-10-23 stsp if (client_is_writing(client)) {
248 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
249 13b2bc37 2022-10-23 stsp "uid %d made a read-request but is writing to "
250 13b2bc37 2022-10-23 stsp "a repository", client->euid);
251 13b2bc37 2022-10-23 stsp }
252 13b2bc37 2022-10-23 stsp
253 13b2bc37 2022-10-23 stsp return NULL;
254 13b2bc37 2022-10-23 stsp }
255 13b2bc37 2022-10-23 stsp
256 13b2bc37 2022-10-23 stsp static const struct got_error *
257 13b2bc37 2022-10-23 stsp ensure_client_is_not_reading(struct gotd_client *client)
258 13b2bc37 2022-10-23 stsp {
259 13b2bc37 2022-10-23 stsp if (client_is_reading(client)) {
260 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
261 13b2bc37 2022-10-23 stsp "uid %d made a write-request but is reading from "
262 13b2bc37 2022-10-23 stsp "a repository", client->euid);
263 13b2bc37 2022-10-23 stsp }
264 13b2bc37 2022-10-23 stsp
265 13b2bc37 2022-10-23 stsp return NULL;
266 b50a2b46 2022-12-29 stsp }
267 b50a2b46 2022-12-29 stsp
268 b50a2b46 2022-12-29 stsp static void
269 5e25db14 2022-12-29 stsp wait_for_child(pid_t child_pid)
270 b50a2b46 2022-12-29 stsp {
271 b50a2b46 2022-12-29 stsp pid_t pid;
272 b50a2b46 2022-12-29 stsp int status;
273 b50a2b46 2022-12-29 stsp
274 5e25db14 2022-12-29 stsp log_debug("waiting for child PID %ld to terminate",
275 5e25db14 2022-12-29 stsp (long)child_pid);
276 b50a2b46 2022-12-29 stsp
277 b50a2b46 2022-12-29 stsp do {
278 5e25db14 2022-12-29 stsp pid = waitpid(child_pid, &status, WNOHANG);
279 b50a2b46 2022-12-29 stsp if (pid == -1) {
280 b50a2b46 2022-12-29 stsp if (errno != EINTR && errno != ECHILD)
281 b50a2b46 2022-12-29 stsp fatal("wait");
282 b50a2b46 2022-12-29 stsp } else if (WIFSIGNALED(status)) {
283 b50a2b46 2022-12-29 stsp log_warnx("child PID %ld terminated; signal %d",
284 b50a2b46 2022-12-29 stsp (long)pid, WTERMSIG(status));
285 7fdc3e58 2022-12-30 mark }
286 b50a2b46 2022-12-29 stsp } while (pid != -1 || (pid == -1 && errno == EINTR));
287 ae7c1b78 2023-01-10 stsp }
288 ae7c1b78 2023-01-10 stsp
289 ae7c1b78 2023-01-10 stsp static void
290 ae7c1b78 2023-01-10 stsp proc_done(struct gotd_child_proc *proc)
291 ae7c1b78 2023-01-10 stsp {
292 ae7c1b78 2023-01-10 stsp event_del(&proc->iev.ev);
293 ae7c1b78 2023-01-10 stsp msgbuf_clear(&proc->iev.ibuf.w);
294 ae7c1b78 2023-01-10 stsp close(proc->iev.ibuf.fd);
295 ae7c1b78 2023-01-10 stsp kill_proc(proc, 0);
296 ae7c1b78 2023-01-10 stsp wait_for_child(proc->pid);
297 ae7c1b78 2023-01-10 stsp free(proc);
298 13b2bc37 2022-10-23 stsp }
299 13b2bc37 2022-10-23 stsp
300 13b2bc37 2022-10-23 stsp static void
301 5e25db14 2022-12-29 stsp kill_auth_proc(struct gotd_client *client)
302 5e25db14 2022-12-29 stsp {
303 5e25db14 2022-12-29 stsp struct gotd_child_proc *proc;
304 5e25db14 2022-12-29 stsp
305 5e25db14 2022-12-29 stsp if (client->auth == NULL)
306 5e25db14 2022-12-29 stsp return;
307 5e25db14 2022-12-29 stsp
308 5e25db14 2022-12-29 stsp proc = client->auth;
309 5e25db14 2022-12-29 stsp client->auth = NULL;
310 5e25db14 2022-12-29 stsp
311 ae7c1b78 2023-01-10 stsp proc_done(proc);
312 5e25db14 2022-12-29 stsp }
313 5e25db14 2022-12-29 stsp
314 5e25db14 2022-12-29 stsp static void
315 ae7c1b78 2023-01-10 stsp kill_session_proc(struct gotd_client *client)
316 ae7c1b78 2023-01-10 stsp {
317 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc;
318 ae7c1b78 2023-01-10 stsp
319 ae7c1b78 2023-01-10 stsp if (client->session == NULL)
320 ae7c1b78 2023-01-10 stsp return;
321 ae7c1b78 2023-01-10 stsp
322 ae7c1b78 2023-01-10 stsp proc = client->session;
323 ae7c1b78 2023-01-10 stsp client->session = NULL;
324 ae7c1b78 2023-01-10 stsp
325 ae7c1b78 2023-01-10 stsp proc_done(proc);
326 ae7c1b78 2023-01-10 stsp }
327 ae7c1b78 2023-01-10 stsp
328 ae7c1b78 2023-01-10 stsp static void
329 13b2bc37 2022-10-23 stsp disconnect(struct gotd_client *client)
330 13b2bc37 2022-10-23 stsp {
331 13b2bc37 2022-10-23 stsp struct gotd_imsg_disconnect idisconnect;
332 f7a854cf 2023-01-10 stsp struct gotd_child_proc *proc = client->repo;
333 b50a2b46 2022-12-29 stsp struct gotd_child_proc *listen_proc = &gotd.listen_proc;
334 13b2bc37 2022-10-23 stsp uint64_t slot;
335 13b2bc37 2022-10-23 stsp
336 13b2bc37 2022-10-23 stsp log_debug("uid %d: disconnecting", client->euid);
337 5e25db14 2022-12-29 stsp
338 5e25db14 2022-12-29 stsp kill_auth_proc(client);
339 ae7c1b78 2023-01-10 stsp kill_session_proc(client);
340 13b2bc37 2022-10-23 stsp
341 13b2bc37 2022-10-23 stsp idisconnect.client_id = client->id;
342 f1752522 2022-10-29 stsp if (proc) {
343 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(&proc->iev,
344 f1752522 2022-10-29 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
345 f1752522 2022-10-29 stsp &idisconnect, sizeof(idisconnect)) == -1)
346 f1752522 2022-10-29 stsp log_warn("imsg compose DISCONNECT");
347 b50a2b46 2022-12-29 stsp
348 b50a2b46 2022-12-29 stsp msgbuf_clear(&proc->iev.ibuf.w);
349 b50a2b46 2022-12-29 stsp close(proc->iev.ibuf.fd);
350 b50a2b46 2022-12-29 stsp kill_proc(proc, 0);
351 5e25db14 2022-12-29 stsp wait_for_child(proc->pid);
352 b50a2b46 2022-12-29 stsp free(proc);
353 b50a2b46 2022-12-29 stsp proc = NULL;
354 f1752522 2022-10-29 stsp }
355 d93ecf7d 2022-12-14 stsp
356 d93ecf7d 2022-12-14 stsp if (gotd_imsg_compose_event(&listen_proc->iev,
357 d93ecf7d 2022-12-14 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
358 d93ecf7d 2022-12-14 stsp &idisconnect, sizeof(idisconnect)) == -1)
359 d93ecf7d 2022-12-14 stsp log_warn("imsg compose DISCONNECT");
360 d93ecf7d 2022-12-14 stsp
361 13b2bc37 2022-10-23 stsp slot = client_hash(client->id) % nitems(gotd_clients);
362 13b2bc37 2022-10-23 stsp STAILQ_REMOVE(&gotd_clients[slot], client, gotd_client, entry);
363 13b2bc37 2022-10-23 stsp imsg_clear(&client->iev.ibuf);
364 13b2bc37 2022-10-23 stsp event_del(&client->iev.ev);
365 13b2bc37 2022-10-23 stsp evtimer_del(&client->tmo);
366 ae7c1b78 2023-01-10 stsp if (client->fd != -1)
367 ae7c1b78 2023-01-10 stsp close(client->fd);
368 ae7c1b78 2023-01-10 stsp else if (client->iev.ibuf.fd != -1)
369 ae7c1b78 2023-01-10 stsp close(client->iev.ibuf.fd);
370 13b2bc37 2022-10-23 stsp free(client);
371 13b2bc37 2022-10-23 stsp client_cnt--;
372 13b2bc37 2022-10-23 stsp }
373 13b2bc37 2022-10-23 stsp
374 13b2bc37 2022-10-23 stsp static void
375 13b2bc37 2022-10-23 stsp disconnect_on_error(struct gotd_client *client, const struct got_error *err)
376 13b2bc37 2022-10-23 stsp {
377 13b2bc37 2022-10-23 stsp struct imsgbuf ibuf;
378 13b2bc37 2022-10-23 stsp
379 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
380 ae7c1b78 2023-01-10 stsp if (err->code != GOT_ERR_EOF && client->fd != -1) {
381 13b2bc37 2022-10-23 stsp imsg_init(&ibuf, client->fd);
382 13b2bc37 2022-10-23 stsp gotd_imsg_send_error(&ibuf, 0, PROC_GOTD, err);
383 13b2bc37 2022-10-23 stsp imsg_clear(&ibuf);
384 13b2bc37 2022-10-23 stsp }
385 13b2bc37 2022-10-23 stsp disconnect(client);
386 f1752522 2022-10-29 stsp }
387 f1752522 2022-10-29 stsp
388 f1752522 2022-10-29 stsp static const struct got_error *
389 f1752522 2022-10-29 stsp send_repo_info(struct gotd_imsgev *iev, struct gotd_repo *repo)
390 f1752522 2022-10-29 stsp {
391 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
392 f1752522 2022-10-29 stsp struct gotd_imsg_info_repo irepo;
393 f1752522 2022-10-29 stsp
394 f1752522 2022-10-29 stsp memset(&irepo, 0, sizeof(irepo));
395 f1752522 2022-10-29 stsp
396 f1752522 2022-10-29 stsp if (strlcpy(irepo.repo_name, repo->name, sizeof(irepo.repo_name))
397 f1752522 2022-10-29 stsp >= sizeof(irepo.repo_name))
398 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE, "repo name too long");
399 f1752522 2022-10-29 stsp if (strlcpy(irepo.repo_path, repo->path, sizeof(irepo.repo_path))
400 f1752522 2022-10-29 stsp >= sizeof(irepo.repo_path))
401 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE, "repo path too long");
402 f1752522 2022-10-29 stsp
403 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_REPO, PROC_GOTD, -1,
404 f1752522 2022-10-29 stsp &irepo, sizeof(irepo)) == -1) {
405 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO_REPO");
406 f1752522 2022-10-29 stsp if (err)
407 f1752522 2022-10-29 stsp return err;
408 f1752522 2022-10-29 stsp }
409 f1752522 2022-10-29 stsp
410 f1752522 2022-10-29 stsp return NULL;
411 f1752522 2022-10-29 stsp }
412 f1752522 2022-10-29 stsp
413 f1752522 2022-10-29 stsp static const struct got_error *
414 f1752522 2022-10-29 stsp send_client_info(struct gotd_imsgev *iev, struct gotd_client *client)
415 f1752522 2022-10-29 stsp {
416 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
417 f1752522 2022-10-29 stsp struct gotd_imsg_info_client iclient;
418 f1752522 2022-10-29 stsp struct gotd_child_proc *proc;
419 f1752522 2022-10-29 stsp
420 f1752522 2022-10-29 stsp memset(&iclient, 0, sizeof(iclient));
421 f1752522 2022-10-29 stsp iclient.euid = client->euid;
422 f1752522 2022-10-29 stsp iclient.egid = client->egid;
423 f1752522 2022-10-29 stsp
424 f7a854cf 2023-01-10 stsp proc = client->repo;
425 f1752522 2022-10-29 stsp if (proc) {
426 eec68231 2022-12-14 stsp if (strlcpy(iclient.repo_name, proc->repo_path,
427 f1752522 2022-10-29 stsp sizeof(iclient.repo_name)) >= sizeof(iclient.repo_name)) {
428 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE,
429 f1752522 2022-10-29 stsp "repo name too long");
430 f1752522 2022-10-29 stsp }
431 f1752522 2022-10-29 stsp if (client_is_writing(client))
432 f1752522 2022-10-29 stsp iclient.is_writing = 1;
433 ae7c1b78 2023-01-10 stsp
434 ae7c1b78 2023-01-10 stsp iclient.repo_child_pid = proc->pid;
435 f1752522 2022-10-29 stsp }
436 f1752522 2022-10-29 stsp
437 ae7c1b78 2023-01-10 stsp if (client->session)
438 ae7c1b78 2023-01-10 stsp iclient.session_child_pid = client->session->pid;
439 f1752522 2022-10-29 stsp
440 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_CLIENT, PROC_GOTD, -1,
441 f1752522 2022-10-29 stsp &iclient, sizeof(iclient)) == -1) {
442 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO_CLIENT");
443 f1752522 2022-10-29 stsp if (err)
444 f1752522 2022-10-29 stsp return err;
445 f1752522 2022-10-29 stsp }
446 f1752522 2022-10-29 stsp
447 f1752522 2022-10-29 stsp return NULL;
448 f1752522 2022-10-29 stsp }
449 f1752522 2022-10-29 stsp
450 f1752522 2022-10-29 stsp static const struct got_error *
451 f1752522 2022-10-29 stsp send_info(struct gotd_client *client)
452 f1752522 2022-10-29 stsp {
453 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
454 f1752522 2022-10-29 stsp struct gotd_imsg_info info;
455 f1752522 2022-10-29 stsp uint64_t slot;
456 f1752522 2022-10-29 stsp struct gotd_repo *repo;
457 f1752522 2022-10-29 stsp
458 78433331 2023-01-04 stsp if (client->euid != 0)
459 78433331 2023-01-04 stsp return got_error_set_errno(EPERM, "info");
460 78433331 2023-01-04 stsp
461 f1752522 2022-10-29 stsp info.pid = gotd.pid;
462 f1752522 2022-10-29 stsp info.verbosity = gotd.verbosity;
