Blame


1 3efd8e31 2022-10-23 thomas /*
2 3efd8e31 2022-10-23 thomas * Copyright (c) 2022 Stefan Sperling <stsp@openbsd.org>
3 3efd8e31 2022-10-23 thomas *
4 3efd8e31 2022-10-23 thomas * Permission to use, copy, modify, and distribute this software for any
5 3efd8e31 2022-10-23 thomas * purpose with or without fee is hereby granted, provided that the above
6 3efd8e31 2022-10-23 thomas * copyright notice and this permission notice appear in all copies.
7 3efd8e31 2022-10-23 thomas *
8 3efd8e31 2022-10-23 thomas * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 3efd8e31 2022-10-23 thomas * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 3efd8e31 2022-10-23 thomas * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 3efd8e31 2022-10-23 thomas * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 3efd8e31 2022-10-23 thomas * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 3efd8e31 2022-10-23 thomas * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 3efd8e31 2022-10-23 thomas * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 3efd8e31 2022-10-23 thomas */
16 3efd8e31 2022-10-23 thomas
17 3efd8e31 2022-10-23 thomas #include <sys/queue.h>
18 3efd8e31 2022-10-23 thomas #include <sys/time.h>
19 3efd8e31 2022-10-23 thomas #include <sys/types.h>
20 3efd8e31 2022-10-23 thomas #include <sys/stat.h>
21 3efd8e31 2022-10-23 thomas #include <sys/socket.h>
22 3efd8e31 2022-10-23 thomas #include <sys/un.h>
23 3efd8e31 2022-10-23 thomas #include <sys/wait.h>
24 3efd8e31 2022-10-23 thomas
25 3efd8e31 2022-10-23 thomas #include <fcntl.h>
26 3efd8e31 2022-10-23 thomas #include <err.h>
27 3efd8e31 2022-10-23 thomas #include <errno.h>
28 3efd8e31 2022-10-23 thomas #include <event.h>
29 3efd8e31 2022-10-23 thomas #include <limits.h>
30 3efd8e31 2022-10-23 thomas #include <pwd.h>
31 3efd8e31 2022-10-23 thomas #include <imsg.h>
32 3efd8e31 2022-10-23 thomas #include <signal.h>
33 3efd8e31 2022-10-23 thomas #include <siphash.h>
34 3efd8e31 2022-10-23 thomas #include <stdarg.h>
35 3efd8e31 2022-10-23 thomas #include <stdio.h>
36 3efd8e31 2022-10-23 thomas #include <stdlib.h>
37 3efd8e31 2022-10-23 thomas #include <string.h>
38 3efd8e31 2022-10-23 thomas #include <syslog.h>
39 3efd8e31 2022-10-23 thomas #include <unistd.h>
40 3efd8e31 2022-10-23 thomas
41 3efd8e31 2022-10-23 thomas #include "got_error.h"
42 3efd8e31 2022-10-23 thomas #include "got_opentemp.h"
43 3efd8e31 2022-10-23 thomas #include "got_path.h"
44 3efd8e31 2022-10-23 thomas #include "got_repository.h"
45 3efd8e31 2022-10-23 thomas #include "got_object.h"
46 3efd8e31 2022-10-23 thomas #include "got_reference.h"
47 3efd8e31 2022-10-23 thomas
48 3efd8e31 2022-10-23 thomas #include "got_lib_delta.h"
49 3efd8e31 2022-10-23 thomas #include "got_lib_object.h"
50 3efd8e31 2022-10-23 thomas #include "got_lib_object_cache.h"
51 be288a59 2023-02-23 thomas #include "got_lib_hash.h"
52 3efd8e31 2022-10-23 thomas #include "got_lib_gitproto.h"
53 3efd8e31 2022-10-23 thomas #include "got_lib_pack.h"
54 3efd8e31 2022-10-23 thomas #include "got_lib_repository.h"
55 3efd8e31 2022-10-23 thomas
56 3efd8e31 2022-10-23 thomas #include "gotd.h"
57 3efd8e31 2022-10-23 thomas #include "log.h"
58 2b3d32a1 2022-12-30 thomas #include "listen.h"
59 729a7e24 2022-11-17 thomas #include "auth.h"
60 62ee7d94 2023-01-10 thomas #include "session.h"
61 3efd8e31 2022-10-23 thomas #include "repo_read.h"
62 3efd8e31 2022-10-23 thomas #include "repo_write.h"
63 3efd8e31 2022-10-23 thomas
64 3efd8e31 2022-10-23 thomas #ifndef nitems
65 3efd8e31 2022-10-23 thomas #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
66 3efd8e31 2022-10-23 thomas #endif
67 3efd8e31 2022-10-23 thomas
68 7b1db75e 2023-01-14 thomas enum gotd_client_state {
69 7b1db75e 2023-01-14 thomas GOTD_CLIENT_STATE_NEW,
70 7b1db75e 2023-01-14 thomas GOTD_CLIENT_STATE_ACCESS_GRANTED,
71 7b1db75e 2023-01-14 thomas };
72 7b1db75e 2023-01-14 thomas
73 3efd8e31 2022-10-23 thomas struct gotd_client {
74 3efd8e31 2022-10-23 thomas STAILQ_ENTRY(gotd_client) entry;
75 3efd8e31 2022-10-23 thomas enum gotd_client_state state;
76 3efd8e31 2022-10-23 thomas uint32_t id;
77 3efd8e31 2022-10-23 thomas int fd;
78 3efd8e31 2022-10-23 thomas struct gotd_imsgev iev;
79 3efd8e31 2022-10-23 thomas struct event tmo;
80 3efd8e31 2022-10-23 thomas uid_t euid;
81 3efd8e31 2022-10-23 thomas gid_t egid;
82 27b11d77 2023-01-14 thomas struct gotd_child_proc *repo;
83 c669c489 2022-12-30 thomas struct gotd_child_proc *auth;
84 62ee7d94 2023-01-10 thomas struct gotd_child_proc *session;
85 c669c489 2022-12-30 thomas int required_auth;
86 3efd8e31 2022-10-23 thomas };
87 3efd8e31 2022-10-23 thomas STAILQ_HEAD(gotd_clients, gotd_client);
88 3efd8e31 2022-10-23 thomas
89 3efd8e31 2022-10-23 thomas static struct gotd_clients gotd_clients[GOTD_CLIENT_TABLE_SIZE];
90 3efd8e31 2022-10-23 thomas static SIPHASH_KEY clients_hash_key;
91 3efd8e31 2022-10-23 thomas volatile int client_cnt;
92 95ef3f8a 2022-12-30 thomas static struct timeval auth_timeout = { 5, 0 };
93 3efd8e31 2022-10-23 thomas static struct gotd gotd;
94 3efd8e31 2022-10-23 thomas
95 3efd8e31 2022-10-23 thomas void gotd_sighdlr(int sig, short event, void *arg);
96 c902213d 2022-10-29 thomas static void gotd_shutdown(void);
97 62ee7d94 2023-01-10 thomas static const struct got_error *start_session_child(struct gotd_client *,
98 62ee7d94 2023-01-10 thomas struct gotd_repo *, char *, const char *, int, int);
99 85b37c72 2022-12-30 thomas static const struct got_error *start_repo_child(struct gotd_client *,
100 85b37c72 2022-12-30 thomas enum gotd_procid, struct gotd_repo *, char *, const char *, int, int);
101 c669c489 2022-12-30 thomas static const struct got_error *start_auth_child(struct gotd_client *, int,
102 c669c489 2022-12-30 thomas struct gotd_repo *, char *, const char *, int, int);
103 85b37c72 2022-12-30 thomas static void kill_proc(struct gotd_child_proc *, int);
104 3efd8e31 2022-10-23 thomas
105 3efd8e31 2022-10-23 thomas __dead static void
106 96d694ac 2023-02-17 thomas usage(void)
107 3efd8e31 2022-10-23 thomas {
108 c855c9f0 2023-01-19 thomas fprintf(stderr, "usage: %s [-dnv] [-f config-file]\n", getprogname());
109 5ac853dc 2022-10-24 thomas exit(1);
110 3efd8e31 2022-10-23 thomas }
111 3efd8e31 2022-10-23 thomas
112 3efd8e31 2022-10-23 thomas static int
113 3efd8e31 2022-10-23 thomas unix_socket_listen(const char *unix_socket_path, uid_t uid, gid_t gid)
114 3efd8e31 2022-10-23 thomas {
115 3efd8e31 2022-10-23 thomas struct sockaddr_un sun;
116 3efd8e31 2022-10-23 thomas int fd = -1;
117 3efd8e31 2022-10-23 thomas mode_t old_umask, mode;
118 3efd8e31 2022-10-23 thomas
119 3efd8e31 2022-10-23 thomas fd = socket(AF_UNIX, SOCK_STREAM | SOCK_NONBLOCK| SOCK_CLOEXEC, 0);
120 3efd8e31 2022-10-23 thomas if (fd == -1) {
121 3efd8e31 2022-10-23 thomas log_warn("socket");
122 3efd8e31 2022-10-23 thomas return -1;
123 3efd8e31 2022-10-23 thomas }
124 3efd8e31 2022-10-23 thomas
125 3efd8e31 2022-10-23 thomas sun.sun_family = AF_UNIX;
126 3efd8e31 2022-10-23 thomas if (strlcpy(sun.sun_path, unix_socket_path,
127 3efd8e31 2022-10-23 thomas sizeof(sun.sun_path)) >= sizeof(sun.sun_path)) {
128 3efd8e31 2022-10-23 thomas log_warnx("%s: name too long", unix_socket_path);
129 3efd8e31 2022-10-23 thomas close(fd);
130 3efd8e31 2022-10-23 thomas return -1;
131 3efd8e31 2022-10-23 thomas }
132 3efd8e31 2022-10-23 thomas
133 3efd8e31 2022-10-23 thomas if (unlink(unix_socket_path) == -1) {
134 3efd8e31 2022-10-23 thomas if (errno != ENOENT) {
135 3efd8e31 2022-10-23 thomas log_warn("unlink %s", unix_socket_path);
136 3efd8e31 2022-10-23 thomas close(fd);
137 3efd8e31 2022-10-23 thomas return -1;
138 3efd8e31 2022-10-23 thomas }
139 3efd8e31 2022-10-23 thomas }
140 3efd8e31 2022-10-23 thomas
141 3efd8e31 2022-10-23 thomas old_umask = umask(S_IXUSR|S_IXGRP|S_IWOTH|S_IROTH|S_IXOTH);
142 f2fc8ce0 2023-01-06 thomas mode = S_IRUSR|S_IWUSR|S_IRGRP|S_IWGRP|S_IROTH|S_IWOTH;
143 3efd8e31 2022-10-23 thomas
144 3efd8e31 2022-10-23 thomas if (bind(fd, (struct sockaddr *)&sun, sizeof(sun)) == -1) {
145 3efd8e31 2022-10-23 thomas log_warn("bind: %s", unix_socket_path);
146 3efd8e31 2022-10-23 thomas close(fd);
147 3efd8e31 2022-10-23 thomas umask(old_umask);
148 3efd8e31 2022-10-23 thomas return -1;
149 3efd8e31 2022-10-23 thomas }
150 3efd8e31 2022-10-23 thomas
151 3efd8e31 2022-10-23 thomas umask(old_umask);
152 3efd8e31 2022-10-23 thomas
153 3efd8e31 2022-10-23 thomas if (chmod(unix_socket_path, mode) == -1) {
154 3efd8e31 2022-10-23 thomas log_warn("chmod %o %s", mode, unix_socket_path);
155 3efd8e31 2022-10-23 thomas close(fd);
156 3efd8e31 2022-10-23 thomas unlink(unix_socket_path);
157 3efd8e31 2022-10-23 thomas return -1;
158 3efd8e31 2022-10-23 thomas }
159 3efd8e31 2022-10-23 thomas
160 3efd8e31 2022-10-23 thomas if (chown(unix_socket_path, uid, gid) == -1) {
161 3efd8e31 2022-10-23 thomas log_warn("chown %s uid=%d gid=%d", unix_socket_path, uid, gid);
162 3efd8e31 2022-10-23 thomas close(fd);
163 3efd8e31 2022-10-23 thomas unlink(unix_socket_path);
164 3efd8e31 2022-10-23 thomas return -1;
165 3efd8e31 2022-10-23 thomas }
166 3efd8e31 2022-10-23 thomas
167 3efd8e31 2022-10-23 thomas if (listen(fd, GOTD_UNIX_SOCKET_BACKLOG) == -1) {
168 3efd8e31 2022-10-23 thomas log_warn("listen");
169 3efd8e31 2022-10-23 thomas close(fd);
170 3efd8e31 2022-10-23 thomas unlink(unix_socket_path);
171 3efd8e31 2022-10-23 thomas return -1;
172 3efd8e31 2022-10-23 thomas }
173 3efd8e31 2022-10-23 thomas
174 3efd8e31 2022-10-23 thomas return fd;
175 3efd8e31 2022-10-23 thomas }
176 3efd8e31 2022-10-23 thomas
177 3efd8e31 2022-10-23 thomas static uint64_t
178 3efd8e31 2022-10-23 thomas client_hash(uint32_t client_id)
179 3efd8e31 2022-10-23 thomas {
180 3efd8e31 2022-10-23 thomas return SipHash24(&clients_hash_key, &client_id, sizeof(client_id));
181 3efd8e31 2022-10-23 thomas }
182 3efd8e31 2022-10-23 thomas
183 3efd8e31 2022-10-23 thomas static void
184 3efd8e31 2022-10-23 thomas add_client(struct gotd_client *client)
185 3efd8e31 2022-10-23 thomas {
186 3efd8e31 2022-10-23 thomas uint64_t slot = client_hash(client->id) % nitems(gotd_clients);
187 3efd8e31 2022-10-23 thomas STAILQ_INSERT_HEAD(&gotd_clients[slot], client, entry);
188 3efd8e31 2022-10-23 thomas client_cnt++;
189 3efd8e31 2022-10-23 thomas }
190 3efd8e31 2022-10-23 thomas
191 3efd8e31 2022-10-23 thomas static struct gotd_client *
192 3efd8e31 2022-10-23 thomas find_client(uint32_t client_id)
193 3efd8e31 2022-10-23 thomas {
194 3efd8e31 2022-10-23 thomas uint64_t slot;
195 3efd8e31 2022-10-23 thomas struct gotd_client *c;
196 3efd8e31 2022-10-23 thomas
197 3efd8e31 2022-10-23 thomas slot = client_hash(client_id) % nitems(gotd_clients);
198 3efd8e31 2022-10-23 thomas STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
199 3efd8e31 2022-10-23 thomas if (c->id == client_id)
200 3efd8e31 2022-10-23 thomas return c;
201 3efd8e31 2022-10-23 thomas }
202 3efd8e31 2022-10-23 thomas
203 3efd8e31 2022-10-23 thomas return NULL;
204 3efd8e31 2022-10-23 thomas }
205 3efd8e31 2022-10-23 thomas
206 85b37c72 2022-12-30 thomas static struct gotd_client *
207 85b37c72 2022-12-30 thomas find_client_by_proc_fd(int fd)
208 85b37c72 2022-12-30 thomas {
209 85b37c72 2022-12-30 thomas uint64_t slot;
210 85b37c72 2022-12-30 thomas
211 85b37c72 2022-12-30 thomas for (slot = 0; slot < nitems(gotd_clients); slot++) {
212 85b37c72 2022-12-30 thomas struct gotd_client *c;
213 85b37c72 2022-12-30 thomas
214 85b37c72 2022-12-30 thomas STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
215 27b11d77 2023-01-14 thomas if (c->repo && c->repo->iev.ibuf.fd == fd)
216 85b37c72 2022-12-30 thomas return c;
217 c669c489 2022-12-30 thomas if (c->auth && c->auth->iev.ibuf.fd == fd)
218 62ee7d94 2023-01-10 thomas return c;
219 62ee7d94 2023-01-10 thomas if (c->session && c->session->iev.ibuf.fd == fd)
220 c669c489 2022-12-30 thomas return c;
221 85b37c72 2022-12-30 thomas }
222 85b37c72 2022-12-30 thomas }
223 c902213d 2022-10-29 thomas
224 3efd8e31 2022-10-23 thomas return NULL;
225 3efd8e31 2022-10-23 thomas }
226 3efd8e31 2022-10-23 thomas
227 3efd8e31 2022-10-23 thomas static int
228 3efd8e31 2022-10-23 thomas client_is_reading(struct gotd_client *client)
229 3efd8e31 2022-10-23 thomas {
230 27b11d77 2023-01-14 thomas return (client->required_auth &
231 27b11d77 2023-01-14 thomas (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) == GOTD_AUTH_READ;
232 3efd8e31 2022-10-23 thomas }
233 3efd8e31 2022-10-23 thomas
234 3efd8e31 2022-10-23 thomas static int
235 3efd8e31 2022-10-23 thomas client_is_writing(struct gotd_client *client)
236 3efd8e31 2022-10-23 thomas {
237 27b11d77 2023-01-14 thomas return (client->required_auth &
238 27b11d77 2023-01-14 thomas (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) ==
239 27b11d77 2023-01-14 thomas (GOTD_AUTH_READ | GOTD_AUTH_WRITE);
240 3efd8e31 2022-10-23 thomas }
241 3efd8e31 2022-10-23 thomas
242 3efd8e31 2022-10-23 thomas static const struct got_error *
243 3efd8e31 2022-10-23 thomas ensure_client_is_not_writing(struct gotd_client *client)
244 3efd8e31 2022-10-23 thomas {
245 3efd8e31 2022-10-23 thomas if (client_is_writing(client)) {
246 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
247 3efd8e31 2022-10-23 thomas "uid %d made a read-request but is writing to "
248 3efd8e31 2022-10-23 thomas "a repository", client->euid);
249 3efd8e31 2022-10-23 thomas }
250 3efd8e31 2022-10-23 thomas
251 3efd8e31 2022-10-23 thomas return NULL;
252 3efd8e31 2022-10-23 thomas }
253 3efd8e31 2022-10-23 thomas
254 3efd8e31 2022-10-23 thomas static const struct got_error *
255 3efd8e31 2022-10-23 thomas ensure_client_is_not_reading(struct gotd_client *client)
256 3efd8e31 2022-10-23 thomas {
257 3efd8e31 2022-10-23 thomas if (client_is_reading(client)) {