463 f1752522 2022-10-29 stsp info.nrepos = gotd.nrepos;
464 f1752522 2022-10-29 stsp info.nclients = client_cnt - 1;
465 f1752522 2022-10-29 stsp
466 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(&client->iev, GOTD_IMSG_INFO, PROC_GOTD, -1,
467 f1752522 2022-10-29 stsp &info, sizeof(info)) == -1) {
468 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO");
469 f1752522 2022-10-29 stsp if (err)
470 f1752522 2022-10-29 stsp return err;
471 f1752522 2022-10-29 stsp }
472 f1752522 2022-10-29 stsp
473 f1752522 2022-10-29 stsp TAILQ_FOREACH(repo, &gotd.repos, entry) {
474 f1752522 2022-10-29 stsp err = send_repo_info(&client->iev, repo);
475 f1752522 2022-10-29 stsp if (err)
476 f1752522 2022-10-29 stsp return err;
477 f1752522 2022-10-29 stsp }
478 f1752522 2022-10-29 stsp
479 f1752522 2022-10-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
480 f1752522 2022-10-29 stsp struct gotd_client *c;
481 f1752522 2022-10-29 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
482 f1752522 2022-10-29 stsp if (c->id == client->id)
483 f1752522 2022-10-29 stsp continue;
484 f1752522 2022-10-29 stsp err = send_client_info(&client->iev, c);
485 f1752522 2022-10-29 stsp if (err)
486 f1752522 2022-10-29 stsp return err;
487 f1752522 2022-10-29 stsp }
488 f1752522 2022-10-29 stsp }
489 f1752522 2022-10-29 stsp
490 f1752522 2022-10-29 stsp return NULL;
491 f1752522 2022-10-29 stsp }
492 f1752522 2022-10-29 stsp
493 f1752522 2022-10-29 stsp static const struct got_error *
494 f1752522 2022-10-29 stsp stop_gotd(struct gotd_client *client)
495 f1752522 2022-10-29 stsp {
496 f1752522 2022-10-29 stsp
497 f1752522 2022-10-29 stsp if (client->euid != 0)
498 f1752522 2022-10-29 stsp return got_error_set_errno(EPERM, "stop");
499 f1752522 2022-10-29 stsp
500 f1752522 2022-10-29 stsp gotd_shutdown();
501 f1752522 2022-10-29 stsp /* NOTREACHED */
502 0ccf3acb 2022-11-16 stsp return NULL;
503 0ccf3acb 2022-11-16 stsp }
504 0ccf3acb 2022-11-16 stsp
505 0ccf3acb 2022-11-16 stsp static struct gotd_repo *
506 0ccf3acb 2022-11-16 stsp find_repo_by_name(const char *repo_name)
507 0ccf3acb 2022-11-16 stsp {
508 0ccf3acb 2022-11-16 stsp struct gotd_repo *repo;
509 0ccf3acb 2022-11-16 stsp size_t namelen;
510 0ccf3acb 2022-11-16 stsp
511 0ccf3acb 2022-11-16 stsp TAILQ_FOREACH(repo, &gotd.repos, entry) {
512 0ccf3acb 2022-11-16 stsp namelen = strlen(repo->name);
513 0ccf3acb 2022-11-16 stsp if (strncmp(repo->name, repo_name, namelen) != 0)
514 0ccf3acb 2022-11-16 stsp continue;
515 0ccf3acb 2022-11-16 stsp if (repo_name[namelen] == '\0' ||
516 0ccf3acb 2022-11-16 stsp strcmp(&repo_name[namelen], ".git") == 0)
517 0ccf3acb 2022-11-16 stsp return repo;
518 13b2bc37 2022-10-23 stsp }
519 13b2bc37 2022-10-23 stsp
520 13b2bc37 2022-10-23 stsp return NULL;
521 13b2bc37 2022-10-23 stsp }
522 13b2bc37 2022-10-23 stsp
523 13b2bc37 2022-10-23 stsp static const struct got_error *
524 ae7c1b78 2023-01-10 stsp start_client_authentication(struct gotd_client *client, struct imsg *imsg)
525 13b2bc37 2022-10-23 stsp {
526 13b2bc37 2022-10-23 stsp const struct got_error *err;
527 13b2bc37 2022-10-23 stsp struct gotd_imsg_list_refs ireq;
528 0ccf3acb 2022-11-16 stsp struct gotd_repo *repo = NULL;
529 13b2bc37 2022-10-23 stsp size_t datalen;
530 13b2bc37 2022-10-23 stsp
531 13b2bc37 2022-10-23 stsp log_debug("list-refs request from uid %d", client->euid);
532 13b2bc37 2022-10-23 stsp
533 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_NEW)
534 ae7c1b78 2023-01-10 stsp return got_error_msg(GOT_ERR_BAD_REQUEST,
535 ae7c1b78 2023-01-10 stsp "unexpected list-refs request received");
536 ae7c1b78 2023-01-10 stsp
537 13b2bc37 2022-10-23 stsp datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
538 13b2bc37 2022-10-23 stsp if (datalen != sizeof(ireq))
539 13b2bc37 2022-10-23 stsp return got_error(GOT_ERR_PRIVSEP_LEN);
540 13b2bc37 2022-10-23 stsp
541 13b2bc37 2022-10-23 stsp memcpy(&ireq, imsg->data, datalen);
542 13b2bc37 2022-10-23 stsp
543 13b2bc37 2022-10-23 stsp if (ireq.client_is_reading) {
544 13b2bc37 2022-10-23 stsp err = ensure_client_is_not_writing(client);
545 13b2bc37 2022-10-23 stsp if (err)
546 13b2bc37 2022-10-23 stsp return err;
547 0ccf3acb 2022-11-16 stsp repo = find_repo_by_name(ireq.repo_name);
548 0ccf3acb 2022-11-16 stsp if (repo == NULL)
549 0ccf3acb 2022-11-16 stsp return got_error(GOT_ERR_NOT_GIT_REPO);
550 5e25db14 2022-12-29 stsp err = start_auth_child(client, GOTD_AUTH_READ, repo,
551 b50a2b46 2022-12-29 stsp gotd.argv0, gotd.confpath, gotd.daemonize,
552 b50a2b46 2022-12-29 stsp gotd.verbosity);
553 b50a2b46 2022-12-29 stsp if (err)
554 b50a2b46 2022-12-29 stsp return err;
555 13b2bc37 2022-10-23 stsp } else {
556 13b2bc37 2022-10-23 stsp err = ensure_client_is_not_reading(client);
557 0ccf3acb 2022-11-16 stsp if (err)
558 0ccf3acb 2022-11-16 stsp return err;
559 0ccf3acb 2022-11-16 stsp repo = find_repo_by_name(ireq.repo_name);
560 0ccf3acb 2022-11-16 stsp if (repo == NULL)
561 0ccf3acb 2022-11-16 stsp return got_error(GOT_ERR_NOT_GIT_REPO);
562 5e25db14 2022-12-29 stsp err = start_auth_child(client,
563 5e25db14 2022-12-29 stsp GOTD_AUTH_READ | GOTD_AUTH_WRITE,
564 5e25db14 2022-12-29 stsp repo, gotd.argv0, gotd.confpath, gotd.daemonize,
565 b50a2b46 2022-12-29 stsp gotd.verbosity);
566 b50a2b46 2022-12-29 stsp if (err)
567 b50a2b46 2022-12-29 stsp return err;
568 13b2bc37 2022-10-23 stsp }
569 13b2bc37 2022-10-23 stsp
570 ae7c1b78 2023-01-10 stsp evtimer_add(&client->tmo, &auth_timeout);
571 13b2bc37 2022-10-23 stsp
572 ae7c1b78 2023-01-10 stsp /* Flow continues upon authentication successs/failure or timeout. */
573 13b2bc37 2022-10-23 stsp return NULL;
574 13b2bc37 2022-10-23 stsp }
575 13b2bc37 2022-10-23 stsp
576 13b2bc37 2022-10-23 stsp static void
577 13b2bc37 2022-10-23 stsp gotd_request(int fd, short events, void *arg)
578 13b2bc37 2022-10-23 stsp {
579 13b2bc37 2022-10-23 stsp struct gotd_imsgev *iev = arg;
580 13b2bc37 2022-10-23 stsp struct imsgbuf *ibuf = &iev->ibuf;
581 13b2bc37 2022-10-23 stsp struct gotd_client *client = iev->handler_arg;
582 13b2bc37 2022-10-23 stsp const struct got_error *err = NULL;
583 13b2bc37 2022-10-23 stsp struct imsg imsg;
584 13b2bc37 2022-10-23 stsp ssize_t n;
585 13b2bc37 2022-10-23 stsp
586 13b2bc37 2022-10-23 stsp if (events & EV_WRITE) {
587 13b2bc37 2022-10-23 stsp while (ibuf->w.queued) {
588 13b2bc37 2022-10-23 stsp n = msgbuf_write(&ibuf->w);
589 13b2bc37 2022-10-23 stsp if (n == -1 && errno == EPIPE) {
590 13b2bc37 2022-10-23 stsp /*
591 13b2bc37 2022-10-23 stsp * The client has closed its socket.
592 13b2bc37 2022-10-23 stsp * This can happen when Git clients are
593 13b2bc37 2022-10-23 stsp * done sending pack file data.
594 77d0cae1 2022-12-30 op */
595 13b2bc37 2022-10-23 stsp msgbuf_clear(&ibuf->w);
596 13b2bc37 2022-10-23 stsp continue;
597 13b2bc37 2022-10-23 stsp } else if (n == -1 && errno != EAGAIN) {
598 13b2bc37 2022-10-23 stsp err = got_error_from_errno("imsg_flush");
599 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
600 13b2bc37 2022-10-23 stsp return;
601 13b2bc37 2022-10-23 stsp }
602 13b2bc37 2022-10-23 stsp if (n == 0) {
603 13b2bc37 2022-10-23 stsp /* Connection closed. */
604 13b2bc37 2022-10-23 stsp err = got_error(GOT_ERR_EOF);
605 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
606 13b2bc37 2022-10-23 stsp return;
607 13b2bc37 2022-10-23 stsp }
608 13b2bc37 2022-10-23 stsp }
609 f1752522 2022-10-29 stsp
610 f1752522 2022-10-29 stsp /* Disconnect gotctl(8) now that messages have been sent. */
611 f1752522 2022-10-29 stsp if (!client_is_reading(client) && !client_is_writing(client)) {
612 f1752522 2022-10-29 stsp disconnect(client);
613 f1752522 2022-10-29 stsp return;
614 f1752522 2022-10-29 stsp }
615 13b2bc37 2022-10-23 stsp }
616 13b2bc37 2022-10-23 stsp
617 13b2bc37 2022-10-23 stsp if ((events & EV_READ) == 0)
618 13b2bc37 2022-10-23 stsp return;
619 13b2bc37 2022-10-23 stsp
620 13b2bc37 2022-10-23 stsp memset(&imsg, 0, sizeof(imsg));
621 13b2bc37 2022-10-23 stsp
622 13b2bc37 2022-10-23 stsp while (err == NULL) {
623 13b2bc37 2022-10-23 stsp err = gotd_imsg_recv(&imsg, ibuf, 0);
624 13b2bc37 2022-10-23 stsp if (err) {
625 13b2bc37 2022-10-23 stsp if (err->code == GOT_ERR_PRIVSEP_READ)
626 13b2bc37 2022-10-23 stsp err = NULL;
627 13b2bc37 2022-10-23 stsp break;
628 13b2bc37 2022-10-23 stsp }
629 13b2bc37 2022-10-23 stsp
630 13b2bc37 2022-10-23 stsp evtimer_del(&client->tmo);
631 13b2bc37 2022-10-23 stsp
632 13b2bc37 2022-10-23 stsp switch (imsg.hdr.type) {
633 f1752522 2022-10-29 stsp case GOTD_IMSG_INFO:
634 f1752522 2022-10-29 stsp err = send_info(client);
635 f1752522 2022-10-29 stsp break;
636 f1752522 2022-10-29 stsp case GOTD_IMSG_STOP:
637 f1752522 2022-10-29 stsp err = stop_gotd(client);
638 f1752522 2022-10-29 stsp break;
639 13b2bc37 2022-10-23 stsp case GOTD_IMSG_LIST_REFS:
640 ae7c1b78 2023-01-10 stsp err = start_client_authentication(client, &imsg);
641 13b2bc37 2022-10-23 stsp break;
642 13b2bc37 2022-10-23 stsp default:
643 ae7c1b78 2023-01-10 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
644 13b2bc37 2022-10-23 stsp err = got_error(GOT_ERR_PRIVSEP_MSG);
645 13b2bc37 2022-10-23 stsp break;
646 13b2bc37 2022-10-23 stsp }
647 13b2bc37 2022-10-23 stsp
648 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
649 13b2bc37 2022-10-23 stsp }
650 13b2bc37 2022-10-23 stsp
651 13b2bc37 2022-10-23 stsp if (err) {
652 b5225f29 2023-01-22 op disconnect_on_error(client, err);
653 13b2bc37 2022-10-23 stsp } else {
654 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(&client->iev);
655 13b2bc37 2022-10-23 stsp }
656 13b2bc37 2022-10-23 stsp }
657 13b2bc37 2022-10-23 stsp
658 13b2bc37 2022-10-23 stsp static void
659 ae7c1b78 2023-01-10 stsp gotd_auth_timeout(int fd, short events, void *arg)
660 13b2bc37 2022-10-23 stsp {
661 13b2bc37 2022-10-23 stsp struct gotd_client *client = arg;
662 13b2bc37 2022-10-23 stsp
663 ae7c1b78 2023-01-10 stsp log_debug("disconnecting uid %d due to authentication timeout",
664 ae7c1b78 2023-01-10 stsp client->euid);
665 13b2bc37 2022-10-23 stsp disconnect(client);
666 13b2bc37 2022-10-23 stsp }
667 13b2bc37 2022-10-23 stsp
668 d93ecf7d 2022-12-14 stsp static const struct got_error *
669 d93ecf7d 2022-12-14 stsp recv_connect(uint32_t *client_id, struct imsg *imsg)
670 13b2bc37 2022-10-23 stsp {
671 d93ecf7d 2022-12-14 stsp const struct got_error *err = NULL;
672 d93ecf7d 2022-12-14 stsp struct gotd_imsg_connect iconnect;
673 d93ecf7d 2022-12-14 stsp size_t datalen;
674 13b2bc37 2022-10-23 stsp int s = -1;
675 13b2bc37 2022-10-23 stsp struct gotd_client *client = NULL;
676 13b2bc37 2022-10-23 stsp
677 d93ecf7d 2022-12-14 stsp *client_id = 0;
678 13b2bc37 2022-10-23 stsp
679 d93ecf7d 2022-12-14 stsp datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
680 d93ecf7d 2022-12-14 stsp if (datalen != sizeof(iconnect))
681 d93ecf7d 2022-12-14 stsp return got_error(GOT_ERR_PRIVSEP_LEN);
682 d93ecf7d 2022-12-14 stsp memcpy(&iconnect, imsg->data, sizeof(iconnect));
683 13b2bc37 2022-10-23 stsp
684 d93ecf7d 2022-12-14 stsp s = imsg->fd;
685 13b2bc37 2022-10-23 stsp if (s == -1) {
686 d93ecf7d 2022-12-14 stsp err = got_error(GOT_ERR_PRIVSEP_NO_FD);
687 d93ecf7d 2022-12-14 stsp goto done;
688 13b2bc37 2022-10-23 stsp }
689 13b2bc37 2022-10-23 stsp
690 d93ecf7d 2022-12-14 stsp if (find_client(iconnect.client_id)) {
691 d93ecf7d 2022-12-14 stsp err = got_error_msg(GOT_ERR_CLIENT_ID, "duplicate client ID");
692 d93ecf7d 2022-12-14 stsp goto done;
693 d93ecf7d 2022-12-14 stsp }
694 13b2bc37 2022-10-23 stsp
695 13b2bc37 2022-10-23 stsp client = calloc(1, sizeof(*client));
696 13b2bc37 2022-10-23 stsp if (client == NULL) {
697 d93ecf7d 2022-12-14 stsp err = got_error_from_errno("calloc");
698 d93ecf7d 2022-12-14 stsp goto done;
699 13b2bc37 2022-10-23 stsp }
700 13b2bc37 2022-10-23 stsp
701 d93ecf7d 2022-12-14 stsp *client_id = iconnect.client_id;
702 d93ecf7d 2022-12-14 stsp
703 eac23c30 2023-01-10 stsp client->state = GOTD_CLIENT_STATE_NEW;
704 d93ecf7d 2022-12-14 stsp client->id = iconnect.client_id;
705 13b2bc37 2022-10-23 stsp client->fd = s;
706 13b2bc37 2022-10-23 stsp s = -1;
707 365cf0f3 2022-12-29 stsp /* The auth process will verify UID/GID for us. */
708 365cf0f3 2022-12-29 stsp client->euid = iconnect.euid;
709 365cf0f3 2022-12-29 stsp client->egid = iconnect.egid;
710 13b2bc37 2022-10-23 stsp
711 13b2bc37 2022-10-23 stsp imsg_init(&client->iev.ibuf, client->fd);
712 13b2bc37 2022-10-23 stsp client->iev.handler = gotd_request;
713 13b2bc37 2022-10-23 stsp client->iev.events = EV_READ;
714 13b2bc37 2022-10-23 stsp client->iev.handler_arg = client;
715 13b2bc37 2022-10-23 stsp
716 13b2bc37 2022-10-23 stsp event_set(&client->iev.ev, client->fd, EV_READ, gotd_request,
717 13b2bc37 2022-10-23 stsp &client->iev);
718 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(&client->iev);
719 13b2bc37 2022-10-23 stsp
720 ae7c1b78 2023-01-10 stsp evtimer_set(&client->tmo, gotd_auth_timeout, client);
721 13b2bc37 2022-10-23 stsp
722 13b2bc37 2022-10-23 stsp add_client(client);
723 13b2bc37 2022-10-23 stsp log_debug("%s: new client uid %d connected on fd %d", __func__,
724 13b2bc37 2022-10-23 stsp client->euid, client->fd);
725 d93ecf7d 2022-12-14 stsp done:
726 d93ecf7d 2022-12-14 stsp if (err) {
727 b50a2b46 2022-12-29 stsp struct gotd_child_proc *listen_proc = &gotd.listen_proc;
728 d93ecf7d 2022-12-14 stsp struct gotd_imsg_disconnect idisconnect;
729 13b2bc37 2022-10-23 stsp
730 d93ecf7d 2022-12-14 stsp idisconnect.client_id = client->id;
731 d93ecf7d 2022-12-14 stsp if (gotd_imsg_compose_event(&listen_proc->iev,
732 d93ecf7d 2022-12-14 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
733 d93ecf7d 2022-12-14 stsp &idisconnect, sizeof(idisconnect)) == -1)
734 d93ecf7d 2022-12-14 stsp log_warn("imsg compose DISCONNECT");
735 d93ecf7d 2022-12-14 stsp
736 d93ecf7d 2022-12-14 stsp if (s != -1)
737 d93ecf7d 2022-12-14 stsp close(s);
738 d93ecf7d 2022-12-14 stsp }
739 d93ecf7d 2022-12-14 stsp
740 d93ecf7d 2022-12-14 stsp return err;
741 13b2bc37 2022-10-23 stsp }
742 13b2bc37 2022-10-23 stsp
743 13b2bc37 2022-10-23 stsp static const char *gotd_proc_names[PROC_MAX] = {
744 13b2bc37 2022-10-23 stsp "parent",
745 d93ecf7d 2022-12-14 stsp "listen",
746 5e25db14 2022-12-29 stsp "auth",
747 ae7c1b78 2023-01-10 stsp "session",
748 13b2bc37 2022-10-23 stsp "repo_read",
749 13b2bc37 2022-10-23 stsp "repo_write"
750 13b2bc37 2022-10-23 stsp };
751 13b2bc37 2022-10-23 stsp
752 13b2bc37 2022-10-23 stsp static void
753 13b2bc37 2022-10-23 stsp kill_proc(struct gotd_child_proc *proc, int fatal)
754 13b2bc37 2022-10-23 stsp {
755 13b2bc37 2022-10-23 stsp if (fatal) {
756 13b2bc37 2022-10-23 stsp log_warnx("sending SIGKILL to PID %d", proc->pid);
757 13b2bc37 2022-10-23 stsp kill(proc->pid, SIGKILL);
758 13b2bc37 2022-10-23 stsp } else
759 13b2bc37 2022-10-23 stsp kill(proc->pid, SIGTERM);
760 13b2bc37 2022-10-23 stsp }
761 13b2bc37 2022-10-23 stsp
762 13b2bc37 2022-10-23 stsp static void
763 13b2bc37 2022-10-23 stsp gotd_shutdown(void)
764 13b2bc37 2022-10-23 stsp {
765 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc;
766 b50a2b46 2022-12-29 stsp uint64_t slot;
767 13b2bc37 2022-10-23 stsp
768 ae7c1b78 2023-01-10 stsp log_debug("shutting down");
769 b50a2b46 2022-12-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
770 b50a2b46 2022-12-29 stsp struct gotd_client *c, *tmp;
771 b50a2b46 2022-12-29 stsp
772 b50a2b46 2022-12-29 stsp STAILQ_FOREACH_SAFE(c, &gotd_clients[slot], entry, tmp)
773 b50a2b46 2022-12-29 stsp disconnect(c);
774 13b2bc37 2022-10-23 stsp }
775 13b2bc37 2022-10-23 stsp
776 b50a2b46 2022-12-29 stsp proc = &gotd.listen_proc;
777 b50a2b46 2022-12-29 stsp msgbuf_clear(&proc->iev.ibuf.w);
778 b50a2b46 2022-12-29 stsp close(proc->iev.ibuf.fd);
779 b50a2b46 2022-12-29 stsp kill_proc(proc, 0);
780 5e25db14 2022-12-29 stsp wait_for_child(proc->pid);
781 13b2bc37 2022-10-23 stsp
782 13b2bc37 2022-10-23 stsp log_info("terminating");
783 13b2bc37 2022-10-23 stsp exit(0);
784 13b2bc37 2022-10-23 stsp }
785 13b2bc37 2022-10-23 stsp
786 13b2bc37 2022-10-23 stsp void
787 13b2bc37 2022-10-23 stsp gotd_sighdlr(int sig, short event, void *arg)
788 13b2bc37 2022-10-23 stsp {
789 13b2bc37 2022-10-23 stsp /*
790 13b2bc37 2022-10-23 stsp * Normal signal handler rules don't apply because libevent
791 13b2bc37 2022-10-23 stsp * decouples for us.
792 13b2bc37 2022-10-23 stsp */
793 13b2bc37 2022-10-23 stsp
794 13b2bc37 2022-10-23 stsp switch (sig) {
795 13b2bc37 2022-10-23 stsp case SIGHUP:
796 13b2bc37 2022-10-23 stsp log_info("%s: ignoring SIGHUP", __func__);
797 13b2bc37 2022-10-23 stsp break;
798 13b2bc37 2022-10-23 stsp case SIGUSR1:
799 13b2bc37 2022-10-23 stsp log_info("%s: ignoring SIGUSR1", __func__);
800 13b2bc37 2022-10-23 stsp break;
801 13b2bc37 2022-10-23 stsp case SIGTERM:
802 13b2bc37 2022-10-23 stsp case SIGINT:
803 13b2bc37 2022-10-23 stsp gotd_shutdown();
804 13b2bc37 2022-10-23 stsp break;
805 13b2bc37 2022-10-23 stsp default:
806 13b2bc37 2022-10-23 stsp fatalx("unexpected signal");
807 13b2bc37 2022-10-23 stsp }
808 13b2bc37 2022-10-23 stsp }
809 13b2bc37 2022-10-23 stsp
810 13b2bc37 2022-10-23 stsp static const struct got_error *
811 13b2bc37 2022-10-23 stsp ensure_proc_is_reading(struct gotd_client *client,
812 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc)
813 13b2bc37 2022-10-23 stsp {
814 13b2bc37 2022-10-23 stsp if (!client_is_reading(client)) {
815 13b2bc37 2022-10-23 stsp kill_proc(proc, 1);
816 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
817 13b2bc37 2022-10-23 stsp "PID %d handled a read-request for uid %d but this "
818 13b2bc37 2022-10-23 stsp "user is not reading from a repository", proc->pid,
819 13b2bc37 2022-10-23 stsp client->euid);
820 13b2bc37 2022-10-23 stsp }
821 13b2bc37 2022-10-23 stsp
822 13b2bc37 2022-10-23 stsp return NULL;
823 13b2bc37 2022-10-23 stsp }
824 13b2bc37 2022-10-23 stsp
825 13b2bc37 2022-10-23 stsp static const struct got_error *
826 13b2bc37 2022-10-23 stsp ensure_proc_is_writing(struct gotd_client *client,
827 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc)
828 13b2bc37 2022-10-23 stsp {
829 13b2bc37 2022-10-23 stsp if (!client_is_writing(client)) {
830 13b2bc37 2022-10-23 stsp kill_proc(proc, 1);
831 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
832 13b2bc37 2022-10-23 stsp "PID %d handled a write-request for uid %d but this "
833 13b2bc37 2022-10-23 stsp "user is not writing to a repository", proc->pid,
834 13b2bc37 2022-10-23 stsp client->euid);
835 13b2bc37 2022-10-23 stsp }
836 13b2bc37 2022-10-23 stsp
837 13b2bc37 2022-10-23 stsp return NULL;
838 13b2bc37 2022-10-23 stsp }
839 13b2bc37 2022-10-23 stsp
840 13b2bc37 2022-10-23 stsp static int
841 13b2bc37 2022-10-23 stsp verify_imsg_src(struct gotd_client *client, struct gotd_child_proc *proc,
842 13b2bc37 2022-10-23 stsp struct imsg *imsg)
843 13b2bc37 2022-10-23 stsp {
844 13b2bc37 2022-10-23 stsp const struct got_error *err;
845 13b2bc37 2022-10-23 stsp int ret = 0;
846 13b2bc37 2022-10-23 stsp
847 d93ecf7d 2022-12-14 stsp if (proc->type == PROC_REPO_READ || proc->type == PROC_REPO_WRITE) {
848 f7a854cf 2023-01-10 stsp if (client->repo == NULL)
849 d93ecf7d 2022-12-14 stsp fatalx("no process found for uid %d", client->euid);
850 f7a854cf 2023-01-10 stsp if (proc->pid != client->repo->pid) {
851 d93ecf7d 2022-12-14 stsp kill_proc(proc, 1);
852 d93ecf7d 2022-12-14 stsp log_warnx("received message from PID %d for uid %d, "
853 d93ecf7d 2022-12-14 stsp "while PID %d is the process serving this user",
854 f7a854cf 2023-01-10 stsp proc->pid, client->euid, client->repo->pid);
855 ae7c1b78 2023-01-10 stsp return 0;
856 ae7c1b78 2023-01-10 stsp }
857 ae7c1b78 2023-01-10 stsp }
858 ae7c1b78 2023-01-10 stsp if (proc->type == PROC_SESSION) {
859 ae7c1b78 2023-01-10 stsp if (client->session == NULL) {
860 ae7c1b78 2023-01-10 stsp log_warnx("no session found for uid %d", client->euid);
861 d93ecf7d 2022-12-14 stsp return 0;
862 d93ecf7d 2022-12-14 stsp }
863 ae7c1b78 2023-01-10 stsp if (proc->pid != client->session->pid) {
864 ae7c1b78 2023-01-10 stsp kill_proc(proc, 1);
865 ae7c1b78 2023-01-10 stsp log_warnx("received message from PID %d for uid %d, "
866 ae7c1b78 2023-01-10 stsp "while PID %d is the process serving this user",
867 ae7c1b78 2023-01-10 stsp proc->pid, client->euid, client->session->pid);
868 ae7c1b78 2023-01-10 stsp return 0;
869 ae7c1b78 2023-01-10 stsp }
870 13b2bc37 2022-10-23 stsp }
871 13b2bc37 2022-10-23 stsp
872 13b2bc37 2022-10-23 stsp switch (imsg->hdr.type) {
873 13b2bc37 2022-10-23 stsp case GOTD_IMSG_ERROR:
874 13b2bc37 2022-10-23 stsp ret = 1;
875 13b2bc37 2022-10-23 stsp break;
876 d93ecf7d 2022-12-14 stsp case GOTD_IMSG_CONNECT:
877 d93ecf7d 2022-12-14 stsp if (proc->type != PROC_LISTEN) {
878 d93ecf7d 2022-12-14 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
879 d93ecf7d 2022-12-14 stsp "new connection for uid %d from PID %d "
880 d93ecf7d 2022-12-14 stsp "which is not the listen process",
881 5e25db14 2022-12-29 stsp proc->pid, client->euid);
882 5e25db14 2022-12-29 stsp } else
883 5e25db14 2022-12-29 stsp ret = 1;
884 5e25db14 2022-12-29 stsp break;
885 5e25db14 2022-12-29 stsp case GOTD_IMSG_ACCESS_GRANTED:
886 5e25db14 2022-12-29 stsp if (proc->type != PROC_AUTH) {
887 5e25db14 2022-12-29 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
888 5e25db14 2022-12-29 stsp "authentication of uid %d from PID %d "
889 5e25db14 2022-12-29 stsp "which is not the auth process",
890 d93ecf7d 2022-12-14 stsp proc->pid, client->euid);
891 d93ecf7d 2022-12-14 stsp } else
892 d93ecf7d 2022-12-14 stsp ret = 1;
893 d93ecf7d 2022-12-14 stsp break;
894 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_CLIENT_SESSION_READY:
895 ae7c1b78 2023-01-10 stsp if (proc->type != PROC_SESSION) {
896 ae7c1b78 2023-01-10 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
897 ae7c1b78 2023-01-10 stsp "unexpected \"ready\" signal from PID %d",