258 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
259 3efd8e31 2022-10-23 thomas "uid %d made a write-request but is reading from "
260 3efd8e31 2022-10-23 thomas "a repository", client->euid);
261 3efd8e31 2022-10-23 thomas }
262 3efd8e31 2022-10-23 thomas
263 3efd8e31 2022-10-23 thomas return NULL;
264 85b37c72 2022-12-30 thomas }
265 85b37c72 2022-12-30 thomas
266 85b37c72 2022-12-30 thomas static void
267 c669c489 2022-12-30 thomas wait_for_child(pid_t child_pid)
268 85b37c72 2022-12-30 thomas {
269 85b37c72 2022-12-30 thomas pid_t pid;
270 85b37c72 2022-12-30 thomas int status;
271 85b37c72 2022-12-30 thomas
272 c669c489 2022-12-30 thomas log_debug("waiting for child PID %ld to terminate",
273 c669c489 2022-12-30 thomas (long)child_pid);
274 85b37c72 2022-12-30 thomas
275 85b37c72 2022-12-30 thomas do {
276 c669c489 2022-12-30 thomas pid = waitpid(child_pid, &status, WNOHANG);
277 85b37c72 2022-12-30 thomas if (pid == -1) {
278 85b37c72 2022-12-30 thomas if (errno != EINTR && errno != ECHILD)
279 85b37c72 2022-12-30 thomas fatal("wait");
280 85b37c72 2022-12-30 thomas } else if (WIFSIGNALED(status)) {
281 85b37c72 2022-12-30 thomas log_warnx("child PID %ld terminated; signal %d",
282 85b37c72 2022-12-30 thomas (long)pid, WTERMSIG(status));
283 46ecc01f 2022-12-30 thomas }
284 85b37c72 2022-12-30 thomas } while (pid != -1 || (pid == -1 && errno == EINTR));
285 62ee7d94 2023-01-10 thomas }
286 62ee7d94 2023-01-10 thomas
287 62ee7d94 2023-01-10 thomas static void
288 62ee7d94 2023-01-10 thomas proc_done(struct gotd_child_proc *proc)
289 62ee7d94 2023-01-10 thomas {
290 62ee7d94 2023-01-10 thomas event_del(&proc->iev.ev);
291 62ee7d94 2023-01-10 thomas msgbuf_clear(&proc->iev.ibuf.w);
292 62ee7d94 2023-01-10 thomas close(proc->iev.ibuf.fd);
293 62ee7d94 2023-01-10 thomas kill_proc(proc, 0);
294 62ee7d94 2023-01-10 thomas wait_for_child(proc->pid);
295 62ee7d94 2023-01-10 thomas free(proc);
296 3efd8e31 2022-10-23 thomas }
297 3efd8e31 2022-10-23 thomas
298 3efd8e31 2022-10-23 thomas static void
299 c669c489 2022-12-30 thomas kill_auth_proc(struct gotd_client *client)
300 c669c489 2022-12-30 thomas {
301 c669c489 2022-12-30 thomas struct gotd_child_proc *proc;
302 c669c489 2022-12-30 thomas
303 c669c489 2022-12-30 thomas if (client->auth == NULL)
304 c669c489 2022-12-30 thomas return;
305 c669c489 2022-12-30 thomas
306 c669c489 2022-12-30 thomas proc = client->auth;
307 c669c489 2022-12-30 thomas client->auth = NULL;
308 c669c489 2022-12-30 thomas
309 62ee7d94 2023-01-10 thomas proc_done(proc);
310 c669c489 2022-12-30 thomas }
311 c669c489 2022-12-30 thomas
312 c669c489 2022-12-30 thomas static void
313 62ee7d94 2023-01-10 thomas kill_session_proc(struct gotd_client *client)
314 62ee7d94 2023-01-10 thomas {
315 62ee7d94 2023-01-10 thomas struct gotd_child_proc *proc;
316 62ee7d94 2023-01-10 thomas
317 62ee7d94 2023-01-10 thomas if (client->session == NULL)
318 62ee7d94 2023-01-10 thomas return;
319 62ee7d94 2023-01-10 thomas
320 62ee7d94 2023-01-10 thomas proc = client->session;
321 62ee7d94 2023-01-10 thomas client->session = NULL;
322 62ee7d94 2023-01-10 thomas
323 62ee7d94 2023-01-10 thomas proc_done(proc);
324 62ee7d94 2023-01-10 thomas }
325 62ee7d94 2023-01-10 thomas
326 62ee7d94 2023-01-10 thomas static void
327 3efd8e31 2022-10-23 thomas disconnect(struct gotd_client *client)
328 3efd8e31 2022-10-23 thomas {
329 3efd8e31 2022-10-23 thomas struct gotd_imsg_disconnect idisconnect;
330 27b11d77 2023-01-14 thomas struct gotd_child_proc *proc = client->repo;
331 85b37c72 2022-12-30 thomas struct gotd_child_proc *listen_proc = &gotd.listen_proc;
332 3efd8e31 2022-10-23 thomas uint64_t slot;
333 3efd8e31 2022-10-23 thomas
334 3efd8e31 2022-10-23 thomas log_debug("uid %d: disconnecting", client->euid);
335 c669c489 2022-12-30 thomas
336 c669c489 2022-12-30 thomas kill_auth_proc(client);
337 62ee7d94 2023-01-10 thomas kill_session_proc(client);
338 3efd8e31 2022-10-23 thomas
339 c902213d 2022-10-29 thomas if (proc) {
340 52939b68 2023-02-17 thomas event_del(&proc->iev.ev);
341 85b37c72 2022-12-30 thomas msgbuf_clear(&proc->iev.ibuf.w);
342 85b37c72 2022-12-30 thomas close(proc->iev.ibuf.fd);
343 85b37c72 2022-12-30 thomas kill_proc(proc, 0);
344 c669c489 2022-12-30 thomas wait_for_child(proc->pid);
345 85b37c72 2022-12-30 thomas free(proc);
346 85b37c72 2022-12-30 thomas proc = NULL;
347 c902213d 2022-10-29 thomas }
348 2b3d32a1 2022-12-30 thomas
349 52939b68 2023-02-17 thomas idisconnect.client_id = client->id;
350 2b3d32a1 2022-12-30 thomas if (gotd_imsg_compose_event(&listen_proc->iev,
351 2b3d32a1 2022-12-30 thomas GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
352 2b3d32a1 2022-12-30 thomas &idisconnect, sizeof(idisconnect)) == -1)
353 2b3d32a1 2022-12-30 thomas log_warn("imsg compose DISCONNECT");
354 2b3d32a1 2022-12-30 thomas
355 3efd8e31 2022-10-23 thomas slot = client_hash(client->id) % nitems(gotd_clients);
356 3efd8e31 2022-10-23 thomas STAILQ_REMOVE(&gotd_clients[slot], client, gotd_client, entry);
357 3efd8e31 2022-10-23 thomas imsg_clear(&client->iev.ibuf);
358 3efd8e31 2022-10-23 thomas event_del(&client->iev.ev);
359 3efd8e31 2022-10-23 thomas evtimer_del(&client->tmo);
360 62ee7d94 2023-01-10 thomas if (client->fd != -1)
361 62ee7d94 2023-01-10 thomas close(client->fd);
362 62ee7d94 2023-01-10 thomas else if (client->iev.ibuf.fd != -1)
363 62ee7d94 2023-01-10 thomas close(client->iev.ibuf.fd);
364 3efd8e31 2022-10-23 thomas free(client);
365 3efd8e31 2022-10-23 thomas client_cnt--;
366 3efd8e31 2022-10-23 thomas }
367 3efd8e31 2022-10-23 thomas
368 3efd8e31 2022-10-23 thomas static void
369 3efd8e31 2022-10-23 thomas disconnect_on_error(struct gotd_client *client, const struct got_error *err)
370 3efd8e31 2022-10-23 thomas {
371 3efd8e31 2022-10-23 thomas struct imsgbuf ibuf;
372 3efd8e31 2022-10-23 thomas
373 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
374 62ee7d94 2023-01-10 thomas if (err->code != GOT_ERR_EOF && client->fd != -1) {
375 3efd8e31 2022-10-23 thomas imsg_init(&ibuf, client->fd);
376 3efd8e31 2022-10-23 thomas gotd_imsg_send_error(&ibuf, 0, PROC_GOTD, err);
377 3efd8e31 2022-10-23 thomas imsg_clear(&ibuf);
378 3efd8e31 2022-10-23 thomas }
379 3efd8e31 2022-10-23 thomas disconnect(client);
380 c902213d 2022-10-29 thomas }
381 c902213d 2022-10-29 thomas
382 c902213d 2022-10-29 thomas static const struct got_error *
383 c902213d 2022-10-29 thomas send_repo_info(struct gotd_imsgev *iev, struct gotd_repo *repo)
384 c902213d 2022-10-29 thomas {
385 c902213d 2022-10-29 thomas const struct got_error *err = NULL;
386 c902213d 2022-10-29 thomas struct gotd_imsg_info_repo irepo;
387 c902213d 2022-10-29 thomas
388 c902213d 2022-10-29 thomas memset(&irepo, 0, sizeof(irepo));
389 c902213d 2022-10-29 thomas
390 c902213d 2022-10-29 thomas if (strlcpy(irepo.repo_name, repo->name, sizeof(irepo.repo_name))
391 c902213d 2022-10-29 thomas >= sizeof(irepo.repo_name))
392 c902213d 2022-10-29 thomas return got_error_msg(GOT_ERR_NO_SPACE, "repo name too long");
393 c902213d 2022-10-29 thomas if (strlcpy(irepo.repo_path, repo->path, sizeof(irepo.repo_path))
394 c902213d 2022-10-29 thomas >= sizeof(irepo.repo_path))
395 c902213d 2022-10-29 thomas return got_error_msg(GOT_ERR_NO_SPACE, "repo path too long");
396 c902213d 2022-10-29 thomas
397 c902213d 2022-10-29 thomas if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_REPO, PROC_GOTD, -1,
398 c902213d 2022-10-29 thomas &irepo, sizeof(irepo)) == -1) {
399 c902213d 2022-10-29 thomas err = got_error_from_errno("imsg compose INFO_REPO");
400 c902213d 2022-10-29 thomas if (err)
401 c902213d 2022-10-29 thomas return err;
402 c902213d 2022-10-29 thomas }
403 c902213d 2022-10-29 thomas
404 c902213d 2022-10-29 thomas return NULL;
405 c902213d 2022-10-29 thomas }
406 c902213d 2022-10-29 thomas
407 c902213d 2022-10-29 thomas static const struct got_error *
408 c902213d 2022-10-29 thomas send_client_info(struct gotd_imsgev *iev, struct gotd_client *client)
409 c902213d 2022-10-29 thomas {
410 c902213d 2022-10-29 thomas const struct got_error *err = NULL;
411 c902213d 2022-10-29 thomas struct gotd_imsg_info_client iclient;
412 c902213d 2022-10-29 thomas struct gotd_child_proc *proc;
413 c902213d 2022-10-29 thomas
414 c902213d 2022-10-29 thomas memset(&iclient, 0, sizeof(iclient));
415 c902213d 2022-10-29 thomas iclient.euid = client->euid;
416 c902213d 2022-10-29 thomas iclient.egid = client->egid;
417 c902213d 2022-10-29 thomas
418 27b11d77 2023-01-14 thomas proc = client->repo;
419 c902213d 2022-10-29 thomas if (proc) {
420 414e37cb 2022-12-30 thomas if (strlcpy(iclient.repo_name, proc->repo_path,
421 c902213d 2022-10-29 thomas sizeof(iclient.repo_name)) >= sizeof(iclient.repo_name)) {
422 c902213d 2022-10-29 thomas return got_error_msg(GOT_ERR_NO_SPACE,
423 c902213d 2022-10-29 thomas "repo name too long");
424 c902213d 2022-10-29 thomas }
425 c902213d 2022-10-29 thomas if (client_is_writing(client))
426 c902213d 2022-10-29 thomas iclient.is_writing = 1;
427 62ee7d94 2023-01-10 thomas
428 62ee7d94 2023-01-10 thomas iclient.repo_child_pid = proc->pid;
429 c902213d 2022-10-29 thomas }
430 c902213d 2022-10-29 thomas
431 62ee7d94 2023-01-10 thomas if (client->session)
432 62ee7d94 2023-01-10 thomas iclient.session_child_pid = client->session->pid;
433 c902213d 2022-10-29 thomas
434 c902213d 2022-10-29 thomas if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_CLIENT, PROC_GOTD, -1,
435 c902213d 2022-10-29 thomas &iclient, sizeof(iclient)) == -1) {
436 c902213d 2022-10-29 thomas err = got_error_from_errno("imsg compose INFO_CLIENT");
437 c902213d 2022-10-29 thomas if (err)
438 c902213d 2022-10-29 thomas return err;
439 c902213d 2022-10-29 thomas }
440 c902213d 2022-10-29 thomas
441 c902213d 2022-10-29 thomas return NULL;
442 c902213d 2022-10-29 thomas }
443 c902213d 2022-10-29 thomas
444 c902213d 2022-10-29 thomas static const struct got_error *
445 c902213d 2022-10-29 thomas send_info(struct gotd_client *client)
446 c902213d 2022-10-29 thomas {
447 c902213d 2022-10-29 thomas const struct got_error *err = NULL;
448 c902213d 2022-10-29 thomas struct gotd_imsg_info info;
449 c902213d 2022-10-29 thomas uint64_t slot;
450 c902213d 2022-10-29 thomas struct gotd_repo *repo;
451 c902213d 2022-10-29 thomas
452 c8cf6821 2023-01-06 thomas if (client->euid != 0)
453 c8cf6821 2023-01-06 thomas return got_error_set_errno(EPERM, "info");
454 c8cf6821 2023-01-06 thomas
455 c902213d 2022-10-29 thomas info.pid = gotd.pid;
456 c902213d 2022-10-29 thomas info.verbosity = gotd.verbosity;
457 c902213d 2022-10-29 thomas info.nrepos = gotd.nrepos;
458 c902213d 2022-10-29 thomas info.nclients = client_cnt - 1;
459 c902213d 2022-10-29 thomas
460 c902213d 2022-10-29 thomas if (gotd_imsg_compose_event(&client->iev, GOTD_IMSG_INFO, PROC_GOTD, -1,
461 c902213d 2022-10-29 thomas &info, sizeof(info)) == -1) {
462 c902213d 2022-10-29 thomas err = got_error_from_errno("imsg compose INFO");
463 c902213d 2022-10-29 thomas if (err)
464 c902213d 2022-10-29 thomas return err;
465 c902213d 2022-10-29 thomas }
466 c902213d 2022-10-29 thomas
467 c902213d 2022-10-29 thomas TAILQ_FOREACH(repo, &gotd.repos, entry) {
468 c902213d 2022-10-29 thomas err = send_repo_info(&client->iev, repo);
469 c902213d 2022-10-29 thomas if (err)
470 c902213d 2022-10-29 thomas return err;
471 c902213d 2022-10-29 thomas }
472 c902213d 2022-10-29 thomas
473 c902213d 2022-10-29 thomas for (slot = 0; slot < nitems(gotd_clients); slot++) {
474 c902213d 2022-10-29 thomas struct gotd_client *c;
475 c902213d 2022-10-29 thomas STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
476 c902213d 2022-10-29 thomas if (c->id == client->id)
477 c902213d 2022-10-29 thomas continue;
478 c902213d 2022-10-29 thomas err = send_client_info(&client->iev, c);
479 c902213d 2022-10-29 thomas if (err)
480 c902213d 2022-10-29 thomas return err;
481 c902213d 2022-10-29 thomas }
482 c902213d 2022-10-29 thomas }
483 c902213d 2022-10-29 thomas
484 c902213d 2022-10-29 thomas return NULL;
485 c902213d 2022-10-29 thomas }
486 c902213d 2022-10-29 thomas
487 c902213d 2022-10-29 thomas static const struct got_error *
488 c902213d 2022-10-29 thomas stop_gotd(struct gotd_client *client)
489 c902213d 2022-10-29 thomas {
490 c902213d 2022-10-29 thomas
491 c902213d 2022-10-29 thomas if (client->euid != 0)
492 c902213d 2022-10-29 thomas return got_error_set_errno(EPERM, "stop");
493 c902213d 2022-10-29 thomas
494 c902213d 2022-10-29 thomas gotd_shutdown();
495 c902213d 2022-10-29 thomas /* NOTREACHED */
496 729a7e24 2022-11-17 thomas return NULL;
497 729a7e24 2022-11-17 thomas }
498 729a7e24 2022-11-17 thomas
499 729a7e24 2022-11-17 thomas static struct gotd_repo *
500 729a7e24 2022-11-17 thomas find_repo_by_name(const char *repo_name)
501 729a7e24 2022-11-17 thomas {
502 729a7e24 2022-11-17 thomas struct gotd_repo *repo;
503 729a7e24 2022-11-17 thomas size_t namelen;
504 729a7e24 2022-11-17 thomas
505 729a7e24 2022-11-17 thomas TAILQ_FOREACH(repo, &gotd.repos, entry) {
506 729a7e24 2022-11-17 thomas namelen = strlen(repo->name);
507 729a7e24 2022-11-17 thomas if (strncmp(repo->name, repo_name, namelen) != 0)
508 729a7e24 2022-11-17 thomas continue;
509 729a7e24 2022-11-17 thomas if (repo_name[namelen] == '\0' ||
510 729a7e24 2022-11-17 thomas strcmp(&repo_name[namelen], ".git") == 0)
511 729a7e24 2022-11-17 thomas return repo;
512 3efd8e31 2022-10-23 thomas }
513 3efd8e31 2022-10-23 thomas
514 3efd8e31 2022-10-23 thomas return NULL;
515 3efd8e31 2022-10-23 thomas }
516 3efd8e31 2022-10-23 thomas
517 3efd8e31 2022-10-23 thomas static const struct got_error *
518 62ee7d94 2023-01-10 thomas start_client_authentication(struct gotd_client *client, struct imsg *imsg)
519 3efd8e31 2022-10-23 thomas {
520 3efd8e31 2022-10-23 thomas const struct got_error *err;