898 ae7c1b78 2023-01-10 stsp proc->pid);
899 ae7c1b78 2023-01-10 stsp } else
900 ae7c1b78 2023-01-10 stsp ret = 1;
901 ae7c1b78 2023-01-10 stsp break;
902 b50a2b46 2022-12-29 stsp case GOTD_IMSG_REPO_CHILD_READY:
903 b50a2b46 2022-12-29 stsp if (proc->type != PROC_REPO_READ &&
904 b50a2b46 2022-12-29 stsp proc->type != PROC_REPO_WRITE) {
905 b50a2b46 2022-12-29 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
906 b50a2b46 2022-12-29 stsp "unexpected \"ready\" signal from PID %d",
907 b50a2b46 2022-12-29 stsp proc->pid);
908 b50a2b46 2022-12-29 stsp } else
909 b50a2b46 2022-12-29 stsp ret = 1;
910 b50a2b46 2022-12-29 stsp break;
911 13b2bc37 2022-10-23 stsp case GOTD_IMSG_PACKFILE_DONE:
912 13b2bc37 2022-10-23 stsp err = ensure_proc_is_reading(client, proc);
913 13b2bc37 2022-10-23 stsp if (err)
914 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
915 13b2bc37 2022-10-23 stsp else
916 13b2bc37 2022-10-23 stsp ret = 1;
917 13b2bc37 2022-10-23 stsp break;
918 13b2bc37 2022-10-23 stsp case GOTD_IMSG_PACKFILE_INSTALL:
919 13b2bc37 2022-10-23 stsp case GOTD_IMSG_REF_UPDATES_START:
920 13b2bc37 2022-10-23 stsp case GOTD_IMSG_REF_UPDATE:
921 13b2bc37 2022-10-23 stsp err = ensure_proc_is_writing(client, proc);
922 13b2bc37 2022-10-23 stsp if (err)
923 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
924 13b2bc37 2022-10-23 stsp else
925 13b2bc37 2022-10-23 stsp ret = 1;
926 13b2bc37 2022-10-23 stsp break;
927 13b2bc37 2022-10-23 stsp default:
928 13b2bc37 2022-10-23 stsp log_debug("%s: unexpected imsg %d", __func__, imsg->hdr.type);
929 13b2bc37 2022-10-23 stsp break;
930 13b2bc37 2022-10-23 stsp }
931 13b2bc37 2022-10-23 stsp
932 13b2bc37 2022-10-23 stsp return ret;
933 13b2bc37 2022-10-23 stsp }
934 13b2bc37 2022-10-23 stsp
935 13b2bc37 2022-10-23 stsp static const struct got_error *
936 ae7c1b78 2023-01-10 stsp connect_repo_child(struct gotd_client *client,
937 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *repo_proc)
938 b50a2b46 2022-12-29 stsp {
939 b50a2b46 2022-12-29 stsp static const struct got_error *err;
940 ae7c1b78 2023-01-10 stsp struct gotd_imsgev *session_iev = &client->session->iev;
941 ae7c1b78 2023-01-10 stsp struct gotd_imsg_connect_repo_child ireq;
942 ae7c1b78 2023-01-10 stsp int pipe[2];
943 b50a2b46 2022-12-29 stsp
944 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED)
945 ae7c1b78 2023-01-10 stsp return got_error_msg(GOT_ERR_BAD_REQUEST,
946 ae7c1b78 2023-01-10 stsp "unexpected repo child ready signal received");
947 b50a2b46 2022-12-29 stsp
948 ae7c1b78 2023-01-10 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
949 ae7c1b78 2023-01-10 stsp PF_UNSPEC, pipe) == -1)
950 ae7c1b78 2023-01-10 stsp fatal("socketpair");
951 b50a2b46 2022-12-29 stsp
952 ae7c1b78 2023-01-10 stsp memset(&ireq, 0, sizeof(ireq));
953 ae7c1b78 2023-01-10 stsp ireq.client_id = client->id;
954 ae7c1b78 2023-01-10 stsp ireq.proc_id = repo_proc->type;
955 13b2bc37 2022-10-23 stsp
956 ae7c1b78 2023-01-10 stsp /* Pass repo child pipe to session child process. */
957 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(session_iev, GOTD_IMSG_CONNECT_REPO_CHILD,
958 ae7c1b78 2023-01-10 stsp PROC_GOTD, pipe[0], &ireq, sizeof(ireq)) == -1) {
959 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
960 ae7c1b78 2023-01-10 stsp close(pipe[0]);
961 ae7c1b78 2023-01-10 stsp close(pipe[1]);
962 ae7c1b78 2023-01-10 stsp return err;
963 13b2bc37 2022-10-23 stsp }
964 13b2bc37 2022-10-23 stsp
965 ae7c1b78 2023-01-10 stsp /* Pass session child pipe to repo child process. */
966 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(&repo_proc->iev,
967 ae7c1b78 2023-01-10 stsp GOTD_IMSG_CONNECT_REPO_CHILD, PROC_GOTD, pipe[1], NULL, 0) == -1) {
968 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
969 ae7c1b78 2023-01-10 stsp close(pipe[1]);
970 ae7c1b78 2023-01-10 stsp return err;
971 13b2bc37 2022-10-23 stsp }
972 13b2bc37 2022-10-23 stsp
973 13b2bc37 2022-10-23 stsp return NULL;
974 13b2bc37 2022-10-23 stsp }
975 13b2bc37 2022-10-23 stsp
976 13b2bc37 2022-10-23 stsp static void
977 b50a2b46 2022-12-29 stsp gotd_dispatch_listener(int fd, short event, void *arg)
978 13b2bc37 2022-10-23 stsp {
979 13b2bc37 2022-10-23 stsp struct gotd_imsgev *iev = arg;
980 13b2bc37 2022-10-23 stsp struct imsgbuf *ibuf = &iev->ibuf;
981 b50a2b46 2022-12-29 stsp struct gotd_child_proc *proc = &gotd.listen_proc;
982 b50a2b46 2022-12-29 stsp ssize_t n;
983 b50a2b46 2022-12-29 stsp int shut = 0;
984 b50a2b46 2022-12-29 stsp struct imsg imsg;
985 b50a2b46 2022-12-29 stsp
986 b50a2b46 2022-12-29 stsp if (proc->iev.ibuf.fd != fd)
987 b50a2b46 2022-12-29 stsp fatalx("%s: unexpected fd %d", __func__, fd);
988 b50a2b46 2022-12-29 stsp
989 b50a2b46 2022-12-29 stsp if (event & EV_READ) {
990 b50a2b46 2022-12-29 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
991 b50a2b46 2022-12-29 stsp fatal("imsg_read error");
992 b50a2b46 2022-12-29 stsp if (n == 0) {
993 b50a2b46 2022-12-29 stsp /* Connection closed. */
994 b50a2b46 2022-12-29 stsp shut = 1;
995 b50a2b46 2022-12-29 stsp goto done;
996 b50a2b46 2022-12-29 stsp }
997 b50a2b46 2022-12-29 stsp }
998 b50a2b46 2022-12-29 stsp
999 b50a2b46 2022-12-29 stsp if (event & EV_WRITE) {
1000 b50a2b46 2022-12-29 stsp n = msgbuf_write(&ibuf->w);
1001 b50a2b46 2022-12-29 stsp if (n == -1 && errno != EAGAIN)
1002 b50a2b46 2022-12-29 stsp fatal("msgbuf_write");
1003 b50a2b46 2022-12-29 stsp if (n == 0) {
1004 b50a2b46 2022-12-29 stsp /* Connection closed. */
1005 b50a2b46 2022-12-29 stsp shut = 1;
1006 b50a2b46 2022-12-29 stsp goto done;
1007 b50a2b46 2022-12-29 stsp }
1008 b50a2b46 2022-12-29 stsp }
1009 b50a2b46 2022-12-29 stsp
1010 b50a2b46 2022-12-29 stsp for (;;) {
1011 b50a2b46 2022-12-29 stsp const struct got_error *err = NULL;
1012 b50a2b46 2022-12-29 stsp struct gotd_client *client = NULL;
1013 b50a2b46 2022-12-29 stsp uint32_t client_id = 0;
1014 b50a2b46 2022-12-29 stsp int do_disconnect = 0;
1015 b50a2b46 2022-12-29 stsp
1016 b50a2b46 2022-12-29 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1017 b50a2b46 2022-12-29 stsp fatal("%s: imsg_get error", __func__);
1018 b50a2b46 2022-12-29 stsp if (n == 0) /* No more messages. */
1019 b50a2b46 2022-12-29 stsp break;
1020 b50a2b46 2022-12-29 stsp
1021 b50a2b46 2022-12-29 stsp switch (imsg.hdr.type) {
1022 b50a2b46 2022-12-29 stsp case GOTD_IMSG_ERROR:
1023 b50a2b46 2022-12-29 stsp do_disconnect = 1;
1024 b50a2b46 2022-12-29 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1025 b50a2b46 2022-12-29 stsp break;
1026 b50a2b46 2022-12-29 stsp case GOTD_IMSG_CONNECT:
1027 b50a2b46 2022-12-29 stsp err = recv_connect(&client_id, &imsg);
1028 b50a2b46 2022-12-29 stsp break;
1029 b50a2b46 2022-12-29 stsp default:
1030 b50a2b46 2022-12-29 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1031 b50a2b46 2022-12-29 stsp break;
1032 b50a2b46 2022-12-29 stsp }
1033 b50a2b46 2022-12-29 stsp
1034 b50a2b46 2022-12-29 stsp client = find_client(client_id);
1035 b50a2b46 2022-12-29 stsp if (client == NULL) {
1036 b50a2b46 2022-12-29 stsp log_warnx("%s: client not found", __func__);
1037 b50a2b46 2022-12-29 stsp imsg_free(&imsg);
1038 b50a2b46 2022-12-29 stsp continue;
1039 b50a2b46 2022-12-29 stsp }
1040 b50a2b46 2022-12-29 stsp
1041 b50a2b46 2022-12-29 stsp if (err)
1042 b50a2b46 2022-12-29 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1043 b50a2b46 2022-12-29 stsp
1044 b50a2b46 2022-12-29 stsp if (do_disconnect) {
1045 b50a2b46 2022-12-29 stsp if (err)
1046 b50a2b46 2022-12-29 stsp disconnect_on_error(client, err);
1047 b50a2b46 2022-12-29 stsp else
1048 b50a2b46 2022-12-29 stsp disconnect(client);
1049 b50a2b46 2022-12-29 stsp }
1050 b50a2b46 2022-12-29 stsp
1051 b50a2b46 2022-12-29 stsp imsg_free(&imsg);
1052 b50a2b46 2022-12-29 stsp }
1053 b50a2b46 2022-12-29 stsp done:
1054 b50a2b46 2022-12-29 stsp if (!shut) {
1055 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(iev);
1056 b50a2b46 2022-12-29 stsp } else {
1057 b50a2b46 2022-12-29 stsp /* This pipe is dead. Remove its event handler */
1058 b50a2b46 2022-12-29 stsp event_del(&iev->ev);
1059 b50a2b46 2022-12-29 stsp event_loopexit(NULL);
1060 b50a2b46 2022-12-29 stsp }
1061 b50a2b46 2022-12-29 stsp }
1062 b50a2b46 2022-12-29 stsp
1063 b50a2b46 2022-12-29 stsp static void
1064 5e25db14 2022-12-29 stsp gotd_dispatch_auth_child(int fd, short event, void *arg)
1065 5e25db14 2022-12-29 stsp {
1066 5e25db14 2022-12-29 stsp const struct got_error *err = NULL;
1067 5e25db14 2022-12-29 stsp struct gotd_imsgev *iev = arg;
1068 5e25db14 2022-12-29 stsp struct imsgbuf *ibuf = &iev->ibuf;
1069 5e25db14 2022-12-29 stsp struct gotd_client *client;
1070 5e25db14 2022-12-29 stsp struct gotd_repo *repo = NULL;
1071 5e25db14 2022-12-29 stsp ssize_t n;
1072 5e25db14 2022-12-29 stsp int shut = 0;
1073 5e25db14 2022-12-29 stsp struct imsg imsg;
1074 5e25db14 2022-12-29 stsp uint32_t client_id = 0;
1075 5e25db14 2022-12-29 stsp int do_disconnect = 0;
1076 5e25db14 2022-12-29 stsp
1077 5e25db14 2022-12-29 stsp client = find_client_by_proc_fd(fd);
1078 5e25db14 2022-12-29 stsp if (client == NULL)
1079 5e25db14 2022-12-29 stsp fatalx("cannot find client for fd %d", fd);
1080 5e25db14 2022-12-29 stsp
1081 5e25db14 2022-12-29 stsp if (client->auth == NULL)
1082 5e25db14 2022-12-29 stsp fatalx("cannot find auth child process for fd %d", fd);
1083 5e25db14 2022-12-29 stsp
1084 5e25db14 2022-12-29 stsp if (event & EV_READ) {
1085 5e25db14 2022-12-29 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1086 5e25db14 2022-12-29 stsp fatal("imsg_read error");
1087 5e25db14 2022-12-29 stsp if (n == 0) {
1088 5e25db14 2022-12-29 stsp /* Connection closed. */
1089 5e25db14 2022-12-29 stsp shut = 1;
1090 5e25db14 2022-12-29 stsp goto done;
1091 5e25db14 2022-12-29 stsp }
1092 5e25db14 2022-12-29 stsp }
1093 5e25db14 2022-12-29 stsp
1094 5e25db14 2022-12-29 stsp if (event & EV_WRITE) {
1095 5e25db14 2022-12-29 stsp n = msgbuf_write(&ibuf->w);
1096 5e25db14 2022-12-29 stsp if (n == -1 && errno != EAGAIN)
1097 5e25db14 2022-12-29 stsp fatal("msgbuf_write");
1098 5e25db14 2022-12-29 stsp if (n == 0) {
1099 5e25db14 2022-12-29 stsp /* Connection closed. */
1100 5e25db14 2022-12-29 stsp shut = 1;
1101 5e25db14 2022-12-29 stsp }
1102 5e25db14 2022-12-29 stsp goto done;
1103 5e25db14 2022-12-29 stsp }
1104 5e25db14 2022-12-29 stsp
1105 5e25db14 2022-12-29 stsp if (client->auth->iev.ibuf.fd != fd)
1106 5e25db14 2022-12-29 stsp fatalx("%s: unexpected fd %d", __func__, fd);
1107 5e25db14 2022-12-29 stsp
1108 5e25db14 2022-12-29 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1109 5e25db14 2022-12-29 stsp fatal("%s: imsg_get error", __func__);
1110 5e25db14 2022-12-29 stsp if (n == 0) /* No more messages. */
1111 5e25db14 2022-12-29 stsp return;
1112 5e25db14 2022-12-29 stsp
1113 5e25db14 2022-12-29 stsp evtimer_del(&client->tmo);
1114 5e25db14 2022-12-29 stsp
1115 5e25db14 2022-12-29 stsp switch (imsg.hdr.type) {