521 3efd8e31 2022-10-23 thomas struct gotd_imsg_list_refs ireq;
522 729a7e24 2022-11-17 thomas struct gotd_repo *repo = NULL;
523 3efd8e31 2022-10-23 thomas size_t datalen;
524 3efd8e31 2022-10-23 thomas
525 3efd8e31 2022-10-23 thomas log_debug("list-refs request from uid %d", client->euid);
526 3efd8e31 2022-10-23 thomas
527 7b1db75e 2023-01-14 thomas if (client->state != GOTD_CLIENT_STATE_NEW)
528 62ee7d94 2023-01-10 thomas return got_error_msg(GOT_ERR_BAD_REQUEST,
529 62ee7d94 2023-01-10 thomas "unexpected list-refs request received");
530 62ee7d94 2023-01-10 thomas
531 3efd8e31 2022-10-23 thomas datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
532 3efd8e31 2022-10-23 thomas if (datalen != sizeof(ireq))
533 3efd8e31 2022-10-23 thomas return got_error(GOT_ERR_PRIVSEP_LEN);
534 3efd8e31 2022-10-23 thomas
535 3efd8e31 2022-10-23 thomas memcpy(&ireq, imsg->data, datalen);
536 3efd8e31 2022-10-23 thomas
537 3efd8e31 2022-10-23 thomas if (ireq.client_is_reading) {
538 3efd8e31 2022-10-23 thomas err = ensure_client_is_not_writing(client);
539 3efd8e31 2022-10-23 thomas if (err)
540 3efd8e31 2022-10-23 thomas return err;
541 729a7e24 2022-11-17 thomas repo = find_repo_by_name(ireq.repo_name);
542 729a7e24 2022-11-17 thomas if (repo == NULL)
543 729a7e24 2022-11-17 thomas return got_error(GOT_ERR_NOT_GIT_REPO);
544 c669c489 2022-12-30 thomas err = start_auth_child(client, GOTD_AUTH_READ, repo,
545 85b37c72 2022-12-30 thomas gotd.argv0, gotd.confpath, gotd.daemonize,
546 85b37c72 2022-12-30 thomas gotd.verbosity);
547 85b37c72 2022-12-30 thomas if (err)
548 85b37c72 2022-12-30 thomas return err;
549 3efd8e31 2022-10-23 thomas } else {
550 3efd8e31 2022-10-23 thomas err = ensure_client_is_not_reading(client);
551 729a7e24 2022-11-17 thomas if (err)
552 729a7e24 2022-11-17 thomas return err;
553 729a7e24 2022-11-17 thomas repo = find_repo_by_name(ireq.repo_name);
554 729a7e24 2022-11-17 thomas if (repo == NULL)
555 729a7e24 2022-11-17 thomas return got_error(GOT_ERR_NOT_GIT_REPO);
556 c669c489 2022-12-30 thomas err = start_auth_child(client,
557 c669c489 2022-12-30 thomas GOTD_AUTH_READ | GOTD_AUTH_WRITE,
558 c669c489 2022-12-30 thomas repo, gotd.argv0, gotd.confpath, gotd.daemonize,
559 85b37c72 2022-12-30 thomas gotd.verbosity);
560 85b37c72 2022-12-30 thomas if (err)
561 85b37c72 2022-12-30 thomas return err;
562 3efd8e31 2022-10-23 thomas }
563 3efd8e31 2022-10-23 thomas
564 62ee7d94 2023-01-10 thomas evtimer_add(&client->tmo, &auth_timeout);
565 3efd8e31 2022-10-23 thomas
566 62ee7d94 2023-01-10 thomas /* Flow continues upon authentication successs/failure or timeout. */
567 3efd8e31 2022-10-23 thomas return NULL;
568 3efd8e31 2022-10-23 thomas }
569 3efd8e31 2022-10-23 thomas
570 3efd8e31 2022-10-23 thomas static void
571 3efd8e31 2022-10-23 thomas gotd_request(int fd, short events, void *arg)
572 3efd8e31 2022-10-23 thomas {
573 3efd8e31 2022-10-23 thomas struct gotd_imsgev *iev = arg;
574 3efd8e31 2022-10-23 thomas struct imsgbuf *ibuf = &iev->ibuf;
575 3efd8e31 2022-10-23 thomas struct gotd_client *client = iev->handler_arg;
576 3efd8e31 2022-10-23 thomas const struct got_error *err = NULL;
577 3efd8e31 2022-10-23 thomas struct imsg imsg;
578 3efd8e31 2022-10-23 thomas ssize_t n;
579 3efd8e31 2022-10-23 thomas
580 3efd8e31 2022-10-23 thomas if (events & EV_WRITE) {
581 3efd8e31 2022-10-23 thomas while (ibuf->w.queued) {
582 3efd8e31 2022-10-23 thomas n = msgbuf_write(&ibuf->w);
583 3efd8e31 2022-10-23 thomas if (n == -1 && errno == EPIPE) {
584 3efd8e31 2022-10-23 thomas /*
585 3efd8e31 2022-10-23 thomas * The client has closed its socket.
586 3efd8e31 2022-10-23 thomas * This can happen when Git clients are
587 3efd8e31 2022-10-23 thomas * done sending pack file data.
588 16373356 2023-01-02 thomas */
589 3efd8e31 2022-10-23 thomas msgbuf_clear(&ibuf->w);
590 3efd8e31 2022-10-23 thomas continue;
591 3efd8e31 2022-10-23 thomas } else if (n == -1 && errno != EAGAIN) {
592 3efd8e31 2022-10-23 thomas err = got_error_from_errno("imsg_flush");
593 3efd8e31 2022-10-23 thomas disconnect_on_error(client, err);
594 3efd8e31 2022-10-23 thomas return;
595 3efd8e31 2022-10-23 thomas }
596 3efd8e31 2022-10-23 thomas if (n == 0) {
597 3efd8e31 2022-10-23 thomas /* Connection closed. */
598 3efd8e31 2022-10-23 thomas err = got_error(GOT_ERR_EOF);
599 3efd8e31 2022-10-23 thomas disconnect_on_error(client, err);
600 3efd8e31 2022-10-23 thomas return;
601 3efd8e31 2022-10-23 thomas }
602 3efd8e31 2022-10-23 thomas }
603 c902213d 2022-10-29 thomas
604 c902213d 2022-10-29 thomas /* Disconnect gotctl(8) now that messages have been sent. */
605 c902213d 2022-10-29 thomas if (!client_is_reading(client) && !client_is_writing(client)) {
606 c902213d 2022-10-29 thomas disconnect(client);
607 c902213d 2022-10-29 thomas return;
608 c902213d 2022-10-29 thomas }
609 3efd8e31 2022-10-23 thomas }
610 3efd8e31 2022-10-23 thomas
611 3efd8e31 2022-10-23 thomas if ((events & EV_READ) == 0)
612 3efd8e31 2022-10-23 thomas return;
613 3efd8e31 2022-10-23 thomas
614 3efd8e31 2022-10-23 thomas memset(&imsg, 0, sizeof(imsg));
615 3efd8e31 2022-10-23 thomas
616 3efd8e31 2022-10-23 thomas while (err == NULL) {
617 3efd8e31 2022-10-23 thomas err = gotd_imsg_recv(&imsg, ibuf, 0);
618 3efd8e31 2022-10-23 thomas if (err) {
619 3efd8e31 2022-10-23 thomas if (err->code == GOT_ERR_PRIVSEP_READ)
620 3efd8e31 2022-10-23 thomas err = NULL;
621 3efd8e31 2022-10-23 thomas break;
622 3efd8e31 2022-10-23 thomas }
623 3efd8e31 2022-10-23 thomas
624 3efd8e31 2022-10-23 thomas evtimer_del(&client->tmo);
625 3efd8e31 2022-10-23 thomas
626 3efd8e31 2022-10-23 thomas switch (imsg.hdr.type) {
627 c902213d 2022-10-29 thomas case GOTD_IMSG_INFO:
628 c902213d 2022-10-29 thomas err = send_info(client);
629 c902213d 2022-10-29 thomas break;
630 c902213d 2022-10-29 thomas case GOTD_IMSG_STOP:
631 c902213d 2022-10-29 thomas err = stop_gotd(client);
632 c902213d 2022-10-29 thomas break;
633 3efd8e31 2022-10-23 thomas case GOTD_IMSG_LIST_REFS:
634 62ee7d94 2023-01-10 thomas err = start_client_authentication(client, &imsg);
635 3efd8e31 2022-10-23 thomas break;
636 3efd8e31 2022-10-23 thomas default:
637 62ee7d94 2023-01-10 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
638 3efd8e31 2022-10-23 thomas err = got_error(GOT_ERR_PRIVSEP_MSG);
639 3efd8e31 2022-10-23 thomas break;
640 3efd8e31 2022-10-23 thomas }
641 3efd8e31 2022-10-23 thomas
642 3efd8e31 2022-10-23 thomas imsg_free(&imsg);
643 3efd8e31 2022-10-23 thomas }
644 3efd8e31 2022-10-23 thomas
645 3efd8e31 2022-10-23 thomas if (err) {
646 f5f71a04 2023-01-23 thomas disconnect_on_error(client, err);
647 3efd8e31 2022-10-23 thomas } else {
648 3efd8e31 2022-10-23 thomas gotd_imsg_event_add(&client->iev);
649 3efd8e31 2022-10-23 thomas }
650 3efd8e31 2022-10-23 thomas }
651 3efd8e31 2022-10-23 thomas
652 3efd8e31 2022-10-23 thomas static void
653 62ee7d94 2023-01-10 thomas gotd_auth_timeout(int fd, short events, void *arg)
654 3efd8e31 2022-10-23 thomas {
655 3efd8e31 2022-10-23 thomas struct gotd_client *client = arg;
656 3efd8e31 2022-10-23 thomas
657 62ee7d94 2023-01-10 thomas log_debug("disconnecting uid %d due to authentication timeout",
658 62ee7d94 2023-01-10 thomas client->euid);
659 3efd8e31 2022-10-23 thomas disconnect(client);
660 3efd8e31 2022-10-23 thomas }
661 3efd8e31 2022-10-23 thomas
662 2b3d32a1 2022-12-30 thomas static const struct got_error *
663 2b3d32a1 2022-12-30 thomas recv_connect(uint32_t *client_id, struct imsg *imsg)
664 3efd8e31 2022-10-23 thomas {
665 2b3d32a1 2022-12-30 thomas const struct got_error *err = NULL;
666 2b3d32a1 2022-12-30 thomas struct gotd_imsg_connect iconnect;
667 2b3d32a1 2022-12-30 thomas size_t datalen;
668 3efd8e31 2022-10-23 thomas int s = -1;
669 3efd8e31 2022-10-23 thomas struct gotd_client *client = NULL;
670 3efd8e31 2022-10-23 thomas
671 2b3d32a1 2022-12-30 thomas *client_id = 0;
672 3efd8e31 2022-10-23 thomas
673 2b3d32a1 2022-12-30 thomas datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
674 2b3d32a1 2022-12-30 thomas if (datalen != sizeof(iconnect))
675 2b3d32a1 2022-12-30 thomas return got_error(GOT_ERR_PRIVSEP_LEN);
676 2b3d32a1 2022-12-30 thomas memcpy(&iconnect, imsg->data, sizeof(iconnect));
677 3efd8e31 2022-10-23 thomas
678 2b3d32a1 2022-12-30 thomas s = imsg->fd;
679 3efd8e31 2022-10-23 thomas if (s == -1) {
680 2b3d32a1 2022-12-30 thomas err = got_error(GOT_ERR_PRIVSEP_NO_FD);
681 2b3d32a1 2022-12-30 thomas goto done;
682 3efd8e31 2022-10-23 thomas }
683 3efd8e31 2022-10-23 thomas
684 2b3d32a1 2022-12-30 thomas if (find_client(iconnect.client_id)) {
685 2b3d32a1 2022-12-30 thomas err = got_error_msg(GOT_ERR_CLIENT_ID, "duplicate client ID");
686 2b3d32a1 2022-12-30 thomas goto done;
687 2b3d32a1 2022-12-30 thomas }
688 3efd8e31 2022-10-23 thomas
689 3efd8e31 2022-10-23 thomas client = calloc(1, sizeof(*client));
690 3efd8e31 2022-10-23 thomas if (client == NULL) {
691 2b3d32a1 2022-12-30 thomas err = got_error_from_errno("calloc");
692 2b3d32a1 2022-12-30 thomas goto done;
693 3efd8e31 2022-10-23 thomas }
694 3efd8e31 2022-10-23 thomas
695 2b3d32a1 2022-12-30 thomas *client_id = iconnect.client_id;
696 2b3d32a1 2022-12-30 thomas
697 7b1db75e 2023-01-14 thomas client->state = GOTD_CLIENT_STATE_NEW;
698 2b3d32a1 2022-12-30 thomas client->id = iconnect.client_id;
699 3efd8e31 2022-10-23 thomas client->fd = s;
700 3efd8e31 2022-10-23 thomas s = -1;
701 0bcde4c8 2022-12-30 thomas /* The auth process will verify UID/GID for us. */
702 0bcde4c8 2022-12-30 thomas client->euid = iconnect.euid;
703 0bcde4c8 2022-12-30 thomas client->egid = iconnect.egid;
704 3efd8e31 2022-10-23 thomas
705 3efd8e31 2022-10-23 thomas imsg_init(&client->iev.ibuf, client->fd);
706 3efd8e31 2022-10-23 thomas client->iev.handler = gotd_request;
707 3efd8e31 2022-10-23 thomas client->iev.events = EV_READ;
708 3efd8e31 2022-10-23 thomas client->iev.handler_arg = client;
709 3efd8e31 2022-10-23 thomas
710 3efd8e31 2022-10-23 thomas event_set(&client->iev.ev, client->fd, EV_READ, gotd_request,
711 3efd8e31 2022-10-23 thomas &client->iev);
712 3efd8e31 2022-10-23 thomas gotd_imsg_event_add(&client->iev);
713 3efd8e31 2022-10-23 thomas
714 62ee7d94 2023-01-10 thomas evtimer_set(&client->tmo, gotd_auth_timeout, client);
715 3efd8e31 2022-10-23 thomas
716 3efd8e31 2022-10-23 thomas add_client(client);
717 3efd8e31 2022-10-23 thomas log_debug("%s: new client uid %d connected on fd %d", __func__,
718 3efd8e31 2022-10-23 thomas client->euid, client->fd);
719 2b3d32a1 2022-12-30 thomas done:
720 2b3d32a1 2022-12-30 thomas if (err) {
721 85b37c72 2022-12-30 thomas struct gotd_child_proc *listen_proc = &gotd.listen_proc;
722 2b3d32a1 2022-12-30 thomas struct gotd_imsg_disconnect idisconnect;
723 3efd8e31 2022-10-23 thomas
724 2b3d32a1 2022-12-30 thomas idisconnect.client_id = client->id;
725 2b3d32a1 2022-12-30 thomas if (gotd_imsg_compose_event(&listen_proc->iev,
726 2b3d32a1 2022-12-30 thomas GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
727 2b3d32a1 2022-12-30 thomas &idisconnect, sizeof(idisconnect)) == -1)
728 2b3d32a1 2022-12-30 thomas log_warn("imsg compose DISCONNECT");
729 2b3d32a1 2022-12-30 thomas
730 2b3d32a1 2022-12-30 thomas if (s != -1)
731 2b3d32a1 2022-12-30 thomas close(s);
732 2b3d32a1 2022-12-30 thomas }
733 2b3d32a1 2022-12-30 thomas
734 2b3d32a1 2022-12-30 thomas return err;
735 3efd8e31 2022-10-23 thomas }
736 3efd8e31 2022-10-23 thomas
737 3efd8e31 2022-10-23 thomas static const char *gotd_proc_names[PROC_MAX] = {
738 3efd8e31 2022-10-23 thomas "parent",
739 2b3d32a1 2022-12-30 thomas "listen",
740 c669c489 2022-12-30 thomas "auth",
741 62ee7d94 2023-01-10 thomas "session",
742 3efd8e31 2022-10-23 thomas "repo_read",
743 3efd8e31 2022-10-23 thomas "repo_write"
744 3efd8e31 2022-10-23 thomas };
745 3efd8e31 2022-10-23 thomas
746 3efd8e31 2022-10-23 thomas static void
747 3efd8e31 2022-10-23 thomas kill_proc(struct gotd_child_proc *proc, int fatal)
748 3efd8e31 2022-10-23 thomas {
749 3efd8e31 2022-10-23 thomas if (fatal) {
750 3efd8e31 2022-10-23 thomas log_warnx("sending SIGKILL to PID %d", proc->pid);
751 3efd8e31 2022-10-23 thomas kill(proc->pid, SIGKILL);
752 3efd8e31 2022-10-23 thomas } else
753 3efd8e31 2022-10-23 thomas kill(proc->pid, SIGTERM);
754 3efd8e31 2022-10-23 thomas }
755 3efd8e31 2022-10-23 thomas
756 3efd8e31 2022-10-23 thomas static void
757 3efd8e31 2022-10-23 thomas gotd_shutdown(void)
758 3efd8e31 2022-10-23 thomas {
759 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc;
760 85b37c72 2022-12-30 thomas uint64_t slot;
761 3efd8e31 2022-10-23 thomas
762 62ee7d94 2023-01-10 thomas log_debug("shutting down");
763 85b37c72 2022-12-30 thomas for (slot = 0; slot < nitems(gotd_clients); slot++) {
764 85b37c72 2022-12-30 thomas struct gotd_client *c, *tmp;
765 85b37c72 2022-12-30 thomas
766 85b37c72 2022-12-30 thomas STAILQ_FOREACH_SAFE(c, &gotd_clients[slot], entry, tmp)
767 85b37c72 2022-12-30 thomas disconnect(c);
768 3efd8e31 2022-10-23 thomas }
769 3efd8e31 2022-10-23 thomas
770 85b37c72 2022-12-30 thomas proc = &gotd.listen_proc;
771 85b37c72 2022-12-30 thomas msgbuf_clear(&proc->iev.ibuf.w);
772 85b37c72 2022-12-30 thomas close(proc->iev.ibuf.fd);
773 85b37c72 2022-12-30 thomas kill_proc(proc, 0);
774 c669c489 2022-12-30 thomas wait_for_child(proc->pid);
775 3efd8e31 2022-10-23 thomas
776 3efd8e31 2022-10-23 thomas log_info("terminating");
777 3efd8e31 2022-10-23 thomas exit(0);
778 3efd8e31 2022-10-23 thomas }
779 3efd8e31 2022-10-23 thomas
780 3efd8e31 2022-10-23 thomas void
781 3efd8e31 2022-10-23 thomas gotd_sighdlr(int sig, short event, void *arg)
782 3efd8e31 2022-10-23 thomas {
783 3efd8e31 2022-10-23 thomas /*
784 3efd8e31 2022-10-23 thomas * Normal signal handler rules don't apply because libevent
785 3efd8e31 2022-10-23 thomas * decouples for us.
786 3efd8e31 2022-10-23 thomas */
787 3efd8e31 2022-10-23 thomas
788 3efd8e31 2022-10-23 thomas switch (sig) {
789 3efd8e31 2022-10-23 thomas case SIGHUP:
790 3efd8e31 2022-10-23 thomas log_info("%s: ignoring SIGHUP", __func__);
791 3efd8e31 2022-10-23 thomas break;
792 3efd8e31 2022-10-23 thomas case SIGUSR1:
793 3efd8e31 2022-10-23 thomas log_info("%s: ignoring SIGUSR1", __func__);
794 3efd8e31 2022-10-23 thomas break;
795 3efd8e31 2022-10-23 thomas case SIGTERM:
796 3efd8e31 2022-10-23 thomas case SIGINT:
797 3efd8e31 2022-10-23 thomas gotd_shutdown();
798 3efd8e31 2022-10-23 thomas break;
799 3efd8e31 2022-10-23 thomas default:
800 3efd8e31 2022-10-23 thomas fatalx("unexpected signal");
801 3efd8e31 2022-10-23 thomas }
802 3efd8e31 2022-10-23 thomas }
803 3efd8e31 2022-10-23 thomas
804 3efd8e31 2022-10-23 thomas static const struct got_error *
805 3efd8e31 2022-10-23 thomas ensure_proc_is_reading(struct gotd_client *client,
806 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc)
807 3efd8e31 2022-10-23 thomas {
808 3efd8e31 2022-10-23 thomas if (!client_is_reading(client)) {
809 3efd8e31 2022-10-23 thomas kill_proc(proc, 1);
810 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
811 3efd8e31 2022-10-23 thomas "PID %d handled a read-request for uid %d but this "
812 3efd8e31 2022-10-23 thomas "user is not reading from a repository", proc->pid,
813 3efd8e31 2022-10-23 thomas client->euid);
814 3efd8e31 2022-10-23 thomas }
815 3efd8e31 2022-10-23 thomas
816 3efd8e31 2022-10-23 thomas return NULL;
817 3efd8e31 2022-10-23 thomas }
818 3efd8e31 2022-10-23 thomas
819 3efd8e31 2022-10-23 thomas static const struct got_error *
820 3efd8e31 2022-10-23 thomas ensure_proc_is_writing(struct gotd_client *client,
821 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc)
822 3efd8e31 2022-10-23 thomas {
823 3efd8e31 2022-10-23 thomas if (!client_is_writing(client)) {
824 3efd8e31 2022-10-23 thomas kill_proc(proc, 1);
825 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
826 3efd8e31 2022-10-23 thomas "PID %d handled a write-request for uid %d but this "
827 3efd8e31 2022-10-23 thomas "user is not writing to a repository", proc->pid,
828 3efd8e31 2022-10-23 thomas client->euid);
829 3efd8e31 2022-10-23 thomas }
830 3efd8e31 2022-10-23 thomas
831 3efd8e31 2022-10-23 thomas return NULL;
832 3efd8e31 2022-10-23 thomas }
833 3efd8e31 2022-10-23 thomas
834 3efd8e31 2022-10-23 thomas static int
835 3efd8e31 2022-10-23 thomas verify_imsg_src(struct gotd_client *client, struct gotd_child_proc *proc,
836 3efd8e31 2022-10-23 thomas struct imsg *imsg)
837 3efd8e31 2022-10-23 thomas {
838 3efd8e31 2022-10-23 thomas const struct got_error *err;
839 3efd8e31 2022-10-23 thomas int ret = 0;
840 3efd8e31 2022-10-23 thomas
841 2b3d32a1 2022-12-30 thomas if (proc->type == PROC_REPO_READ || proc->type == PROC_REPO_WRITE) {
842 27b11d77 2023-01-14 thomas if (client->repo == NULL)
843 2b3d32a1 2022-12-30 thomas fatalx("no process found for uid %d", client->euid);
844 27b11d77 2023-01-14 thomas if (proc->pid != client->repo->pid) {
845 2b3d32a1 2022-12-30 thomas kill_proc(proc, 1);
846 2b3d32a1 2022-12-30 thomas log_warnx("received message from PID %d for uid %d, "
847 2b3d32a1 2022-12-30 thomas "while PID %d is the process serving this user",
848 27b11d77 2023-01-14 thomas proc->pid, client->euid, client->repo->pid);
849 2b3d32a1 2022-12-30 thomas return 0;
850 2b3d32a1 2022-12-30 thomas }
851 3efd8e31 2022-10-23 thomas }
852 62ee7d94 2023-01-10 thomas if (proc->type == PROC_SESSION) {
853 62ee7d94 2023-01-10 thomas if (client->session == NULL) {
854 62ee7d94 2023-01-10 thomas log_warnx("no session found for uid %d", client->euid);
855 62ee7d94 2023-01-10 thomas return 0;
856 62ee7d94 2023-01-10 thomas }
857 62ee7d94 2023-01-10 thomas if (proc->pid != client->session->pid) {
858 62ee7d94 2023-01-10 thomas kill_proc(proc, 1);
859 62ee7d94 2023-01-10 thomas log_warnx("received message from PID %d for uid %d, "
860 62ee7d94 2023-01-10 thomas "while PID %d is the process serving this user",
861 62ee7d94 2023-01-10 thomas proc->pid, client->euid, client->session->pid);
862 62ee7d94 2023-01-10 thomas return 0;
863 62ee7d94 2023-01-10 thomas }
864 62ee7d94 2023-01-10 thomas }
865 3efd8e31 2022-10-23 thomas
866 3efd8e31 2022-10-23 thomas switch (imsg->hdr.type) {
867 3efd8e31 2022-10-23 thomas case GOTD_IMSG_ERROR:
868 3efd8e31 2022-10-23 thomas ret = 1;
869 3efd8e31 2022-10-23 thomas break;
870 2b3d32a1 2022-12-30 thomas case GOTD_IMSG_CONNECT:
871 2b3d32a1 2022-12-30 thomas if (proc->type != PROC_LISTEN) {
872 2b3d32a1 2022-12-30 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
873 2b3d32a1 2022-12-30 thomas "new connection for uid %d from PID %d "
874 2b3d32a1 2022-12-30 thomas "which is not the listen process",
875 c669c489 2022-12-30 thomas proc->pid, client->euid);
876 c669c489 2022-12-30 thomas } else
877 c669c489 2022-12-30 thomas ret = 1;
878 c669c489 2022-12-30 thomas break;
879 c669c489 2022-12-30 thomas case GOTD_IMSG_ACCESS_GRANTED:
880 c669c489 2022-12-30 thomas if (proc->type != PROC_AUTH) {
881 c669c489 2022-12-30 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
882 c669c489 2022-12-30 thomas "authentication of uid %d from PID %d "
883 c669c489 2022-12-30 thomas "which is not the auth process",
884 2b3d32a1 2022-12-30 thomas proc->pid, client->euid);
885 2b3d32a1 2022-12-30 thomas } else
886 2b3d32a1 2022-12-30 thomas ret = 1;
887 2b3d32a1 2022-12-30 thomas break;
888 62ee7d94 2023-01-10 thomas case GOTD_IMSG_CLIENT_SESSION_READY:
889 62ee7d94 2023-01-10 thomas if (proc->type != PROC_SESSION) {
890 62ee7d94 2023-01-10 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
891 62ee7d94 2023-01-10 thomas "unexpected \"ready\" signal from PID %d",
892 62ee7d94 2023-01-10 thomas proc->pid);
893 62ee7d94 2023-01-10 thomas } else
894 62ee7d94 2023-01-10 thomas ret = 1;
895 62ee7d94 2023-01-10 thomas break;
896 85b37c72 2022-12-30 thomas case GOTD_IMSG_REPO_CHILD_READY:
897 85b37c72 2022-12-30 thomas if (proc->type != PROC_REPO_READ &&
898 85b37c72 2022-12-30 thomas proc->type != PROC_REPO_WRITE) {
899 85b37c72 2022-12-30 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
900 85b37c72 2022-12-30 thomas "unexpected \"ready\" signal from PID %d",
901 85b37c72 2022-12-30 thomas proc->pid);
902 85b37c72 2022-12-30 thomas } else
903 85b37c72 2022-12-30 thomas ret = 1;
904 85b37c72 2022-12-30 thomas break;
905 3efd8e31 2022-10-23 thomas case GOTD_IMSG_PACKFILE_DONE:
906 3efd8e31 2022-10-23 thomas err = ensure_proc_is_reading(client, proc);
907 3efd8e31 2022-10-23 thomas if (err)
908 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
909 3efd8e31 2022-10-23 thomas else
910 3efd8e31 2022-10-23 thomas ret = 1;
911 3efd8e31 2022-10-23 thomas break;
912 3efd8e31 2022-10-23 thomas case GOTD_IMSG_PACKFILE_INSTALL:
913 3efd8e31 2022-10-23 thomas case GOTD_IMSG_REF_UPDATES_START:
914 3efd8e31 2022-10-23 thomas case GOTD_IMSG_REF_UPDATE:
915 3efd8e31 2022-10-23 thomas err = ensure_proc_is_writing(client, proc);
916 3efd8e31 2022-10-23 thomas if (err)
917 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
918 3efd8e31 2022-10-23 thomas else
919 3efd8e31 2022-10-23 thomas ret = 1;
920 3efd8e31 2022-10-23 thomas break;
921 3efd8e31 2022-10-23 thomas default:
922 3efd8e31 2022-10-23 thomas log_debug("%s: unexpected imsg %d", __func__, imsg->hdr.type);
923 3efd8e31 2022-10-23 thomas break;
924 3efd8e31 2022-10-23 thomas }
925 3efd8e31 2022-10-23 thomas
926 3efd8e31 2022-10-23 thomas return ret;
927 3efd8e31 2022-10-23 thomas }
928 3efd8e31 2022-10-23 thomas
929 3efd8e31 2022-10-23 thomas static const struct got_error *
930 62ee7d94 2023-01-10 thomas connect_repo_child(struct gotd_client *client,
931 62ee7d94 2023-01-10 thomas struct gotd_child_proc *repo_proc)
932 85b37c72 2022-12-30 thomas {
933 85b37c72 2022-12-30 thomas static const struct got_error *err;
934 62ee7d94 2023-01-10 thomas struct gotd_imsgev *session_iev = &client->session->iev;
935 62ee7d94 2023-01-10 thomas struct gotd_imsg_connect_repo_child ireq;
936 62ee7d94 2023-01-10 thomas int pipe[2];
937 85b37c72 2022-12-30 thomas
938 7b1db75e 2023-01-14 thomas if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED)
939 62ee7d94 2023-01-10 thomas return got_error_msg(GOT_ERR_BAD_REQUEST,
940 62ee7d94 2023-01-10 thomas "unexpected repo child ready signal received");
941 85b37c72 2022-12-30 thomas
942 62ee7d94 2023-01-10 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
943 62ee7d94 2023-01-10 thomas PF_UNSPEC, pipe) == -1)
944 62ee7d94 2023-01-10 thomas fatal("socketpair");
945 85b37c72 2022-12-30 thomas
946 62ee7d94 2023-01-10 thomas memset(&ireq, 0, sizeof(ireq));
947 62ee7d94 2023-01-10 thomas ireq.client_id = client->id;
948 62ee7d94 2023-01-10 thomas ireq.proc_id = repo_proc->type;
949 85b37c72 2022-12-30 thomas
950 62ee7d94 2023-01-10 thomas /* Pass repo child pipe to session child process. */
951 62ee7d94 2023-01-10 thomas if (gotd_imsg_compose_event(session_iev, GOTD_IMSG_CONNECT_REPO_CHILD,
952 62ee7d94 2023-01-10 thomas PROC_GOTD, pipe[0], &ireq, sizeof(ireq)) == -1) {
953 62ee7d94 2023-01-10 thomas err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
954 62ee7d94 2023-01-10 thomas close(pipe[0]);
955 62ee7d94 2023-01-10 thomas close(pipe[1]);
956 62ee7d94 2023-01-10 thomas return err;
957 3efd8e31 2022-10-23 thomas }
958 3efd8e31 2022-10-23 thomas
959 62ee7d94 2023-01-10 thomas /* Pass session child pipe to repo child process. */
960 62ee7d94 2023-01-10 thomas if (gotd_imsg_compose_event(&repo_proc->iev,
961 62ee7d94 2023-01-10 thomas GOTD_IMSG_CONNECT_REPO_CHILD, PROC_GOTD, pipe[1], NULL, 0) == -1) {
962 62ee7d94 2023-01-10 thomas err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
963 62ee7d94 2023-01-10 thomas close(pipe[1]);
964 62ee7d94 2023-01-10 thomas return err;
965 3efd8e31 2022-10-23 thomas }
966 3efd8e31 2022-10-23 thomas
967 3efd8e31 2022-10-23 thomas return NULL;
968 3efd8e31 2022-10-23 thomas }
969 3efd8e31 2022-10-23 thomas
970 3efd8e31 2022-10-23 thomas static void
971 85b37c72 2022-12-30 thomas gotd_dispatch_listener(int fd, short event, void *arg)
972 3efd8e31 2022-10-23 thomas {
973 3efd8e31 2022-10-23 thomas struct gotd_imsgev *iev = arg;
974 3efd8e31 2022-10-23 thomas struct imsgbuf *ibuf = &iev->ibuf;
975 85b37c72 2022-12-30 thomas struct gotd_child_proc *proc = &gotd.listen_proc;
976 85b37c72 2022-12-30 thomas ssize_t n;
977 85b37c72 2022-12-30 thomas int shut = 0;
978 85b37c72 2022-12-30 thomas struct imsg imsg;
979 85b37c72 2022-12-30 thomas
980 85b37c72 2022-12-30 thomas if (proc->iev.ibuf.fd != fd)
981 85b37c72 2022-12-30 thomas fatalx("%s: unexpected fd %d", __func__, fd);
982 85b37c72 2022-12-30 thomas
983 85b37c72 2022-12-30 thomas if (event & EV_READ) {
984 85b37c72 2022-12-30 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
985 85b37c72 2022-12-30 thomas fatal("imsg_read error");
986 85b37c72 2022-12-30 thomas if (n == 0) {