1116 5e25db14 2022-12-29 stsp case GOTD_IMSG_ERROR:
1117 5e25db14 2022-12-29 stsp do_disconnect = 1;
1118 5e25db14 2022-12-29 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1119 5e25db14 2022-12-29 stsp break;
1120 5e25db14 2022-12-29 stsp case GOTD_IMSG_ACCESS_GRANTED:
1121 eac23c30 2023-01-10 stsp client->state = GOTD_CLIENT_STATE_ACCESS_GRANTED;
1122 5e25db14 2022-12-29 stsp break;
1123 5e25db14 2022-12-29 stsp default:
1124 5e25db14 2022-12-29 stsp do_disconnect = 1;
1125 5e25db14 2022-12-29 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1126 5e25db14 2022-12-29 stsp break;
1127 5e25db14 2022-12-29 stsp }
1128 5e25db14 2022-12-29 stsp
1129 5e25db14 2022-12-29 stsp if (!verify_imsg_src(client, client->auth, &imsg)) {
1130 5e25db14 2022-12-29 stsp do_disconnect = 1;
1131 5e25db14 2022-12-29 stsp log_debug("dropping imsg type %d from PID %d",
1132 5e25db14 2022-12-29 stsp imsg.hdr.type, client->auth->pid);
1133 5e25db14 2022-12-29 stsp }
1134 5e25db14 2022-12-29 stsp imsg_free(&imsg);
1135 5e25db14 2022-12-29 stsp
1136 5e25db14 2022-12-29 stsp if (do_disconnect) {
1137 5e25db14 2022-12-29 stsp if (err)
1138 5e25db14 2022-12-29 stsp disconnect_on_error(client, err);
1139 5e25db14 2022-12-29 stsp else
1140 5e25db14 2022-12-29 stsp disconnect(client);
1141 5e25db14 2022-12-29 stsp goto done;
1142 5e25db14 2022-12-29 stsp }
1143 5e25db14 2022-12-29 stsp
1144 5e25db14 2022-12-29 stsp repo = find_repo_by_name(client->auth->repo_name);
1145 5e25db14 2022-12-29 stsp if (repo == NULL) {
1146 5e25db14 2022-12-29 stsp err = got_error(GOT_ERR_NOT_GIT_REPO);
1147 5e25db14 2022-12-29 stsp goto done;
1148 5e25db14 2022-12-29 stsp }
1149 5e25db14 2022-12-29 stsp kill_auth_proc(client);
1150 5e25db14 2022-12-29 stsp
1151 d30e708b 2023-01-27 op log_info("authenticated uid %d for repository %s",
1152 5e25db14 2022-12-29 stsp client->euid, repo->name);
1153 5e25db14 2022-12-29 stsp
1154 ae7c1b78 2023-01-10 stsp err = start_session_child(client, repo, gotd.argv0,
1155 7fdc3e58 2022-12-30 mark gotd.confpath, gotd.daemonize, gotd.verbosity);
1156 ae7c1b78 2023-01-10 stsp if (err)
1157 ae7c1b78 2023-01-10 stsp goto done;
1158 5e25db14 2022-12-29 stsp done:
1159 5e25db14 2022-12-29 stsp if (err)
1160 5e25db14 2022-12-29 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1161 5e25db14 2022-12-29 stsp
1162 5e25db14 2022-12-29 stsp /* We might have killed the auth process by now. */
1163 5e25db14 2022-12-29 stsp if (client->auth != NULL) {
1164 5e25db14 2022-12-29 stsp if (!shut) {
1165 5e25db14 2022-12-29 stsp gotd_imsg_event_add(iev);
1166 5e25db14 2022-12-29 stsp } else {
1167 5e25db14 2022-12-29 stsp /* This pipe is dead. Remove its event handler */
1168 5e25db14 2022-12-29 stsp event_del(&iev->ev);
1169 5e25db14 2022-12-29 stsp }
1170 5e25db14 2022-12-29 stsp }
1171 5e25db14 2022-12-29 stsp }
1172 5e25db14 2022-12-29 stsp
1173 ae7c1b78 2023-01-10 stsp static const struct got_error *
1174 ae7c1b78 2023-01-10 stsp connect_session(struct gotd_client *client)
1175 ae7c1b78 2023-01-10 stsp {
1176 ae7c1b78 2023-01-10 stsp const struct got_error *err = NULL;
1177 ae7c1b78 2023-01-10 stsp struct gotd_imsg_connect iconnect;
1178 ae7c1b78 2023-01-10 stsp int s;
1179 ae7c1b78 2023-01-10 stsp
1180 ae7c1b78 2023-01-10 stsp memset(&iconnect, 0, sizeof(iconnect));
1181 ae7c1b78 2023-01-10 stsp
1182 ae7c1b78 2023-01-10 stsp s = dup(client->fd);
1183 ae7c1b78 2023-01-10 stsp if (s == -1)
1184 ae7c1b78 2023-01-10 stsp return got_error_from_errno("dup");
1185 ae7c1b78 2023-01-10 stsp
1186 ae7c1b78 2023-01-10 stsp iconnect.client_id = client->id;
1187 ae7c1b78 2023-01-10 stsp iconnect.euid = client->euid;
1188 ae7c1b78 2023-01-10 stsp iconnect.egid = client->egid;
1189 ae7c1b78 2023-01-10 stsp
1190 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(&client->session->iev, GOTD_IMSG_CONNECT,
1191 ae7c1b78 2023-01-10 stsp PROC_GOTD, s, &iconnect, sizeof(iconnect)) == -1) {
1192 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT");
1193 ae7c1b78 2023-01-10 stsp close(s);
1194 ae7c1b78 2023-01-10 stsp return err;
1195 ae7c1b78 2023-01-10 stsp }
1196 ae7c1b78 2023-01-10 stsp
1197 ae7c1b78 2023-01-10 stsp /*
1198 ae7c1b78 2023-01-10 stsp * We are no longer interested in messages from this client.
1199 ae7c1b78 2023-01-10 stsp * Further client requests will be handled by the session process.
1200 ae7c1b78 2023-01-10 stsp */
1201 ae7c1b78 2023-01-10 stsp msgbuf_clear(&client->iev.ibuf.w);
1202 ae7c1b78 2023-01-10 stsp imsg_clear(&client->iev.ibuf);
1203 ae7c1b78 2023-01-10 stsp event_del(&client->iev.ev);
1204 ae7c1b78 2023-01-10 stsp client->fd = -1; /* will be closed via copy in client->iev.ibuf.fd */
1205 ae7c1b78 2023-01-10 stsp
1206 ae7c1b78 2023-01-10 stsp return NULL;
1207 ae7c1b78 2023-01-10 stsp }
1208 ae7c1b78 2023-01-10 stsp
1209 5e25db14 2022-12-29 stsp static void
1210 ae7c1b78 2023-01-10 stsp gotd_dispatch_client_session(int fd, short event, void *arg)
1211 b50a2b46 2022-12-29 stsp {
1212 b50a2b46 2022-12-29 stsp struct gotd_imsgev *iev = arg;
1213 b50a2b46 2022-12-29 stsp struct imsgbuf *ibuf = &iev->ibuf;
1214 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc = NULL;
1215 b50a2b46 2022-12-29 stsp struct gotd_client *client = NULL;
1216 13b2bc37 2022-10-23 stsp ssize_t n;
1217 13b2bc37 2022-10-23 stsp int shut = 0;
1218 13b2bc37 2022-10-23 stsp struct imsg imsg;
1219 13b2bc37 2022-10-23 stsp
1220 ae7c1b78 2023-01-10 stsp client = find_client_by_proc_fd(fd);
1221 ae7c1b78 2023-01-10 stsp if (client == NULL)
1222 ae7c1b78 2023-01-10 stsp fatalx("cannot find client for fd %d", fd);
1223 ae7c1b78 2023-01-10 stsp
1224 13b2bc37 2022-10-23 stsp if (event & EV_READ) {
1225 13b2bc37 2022-10-23 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1226 13b2bc37 2022-10-23 stsp fatal("imsg_read error");
1227 13b2bc37 2022-10-23 stsp if (n == 0) {
1228 13b2bc37 2022-10-23 stsp /* Connection closed. */
1229 13b2bc37 2022-10-23 stsp shut = 1;
1230 13b2bc37 2022-10-23 stsp goto done;
1231 13b2bc37 2022-10-23 stsp }
1232 13b2bc37 2022-10-23 stsp }
1233 13b2bc37 2022-10-23 stsp
1234 13b2bc37 2022-10-23 stsp if (event & EV_WRITE) {
1235 13b2bc37 2022-10-23 stsp n = msgbuf_write(&ibuf->w);
1236 13b2bc37 2022-10-23 stsp if (n == -1 && errno != EAGAIN)
1237 13b2bc37 2022-10-23 stsp fatal("msgbuf_write");
1238 13b2bc37 2022-10-23 stsp if (n == 0) {
1239 13b2bc37 2022-10-23 stsp /* Connection closed. */
1240 13b2bc37 2022-10-23 stsp shut = 1;
1241 13b2bc37 2022-10-23 stsp goto done;
1242 ae7c1b78 2023-01-10 stsp }
1243 ae7c1b78 2023-01-10 stsp }
1244 ae7c1b78 2023-01-10 stsp
1245 ae7c1b78 2023-01-10 stsp proc = client->session;
1246 ae7c1b78 2023-01-10 stsp if (proc == NULL)
1247 ae7c1b78 2023-01-10 stsp fatalx("cannot find session child process for fd %d", fd);
1248 ae7c1b78 2023-01-10 stsp
1249 ae7c1b78 2023-01-10 stsp for (;;) {
1250 ae7c1b78 2023-01-10 stsp const struct got_error *err = NULL;
1251 ae7c1b78 2023-01-10 stsp uint32_t client_id = 0;
1252 ae7c1b78 2023-01-10 stsp int do_disconnect = 0, do_start_repo_child = 0;
1253 ae7c1b78 2023-01-10 stsp
1254 ae7c1b78 2023-01-10 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1255 ae7c1b78 2023-01-10 stsp fatal("%s: imsg_get error", __func__);
1256 ae7c1b78 2023-01-10 stsp if (n == 0) /* No more messages. */
1257 ae7c1b78 2023-01-10 stsp break;
1258 ae7c1b78 2023-01-10 stsp
1259 ae7c1b78 2023-01-10 stsp switch (imsg.hdr.type) {
1260 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_ERROR:
1261 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1262 ae7c1b78 2023-01-10 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1263 ae7c1b78 2023-01-10 stsp break;
1264 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_CLIENT_SESSION_READY:
1265 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED) {
1266 ae7c1b78 2023-01-10 stsp err = got_error(GOT_ERR_PRIVSEP_MSG);
1267 ae7c1b78 2023-01-10 stsp break;
1268 ae7c1b78 2023-01-10 stsp }
1269 ae7c1b78 2023-01-10 stsp do_start_repo_child = 1;
1270 ae7c1b78 2023-01-10 stsp break;
1271 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_DISCONNECT:
1272 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1273 ae7c1b78 2023-01-10 stsp break;
1274 ae7c1b78 2023-01-10 stsp default:
1275 ae7c1b78 2023-01-10 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1276 ae7c1b78 2023-01-10 stsp break;
1277 13b2bc37 2022-10-23 stsp }
1278 ae7c1b78 2023-01-10 stsp
1279 ae7c1b78 2023-01-10 stsp if (!verify_imsg_src(client, proc, &imsg)) {
1280 ae7c1b78 2023-01-10 stsp log_debug("dropping imsg type %d from PID %d",
1281 ae7c1b78 2023-01-10 stsp imsg.hdr.type, proc->pid);
1282 ae7c1b78 2023-01-10 stsp imsg_free(&imsg);
1283 ae7c1b78 2023-01-10 stsp continue;
1284 ae7c1b78 2023-01-10 stsp }
1285 ae7c1b78 2023-01-10 stsp if (err)
1286 ae7c1b78 2023-01-10 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1287 ae7c1b78 2023-01-10 stsp
1288 ae7c1b78 2023-01-10 stsp if (do_start_repo_child) {
1289 ae7c1b78 2023-01-10 stsp struct gotd_repo *repo;
1290 ae7c1b78 2023-01-10 stsp
1291 ae7c1b78 2023-01-10 stsp repo = find_repo_by_name(client->session->repo_name);
1292 ae7c1b78 2023-01-10 stsp if (repo != NULL) {
1293 ae7c1b78 2023-01-10 stsp enum gotd_procid proc_type;
1294 ae7c1b78 2023-01-10 stsp
1295 ae7c1b78 2023-01-10 stsp if (client->required_auth & GOTD_AUTH_WRITE)
1296 ae7c1b78 2023-01-10 stsp proc_type = PROC_REPO_WRITE;
1297 ae7c1b78 2023-01-10 stsp else
1298 ae7c1b78 2023-01-10 stsp proc_type = PROC_REPO_READ;
1299 ae7c1b78 2023-01-10 stsp
1300 ae7c1b78 2023-01-10 stsp err = start_repo_child(client, proc_type, repo,
1301 ae7c1b78 2023-01-10 stsp gotd.argv0, gotd.confpath, gotd.daemonize,
1302 ae7c1b78 2023-01-10 stsp gotd.verbosity);
1303 ae7c1b78 2023-01-10 stsp } else
1304 ae7c1b78 2023-01-10 stsp err = got_error(GOT_ERR_NOT_GIT_REPO);
1305 ae7c1b78 2023-01-10 stsp
1306 ae7c1b78 2023-01-10 stsp if (err) {
1307 ae7c1b78 2023-01-10 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1308 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1309 ae7c1b78 2023-01-10 stsp }
1310 ae7c1b78 2023-01-10 stsp }
1311 ae7c1b78 2023-01-10 stsp
1312 ae7c1b78 2023-01-10 stsp if (do_disconnect) {
1313 ae7c1b78 2023-01-10 stsp if (err)
1314 ae7c1b78 2023-01-10 stsp disconnect_on_error(client, err);
1315 ae7c1b78 2023-01-10 stsp else
1316 ae7c1b78 2023-01-10 stsp disconnect(client);
1317 ae7c1b78 2023-01-10 stsp }
1318 ae7c1b78 2023-01-10 stsp
1319 ae7c1b78 2023-01-10 stsp imsg_free(&imsg);
1320 13b2bc37 2022-10-23 stsp }
1321 ae7c1b78 2023-01-10 stsp done:
1322 ae7c1b78 2023-01-10 stsp if (!shut) {
1323 ae7c1b78 2023-01-10 stsp gotd_imsg_event_add(iev);
1324 ae7c1b78 2023-01-10 stsp } else {
1325 ae7c1b78 2023-01-10 stsp /* This pipe is dead. Remove its event handler */
1326 ae7c1b78 2023-01-10 stsp event_del(&iev->ev);
1327 ae7c1b78 2023-01-10 stsp disconnect(client);
1328 ae7c1b78 2023-01-10 stsp }
1329 ae7c1b78 2023-01-10 stsp }
1330 13b2bc37 2022-10-23 stsp