987 85b37c72 2022-12-30 thomas /* Connection closed. */
988 85b37c72 2022-12-30 thomas shut = 1;
989 85b37c72 2022-12-30 thomas goto done;
990 85b37c72 2022-12-30 thomas }
991 85b37c72 2022-12-30 thomas }
992 85b37c72 2022-12-30 thomas
993 85b37c72 2022-12-30 thomas if (event & EV_WRITE) {
994 85b37c72 2022-12-30 thomas n = msgbuf_write(&ibuf->w);
995 85b37c72 2022-12-30 thomas if (n == -1 && errno != EAGAIN)
996 85b37c72 2022-12-30 thomas fatal("msgbuf_write");
997 85b37c72 2022-12-30 thomas if (n == 0) {
998 85b37c72 2022-12-30 thomas /* Connection closed. */
999 85b37c72 2022-12-30 thomas shut = 1;
1000 85b37c72 2022-12-30 thomas goto done;
1001 85b37c72 2022-12-30 thomas }
1002 85b37c72 2022-12-30 thomas }
1003 85b37c72 2022-12-30 thomas
1004 85b37c72 2022-12-30 thomas for (;;) {
1005 85b37c72 2022-12-30 thomas const struct got_error *err = NULL;
1006 85b37c72 2022-12-30 thomas struct gotd_client *client = NULL;
1007 85b37c72 2022-12-30 thomas uint32_t client_id = 0;
1008 85b37c72 2022-12-30 thomas int do_disconnect = 0;
1009 85b37c72 2022-12-30 thomas
1010 85b37c72 2022-12-30 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1011 85b37c72 2022-12-30 thomas fatal("%s: imsg_get error", __func__);
1012 85b37c72 2022-12-30 thomas if (n == 0) /* No more messages. */
1013 85b37c72 2022-12-30 thomas break;
1014 85b37c72 2022-12-30 thomas
1015 85b37c72 2022-12-30 thomas switch (imsg.hdr.type) {
1016 85b37c72 2022-12-30 thomas case GOTD_IMSG_ERROR:
1017 85b37c72 2022-12-30 thomas do_disconnect = 1;
1018 85b37c72 2022-12-30 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1019 85b37c72 2022-12-30 thomas break;
1020 85b37c72 2022-12-30 thomas case GOTD_IMSG_CONNECT:
1021 85b37c72 2022-12-30 thomas err = recv_connect(&client_id, &imsg);
1022 85b37c72 2022-12-30 thomas break;
1023 85b37c72 2022-12-30 thomas default:
1024 85b37c72 2022-12-30 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1025 85b37c72 2022-12-30 thomas break;
1026 85b37c72 2022-12-30 thomas }
1027 85b37c72 2022-12-30 thomas
1028 85b37c72 2022-12-30 thomas client = find_client(client_id);
1029 85b37c72 2022-12-30 thomas if (client == NULL) {
1030 85b37c72 2022-12-30 thomas log_warnx("%s: client not found", __func__);
1031 85b37c72 2022-12-30 thomas imsg_free(&imsg);
1032 85b37c72 2022-12-30 thomas continue;
1033 85b37c72 2022-12-30 thomas }
1034 85b37c72 2022-12-30 thomas
1035 85b37c72 2022-12-30 thomas if (err)
1036 85b37c72 2022-12-30 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1037 85b37c72 2022-12-30 thomas
1038 85b37c72 2022-12-30 thomas if (do_disconnect) {
1039 85b37c72 2022-12-30 thomas if (err)
1040 85b37c72 2022-12-30 thomas disconnect_on_error(client, err);
1041 85b37c72 2022-12-30 thomas else
1042 85b37c72 2022-12-30 thomas disconnect(client);
1043 85b37c72 2022-12-30 thomas }
1044 85b37c72 2022-12-30 thomas
1045 85b37c72 2022-12-30 thomas imsg_free(&imsg);
1046 85b37c72 2022-12-30 thomas }
1047 85b37c72 2022-12-30 thomas done:
1048 85b37c72 2022-12-30 thomas if (!shut) {
1049 85b37c72 2022-12-30 thomas gotd_imsg_event_add(iev);
1050 85b37c72 2022-12-30 thomas } else {
1051 85b37c72 2022-12-30 thomas /* This pipe is dead. Remove its event handler */
1052 85b37c72 2022-12-30 thomas event_del(&iev->ev);
1053 85b37c72 2022-12-30 thomas event_loopexit(NULL);
1054 85b37c72 2022-12-30 thomas }
1055 85b37c72 2022-12-30 thomas }
1056 85b37c72 2022-12-30 thomas
1057 85b37c72 2022-12-30 thomas static void
1058 c669c489 2022-12-30 thomas gotd_dispatch_auth_child(int fd, short event, void *arg)
1059 c669c489 2022-12-30 thomas {
1060 c669c489 2022-12-30 thomas const struct got_error *err = NULL;
1061 c669c489 2022-12-30 thomas struct gotd_imsgev *iev = arg;
1062 c669c489 2022-12-30 thomas struct imsgbuf *ibuf = &iev->ibuf;
1063 c669c489 2022-12-30 thomas struct gotd_client *client;
1064 c669c489 2022-12-30 thomas struct gotd_repo *repo = NULL;
1065 c669c489 2022-12-30 thomas ssize_t n;
1066 c669c489 2022-12-30 thomas int shut = 0;
1067 c669c489 2022-12-30 thomas struct imsg imsg;
1068 c669c489 2022-12-30 thomas uint32_t client_id = 0;
1069 c669c489 2022-12-30 thomas int do_disconnect = 0;
1070 c669c489 2022-12-30 thomas
1071 c669c489 2022-12-30 thomas client = find_client_by_proc_fd(fd);
1072 b7acbe65 2023-02-17 thomas if (client == NULL) {
1073 b7acbe65 2023-02-17 thomas /* Can happen during process teardown. */
1074 b7acbe65 2023-02-17 thomas warnx("cannot find client for fd %d", fd);
1075 b7acbe65 2023-02-17 thomas shut = 1;
1076 b7acbe65 2023-02-17 thomas goto done;
1077 b7acbe65 2023-02-17 thomas }
1078 c669c489 2022-12-30 thomas
1079 c669c489 2022-12-30 thomas if (client->auth == NULL)
1080 c669c489 2022-12-30 thomas fatalx("cannot find auth child process for fd %d", fd);
1081 c669c489 2022-12-30 thomas
1082 c669c489 2022-12-30 thomas if (event & EV_READ) {
1083 c669c489 2022-12-30 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1084 c669c489 2022-12-30 thomas fatal("imsg_read error");
1085 c669c489 2022-12-30 thomas if (n == 0) {
1086 c669c489 2022-12-30 thomas /* Connection closed. */
1087 c669c489 2022-12-30 thomas shut = 1;
1088 c669c489 2022-12-30 thomas goto done;
1089 c669c489 2022-12-30 thomas }
1090 c669c489 2022-12-30 thomas }
1091 c669c489 2022-12-30 thomas
1092 c669c489 2022-12-30 thomas if (event & EV_WRITE) {
1093 c669c489 2022-12-30 thomas n = msgbuf_write(&ibuf->w);
1094 c669c489 2022-12-30 thomas if (n == -1 && errno != EAGAIN)
1095 c669c489 2022-12-30 thomas fatal("msgbuf_write");
1096 c669c489 2022-12-30 thomas if (n == 0) {
1097 c669c489 2022-12-30 thomas /* Connection closed. */
1098 c669c489 2022-12-30 thomas shut = 1;
1099 c669c489 2022-12-30 thomas }
1100 c669c489 2022-12-30 thomas goto done;
1101 c669c489 2022-12-30 thomas }
1102 c669c489 2022-12-30 thomas
1103 c669c489 2022-12-30 thomas if (client->auth->iev.ibuf.fd != fd)
1104 c669c489 2022-12-30 thomas fatalx("%s: unexpected fd %d", __func__, fd);
1105 c669c489 2022-12-30 thomas
1106 c669c489 2022-12-30 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1107 c669c489 2022-12-30 thomas fatal("%s: imsg_get error", __func__);
1108 c669c489 2022-12-30 thomas if (n == 0) /* No more messages. */
1109 c669c489 2022-12-30 thomas return;
1110 c669c489 2022-12-30 thomas
1111 c669c489 2022-12-30 thomas evtimer_del(&client->tmo);
1112 c669c489 2022-12-30 thomas
1113 c669c489 2022-12-30 thomas switch (imsg.hdr.type) {
1114 c669c489 2022-12-30 thomas case GOTD_IMSG_ERROR:
1115 c669c489 2022-12-30 thomas do_disconnect = 1;
1116 c669c489 2022-12-30 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1117 c669c489 2022-12-30 thomas break;
1118 c669c489 2022-12-30 thomas case GOTD_IMSG_ACCESS_GRANTED:
1119 7b1db75e 2023-01-14 thomas client->state = GOTD_CLIENT_STATE_ACCESS_GRANTED;
1120 c669c489 2022-12-30 thomas break;
1121 c669c489 2022-12-30 thomas default:
1122 c669c489 2022-12-30 thomas do_disconnect = 1;
1123 c669c489 2022-12-30 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1124 c669c489 2022-12-30 thomas break;
1125 c669c489 2022-12-30 thomas }
1126 c669c489 2022-12-30 thomas
1127 c669c489 2022-12-30 thomas if (!verify_imsg_src(client, client->auth, &imsg)) {
1128 c669c489 2022-12-30 thomas do_disconnect = 1;
1129 c669c489 2022-12-30 thomas log_debug("dropping imsg type %d from PID %d",
1130 c669c489 2022-12-30 thomas imsg.hdr.type, client->auth->pid);
1131 c669c489 2022-12-30 thomas }
1132 c669c489 2022-12-30 thomas imsg_free(&imsg);
1133 c669c489 2022-12-30 thomas
1134 c669c489 2022-12-30 thomas if (do_disconnect) {
1135 c669c489 2022-12-30 thomas if (err)
1136 c669c489 2022-12-30 thomas disconnect_on_error(client, err);
1137 c669c489 2022-12-30 thomas else
1138 c669c489 2022-12-30 thomas disconnect(client);
1139 c669c489 2022-12-30 thomas goto done;
1140 c669c489 2022-12-30 thomas }
1141 c669c489 2022-12-30 thomas
1142 c669c489 2022-12-30 thomas repo = find_repo_by_name(client->auth->repo_name);
1143 c669c489 2022-12-30 thomas if (repo == NULL) {
1144 c669c489 2022-12-30 thomas err = got_error(GOT_ERR_NOT_GIT_REPO);
1145 c669c489 2022-12-30 thomas goto done;
1146 c669c489 2022-12-30 thomas }
1147 c669c489 2022-12-30 thomas kill_auth_proc(client);
1148 c669c489 2022-12-30 thomas
1149 e17294f7 2023-01-27 thomas log_info("authenticated uid %d for repository %s",
1150 c669c489 2022-12-30 thomas client->euid, repo->name);
1151 c669c489 2022-12-30 thomas
1152 62ee7d94 2023-01-10 thomas err = start_session_child(client, repo, gotd.argv0,
1153 46ecc01f 2022-12-30 thomas gotd.confpath, gotd.daemonize, gotd.verbosity);
1154 62ee7d94 2023-01-10 thomas if (err)
1155 62ee7d94 2023-01-10 thomas goto done;
1156 c669c489 2022-12-30 thomas done:
1157 c669c489 2022-12-30 thomas if (err)
1158 c669c489 2022-12-30 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1159 c669c489 2022-12-30 thomas
1160 c669c489 2022-12-30 thomas /* We might have killed the auth process by now. */
1161 c669c489 2022-12-30 thomas if (client->auth != NULL) {
1162 c669c489 2022-12-30 thomas if (!shut) {
1163 c669c489 2022-12-30 thomas gotd_imsg_event_add(iev);
1164 c669c489 2022-12-30 thomas } else {
1165 c669c489 2022-12-30 thomas /* This pipe is dead. Remove its event handler */
1166 c669c489 2022-12-30 thomas event_del(&iev->ev);
1167 c669c489 2022-12-30 thomas }
1168 62ee7d94 2023-01-10 thomas }
1169 62ee7d94 2023-01-10 thomas }
1170 62ee7d94 2023-01-10 thomas
1171 62ee7d94 2023-01-10 thomas static const struct got_error *
1172 62ee7d94 2023-01-10 thomas connect_session(struct gotd_client *client)
1173 62ee7d94 2023-01-10 thomas {
1174 62ee7d94 2023-01-10 thomas const struct got_error *err = NULL;
1175 62ee7d94 2023-01-10 thomas struct gotd_imsg_connect iconnect;
1176 62ee7d94 2023-01-10 thomas int s;
1177 62ee7d94 2023-01-10 thomas
1178 62ee7d94 2023-01-10 thomas memset(&iconnect, 0, sizeof(iconnect));
1179 62ee7d94 2023-01-10 thomas
1180 62ee7d94 2023-01-10 thomas s = dup(client->fd);
1181 62ee7d94 2023-01-10 thomas if (s == -1)
1182 62ee7d94 2023-01-10 thomas return got_error_from_errno("dup");
1183 62ee7d94 2023-01-10 thomas
1184 62ee7d94 2023-01-10 thomas iconnect.client_id = client->id;
1185 62ee7d94 2023-01-10 thomas iconnect.euid = client->euid;
1186 62ee7d94 2023-01-10 thomas iconnect.egid = client->egid;
1187 62ee7d94 2023-01-10 thomas
1188 62ee7d94 2023-01-10 thomas if (gotd_imsg_compose_event(&client->session->iev, GOTD_IMSG_CONNECT,
1189 62ee7d94 2023-01-10 thomas PROC_GOTD, s, &iconnect, sizeof(iconnect)) == -1) {
1190 62ee7d94 2023-01-10 thomas err = got_error_from_errno("imsg compose CONNECT");
1191 62ee7d94 2023-01-10 thomas close(s);
1192 62ee7d94 2023-01-10 thomas return err;
1193 c669c489 2022-12-30 thomas }
1194 62ee7d94 2023-01-10 thomas
1195 62ee7d94 2023-01-10 thomas /*
1196 62ee7d94 2023-01-10 thomas * We are no longer interested in messages from this client.
1197 62ee7d94 2023-01-10 thomas * Further client requests will be handled by the session process.
1198 62ee7d94 2023-01-10 thomas */
1199 62ee7d94 2023-01-10 thomas msgbuf_clear(&client->iev.ibuf.w);
1200 62ee7d94 2023-01-10 thomas imsg_clear(&client->iev.ibuf);
1201 62ee7d94 2023-01-10 thomas event_del(&client->iev.ev);
1202 62ee7d94 2023-01-10 thomas client->fd = -1; /* will be closed via copy in client->iev.ibuf.fd */
1203 62ee7d94 2023-01-10 thomas
1204 62ee7d94 2023-01-10 thomas return NULL;
1205 c669c489 2022-12-30 thomas }
1206 c669c489 2022-12-30 thomas
1207 c669c489 2022-12-30 thomas static void
1208 62ee7d94 2023-01-10 thomas gotd_dispatch_client_session(int fd, short event, void *arg)
1209 85b37c72 2022-12-30 thomas {
1210 85b37c72 2022-12-30 thomas struct gotd_imsgev *iev = arg;
1211 85b37c72 2022-12-30 thomas struct imsgbuf *ibuf = &iev->ibuf;
1212 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc = NULL;
1213 85b37c72 2022-12-30 thomas struct gotd_client *client = NULL;
1214 3efd8e31 2022-10-23 thomas ssize_t n;
1215 3efd8e31 2022-10-23 thomas int shut = 0;
1216 3efd8e31 2022-10-23 thomas struct imsg imsg;
1217 3efd8e31 2022-10-23 thomas
1218 62ee7d94 2023-01-10 thomas client = find_client_by_proc_fd(fd);
1219 b7acbe65 2023-02-17 thomas if (client == NULL) {
1220 b7acbe65 2023-02-17 thomas /* Can happen during process teardown. */
1221 b7acbe65 2023-02-17 thomas warnx("cannot find client for fd %d", fd);
1222 b7acbe65 2023-02-17 thomas shut = 1;
1223 b7acbe65 2023-02-17 thomas goto done;
1224 b7acbe65 2023-02-17 thomas }
1225 62ee7d94 2023-01-10 thomas
1226 3efd8e31 2022-10-23 thomas if (event & EV_READ) {
1227 3efd8e31 2022-10-23 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1228 3efd8e31 2022-10-23 thomas fatal("imsg_read error");
1229 3efd8e31 2022-10-23 thomas if (n == 0) {
1230 3efd8e31 2022-10-23 thomas /* Connection closed. */
1231 3efd8e31 2022-10-23 thomas shut = 1;
1232 3efd8e31 2022-10-23 thomas goto done;
1233 3efd8e31 2022-10-23 thomas }
1234 3efd8e31 2022-10-23 thomas }
1235 3efd8e31 2022-10-23 thomas
1236 3efd8e31 2022-10-23 thomas if (event & EV_WRITE) {
1237 3efd8e31 2022-10-23 thomas n = msgbuf_write(&ibuf->w);
1238 3efd8e31 2022-10-23 thomas if (n == -1 && errno != EAGAIN)
1239 3efd8e31 2022-10-23 thomas fatal("msgbuf_write");
1240 3efd8e31 2022-10-23 thomas if (n == 0) {
1241 3efd8e31 2022-10-23 thomas /* Connection closed. */
1242 3efd8e31 2022-10-23 thomas shut = 1;
1243 3efd8e31 2022-10-23 thomas goto done;
1244 3efd8e31 2022-10-23 thomas }
1245 3efd8e31 2022-10-23 thomas }
1246 3efd8e31 2022-10-23 thomas
1247 62ee7d94 2023-01-10 thomas proc = client->session;
1248 62ee7d94 2023-01-10 thomas if (proc == NULL)
1249 62ee7d94 2023-01-10 thomas fatalx("cannot find session child process for fd %d", fd);
1250 62ee7d94 2023-01-10 thomas
1251 62ee7d94 2023-01-10 thomas for (;;) {
1252 62ee7d94 2023-01-10 thomas const struct got_error *err = NULL;
1253 62ee7d94 2023-01-10 thomas uint32_t client_id = 0;
1254 62ee7d94 2023-01-10 thomas int do_disconnect = 0, do_start_repo_child = 0;
1255 62ee7d94 2023-01-10 thomas
1256 62ee7d94 2023-01-10 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1257 62ee7d94 2023-01-10 thomas fatal("%s: imsg_get error", __func__);
1258 62ee7d94 2023-01-10 thomas if (n == 0) /* No more messages. */
1259 62ee7d94 2023-01-10 thomas break;
1260 62ee7d94 2023-01-10 thomas
1261 62ee7d94 2023-01-10 thomas switch (imsg.hdr.type) {
1262 62ee7d94 2023-01-10 thomas case GOTD_IMSG_ERROR:
1263 62ee7d94 2023-01-10 thomas do_disconnect = 1;
1264 62ee7d94 2023-01-10 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1265 62ee7d94 2023-01-10 thomas break;
1266 62ee7d94 2023-01-10 thomas case GOTD_IMSG_CLIENT_SESSION_READY:
1267 7b1db75e 2023-01-14 thomas if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED) {
1268 62ee7d94 2023-01-10 thomas err = got_error(GOT_ERR_PRIVSEP_MSG);
1269 62ee7d94 2023-01-10 thomas break;
1270 62ee7d94 2023-01-10 thomas }
1271 62ee7d94 2023-01-10 thomas do_start_repo_child = 1;
1272 62ee7d94 2023-01-10 thomas break;
1273 62ee7d94 2023-01-10 thomas case GOTD_IMSG_DISCONNECT:
1274 62ee7d94 2023-01-10 thomas do_disconnect = 1;
1275 62ee7d94 2023-01-10 thomas break;
1276 62ee7d94 2023-01-10 thomas default:
1277 62ee7d94 2023-01-10 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1278 62ee7d94 2023-01-10 thomas break;
1279 62ee7d94 2023-01-10 thomas }
1280 62ee7d94 2023-01-10 thomas
1281 62ee7d94 2023-01-10 thomas if (!verify_imsg_src(client, proc, &imsg)) {
1282 62ee7d94 2023-01-10 thomas log_debug("dropping imsg type %d from PID %d",
1283 62ee7d94 2023-01-10 thomas imsg.hdr.type, proc->pid);
1284 62ee7d94 2023-01-10 thomas imsg_free(&imsg);
1285 62ee7d94 2023-01-10 thomas continue;
1286 62ee7d94 2023-01-10 thomas }
1287 62ee7d94 2023-01-10 thomas if (err)
1288 62ee7d94 2023-01-10 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1289 62ee7d94 2023-01-10 thomas
1290 62ee7d94 2023-01-10 thomas if (do_start_repo_child) {
1291 62ee7d94 2023-01-10 thomas struct gotd_repo *repo;
1292 62ee7d94 2023-01-10 thomas
1293 62ee7d94 2023-01-10 thomas repo = find_repo_by_name(client->session->repo_name);
1294 62ee7d94 2023-01-10 thomas if (repo != NULL) {
1295 62ee7d94 2023-01-10 thomas enum gotd_procid proc_type;
1296 62ee7d94 2023-01-10 thomas
1297 62ee7d94 2023-01-10 thomas if (client->required_auth & GOTD_AUTH_WRITE)
1298 62ee7d94 2023-01-10 thomas proc_type = PROC_REPO_WRITE;
1299 62ee7d94 2023-01-10 thomas else
1300 62ee7d94 2023-01-10 thomas proc_type = PROC_REPO_READ;
1301 62ee7d94 2023-01-10 thomas
1302 62ee7d94 2023-01-10 thomas err = start_repo_child(client, proc_type, repo,
1303 62ee7d94 2023-01-10 thomas gotd.argv0, gotd.confpath, gotd.daemonize,
1304 62ee7d94 2023-01-10 thomas gotd.verbosity);
1305 62ee7d94 2023-01-10 thomas } else
1306 62ee7d94 2023-01-10 thomas err = got_error(GOT_ERR_NOT_GIT_REPO);
1307 62ee7d94 2023-01-10 thomas
1308 62ee7d94 2023-01-10 thomas if (err) {
1309 62ee7d94 2023-01-10 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1310 62ee7d94 2023-01-10 thomas do_disconnect = 1;
1311 62ee7d94 2023-01-10 thomas }
1312 62ee7d94 2023-01-10 thomas }
1313 62ee7d94 2023-01-10 thomas
1314 62ee7d94 2023-01-10 thomas if (do_disconnect) {
1315 62ee7d94 2023-01-10 thomas if (err)
1316 62ee7d94 2023-01-10 thomas disconnect_on_error(client, err);
1317 62ee7d94 2023-01-10 thomas else
1318 62ee7d94 2023-01-10 thomas disconnect(client);
1319 62ee7d94 2023-01-10 thomas }
1320 62ee7d94 2023-01-10 thomas
1321 62ee7d94 2023-01-10 thomas imsg_free(&imsg);
1322 62ee7d94 2023-01-10 thomas }
1323 62ee7d94 2023-01-10 thomas done:
1324 62ee7d94 2023-01-10 thomas if (!shut) {
1325 62ee7d94 2023-01-10 thomas gotd_imsg_event_add(iev);
1326 62ee7d94 2023-01-10 thomas } else {
1327 62ee7d94 2023-01-10 thomas /* This pipe is dead. Remove its event handler */
1328 62ee7d94 2023-01-10 thomas event_del(&iev->ev);
1329 62ee7d94 2023-01-10 thomas disconnect(client);
1330 62ee7d94 2023-01-10 thomas }
1331 62ee7d94 2023-01-10 thomas }
1332 62ee7d94 2023-01-10 thomas
1333 62ee7d94 2023-01-10 thomas static void
1334 62ee7d94 2023-01-10 thomas gotd_dispatch_repo_child(int fd, short event, void *arg)
1335 62ee7d94 2023-01-10 thomas {
1336 62ee7d94 2023-01-10 thomas struct gotd_imsgev *iev = arg;
1337 62ee7d94 2023-01-10 thomas struct imsgbuf *ibuf = &iev->ibuf;
1338 62ee7d94 2023-01-10 thomas struct gotd_child_proc *proc = NULL;
1339 62ee7d94 2023-01-10 thomas struct gotd_client *client;
1340 62ee7d94 2023-01-10 thomas ssize_t n;
1341 62ee7d94 2023-01-10 thomas int shut = 0;
1342 62ee7d94 2023-01-10 thomas struct imsg imsg;
1343 62ee7d94 2023-01-10 thomas
1344 85b37c72 2022-12-30 thomas client = find_client_by_proc_fd(fd);
1345 b7acbe65 2023-02-17 thomas if (client == NULL) {
1346 b7acbe65 2023-02-17 thomas /* Can happen during process teardown. */
1347 b7acbe65 2023-02-17 thomas warnx("cannot find client for fd %d", fd);
1348 b7acbe65 2023-02-17 thomas shut = 1;
1349 b7acbe65 2023-02-17 thomas goto done;
1350 b7acbe65 2023-02-17 thomas }
1351 85b37c72 2022-12-30 thomas
1352 62ee7d94 2023-01-10 thomas if (event & EV_READ) {
1353 62ee7d94 2023-01-10 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1354 62ee7d94 2023-01-10 thomas fatal("imsg_read error");
1355 62ee7d94 2023-01-10 thomas if (n == 0) {
1356 62ee7d94 2023-01-10 thomas /* Connection closed. */
1357 62ee7d94 2023-01-10 thomas shut = 1;
1358 62ee7d94 2023-01-10 thomas goto done;
1359 62ee7d94 2023-01-10 thomas }
1360 62ee7d94 2023-01-10 thomas }
1361 62ee7d94 2023-01-10 thomas
1362 62ee7d94 2023-01-10 thomas if (event & EV_WRITE) {
1363 62ee7d94 2023-01-10 thomas n = msgbuf_write(&ibuf->w);
1364 62ee7d94 2023-01-10 thomas if (n == -1 && errno != EAGAIN)
1365 62ee7d94 2023-01-10 thomas fatal("msgbuf_write");
1366 62ee7d94 2023-01-10 thomas if (n == 0) {
1367 62ee7d94 2023-01-10 thomas /* Connection closed. */
1368 62ee7d94 2023-01-10 thomas shut = 1;
1369 62ee7d94 2023-01-10 thomas goto done;
1370 62ee7d94 2023-01-10 thomas }
1371 62ee7d94 2023-01-10 thomas }
1372 62ee7d94 2023-01-10 thomas
1373 27b11d77 2023-01-14 thomas proc = client->repo;
1374 3efd8e31 2022-10-23 thomas if (proc == NULL)
1375 3efd8e31 2022-10-23 thomas fatalx("cannot find child process for fd %d", fd);
1376 3efd8e31 2022-10-23 thomas
1377 3efd8e31 2022-10-23 thomas for (;;) {
1378 3efd8e31 2022-10-23 thomas const struct got_error *err = NULL;
1379 3efd8e31 2022-10-23 thomas uint32_t client_id = 0;
1380 3efd8e31 2022-10-23 thomas int do_disconnect = 0;
1381 3efd8e31 2022-10-23 thomas
1382 3efd8e31 2022-10-23 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1383 3efd8e31 2022-10-23 thomas fatal("%s: imsg_get error", __func__);
1384 3efd8e31 2022-10-23 thomas if (n == 0) /* No more messages. */
1385 3efd8e31 2022-10-23 thomas break;
1386 3efd8e31 2022-10-23 thomas
1387 3efd8e31 2022-10-23 thomas switch (imsg.hdr.type) {
1388 3efd8e31 2022-10-23 thomas case GOTD_IMSG_ERROR:
1389 3efd8e31 2022-10-23 thomas do_disconnect = 1;
1390 3efd8e31 2022-10-23 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1391 3efd8e31 2022-10-23 thomas break;
1392 85b37c72 2022-12-30 thomas case GOTD_IMSG_REPO_CHILD_READY:
1393 62ee7d94 2023-01-10 thomas err = connect_session(client);
1394 62ee7d94 2023-01-10 thomas if (err)
1395 62ee7d94 2023-01-10 thomas break;
1396 62ee7d94 2023-01-10 thomas err = connect_repo_child(client, proc);
1397 2b3d32a1 2022-12-30 thomas break;
1398 3efd8e31 2022-10-23 thomas default:
1399 3efd8e31 2022-10-23 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1400 3efd8e31 2022-10-23 thomas break;
1401 3efd8e31 2022-10-23 thomas }
1402 3efd8e31 2022-10-23 thomas
1403 3efd8e31 2022-10-23 thomas if (!verify_imsg_src(client, proc, &imsg)) {
1404 3efd8e31 2022-10-23 thomas log_debug("dropping imsg type %d from PID %d",
1405 3efd8e31 2022-10-23 thomas imsg.hdr.type, proc->pid);
1406 3efd8e31 2022-10-23 thomas imsg_free(&imsg);
1407 3efd8e31 2022-10-23 thomas continue;
1408 3efd8e31 2022-10-23 thomas }
1409 3efd8e31 2022-10-23 thomas if (err)
1410 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1411 3efd8e31 2022-10-23 thomas
1412 3efd8e31 2022-10-23 thomas if (do_disconnect) {
1413 3efd8e31 2022-10-23 thomas if (err)
1414 3efd8e31 2022-10-23 thomas disconnect_on_error(client, err);
1415 3efd8e31 2022-10-23 thomas else
1416 3efd8e31 2022-10-23 thomas disconnect(client);
1417 965fcba6 2022-11-04 thomas }
1418 62ee7d94 2023-01-10 thomas
1419 3efd8e31 2022-10-23 thomas imsg_free(&imsg);
1420 3efd8e31 2022-10-23 thomas }
1421 3efd8e31 2022-10-23 thomas done:
1422 3efd8e31 2022-10-23 thomas if (!shut) {
1423 3efd8e31 2022-10-23 thomas gotd_imsg_event_add(iev);
1424 3efd8e31 2022-10-23 thomas } else {
1425 3efd8e31 2022-10-23 thomas /* This pipe is dead. Remove its event handler */
1426 3efd8e31 2022-10-23 thomas event_del(&iev->ev);
1427 62ee7d94 2023-01-10 thomas disconnect(client);
1428 3efd8e31 2022-10-23 thomas }
1429 3efd8e31 2022-10-23 thomas }
1430 3efd8e31 2022-10-23 thomas
1431 3efd8e31 2022-10-23 thomas static pid_t
1432 414e37cb 2022-12-30 thomas start_child(enum gotd_procid proc_id, const char *repo_path,
1433 832b8374 2022-10-31 thomas char *argv0, const char *confpath, int fd, int daemonize, int verbosity)
1434 3efd8e31 2022-10-23 thomas {
1435 832b8374 2022-10-31 thomas char *argv[11];
1436 3efd8e31 2022-10-23 thomas int argc = 0;
1437 3efd8e31 2022-10-23 thomas pid_t pid;
1438 3efd8e31 2022-10-23 thomas
1439 3efd8e31 2022-10-23 thomas switch (pid = fork()) {
1440 3efd8e31 2022-10-23 thomas case -1:
1441 3efd8e31 2022-10-23 thomas fatal("cannot fork");
1442 3efd8e31 2022-10-23 thomas case 0:
1443 3efd8e31 2022-10-23 thomas break;
1444 3efd8e31 2022-10-23 thomas default:
1445 3efd8e31 2022-10-23 thomas close(fd);
1446 3efd8e31 2022-10-23 thomas return pid;
1447 3efd8e31 2022-10-23 thomas }
1448 3efd8e31 2022-10-23 thomas
1449 bb3a6ce9 2022-11-17 thomas if (fd != GOTD_FILENO_MSG_PIPE) {
1450 bb3a6ce9 2022-11-17 thomas if (dup2(fd, GOTD_FILENO_MSG_PIPE) == -1)
1451 3efd8e31 2022-10-23 thomas fatal("cannot setup imsg fd");
1452 3efd8e31 2022-10-23 thomas } else if (fcntl(fd, F_SETFD, 0) == -1)
1453 3efd8e31 2022-10-23 thomas fatal("cannot setup imsg fd");
1454 3efd8e31 2022-10-23 thomas
1455 3efd8e31 2022-10-23 thomas argv[argc++] = argv0;
1456 3efd8e31 2022-10-23 thomas switch (proc_id) {
1457 2b3d32a1 2022-12-30 thomas case PROC_LISTEN:
1458 2b3d32a1 2022-12-30 thomas argv[argc++] = (char *)"-L";
1459 2b3d32a1 2022-12-30 thomas break;
1460 c669c489 2022-12-30 thomas case PROC_AUTH:
1461 c669c489 2022-12-30 thomas argv[argc++] = (char *)"-A";
1462 c669c489 2022-12-30 thomas break;
1463 62ee7d94 2023-01-10 thomas case PROC_SESSION:
1464 62ee7d94 2023-01-10 thomas argv[argc++] = (char *)"-S";
1465 62ee7d94 2023-01-10 thomas break;
1466 3efd8e31 2022-10-23 thomas case PROC_REPO_READ:
1467 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-R";
1468 3efd8e31 2022-10-23 thomas break;
1469 3efd8e31 2022-10-23 thomas case PROC_REPO_WRITE:
1470 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-W";
1471 3efd8e31 2022-10-23 thomas break;
1472 3efd8e31 2022-10-23 thomas default:
1473 3efd8e31 2022-10-23 thomas fatalx("invalid process id %d", proc_id);
1474 3efd8e31 2022-10-23 thomas }
1475 3efd8e31 2022-10-23 thomas
1476 832b8374 2022-10-31 thomas argv[argc++] = (char *)"-f";
1477 832b8374 2022-10-31 thomas argv[argc++] = (char *)confpath;
1478 832b8374 2022-10-31 thomas
1479 414e37cb 2022-12-30 thomas if (repo_path) {
1480 2b3d32a1 2022-12-30 thomas argv[argc++] = (char *)"-P";
1481 414e37cb 2022-12-30 thomas argv[argc++] = (char *)repo_path;
1482 2b3d32a1 2022-12-30 thomas }
1483 3efd8e31 2022-10-23 thomas
1484 3efd8e31 2022-10-23 thomas if (!daemonize)
1485 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-d";
1486 3efd8e31 2022-10-23 thomas if (verbosity > 0)
1487 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-v";
1488 3efd8e31 2022-10-23 thomas if (verbosity > 1)
1489 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-v";
1490 3efd8e31 2022-10-23 thomas argv[argc++] = NULL;
1491 3efd8e31 2022-10-23 thomas
1492 3efd8e31 2022-10-23 thomas execvp(argv0, argv);
1493 3efd8e31 2022-10-23 thomas fatal("execvp");
1494 3efd8e31 2022-10-23 thomas }
1495 3efd8e31 2022-10-23 thomas
1496 3efd8e31 2022-10-23 thomas static void
1497 2b3d32a1 2022-12-30 thomas start_listener(char *argv0, const char *confpath, int daemonize, int verbosity)
1498 2b3d32a1 2022-12-30 thomas {
1499 85b37c72 2022-12-30 thomas struct gotd_child_proc *proc = &gotd.listen_proc;
1500 2b3d32a1 2022-12-30 thomas
1501 2b3d32a1 2022-12-30 thomas proc->type = PROC_LISTEN;
1502 2b3d32a1 2022-12-30 thomas
1503 2b3d32a1 2022-12-30 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1504 2b3d32a1 2022-12-30 thomas PF_UNSPEC, proc->pipe) == -1)
1505 2b3d32a1 2022-12-30 thomas fatal("socketpair");
1506 2b3d32a1 2022-12-30 thomas
1507 2b3d32a1 2022-12-30 thomas proc->pid = start_child(proc->type, NULL, argv0, confpath,
1508 2b3d32a1 2022-12-30 thomas proc->pipe[1], daemonize, verbosity);
1509 2b3d32a1 2022-12-30 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1510 85b37c72 2022-12-30 thomas proc->iev.handler = gotd_dispatch_listener;
1511 2b3d32a1 2022-12-30 thomas proc->iev.events = EV_READ;
1512 2b3d32a1 2022-12-30 thomas proc->iev.handler_arg = NULL;
1513 2b3d32a1 2022-12-30 thomas }
1514 2b3d32a1 2022-12-30 thomas
1515 85b37c72 2022-12-30 thomas static const struct got_error *
1516 62ee7d94 2023-01-10 thomas start_session_child(struct gotd_client *client, struct gotd_repo *repo,
1517 62ee7d94 2023-01-10 thomas char *argv0, const char *confpath, int daemonize, int verbosity)
1518 62ee7d94 2023-01-10 thomas {
1519 62ee7d94 2023-01-10 thomas struct gotd_child_proc *proc;
1520 62ee7d94 2023-01-10 thomas
1521 62ee7d94 2023-01-10 thomas proc = calloc(1, sizeof(*proc));
1522 62ee7d94 2023-01-10 thomas if (proc == NULL)
1523 62ee7d94 2023-01-10 thomas return got_error_from_errno("calloc");
1524 62ee7d94 2023-01-10 thomas
1525 62ee7d94 2023-01-10 thomas proc->type = PROC_SESSION;
1526 62ee7d94 2023-01-10 thomas if (strlcpy(proc->repo_name, repo->name,
1527 62ee7d94 2023-01-10 thomas sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1528 62ee7d94 2023-01-10 thomas fatalx("repository name too long: %s", repo->name);
1529 62ee7d94 2023-01-10 thomas log_debug("starting client uid %d session for repository %s",
1530 62ee7d94 2023-01-10 thomas client->euid, repo->name);
1531 62ee7d94 2023-01-10 thomas if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1532 62ee7d94 2023-01-10 thomas sizeof(proc->repo_path))
1533 62ee7d94 2023-01-10 thomas fatalx("repository path too long: %s", repo->path);
1534 62ee7d94 2023-01-10 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1535 62ee7d94 2023-01-10 thomas PF_UNSPEC, proc->pipe) == -1)
1536 62ee7d94 2023-01-10 thomas fatal("socketpair");
1537 62ee7d94 2023-01-10 thomas proc->pid = start_child(proc->type, proc->repo_path, argv0,
1538 62ee7d94 2023-01-10 thomas confpath, proc->pipe[1], daemonize, verbosity);
1539 62ee7d94 2023-01-10 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1540 62ee7d94 2023-01-10 thomas log_debug("proc %s %s is on fd %d",
1541 62ee7d94 2023-01-10 thomas gotd_proc_names[proc->type], proc->repo_path,
1542 62ee7d94 2023-01-10 thomas proc->pipe[0]);
1543 62ee7d94 2023-01-10 thomas proc->iev.handler = gotd_dispatch_client_session;
1544 62ee7d94 2023-01-10 thomas proc->iev.events = EV_READ;
1545 62ee7d94 2023-01-10 thomas proc->iev.handler_arg = NULL;
1546 62ee7d94 2023-01-10 thomas event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1547 62ee7d94 2023-01-10 thomas gotd_dispatch_client_session, &proc->iev);
1548 62ee7d94 2023-01-10 thomas gotd_imsg_event_add(&proc->iev);
1549 62ee7d94 2023-01-10 thomas
1550 62ee7d94 2023-01-10 thomas client->session = proc;
1551 62ee7d94 2023-01-10 thomas return NULL;
1552 62ee7d94 2023-01-10 thomas }
1553 62ee7d94 2023-01-10 thomas
1554 62ee7d94 2023-01-10 thomas static const struct got_error *
1555 85b37c72 2022-12-30 thomas start_repo_child(struct gotd_client *client, enum gotd_procid proc_type,
1556 85b37c72 2022-12-30 thomas struct gotd_repo *repo, char *argv0, const char *confpath,
1557 832b8374 2022-10-31 thomas int daemonize, int verbosity)
1558 3efd8e31 2022-10-23 thomas {
1559 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc;
1560 3efd8e31 2022-10-23 thomas
1561 85b37c72 2022-12-30 thomas if (proc_type != PROC_REPO_READ && proc_type != PROC_REPO_WRITE)
1562 85b37c72 2022-12-30 thomas return got_error_msg(GOT_ERR_NOT_IMPL, "bad process type");
1563 46ecc01f 2022-12-30 thomas
1564 85b37c72 2022-12-30 thomas proc = calloc(1, sizeof(*proc));
1565 85b37c72 2022-12-30 thomas if (proc == NULL)
1566 85b37c72 2022-12-30 thomas return got_error_from_errno("calloc");
1567 3efd8e31 2022-10-23 thomas
1568 85b37c72 2022-12-30 thomas proc->type = proc_type;
1569 85b37c72 2022-12-30 thomas if (strlcpy(proc->repo_name, repo->name,
1570 85b37c72 2022-12-30 thomas sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1571 85b37c72 2022-12-30 thomas fatalx("repository name too long: %s", repo->name);
1572 85b37c72 2022-12-30 thomas log_debug("starting %s for repository %s",
1573 85b37c72 2022-12-30 thomas proc->type == PROC_REPO_READ ? "reader" : "writer", repo->name);
1574 fe6a8988 2023-01-08 thomas if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1575 fe6a8988 2023-01-08 thomas sizeof(proc->repo_path))
1576 fe6a8988 2023-01-08 thomas fatalx("repository path too long: %s", repo->path);
1577 85b37c72 2022-12-30 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1578 85b37c72 2022-12-30 thomas PF_UNSPEC, proc->pipe) == -1)
1579 85b37c72 2022-12-30 thomas fatal("socketpair");
1580 85b37c72 2022-12-30 thomas proc->pid = start_child(proc->type, proc->repo_path, argv0,
1581 85b37c72 2022-12-30 thomas confpath, proc->pipe[1], daemonize, verbosity);
1582 85b37c72 2022-12-30 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1583 85b37c72 2022-12-30 thomas log_debug("proc %s %s is on fd %d",
1584 85b37c72 2022-12-30 thomas gotd_proc_names[proc->type], proc->repo_path,
1585 85b37c72 2022-12-30 thomas proc->pipe[0]);
1586 85b37c72 2022-12-30 thomas proc->iev.handler = gotd_dispatch_repo_child;
1587 85b37c72 2022-12-30 thomas proc->iev.events = EV_READ;
1588 85b37c72 2022-12-30 thomas proc->iev.handler_arg = NULL;
1589 85b37c72 2022-12-30 thomas event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1590 85b37c72 2022-12-30 thomas gotd_dispatch_repo_child, &proc->iev);
1591 85b37c72 2022-12-30 thomas gotd_imsg_event_add(&proc->iev);
1592 85b37c72 2022-12-30 thomas
1593 27b11d77 2023-01-14 thomas client->repo = proc;
1594 c669c489 2022-12-30 thomas return NULL;
1595 c669c489 2022-12-30 thomas }
1596 c669c489 2022-12-30 thomas
1597 c669c489 2022-12-30 thomas static const struct got_error *
1598 c669c489 2022-12-30 thomas start_auth_child(struct gotd_client *client, int required_auth,
1599 c669c489 2022-12-30 thomas struct gotd_repo *repo, char *argv0, const char *confpath,
1600 c669c489 2022-12-30 thomas int daemonize, int verbosity)
1601 c669c489 2022-12-30 thomas {
1602 0bcde4c8 2022-12-30 thomas const struct got_error *err = NULL;
1603 c669c489 2022-12-30 thomas struct gotd_child_proc *proc;
1604 c669c489 2022-12-30 thomas struct gotd_imsg_auth iauth;
1605 0bcde4c8 2022-12-30 thomas int fd;
1606 c669c489 2022-12-30 thomas
1607 c669c489 2022-12-30 thomas memset(&iauth, 0, sizeof(iauth));
1608 0bcde4c8 2022-12-30 thomas
1609 0bcde4c8 2022-12-30 thomas fd = dup(client->fd);
1610 0bcde4c8 2022-12-30 thomas if (fd == -1)
1611 0bcde4c8 2022-12-30 thomas return got_error_from_errno("dup");
1612 c669c489 2022-12-30 thomas
1613 c669c489 2022-12-30 thomas proc = calloc(1, sizeof(*proc));
1614 0bcde4c8 2022-12-30 thomas if (proc == NULL) {
1615 0bcde4c8 2022-12-30 thomas err = got_error_from_errno("calloc");
1616 0bcde4c8 2022-12-30 thomas close(fd);
1617 0bcde4c8 2022-12-30 thomas return err;
1618 0bcde4c8 2022-12-30 thomas }
1619 c669c489 2022-12-30 thomas
1620 c669c489 2022-12-30 thomas proc->type = PROC_AUTH;
1621 c669c489 2022-12-30 thomas if (strlcpy(proc->repo_name, repo->name,
1622 c669c489 2022-12-30 thomas sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1623 c669c489 2022-12-30 thomas fatalx("repository name too long: %s", repo->name);
1624 c669c489 2022-12-30 thomas log_debug("starting auth for uid %d repository %s",
1625 c669c489 2022-12-30 thomas client->euid, repo->name);
1626 fe6a8988 2023-01-08 thomas if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1627 fe6a8988 2023-01-08 thomas sizeof(proc->repo_path))
1628 fe6a8988 2023-01-08 thomas fatalx("repository path too long: %s", repo->path);
1629 c669c489 2022-12-30 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1630 c669c489 2022-12-30 thomas PF_UNSPEC, proc->pipe) == -1)
1631 c669c489 2022-12-30 thomas fatal("socketpair");
1632 c669c489 2022-12-30 thomas proc->pid = start_child(proc->type, proc->repo_path, argv0,
1633 c669c489 2022-12-30 thomas confpath, proc->pipe[1], daemonize, verbosity);
1634 c669c489 2022-12-30 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1635 c669c489 2022-12-30 thomas log_debug("proc %s %s is on fd %d",
1636 c669c489 2022-12-30 thomas gotd_proc_names[proc->type], proc->repo_path,
1637 c669c489 2022-12-30 thomas proc->pipe[0]);
1638 c669c489 2022-12-30 thomas proc->iev.handler = gotd_dispatch_auth_child;
1639 c669c489 2022-12-30 thomas proc->iev.events = EV_READ;
1640 c669c489 2022-12-30 thomas proc->iev.handler_arg = NULL;
1641 c669c489 2022-12-30 thomas event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1642 c669c489 2022-12-30 thomas gotd_dispatch_auth_child, &proc->iev);
1643 c669c489 2022-12-30 thomas gotd_imsg_event_add(&proc->iev);
1644 c669c489 2022-12-30 thomas
1645 c669c489 2022-12-30 thomas iauth.euid = client->euid;
1646 c669c489 2022-12-30 thomas iauth.egid = client->egid;
1647 c669c489 2022-12-30 thomas iauth.required_auth = required_auth;
1648 c669c489 2022-12-30 thomas iauth.client_id = client->id;
1649 c669c489 2022-12-30 thomas if (gotd_imsg_compose_event(&proc->iev, GOTD_IMSG_AUTHENTICATE,
1650 0bcde4c8 2022-12-30 thomas PROC_GOTD, fd, &iauth, sizeof(iauth)) == -1) {
1651 c669c489 2022-12-30 thomas log_warn("imsg compose AUTHENTICATE");
1652 0bcde4c8 2022-12-30 thomas close(fd);
1653 0bcde4c8 2022-12-30 thomas /* Let the auth_timeout handler tidy up. */
1654 0bcde4c8 2022-12-30 thomas }
1655 85b37c72 2022-12-30 thomas
1656 c669c489 2022-12-30 thomas client->auth = proc;
1657 c669c489 2022-12-30 thomas client->required_auth = required_auth;
1658 85b37c72 2022-12-30 thomas return NULL;
1659 414e37cb 2022-12-30 thomas }
1660 414e37cb 2022-12-30 thomas
1661 414e37cb 2022-12-30 thomas static void
1662 414e37cb 2022-12-30 thomas apply_unveil_repo_readonly(const char *repo_path)
1663 414e37cb 2022-12-30 thomas {
1664 414e37cb 2022-12-30 thomas if (unveil(repo_path, "r") == -1)
1665 414e37cb 2022-12-30 thomas fatal("unveil %s", repo_path);
1666 b942ab08 2022-12-30 thomas
1667 b942ab08 2022-12-30 thomas if (unveil(NULL, NULL) == -1)
1668 b942ab08 2022-12-30 thomas fatal("unveil");
1669 b942ab08 2022-12-30 thomas }
1670 b942ab08 2022-12-30 thomas
1671 b942ab08 2022-12-30 thomas static void
1672 62ee7d94 2023-01-10 thomas apply_unveil_repo_readwrite(const char *repo_path)
1673 62ee7d94 2023-01-10 thomas {
1674 62ee7d94 2023-01-10 thomas if (unveil(repo_path, "rwc") == -1)
1675 62ee7d94 2023-01-10 thomas fatal("unveil %s", repo_path);
1676 62ee7d94 2023-01-10 thomas
1677 62ee7d94 2023-01-10 thomas if (unveil(GOT_TMPDIR_STR, "rwc") == -1)
1678 62ee7d94 2023-01-10 thomas fatal("unveil %s", GOT_TMPDIR_STR);
1679 62ee7d94 2023-01-10 thomas
1680 62ee7d94 2023-01-10 thomas if (unveil(NULL, NULL) == -1)
1681 62ee7d94 2023-01-10 thomas fatal("unveil");
1682 62ee7d94 2023-01-10 thomas }
1683 62ee7d94 2023-01-10 thomas
1684 62ee7d94 2023-01-10 thomas static void
1685 b942ab08 2022-12-30 thomas apply_unveil_none(void)
1686 b942ab08 2022-12-30 thomas {
1687 b942ab08 2022-12-30 thomas if (unveil("/", "") == -1)
1688 b942ab08 2022-12-30 thomas fatal("unveil");
1689 414e37cb 2022-12-30 thomas
1690 414e37cb 2022-12-30 thomas if (unveil(NULL, NULL) == -1)
1691 414e37cb 2022-12-30 thomas fatal("unveil");
1692 3efd8e31 2022-10-23 thomas }
1693 3efd8e31 2022-10-23 thomas
1694 3efd8e31 2022-10-23 thomas static void
1695 62ee7d94 2023-01-10 thomas apply_unveil_selfexec(void)
1696 3efd8e31 2022-10-23 thomas {
1697 85b37c72 2022-12-30 thomas if (unveil(gotd.argv0, "x") == -1)