1331 ae7c1b78 2023-01-10 stsp static void
1332 ae7c1b78 2023-01-10 stsp gotd_dispatch_repo_child(int fd, short event, void *arg)
1333 ae7c1b78 2023-01-10 stsp {
1334 ae7c1b78 2023-01-10 stsp struct gotd_imsgev *iev = arg;
1335 ae7c1b78 2023-01-10 stsp struct imsgbuf *ibuf = &iev->ibuf;
1336 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc = NULL;
1337 ae7c1b78 2023-01-10 stsp struct gotd_client *client;
1338 ae7c1b78 2023-01-10 stsp ssize_t n;
1339 ae7c1b78 2023-01-10 stsp int shut = 0;
1340 ae7c1b78 2023-01-10 stsp struct imsg imsg;
1341 ae7c1b78 2023-01-10 stsp
1342 b50a2b46 2022-12-29 stsp client = find_client_by_proc_fd(fd);
1343 b50a2b46 2022-12-29 stsp if (client == NULL)
1344 b50a2b46 2022-12-29 stsp fatalx("cannot find client for fd %d", fd);
1345 b50a2b46 2022-12-29 stsp
1346 ae7c1b78 2023-01-10 stsp if (event & EV_READ) {
1347 ae7c1b78 2023-01-10 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1348 ae7c1b78 2023-01-10 stsp fatal("imsg_read error");
1349 ae7c1b78 2023-01-10 stsp if (n == 0) {
1350 ae7c1b78 2023-01-10 stsp /* Connection closed. */
1351 ae7c1b78 2023-01-10 stsp shut = 1;
1352 ae7c1b78 2023-01-10 stsp goto done;
1353 ae7c1b78 2023-01-10 stsp }
1354 ae7c1b78 2023-01-10 stsp }
1355 ae7c1b78 2023-01-10 stsp
1356 ae7c1b78 2023-01-10 stsp if (event & EV_WRITE) {
1357 ae7c1b78 2023-01-10 stsp n = msgbuf_write(&ibuf->w);
1358 ae7c1b78 2023-01-10 stsp if (n == -1 && errno != EAGAIN)
1359 ae7c1b78 2023-01-10 stsp fatal("msgbuf_write");
1360 ae7c1b78 2023-01-10 stsp if (n == 0) {
1361 ae7c1b78 2023-01-10 stsp /* Connection closed. */
1362 ae7c1b78 2023-01-10 stsp shut = 1;
1363 ae7c1b78 2023-01-10 stsp goto done;
1364 ae7c1b78 2023-01-10 stsp }
1365 ae7c1b78 2023-01-10 stsp }
1366 ae7c1b78 2023-01-10 stsp
1367 f7a854cf 2023-01-10 stsp proc = client->repo;
1368 13b2bc37 2022-10-23 stsp if (proc == NULL)
1369 13b2bc37 2022-10-23 stsp fatalx("cannot find child process for fd %d", fd);
1370 13b2bc37 2022-10-23 stsp
1371 13b2bc37 2022-10-23 stsp for (;;) {
1372 13b2bc37 2022-10-23 stsp const struct got_error *err = NULL;
1373 13b2bc37 2022-10-23 stsp uint32_t client_id = 0;
1374 13b2bc37 2022-10-23 stsp int do_disconnect = 0;
1375 13b2bc37 2022-10-23 stsp
1376 13b2bc37 2022-10-23 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1377 13b2bc37 2022-10-23 stsp fatal("%s: imsg_get error", __func__);
1378 13b2bc37 2022-10-23 stsp if (n == 0) /* No more messages. */
1379 13b2bc37 2022-10-23 stsp break;
1380 13b2bc37 2022-10-23 stsp
1381 13b2bc37 2022-10-23 stsp switch (imsg.hdr.type) {
1382 13b2bc37 2022-10-23 stsp case GOTD_IMSG_ERROR:
1383 13b2bc37 2022-10-23 stsp do_disconnect = 1;
1384 13b2bc37 2022-10-23 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1385 13b2bc37 2022-10-23 stsp break;
1386 b50a2b46 2022-12-29 stsp case GOTD_IMSG_REPO_CHILD_READY:
1387 ae7c1b78 2023-01-10 stsp err = connect_session(client);
1388 ae7c1b78 2023-01-10 stsp if (err)
1389 ae7c1b78 2023-01-10 stsp break;
1390 ae7c1b78 2023-01-10 stsp err = connect_repo_child(client, proc);
1391 d93ecf7d 2022-12-14 stsp break;
1392 13b2bc37 2022-10-23 stsp default:
1393 13b2bc37 2022-10-23 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1394 13b2bc37 2022-10-23 stsp break;
1395 13b2bc37 2022-10-23 stsp }
1396 13b2bc37 2022-10-23 stsp
1397 13b2bc37 2022-10-23 stsp if (!verify_imsg_src(client, proc, &imsg)) {
1398 13b2bc37 2022-10-23 stsp log_debug("dropping imsg type %d from PID %d",
1399 13b2bc37 2022-10-23 stsp imsg.hdr.type, proc->pid);
1400 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
1401 13b2bc37 2022-10-23 stsp continue;
1402 13b2bc37 2022-10-23 stsp }
1403 13b2bc37 2022-10-23 stsp if (err)
1404 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1405 13b2bc37 2022-10-23 stsp
1406 13b2bc37 2022-10-23 stsp if (do_disconnect) {
1407 13b2bc37 2022-10-23 stsp if (err)
1408 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
1409 13b2bc37 2022-10-23 stsp else
1410 13b2bc37 2022-10-23 stsp disconnect(client);
1411 36c7cfbb 2022-11-04 stsp }
1412 ae7c1b78 2023-01-10 stsp
1413 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
1414 13b2bc37 2022-10-23 stsp }
1415 13b2bc37 2022-10-23 stsp done:
1416 13b2bc37 2022-10-23 stsp if (!shut) {
1417 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(iev);
1418 13b2bc37 2022-10-23 stsp } else {
1419 13b2bc37 2022-10-23 stsp /* This pipe is dead. Remove its event handler */
1420 13b2bc37 2022-10-23 stsp event_del(&iev->ev);
1421 ae7c1b78 2023-01-10 stsp disconnect(client);
1422 13b2bc37 2022-10-23 stsp }
1423 13b2bc37 2022-10-23 stsp }
1424 13b2bc37 2022-10-23 stsp
1425 13b2bc37 2022-10-23 stsp static pid_t
1426 eec68231 2022-12-14 stsp start_child(enum gotd_procid proc_id, const char *repo_path,
1427 585362fd 2022-10-31 op char *argv0, const char *confpath, int fd, int daemonize, int verbosity)
1428 13b2bc37 2022-10-23 stsp {
1429 585362fd 2022-10-31 op char *argv[11];
1430 13b2bc37 2022-10-23 stsp int argc = 0;
1431 13b2bc37 2022-10-23 stsp pid_t pid;
1432 13b2bc37 2022-10-23 stsp
1433 13b2bc37 2022-10-23 stsp switch (pid = fork()) {
1434 13b2bc37 2022-10-23 stsp case -1:
1435 13b2bc37 2022-10-23 stsp fatal("cannot fork");
1436 13b2bc37 2022-10-23 stsp case 0:
1437 13b2bc37 2022-10-23 stsp break;
1438 13b2bc37 2022-10-23 stsp default:
1439 13b2bc37 2022-10-23 stsp close(fd);
1440 13b2bc37 2022-10-23 stsp return pid;
1441 13b2bc37 2022-10-23 stsp }
1442 13b2bc37 2022-10-23 stsp
1443 8c6fc146 2022-11-17 stsp if (fd != GOTD_FILENO_MSG_PIPE) {
1444 8c6fc146 2022-11-17 stsp if (dup2(fd, GOTD_FILENO_MSG_PIPE) == -1)
1445 13b2bc37 2022-10-23 stsp fatal("cannot setup imsg fd");
1446 13b2bc37 2022-10-23 stsp } else if (fcntl(fd, F_SETFD, 0) == -1)
1447 13b2bc37 2022-10-23 stsp fatal("cannot setup imsg fd");
1448 13b2bc37 2022-10-23 stsp
1449 13b2bc37 2022-10-23 stsp argv[argc++] = argv0;
1450 13b2bc37 2022-10-23 stsp switch (proc_id) {
1451 d93ecf7d 2022-12-14 stsp case PROC_LISTEN:
1452 d93ecf7d 2022-12-14 stsp argv[argc++] = (char *)"-L";
1453 d93ecf7d 2022-12-14 stsp break;
1454 5e25db14 2022-12-29 stsp case PROC_AUTH:
1455 5e25db14 2022-12-29 stsp argv[argc++] = (char *)"-A";
1456 5e25db14 2022-12-29 stsp break;
1457 ae7c1b78 2023-01-10 stsp case PROC_SESSION:
1458 ae7c1b78 2023-01-10 stsp argv[argc++] = (char *)"-S";
1459 ae7c1b78 2023-01-10 stsp break;
1460 13b2bc37 2022-10-23 stsp case PROC_REPO_READ:
1461 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-R";
1462 13b2bc37 2022-10-23 stsp break;
1463 13b2bc37 2022-10-23 stsp case PROC_REPO_WRITE:
1464 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-W";
1465 13b2bc37 2022-10-23 stsp break;
1466 13b2bc37 2022-10-23 stsp default:
1467 13b2bc37 2022-10-23 stsp fatalx("invalid process id %d", proc_id);
1468 13b2bc37 2022-10-23 stsp }
1469 13b2bc37 2022-10-23 stsp
1470 585362fd 2022-10-31 op argv[argc++] = (char *)"-f";
1471 585362fd 2022-10-31 op argv[argc++] = (char *)confpath;
1472 585362fd 2022-10-31 op
1473 eec68231 2022-12-14 stsp if (repo_path) {
1474 d93ecf7d 2022-12-14 stsp argv[argc++] = (char *)"-P";
1475 eec68231 2022-12-14 stsp argv[argc++] = (char *)repo_path;
1476 d93ecf7d 2022-12-14 stsp }
1477 13b2bc37 2022-10-23 stsp
1478 13b2bc37 2022-10-23 stsp if (!daemonize)
1479 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-d";
1480 13b2bc37 2022-10-23 stsp if (verbosity > 0)
1481 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-v";
1482 13b2bc37 2022-10-23 stsp if (verbosity > 1)
1483 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-v";
1484 13b2bc37 2022-10-23 stsp argv[argc++] = NULL;
1485 13b2bc37 2022-10-23 stsp
1486 13b2bc37 2022-10-23 stsp execvp(argv0, argv);
1487 13b2bc37 2022-10-23 stsp fatal("execvp");
1488 13b2bc37 2022-10-23 stsp }
1489 13b2bc37 2022-10-23 stsp
1490 13b2bc37 2022-10-23 stsp static void
1491 d93ecf7d 2022-12-14 stsp start_listener(char *argv0, const char *confpath, int daemonize, int verbosity)
1492 d93ecf7d 2022-12-14 stsp {
1493 b50a2b46 2022-12-29 stsp struct gotd_child_proc *proc = &gotd.listen_proc;
1494 d93ecf7d 2022-12-14 stsp
1495 d93ecf7d 2022-12-14 stsp proc->type = PROC_LISTEN;
1496 d93ecf7d 2022-12-14 stsp
1497 d93ecf7d 2022-12-14 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1498 d93ecf7d 2022-12-14 stsp PF_UNSPEC, proc->pipe) == -1)
1499 d93ecf7d 2022-12-14 stsp fatal("socketpair");
1500 d93ecf7d 2022-12-14 stsp
1501 d93ecf7d 2022-12-14 stsp proc->pid = start_child(proc->type, NULL, argv0, confpath,
1502 d93ecf7d 2022-12-14 stsp proc->pipe[1], daemonize, verbosity);
1503 d93ecf7d 2022-12-14 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1504 b50a2b46 2022-12-29 stsp proc->iev.handler = gotd_dispatch_listener;
1505 d93ecf7d 2022-12-14 stsp proc->iev.events = EV_READ;
1506 d93ecf7d 2022-12-14 stsp proc->iev.handler_arg = NULL;
1507 d93ecf7d 2022-12-14 stsp }
1508 d93ecf7d 2022-12-14 stsp
1509 b50a2b46 2022-12-29 stsp static const struct got_error *
1510 ae7c1b78 2023-01-10 stsp start_session_child(struct gotd_client *client, struct gotd_repo *repo,
1511 ae7c1b78 2023-01-10 stsp char *argv0, const char *confpath, int daemonize, int verbosity)
1512 ae7c1b78 2023-01-10 stsp {
1513 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc;
1514 ae7c1b78 2023-01-10 stsp
1515 ae7c1b78 2023-01-10 stsp proc = calloc(1, sizeof(*proc));
1516 ae7c1b78 2023-01-10 stsp if (proc == NULL)
1517 ae7c1b78 2023-01-10 stsp return got_error_from_errno("calloc");
1518 ae7c1b78 2023-01-10 stsp
1519 ae7c1b78 2023-01-10 stsp proc->type = PROC_SESSION;
1520 ae7c1b78 2023-01-10 stsp if (strlcpy(proc->repo_name, repo->name,
1521 ae7c1b78 2023-01-10 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1522 ae7c1b78 2023-01-10 stsp fatalx("repository name too long: %s", repo->name);
1523 ae7c1b78 2023-01-10 stsp log_debug("starting client uid %d session for repository %s",
1524 ae7c1b78 2023-01-10 stsp client->euid, repo->name);
1525 ae7c1b78 2023-01-10 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1526 ae7c1b78 2023-01-10 stsp sizeof(proc->repo_path))
1527 ae7c1b78 2023-01-10 stsp fatalx("repository path too long: %s", repo->path);
1528 ae7c1b78 2023-01-10 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1529 ae7c1b78 2023-01-10 stsp PF_UNSPEC, proc->pipe) == -1)
1530 ae7c1b78 2023-01-10 stsp fatal("socketpair");
1531 ae7c1b78 2023-01-10 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1532 ae7c1b78 2023-01-10 stsp confpath, proc->pipe[1], daemonize, verbosity);
1533 ae7c1b78 2023-01-10 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1534 ae7c1b78 2023-01-10 stsp log_debug("proc %s %s is on fd %d",
1535 ae7c1b78 2023-01-10 stsp gotd_proc_names[proc->type], proc->repo_path,
1536 ae7c1b78 2023-01-10 stsp proc->pipe[0]);
1537 ae7c1b78 2023-01-10 stsp proc->iev.handler = gotd_dispatch_client_session;
1538 ae7c1b78 2023-01-10 stsp proc->iev.events = EV_READ;
1539 ae7c1b78 2023-01-10 stsp proc->iev.handler_arg = NULL;
1540 ae7c1b78 2023-01-10 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1541 ae7c1b78 2023-01-10 stsp gotd_dispatch_client_session, &proc->iev);
1542 ae7c1b78 2023-01-10 stsp gotd_imsg_event_add(&proc->iev);
1543 ae7c1b78 2023-01-10 stsp
1544 ae7c1b78 2023-01-10 stsp client->session = proc;
1545 ae7c1b78 2023-01-10 stsp return NULL;
1546 ae7c1b78 2023-01-10 stsp }
1547 ae7c1b78 2023-01-10 stsp
1548 ae7c1b78 2023-01-10 stsp static const struct got_error *
1549 b50a2b46 2022-12-29 stsp start_repo_child(struct gotd_client *client, enum gotd_procid proc_type,
1550 b50a2b46 2022-12-29 stsp struct gotd_repo *repo, char *argv0, const char *confpath,
1551 585362fd 2022-10-31 op int daemonize, int verbosity)
1552 13b2bc37 2022-10-23 stsp {
1553 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc;
1554 13b2bc37 2022-10-23 stsp
1555 b50a2b46 2022-12-29 stsp if (proc_type != PROC_REPO_READ && proc_type != PROC_REPO_WRITE)
1556 b50a2b46 2022-12-29 stsp return got_error_msg(GOT_ERR_NOT_IMPL, "bad process type");
1557 7fdc3e58 2022-12-30 mark
1558 b50a2b46 2022-12-29 stsp proc = calloc(1, sizeof(*proc));
1559 b50a2b46 2022-12-29 stsp if (proc == NULL)
1560 b50a2b46 2022-12-29 stsp return got_error_from_errno("calloc");
1561 13b2bc37 2022-10-23 stsp
1562 b50a2b46 2022-12-29 stsp proc->type = proc_type;
1563 b50a2b46 2022-12-29 stsp if (strlcpy(proc->repo_name, repo->name,
1564 b50a2b46 2022-12-29 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1565 b50a2b46 2022-12-29 stsp fatalx("repository name too long: %s", repo->name);
1566 b50a2b46 2022-12-29 stsp log_debug("starting %s for repository %s",
1567 b50a2b46 2022-12-29 stsp proc->type == PROC_REPO_READ ? "reader" : "writer", repo->name);
1568 9b7f22a6 2023-01-08 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1569 9b7f22a6 2023-01-08 stsp sizeof(proc->repo_path))
1570 9b7f22a6 2023-01-08 stsp fatalx("repository path too long: %s", repo->path);
1571 b50a2b46 2022-12-29 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1572 b50a2b46 2022-12-29 stsp PF_UNSPEC, proc->pipe) == -1)
1573 b50a2b46 2022-12-29 stsp fatal("socketpair");
1574 b50a2b46 2022-12-29 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1575 b50a2b46 2022-12-29 stsp confpath, proc->pipe[1], daemonize, verbosity);
1576 b50a2b46 2022-12-29 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1577 b50a2b46 2022-12-29 stsp log_debug("proc %s %s is on fd %d",
1578 b50a2b46 2022-12-29 stsp gotd_proc_names[proc->type], proc->repo_path,
1579 b50a2b46 2022-12-29 stsp proc->pipe[0]);
1580 b50a2b46 2022-12-29 stsp proc->iev.handler = gotd_dispatch_repo_child;
1581 b50a2b46 2022-12-29 stsp proc->iev.events = EV_READ;
1582 b50a2b46 2022-12-29 stsp proc->iev.handler_arg = NULL;
1583 b50a2b46 2022-12-29 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1584 b50a2b46 2022-12-29 stsp gotd_dispatch_repo_child, &proc->iev);
1585 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(&proc->iev);
1586 b50a2b46 2022-12-29 stsp
1587 f7a854cf 2023-01-10 stsp client->repo = proc;
1588 5e25db14 2022-12-29 stsp return NULL;
1589 5e25db14 2022-12-29 stsp }
1590 5e25db14 2022-12-29 stsp
1591 5e25db14 2022-12-29 stsp static const struct got_error *
1592 5e25db14 2022-12-29 stsp start_auth_child(struct gotd_client *client, int required_auth,
1593 5e25db14 2022-12-29 stsp struct gotd_repo *repo, char *argv0, const char *confpath,
1594 5e25db14 2022-12-29 stsp int daemonize, int verbosity)
1595 5e25db14 2022-12-29 stsp {
1596 365cf0f3 2022-12-29 stsp const struct got_error *err = NULL;
1597 5e25db14 2022-12-29 stsp struct gotd_child_proc *proc;
1598 5e25db14 2022-12-29 stsp struct gotd_imsg_auth iauth;
1599 365cf0f3 2022-12-29 stsp int fd;
1600 5e25db14 2022-12-29 stsp
1601 5e25db14 2022-12-29 stsp memset(&iauth, 0, sizeof(iauth));
1602 365cf0f3 2022-12-29 stsp
1603 365cf0f3 2022-12-29 stsp fd = dup(client->fd);
1604 365cf0f3 2022-12-29 stsp if (fd == -1)
1605 365cf0f3 2022-12-29 stsp return got_error_from_errno("dup");
1606 5e25db14 2022-12-29 stsp
1607 5e25db14 2022-12-29 stsp proc = calloc(1, sizeof(*proc));
1608 365cf0f3 2022-12-29 stsp if (proc == NULL) {
1609 365cf0f3 2022-12-29 stsp err = got_error_from_errno("calloc");
1610 365cf0f3 2022-12-29 stsp close(fd);
1611 365cf0f3 2022-12-29 stsp return err;
1612 365cf0f3 2022-12-29 stsp }
1613 5e25db14 2022-12-29 stsp
1614 5e25db14 2022-12-29 stsp proc->type = PROC_AUTH;
1615 5e25db14 2022-12-29 stsp if (strlcpy(proc->repo_name, repo->name,
1616 5e25db14 2022-12-29 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1617 5e25db14 2022-12-29 stsp fatalx("repository name too long: %s", repo->name);
1618 5e25db14 2022-12-29 stsp log_debug("starting auth for uid %d repository %s",
1619 5e25db14 2022-12-29 stsp client->euid, repo->name);
1620 9b7f22a6 2023-01-08 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1621 9b7f22a6 2023-01-08 stsp sizeof(proc->repo_path))
1622 9b7f22a6 2023-01-08 stsp fatalx("repository path too long: %s", repo->path);
1623 5e25db14 2022-12-29 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1624 5e25db14 2022-12-29 stsp PF_UNSPEC, proc->pipe) == -1)
1625 5e25db14 2022-12-29 stsp fatal("socketpair");
1626 5e25db14 2022-12-29 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1627 5e25db14 2022-12-29 stsp confpath, proc->pipe[1], daemonize, verbosity);
1628 5e25db14 2022-12-29 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1629 5e25db14 2022-12-29 stsp log_debug("proc %s %s is on fd %d",
1630 5e25db14 2022-12-29 stsp gotd_proc_names[proc->type], proc->repo_path,
1631 5e25db14 2022-12-29 stsp proc->pipe[0]);
1632 5e25db14 2022-12-29 stsp proc->iev.handler = gotd_dispatch_auth_child;
1633 5e25db14 2022-12-29 stsp proc->iev.events = EV_READ;
1634 5e25db14 2022-12-29 stsp proc->iev.handler_arg = NULL;
1635 5e25db14 2022-12-29 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1636 5e25db14 2022-12-29 stsp gotd_dispatch_auth_child, &proc->iev);
1637 5e25db14 2022-12-29 stsp gotd_imsg_event_add(&proc->iev);
1638 5e25db14 2022-12-29 stsp
1639 5e25db14 2022-12-29 stsp iauth.euid = client->euid;
1640 5e25db14 2022-12-29 stsp iauth.egid = client->egid;
1641 5e25db14 2022-12-29 stsp iauth.required_auth = required_auth;
1642 5e25db14 2022-12-29 stsp iauth.client_id = client->id;
1643 5e25db14 2022-12-29 stsp if (gotd_imsg_compose_event(&proc->iev, GOTD_IMSG_AUTHENTICATE,
1644 365cf0f3 2022-12-29 stsp PROC_GOTD, fd, &iauth, sizeof(iauth)) == -1) {
1645 5e25db14 2022-12-29 stsp log_warn("imsg compose AUTHENTICATE");
1646 365cf0f3 2022-12-29 stsp close(fd);
1647 365cf0f3 2022-12-29 stsp /* Let the auth_timeout handler tidy up. */
1648 365cf0f3 2022-12-29 stsp }
1649 b50a2b46 2022-12-29 stsp
1650 5e25db14 2022-12-29 stsp client->auth = proc;
1651 5e25db14 2022-12-29 stsp client->required_auth = required_auth;
1652 b50a2b46 2022-12-29 stsp return NULL;
1653 eec68231 2022-12-14 stsp }
1654 eec68231 2022-12-14 stsp
1655 eec68231 2022-12-14 stsp static void
1656 eec68231 2022-12-14 stsp apply_unveil_repo_readonly(const char *repo_path)
1657 eec68231 2022-12-14 stsp {
1658 eec68231 2022-12-14 stsp if (unveil(repo_path, "r") == -1)
1659 eec68231 2022-12-14 stsp fatal("unveil %s", repo_path);
1660 44587340 2022-12-30 stsp
1661 44587340 2022-12-30 stsp if (unveil(NULL, NULL) == -1)
1662 44587340 2022-12-30 stsp fatal("unveil");
1663 44587340 2022-12-30 stsp }
1664 44587340 2022-12-30 stsp
1665 44587340 2022-12-30 stsp static void
1666 ae7c1b78 2023-01-10 stsp apply_unveil_repo_readwrite(const char *repo_path)
1667 ae7c1b78 2023-01-10 stsp {
1668 ae7c1b78 2023-01-10 stsp if (unveil(repo_path, "rwc") == -1)
1669 ae7c1b78 2023-01-10 stsp fatal("unveil %s", repo_path);
1670 ae7c1b78 2023-01-10 stsp
1671 ae7c1b78 2023-01-10 stsp if (unveil(GOT_TMPDIR_STR, "rwc") == -1)
1672 ae7c1b78 2023-01-10 stsp fatal("unveil %s", GOT_TMPDIR_STR);
1673 ae7c1b78 2023-01-10 stsp
1674 ae7c1b78 2023-01-10 stsp if (unveil(NULL, NULL) == -1)
1675 ae7c1b78 2023-01-10 stsp fatal("unveil");
1676 ae7c1b78 2023-01-10 stsp }
1677 ae7c1b78 2023-01-10 stsp
1678 ae7c1b78 2023-01-10 stsp static void
1679 44587340 2022-12-30 stsp apply_unveil_none(void)
1680 44587340 2022-12-30 stsp {
1681 44587340 2022-12-30 stsp if (unveil("/", "") == -1)
1682 44587340 2022-12-30 stsp fatal("unveil");
1683 eec68231 2022-12-14 stsp
1684 eec68231 2022-12-14 stsp if (unveil(NULL, NULL) == -1)
1685 eec68231 2022-12-14 stsp fatal("unveil");
1686 13b2bc37 2022-10-23 stsp }
1687 13b2bc37 2022-10-23 stsp
1688 13b2bc37 2022-10-23 stsp static void
1689 ae7c1b78 2023-01-10 stsp apply_unveil_selfexec(void)
1690 13b2bc37 2022-10-23 stsp {
1691 b50a2b46 2022-12-29 stsp if (unveil(gotd.argv0, "x") == -1)
1692 b50a2b46 2022-12-29 stsp fatal("unveil %s", gotd.argv0);
1693 b50a2b46 2022-12-29 stsp
1694 13b2bc37 2022-10-23 stsp if (unveil(NULL, NULL) == -1)
1695 13b2bc37 2022-10-23 stsp fatal("unveil");
1696 13b2bc37 2022-10-23 stsp }
1697 13b2bc37 2022-10-23 stsp
1698 13b2bc37 2022-10-23 stsp int
1699 13b2bc37 2022-10-23 stsp main(int argc, char **argv)
1700 13b2bc37 2022-10-23 stsp {
1701 13b2bc37 2022-10-23 stsp const struct got_error *error = NULL;
1702 13b2bc37 2022-10-23 stsp int ch, fd = -1, daemonize = 1, verbosity = 0, noaction = 0;
1703 13b2bc37 2022-10-23 stsp const char *confpath = GOTD_CONF_PATH;
1704 13b2bc37 2022-10-23 stsp char *argv0 = argv[0];
1705 13b2bc37 2022-10-23 stsp char title[2048];
1706 13b2bc37 2022-10-23 stsp struct passwd *pw = NULL;
1707 13b2bc37 2022-10-23 stsp char *repo_path = NULL;
1708 13b2bc37 2022-10-23 stsp enum gotd_procid proc_id = PROC_GOTD;
1709 13b2bc37 2022-10-23 stsp struct event evsigint, evsigterm, evsighup, evsigusr1;
1710 13b2bc37 2022-10-23 stsp int *pack_fds = NULL, *temp_fds = NULL;
1711 13b2bc37 2022-10-23 stsp
1712 13b2bc37 2022-10-23 stsp log_init(1, LOG_DAEMON); /* Log to stderr until daemonized. */
1713 13b2bc37 2022-10-23 stsp
1714 ae7c1b78 2023-01-10 stsp while ((ch = getopt(argc, argv, "Adf:LnP:RSvW")) != -1) {
1715 13b2bc37 2022-10-23 stsp switch (ch) {
1716 5e25db14 2022-12-29 stsp case 'A':
1717 5e25db14 2022-12-29 stsp proc_id = PROC_AUTH;
1718 5e25db14 2022-12-29 stsp break;
1719 13b2bc37 2022-10-23 stsp case 'd':
1720 13b2bc37 2022-10-23 stsp daemonize = 0;
1721 13b2bc37 2022-10-23 stsp break;
1722 13b2bc37 2022-10-23 stsp case 'f':
1723 13b2bc37 2022-10-23 stsp confpath = optarg;
1724 13b2bc37 2022-10-23 stsp break;
1725 d93ecf7d 2022-12-14 stsp case 'L':
1726 d93ecf7d 2022-12-14 stsp proc_id = PROC_LISTEN;
1727 d93ecf7d 2022-12-14 stsp break;
1728 13b2bc37 2022-10-23 stsp case 'n':
1729 13b2bc37 2022-10-23 stsp noaction = 1;
1730 13b2bc37 2022-10-23 stsp break;
1731 6f319063 2022-10-27 stsp case 'P':
1732 6f319063 2022-10-27 stsp repo_path = realpath(optarg, NULL);
1733 6f319063 2022-10-27 stsp if (repo_path == NULL)
1734 6f319063 2022-10-27 stsp fatal("realpath '%s'", optarg);
1735 13b2bc37 2022-10-23 stsp break;
1736 13b2bc37 2022-10-23 stsp case 'R':
1737 13b2bc37 2022-10-23 stsp proc_id = PROC_REPO_READ;