1698 85b37c72 2022-12-30 thomas fatal("unveil %s", gotd.argv0);
1699 85b37c72 2022-12-30 thomas
1700 3efd8e31 2022-10-23 thomas if (unveil(NULL, NULL) == -1)
1701 3efd8e31 2022-10-23 thomas fatal("unveil");
1702 3efd8e31 2022-10-23 thomas }
1703 3efd8e31 2022-10-23 thomas
1704 3efd8e31 2022-10-23 thomas int
1705 3efd8e31 2022-10-23 thomas main(int argc, char **argv)
1706 3efd8e31 2022-10-23 thomas {
1707 3efd8e31 2022-10-23 thomas const struct got_error *error = NULL;
1708 3efd8e31 2022-10-23 thomas int ch, fd = -1, daemonize = 1, verbosity = 0, noaction = 0;
1709 3efd8e31 2022-10-23 thomas const char *confpath = GOTD_CONF_PATH;
1710 3efd8e31 2022-10-23 thomas char *argv0 = argv[0];
1711 3efd8e31 2022-10-23 thomas char title[2048];
1712 3efd8e31 2022-10-23 thomas struct passwd *pw = NULL;
1713 3efd8e31 2022-10-23 thomas char *repo_path = NULL;
1714 3efd8e31 2022-10-23 thomas enum gotd_procid proc_id = PROC_GOTD;
1715 3efd8e31 2022-10-23 thomas struct event evsigint, evsigterm, evsighup, evsigusr1;
1716 3efd8e31 2022-10-23 thomas int *pack_fds = NULL, *temp_fds = NULL;
1717 3efd8e31 2022-10-23 thomas
1718 3efd8e31 2022-10-23 thomas log_init(1, LOG_DAEMON); /* Log to stderr until daemonized. */
1719 3efd8e31 2022-10-23 thomas
1720 62ee7d94 2023-01-10 thomas while ((ch = getopt(argc, argv, "Adf:LnP:RSvW")) != -1) {
1721 3efd8e31 2022-10-23 thomas switch (ch) {
1722 c669c489 2022-12-30 thomas case 'A':
1723 c669c489 2022-12-30 thomas proc_id = PROC_AUTH;
1724 c669c489 2022-12-30 thomas break;
1725 3efd8e31 2022-10-23 thomas case 'd':
1726 3efd8e31 2022-10-23 thomas daemonize = 0;
1727 3efd8e31 2022-10-23 thomas break;
1728 3efd8e31 2022-10-23 thomas case 'f':
1729 3efd8e31 2022-10-23 thomas confpath = optarg;
1730 3efd8e31 2022-10-23 thomas break;
1731 2b3d32a1 2022-12-30 thomas case 'L':
1732 2b3d32a1 2022-12-30 thomas proc_id = PROC_LISTEN;
1733 2b3d32a1 2022-12-30 thomas break;
1734 3efd8e31 2022-10-23 thomas case 'n':
1735 3efd8e31 2022-10-23 thomas noaction = 1;
1736 3efd8e31 2022-10-23 thomas break;
1737 f7065961 2022-10-27 thomas case 'P':
1738 f7065961 2022-10-27 thomas repo_path = realpath(optarg, NULL);
1739 f7065961 2022-10-27 thomas if (repo_path == NULL)
1740 f7065961 2022-10-27 thomas fatal("realpath '%s'", optarg);
1741 3efd8e31 2022-10-23 thomas break;
1742 3efd8e31 2022-10-23 thomas case 'R':
1743 3efd8e31 2022-10-23 thomas proc_id = PROC_REPO_READ;
1744 3efd8e31 2022-10-23 thomas break;
1745 62ee7d94 2023-01-10 thomas case 'S':
1746 62ee7d94 2023-01-10 thomas proc_id = PROC_SESSION;
1747 62ee7d94 2023-01-10 thomas break;
1748 f7065961 2022-10-27 thomas case 'v':
1749 f7065961 2022-10-27 thomas if (verbosity < 3)
1750 f7065961 2022-10-27 thomas verbosity++;
1751 f7065961 2022-10-27 thomas break;
1752 3efd8e31 2022-10-23 thomas case 'W':
1753 3efd8e31 2022-10-23 thomas proc_id = PROC_REPO_WRITE;
1754 3efd8e31 2022-10-23 thomas break;
1755 3efd8e31 2022-10-23 thomas default:
1756 3efd8e31 2022-10-23 thomas usage();
1757 3efd8e31 2022-10-23 thomas }
1758 3efd8e31 2022-10-23 thomas }
1759 3efd8e31 2022-10-23 thomas
1760 3efd8e31 2022-10-23 thomas argc -= optind;
1761 3efd8e31 2022-10-23 thomas argv += optind;
1762 3efd8e31 2022-10-23 thomas
1763 3efd8e31 2022-10-23 thomas if (argc != 0)
1764 3efd8e31 2022-10-23 thomas usage();
1765 85b37c72 2022-12-30 thomas
1766 85b37c72 2022-12-30 thomas if (geteuid() && (proc_id == PROC_GOTD || proc_id == PROC_LISTEN))
1767 3efd8e31 2022-10-23 thomas fatalx("need root privileges");
1768 3efd8e31 2022-10-23 thomas
1769 3efd8e31 2022-10-23 thomas if (parse_config(confpath, proc_id, &gotd) != 0)
1770 3efd8e31 2022-10-23 thomas return 1;
1771 3efd8e31 2022-10-23 thomas
1772 3efd8e31 2022-10-23 thomas pw = getpwnam(gotd.user_name);
1773 3efd8e31 2022-10-23 thomas if (pw == NULL)
1774 3e7c54e1 2022-12-30 thomas fatalx("user %s not found", gotd.user_name);
1775 3efd8e31 2022-10-23 thomas
1776 b4b04e88 2023-01-19 thomas if (pw->pw_uid == 0)
1777 b4b04e88 2023-01-19 thomas fatalx("cannot run %s as the superuser", getprogname());
1778 3efd8e31 2022-10-23 thomas
1779 b4b04e88 2023-01-19 thomas if (noaction) {
1780 b4b04e88 2023-01-19 thomas fprintf(stderr, "configuration OK\n");
1781 3efd8e31 2022-10-23 thomas return 0;
1782 b4b04e88 2023-01-19 thomas }
1783 3efd8e31 2022-10-23 thomas
1784 b4b04e88 2023-01-19 thomas gotd.argv0 = argv0;
1785 b4b04e88 2023-01-19 thomas gotd.daemonize = daemonize;
1786 b4b04e88 2023-01-19 thomas gotd.verbosity = verbosity;
1787 b4b04e88 2023-01-19 thomas gotd.confpath = confpath;
1788 b4b04e88 2023-01-19 thomas
1789 b4b04e88 2023-01-19 thomas /* Require an absolute path in argv[0] for reliable re-exec. */
1790 b4b04e88 2023-01-19 thomas if (!got_path_is_absolute(argv0))
1791 b4b04e88 2023-01-19 thomas fatalx("bad path \"%s\": must be an absolute path", argv0);
1792 b4b04e88 2023-01-19 thomas
1793 b4b04e88 2023-01-19 thomas log_init(daemonize ? 0 : 1, LOG_DAEMON);
1794 b4b04e88 2023-01-19 thomas log_setverbose(verbosity);
1795 b4b04e88 2023-01-19 thomas
1796 1eec6e4e 2022-12-06 thomas if (proc_id == PROC_GOTD) {
1797 2b3d32a1 2022-12-30 thomas snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1798 2b3d32a1 2022-12-30 thomas arc4random_buf(&clients_hash_key, sizeof(clients_hash_key));
1799 2b3d32a1 2022-12-30 thomas if (daemonize && daemon(1, 0) == -1)
1800 2b3d32a1 2022-12-30 thomas fatal("daemon");
1801 1f1613cf 2023-01-23 thomas gotd.pid = getpid();
1802 1f1613cf 2023-01-23 thomas start_listener(argv0, confpath, daemonize, verbosity);
1803 2b3d32a1 2022-12-30 thomas } else if (proc_id == PROC_LISTEN) {
1804 2b3d32a1 2022-12-30 thomas snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1805 1eec6e4e 2022-12-06 thomas if (verbosity) {
1806 1eec6e4e 2022-12-06 thomas log_info("socket: %s", gotd.unix_socket_path);
1807 1eec6e4e 2022-12-06 thomas log_info("user: %s", pw->pw_name);
1808 1eec6e4e 2022-12-06 thomas }
1809 3efd8e31 2022-10-23 thomas
1810 3efd8e31 2022-10-23 thomas fd = unix_socket_listen(gotd.unix_socket_path, pw->pw_uid,
1811 f2fc8ce0 2023-01-06 thomas pw->pw_gid);
1812 3efd8e31 2022-10-23 thomas if (fd == -1) {
1813 3efd8e31 2022-10-23 thomas fatal("cannot listen on unix socket %s",
1814 3efd8e31 2022-10-23 thomas gotd.unix_socket_path);
1815 3efd8e31 2022-10-23 thomas }
1816 c669c489 2022-12-30 thomas } else if (proc_id == PROC_AUTH) {
1817 c669c489 2022-12-30 thomas snprintf(title, sizeof(title), "%s %s",
1818 c669c489 2022-12-30 thomas gotd_proc_names[proc_id], repo_path);
1819 62ee7d94 2023-01-10 thomas } else if (proc_id == PROC_REPO_READ || proc_id == PROC_REPO_WRITE ||
1820 62ee7d94 2023-01-10 thomas proc_id == PROC_SESSION) {
1821 3efd8e31 2022-10-23 thomas error = got_repo_pack_fds_open(&pack_fds);
1822 3efd8e31 2022-10-23 thomas if (error != NULL)
1823 3efd8e31 2022-10-23 thomas fatalx("cannot open pack tempfiles: %s", error->msg);
1824 3efd8e31 2022-10-23 thomas error = got_repo_temp_fds_open(&temp_fds);
1825 3efd8e31 2022-10-23 thomas if (error != NULL)
1826 3efd8e31 2022-10-23 thomas fatalx("cannot open pack tempfiles: %s", error->msg);
1827 3efd8e31 2022-10-23 thomas if (repo_path == NULL)
1828 3efd8e31 2022-10-23 thomas fatalx("repository path not specified");
1829 3efd8e31 2022-10-23 thomas snprintf(title, sizeof(title), "%s %s",
1830 3efd8e31 2022-10-23 thomas gotd_proc_names[proc_id], repo_path);
1831 3efd8e31 2022-10-23 thomas } else
1832 3efd8e31 2022-10-23 thomas fatal("invalid process id %d", proc_id);
1833 3efd8e31 2022-10-23 thomas
1834 3efd8e31 2022-10-23 thomas setproctitle("%s", title);
1835 3efd8e31 2022-10-23 thomas log_procinit(title);
1836 3efd8e31 2022-10-23 thomas
1837 3efd8e31 2022-10-23 thomas /* Drop root privileges. */
1838 3efd8e31 2022-10-23 thomas if (setgid(pw->pw_gid) == -1)
1839 3efd8e31 2022-10-23 thomas fatal("setgid %d failed", pw->pw_gid);
1840 3efd8e31 2022-10-23 thomas if (setuid(pw->pw_uid) == -1)
1841 3efd8e31 2022-10-23 thomas fatal("setuid %d failed", pw->pw_uid);
1842 3efd8e31 2022-10-23 thomas
1843 3efd8e31 2022-10-23 thomas event_init();
1844 3efd8e31 2022-10-23 thomas
1845 3efd8e31 2022-10-23 thomas switch (proc_id) {
1846 3efd8e31 2022-10-23 thomas case PROC_GOTD:
1847 3efd8e31 2022-10-23 thomas #ifndef PROFILE
1848 62ee7d94 2023-01-10 thomas /* "exec" promise will be limited to argv[0] via unveil(2). */
1849 62ee7d94 2023-01-10 thomas if (pledge("stdio proc exec sendfd recvfd unveil", NULL) == -1)
1850 3efd8e31 2022-10-23 thomas err(1, "pledge");
1851 3efd8e31 2022-10-23 thomas #endif
1852 3efd8e31 2022-10-23 thomas break;
1853 2b3d32a1 2022-12-30 thomas case PROC_LISTEN:
1854 2b3d32a1 2022-12-30 thomas #ifndef PROFILE
1855 d4940d40 2023-01-06 thomas if (pledge("stdio sendfd unix unveil", NULL) == -1)
1856 2b3d32a1 2022-12-30 thomas err(1, "pledge");
1857 2b3d32a1 2022-12-30 thomas #endif
1858 d4940d40 2023-01-06 thomas /*
1859 d4940d40 2023-01-06 thomas * Ensure that AF_UNIX bind(2) cannot be used with any other
1860 d4940d40 2023-01-06 thomas * sockets by revoking all filesystem access via unveil(2).
1861 d4940d40 2023-01-06 thomas */
1862 d4940d40 2023-01-06 thomas apply_unveil_none();
1863 d4940d40 2023-01-06 thomas
1864 0781db0e 2023-01-06 thomas listen_main(title, fd, gotd.connection_limits,
1865 0781db0e 2023-01-06 thomas gotd.nconnection_limits);
1866 2b3d32a1 2022-12-30 thomas /* NOTREACHED */
1867 2b3d32a1 2022-12-30 thomas break;
1868 c669c489 2022-12-30 thomas case PROC_AUTH:
1869 c669c489 2022-12-30 thomas #ifndef PROFILE
1870 b942ab08 2022-12-30 thomas if (pledge("stdio getpw recvfd unix unveil", NULL) == -1)
1871 c669c489 2022-12-30 thomas err(1, "pledge");
1872 c669c489 2022-12-30 thomas #endif
1873 b942ab08 2022-12-30 thomas /*
1874 b942ab08 2022-12-30 thomas * We need the "unix" pledge promise for getpeername(2) only.
1875 b942ab08 2022-12-30 thomas * Ensure that AF_UNIX bind(2) cannot be used by revoking all
1876 b942ab08 2022-12-30 thomas * filesystem access via unveil(2). Access to password database
1877 b942ab08 2022-12-30 thomas * files will still work since "getpw" bypasses unveil(2).
1878 b942ab08 2022-12-30 thomas */
1879 b942ab08 2022-12-30 thomas apply_unveil_none();
1880 b942ab08 2022-12-30 thomas
1881 c669c489 2022-12-30 thomas auth_main(title, &gotd.repos, repo_path);
1882 c669c489 2022-12-30 thomas /* NOTREACHED */
1883 c669c489 2022-12-30 thomas break;
1884 62ee7d94 2023-01-10 thomas case PROC_SESSION:
1885 62ee7d94 2023-01-10 thomas #ifndef PROFILE
1886 62ee7d94 2023-01-10 thomas /*
1887 62ee7d94 2023-01-10 thomas * The "recvfd" promise is only needed during setup and
1888 62ee7d94 2023-01-10 thomas * will be removed in a later pledge(2) call.
1889 62ee7d94 2023-01-10 thomas */
1890 62ee7d94 2023-01-10 thomas if (pledge("stdio rpath wpath cpath recvfd sendfd fattr flock "
1891 62ee7d94 2023-01-10 thomas "unveil", NULL) == -1)
1892 62ee7d94 2023-01-10 thomas err(1, "pledge");
1893 62ee7d94 2023-01-10 thomas #endif
1894 62ee7d94 2023-01-10 thomas apply_unveil_repo_readwrite(repo_path);
1895 62ee7d94 2023-01-10 thomas session_main(title, repo_path, pack_fds, temp_fds,
1896 62ee7d94 2023-01-10 thomas &gotd.request_timeout);
1897 62ee7d94 2023-01-10 thomas /* NOTREACHED */
1898 62ee7d94 2023-01-10 thomas break;
1899 3efd8e31 2022-10-23 thomas case PROC_REPO_READ:
1900 3efd8e31 2022-10-23 thomas #ifndef PROFILE
1901 414e37cb 2022-12-30 thomas if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1902 3efd8e31 2022-10-23 thomas err(1, "pledge");
1903 3efd8e31 2022-10-23 thomas #endif
1904 414e37cb 2022-12-30 thomas apply_unveil_repo_readonly(repo_path);
1905 414e37cb 2022-12-30 thomas repo_read_main(title, repo_path, pack_fds, temp_fds);
1906 3efd8e31 2022-10-23 thomas /* NOTREACHED */
1907 3efd8e31 2022-10-23 thomas exit(0);
1908 3efd8e31 2022-10-23 thomas case PROC_REPO_WRITE:
1909 3efd8e31 2022-10-23 thomas #ifndef PROFILE
1910 414e37cb 2022-12-30 thomas if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1911 3efd8e31 2022-10-23 thomas err(1, "pledge");
1912 3efd8e31 2022-10-23 thomas #endif
1913 414e37cb 2022-12-30 thomas apply_unveil_repo_readonly(repo_path);
1914 414e37cb 2022-12-30 thomas repo_write_main(title, repo_path, pack_fds, temp_fds);
1915 3efd8e31 2022-10-23 thomas /* NOTREACHED */
1916 3efd8e31 2022-10-23 thomas exit(0);
1917 3efd8e31 2022-10-23 thomas default:
1918 3efd8e31 2022-10-23 thomas fatal("invalid process id %d", proc_id);
1919 3efd8e31 2022-10-23 thomas }
1920 3efd8e31 2022-10-23 thomas
1921 3efd8e31 2022-10-23 thomas if (proc_id != PROC_GOTD)
1922 3efd8e31 2022-10-23 thomas fatal("invalid process id %d", proc_id);
1923 3efd8e31 2022-10-23 thomas
1924 62ee7d94 2023-01-10 thomas apply_unveil_selfexec();
1925 3efd8e31 2022-10-23 thomas
1926 3efd8e31 2022-10-23 thomas signal_set(&evsigint, SIGINT, gotd_sighdlr, NULL);
1927 3efd8e31 2022-10-23 thomas signal_set(&evsigterm, SIGTERM, gotd_sighdlr, NULL);
1928 3efd8e31 2022-10-23 thomas signal_set(&evsighup, SIGHUP, gotd_sighdlr, NULL);
1929 3efd8e31 2022-10-23 thomas signal_set(&evsigusr1, SIGUSR1, gotd_sighdlr, NULL);
1930 3efd8e31 2022-10-23 thomas signal(SIGPIPE, SIG_IGN);
1931 3efd8e31 2022-10-23 thomas
1932 3efd8e31 2022-10-23 thomas signal_add(&evsigint, NULL);
1933 3efd8e31 2022-10-23 thomas signal_add(&evsigterm, NULL);
1934 3efd8e31 2022-10-23 thomas signal_add(&evsighup, NULL);
1935 3efd8e31 2022-10-23 thomas signal_add(&evsigusr1, NULL);
1936 3efd8e31 2022-10-23 thomas
1937 85b37c72 2022-12-30 thomas gotd_imsg_event_add(&gotd.listen_proc.iev);
1938 3efd8e31 2022-10-23 thomas
1939 3efd8e31 2022-10-23 thomas event_dispatch();
1940 3efd8e31 2022-10-23 thomas
1941 3efd8e31 2022-10-23 thomas free(repo_path);
1942 62ee7d94 2023-01-10 thomas gotd_shutdown();
1943 62ee7d94 2023-01-10 thomas
1944 3efd8e31 2022-10-23 thomas return 0;
1945 3efd8e31 2022-10-23 thomas }