1738 13b2bc37 2022-10-23 stsp break;
1739 ae7c1b78 2023-01-10 stsp case 'S':
1740 ae7c1b78 2023-01-10 stsp proc_id = PROC_SESSION;
1741 ae7c1b78 2023-01-10 stsp break;
1742 6f319063 2022-10-27 stsp case 'v':
1743 6f319063 2022-10-27 stsp if (verbosity < 3)
1744 6f319063 2022-10-27 stsp verbosity++;
1745 6f319063 2022-10-27 stsp break;
1746 13b2bc37 2022-10-23 stsp case 'W':
1747 13b2bc37 2022-10-23 stsp proc_id = PROC_REPO_WRITE;
1748 13b2bc37 2022-10-23 stsp break;
1749 13b2bc37 2022-10-23 stsp default:
1750 13b2bc37 2022-10-23 stsp usage();
1751 13b2bc37 2022-10-23 stsp }
1752 13b2bc37 2022-10-23 stsp }
1753 13b2bc37 2022-10-23 stsp
1754 13b2bc37 2022-10-23 stsp argc -= optind;
1755 13b2bc37 2022-10-23 stsp argv += optind;
1756 13b2bc37 2022-10-23 stsp
1757 13b2bc37 2022-10-23 stsp if (argc != 0)
1758 13b2bc37 2022-10-23 stsp usage();
1759 b50a2b46 2022-12-29 stsp
1760 b50a2b46 2022-12-29 stsp if (geteuid() && (proc_id == PROC_GOTD || proc_id == PROC_LISTEN))
1761 13b2bc37 2022-10-23 stsp fatalx("need root privileges");
1762 13b2bc37 2022-10-23 stsp
1763 13b2bc37 2022-10-23 stsp if (parse_config(confpath, proc_id, &gotd) != 0)
1764 13b2bc37 2022-10-23 stsp return 1;
1765 13b2bc37 2022-10-23 stsp
1766 13b2bc37 2022-10-23 stsp pw = getpwnam(gotd.user_name);
1767 13b2bc37 2022-10-23 stsp if (pw == NULL)
1768 898c8f8f 2022-12-29 op fatalx("user %s not found", gotd.user_name);
1769 13b2bc37 2022-10-23 stsp
1770 f4e8c21c 2023-01-17 op if (pw->pw_uid == 0)
1771 f4e8c21c 2023-01-17 op fatalx("cannot run %s as the superuser", getprogname());
1772 13b2bc37 2022-10-23 stsp
1773 f4e8c21c 2023-01-17 op if (noaction) {
1774 f4e8c21c 2023-01-17 op fprintf(stderr, "configuration OK\n");
1775 13b2bc37 2022-10-23 stsp return 0;
1776 f4e8c21c 2023-01-17 op }
1777 13b2bc37 2022-10-23 stsp
1778 f4e8c21c 2023-01-17 op gotd.argv0 = argv0;
1779 f4e8c21c 2023-01-17 op gotd.daemonize = daemonize;
1780 f4e8c21c 2023-01-17 op gotd.verbosity = verbosity;
1781 f4e8c21c 2023-01-17 op gotd.confpath = confpath;
1782 f4e8c21c 2023-01-17 op
1783 f4e8c21c 2023-01-17 op /* Require an absolute path in argv[0] for reliable re-exec. */
1784 f4e8c21c 2023-01-17 op if (!got_path_is_absolute(argv0))
1785 f4e8c21c 2023-01-17 op fatalx("bad path \"%s\": must be an absolute path", argv0);
1786 f4e8c21c 2023-01-17 op
1787 f4e8c21c 2023-01-17 op log_init(daemonize ? 0 : 1, LOG_DAEMON);
1788 f4e8c21c 2023-01-17 op log_setverbose(verbosity);
1789 f4e8c21c 2023-01-17 op
1790 b1142068 2022-12-05 stsp if (proc_id == PROC_GOTD) {
1791 d93ecf7d 2022-12-14 stsp snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1792 d93ecf7d 2022-12-14 stsp arc4random_buf(&clients_hash_key, sizeof(clients_hash_key));
1793 d93ecf7d 2022-12-14 stsp if (daemonize && daemon(1, 0) == -1)
1794 d93ecf7d 2022-12-14 stsp fatal("daemon");
1795 f7eb3370 2023-01-23 stsp gotd.pid = getpid();
1796 f7eb3370 2023-01-23 stsp start_listener(argv0, confpath, daemonize, verbosity);
1797 d93ecf7d 2022-12-14 stsp } else if (proc_id == PROC_LISTEN) {
1798 d93ecf7d 2022-12-14 stsp snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1799 b1142068 2022-12-05 stsp if (verbosity) {
1800 b1142068 2022-12-05 stsp log_info("socket: %s", gotd.unix_socket_path);
1801 b1142068 2022-12-05 stsp log_info("user: %s", pw->pw_name);
1802 b1142068 2022-12-05 stsp }
1803 13b2bc37 2022-10-23 stsp
1804 13b2bc37 2022-10-23 stsp fd = unix_socket_listen(gotd.unix_socket_path, pw->pw_uid,
1805 6f854dde 2023-01-04 stsp pw->pw_gid);
1806 13b2bc37 2022-10-23 stsp if (fd == -1) {
1807 13b2bc37 2022-10-23 stsp fatal("cannot listen on unix socket %s",
1808 13b2bc37 2022-10-23 stsp gotd.unix_socket_path);
1809 13b2bc37 2022-10-23 stsp }
1810 5e25db14 2022-12-29 stsp } else if (proc_id == PROC_AUTH) {
1811 5e25db14 2022-12-29 stsp snprintf(title, sizeof(title), "%s %s",
1812 5e25db14 2022-12-29 stsp gotd_proc_names[proc_id], repo_path);
1813 ae7c1b78 2023-01-10 stsp } else if (proc_id == PROC_REPO_READ || proc_id == PROC_REPO_WRITE ||
1814 ae7c1b78 2023-01-10 stsp proc_id == PROC_SESSION) {
1815 13b2bc37 2022-10-23 stsp error = got_repo_pack_fds_open(&pack_fds);
1816 13b2bc37 2022-10-23 stsp if (error != NULL)
1817 13b2bc37 2022-10-23 stsp fatalx("cannot open pack tempfiles: %s", error->msg);
1818 13b2bc37 2022-10-23 stsp error = got_repo_temp_fds_open(&temp_fds);
1819 13b2bc37 2022-10-23 stsp if (error != NULL)
1820 13b2bc37 2022-10-23 stsp fatalx("cannot open pack tempfiles: %s", error->msg);
1821 13b2bc37 2022-10-23 stsp if (repo_path == NULL)
1822 13b2bc37 2022-10-23 stsp fatalx("repository path not specified");
1823 13b2bc37 2022-10-23 stsp snprintf(title, sizeof(title), "%s %s",
1824 13b2bc37 2022-10-23 stsp gotd_proc_names[proc_id], repo_path);
1825 13b2bc37 2022-10-23 stsp } else
1826 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1827 13b2bc37 2022-10-23 stsp
1828 13b2bc37 2022-10-23 stsp setproctitle("%s", title);
1829 13b2bc37 2022-10-23 stsp log_procinit(title);
1830 13b2bc37 2022-10-23 stsp
1831 13b2bc37 2022-10-23 stsp /* Drop root privileges. */
1832 13b2bc37 2022-10-23 stsp if (setgid(pw->pw_gid) == -1)
1833 13b2bc37 2022-10-23 stsp fatal("setgid %d failed", pw->pw_gid);
1834 13b2bc37 2022-10-23 stsp if (setuid(pw->pw_uid) == -1)
1835 13b2bc37 2022-10-23 stsp fatal("setuid %d failed", pw->pw_uid);
1836 13b2bc37 2022-10-23 stsp
1837 13b2bc37 2022-10-23 stsp event_init();
1838 13b2bc37 2022-10-23 stsp
1839 13b2bc37 2022-10-23 stsp switch (proc_id) {
1840 13b2bc37 2022-10-23 stsp case PROC_GOTD:
1841 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1842 ae7c1b78 2023-01-10 stsp /* "exec" promise will be limited to argv[0] via unveil(2). */
1843 ae7c1b78 2023-01-10 stsp if (pledge("stdio proc exec sendfd recvfd unveil", NULL) == -1)
1844 13b2bc37 2022-10-23 stsp err(1, "pledge");
1845 13b2bc37 2022-10-23 stsp #endif
1846 13b2bc37 2022-10-23 stsp break;
1847 d93ecf7d 2022-12-14 stsp case PROC_LISTEN:
1848 d93ecf7d 2022-12-14 stsp #ifndef PROFILE
1849 77f619a8 2023-01-04 stsp if (pledge("stdio sendfd unix unveil", NULL) == -1)
1850 d93ecf7d 2022-12-14 stsp err(1, "pledge");
1851 d93ecf7d 2022-12-14 stsp #endif
1852 77f619a8 2023-01-04 stsp /*
1853 77f619a8 2023-01-04 stsp * Ensure that AF_UNIX bind(2) cannot be used with any other
1854 77f619a8 2023-01-04 stsp * sockets by revoking all filesystem access via unveil(2).
1855 77f619a8 2023-01-04 stsp */
1856 77f619a8 2023-01-04 stsp apply_unveil_none();
1857 77f619a8 2023-01-04 stsp
1858 40b85cca 2023-01-03 stsp listen_main(title, fd, gotd.connection_limits,
1859 40b85cca 2023-01-03 stsp gotd.nconnection_limits);
1860 d93ecf7d 2022-12-14 stsp /* NOTREACHED */
1861 d93ecf7d 2022-12-14 stsp break;
1862 5e25db14 2022-12-29 stsp case PROC_AUTH:
1863 5e25db14 2022-12-29 stsp #ifndef PROFILE
1864 44587340 2022-12-30 stsp if (pledge("stdio getpw recvfd unix unveil", NULL) == -1)
1865 5e25db14 2022-12-29 stsp err(1, "pledge");
1866 5e25db14 2022-12-29 stsp #endif
1867 44587340 2022-12-30 stsp /*
1868 44587340 2022-12-30 stsp * We need the "unix" pledge promise for getpeername(2) only.
1869 44587340 2022-12-30 stsp * Ensure that AF_UNIX bind(2) cannot be used by revoking all
1870 44587340 2022-12-30 stsp * filesystem access via unveil(2). Access to password database
1871 44587340 2022-12-30 stsp * files will still work since "getpw" bypasses unveil(2).
1872 44587340 2022-12-30 stsp */
1873 44587340 2022-12-30 stsp apply_unveil_none();
1874 44587340 2022-12-30 stsp
1875 5e25db14 2022-12-29 stsp auth_main(title, &gotd.repos, repo_path);
1876 5e25db14 2022-12-29 stsp /* NOTREACHED */
1877 5e25db14 2022-12-29 stsp break;
1878 ae7c1b78 2023-01-10 stsp case PROC_SESSION:
1879 ae7c1b78 2023-01-10 stsp #ifndef PROFILE
1880 ae7c1b78 2023-01-10 stsp /*
1881 ae7c1b78 2023-01-10 stsp * The "recvfd" promise is only needed during setup and
1882 ae7c1b78 2023-01-10 stsp * will be removed in a later pledge(2) call.
1883 ae7c1b78 2023-01-10 stsp */
1884 ae7c1b78 2023-01-10 stsp if (pledge("stdio rpath wpath cpath recvfd sendfd fattr flock "
1885 ae7c1b78 2023-01-10 stsp "unveil", NULL) == -1)
1886 ae7c1b78 2023-01-10 stsp err(1, "pledge");
1887 ae7c1b78 2023-01-10 stsp #endif
1888 ae7c1b78 2023-01-10 stsp apply_unveil_repo_readwrite(repo_path);
1889 ae7c1b78 2023-01-10 stsp session_main(title, repo_path, pack_fds, temp_fds,
1890 ae7c1b78 2023-01-10 stsp &gotd.request_timeout);
1891 ae7c1b78 2023-01-10 stsp /* NOTREACHED */
1892 ae7c1b78 2023-01-10 stsp break;
1893 13b2bc37 2022-10-23 stsp case PROC_REPO_READ:
1894 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1895 eec68231 2022-12-14 stsp if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1896 13b2bc37 2022-10-23 stsp err(1, "pledge");
1897 13b2bc37 2022-10-23 stsp #endif
1898 eec68231 2022-12-14 stsp apply_unveil_repo_readonly(repo_path);
1899 eec68231 2022-12-14 stsp repo_read_main(title, repo_path, pack_fds, temp_fds);
1900 13b2bc37 2022-10-23 stsp /* NOTREACHED */
1901 13b2bc37 2022-10-23 stsp exit(0);
1902 13b2bc37 2022-10-23 stsp case PROC_REPO_WRITE:
1903 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1904 eec68231 2022-12-14 stsp if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1905 13b2bc37 2022-10-23 stsp err(1, "pledge");
1906 13b2bc37 2022-10-23 stsp #endif
1907 eec68231 2022-12-14 stsp apply_unveil_repo_readonly(repo_path);
1908 eec68231 2022-12-14 stsp repo_write_main(title, repo_path, pack_fds, temp_fds);
1909 13b2bc37 2022-10-23 stsp /* NOTREACHED */
1910 13b2bc37 2022-10-23 stsp exit(0);
1911 13b2bc37 2022-10-23 stsp default:
1912 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1913 13b2bc37 2022-10-23 stsp }
1914 13b2bc37 2022-10-23 stsp
1915 13b2bc37 2022-10-23 stsp if (proc_id != PROC_GOTD)
1916 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1917 13b2bc37 2022-10-23 stsp
1918 ae7c1b78 2023-01-10 stsp apply_unveil_selfexec();
1919 13b2bc37 2022-10-23 stsp
1920 13b2bc37 2022-10-23 stsp signal_set(&evsigint, SIGINT, gotd_sighdlr, NULL);
1921 13b2bc37 2022-10-23 stsp signal_set(&evsigterm, SIGTERM, gotd_sighdlr, NULL);
1922 13b2bc37 2022-10-23 stsp signal_set(&evsighup, SIGHUP, gotd_sighdlr, NULL);
1923 13b2bc37 2022-10-23 stsp signal_set(&evsigusr1, SIGUSR1, gotd_sighdlr, NULL);
1924 13b2bc37 2022-10-23 stsp signal(SIGPIPE, SIG_IGN);
1925 13b2bc37 2022-10-23 stsp
1926 13b2bc37 2022-10-23 stsp signal_add(&evsigint, NULL);
1927 13b2bc37 2022-10-23 stsp signal_add(&evsigterm, NULL);
1928 13b2bc37 2022-10-23 stsp signal_add(&evsighup, NULL);
1929 13b2bc37 2022-10-23 stsp signal_add(&evsigusr1, NULL);
1930 13b2bc37 2022-10-23 stsp
1931 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(&gotd.listen_proc.iev);
1932 13b2bc37 2022-10-23 stsp
1933 13b2bc37 2022-10-23 stsp event_dispatch();
1934 13b2bc37 2022-10-23 stsp
1935 13b2bc37 2022-10-23 stsp free(repo_path);
1936 ae7c1b78 2023-01-10 stsp gotd_shutdown();
1937 ae7c1b78 2023-01-10 stsp
1938 13b2bc37 2022-10-23 stsp return 0;
1939 13b2bc37 2022-10-23 stsp }