Blame


1 13b2bc37 2022-10-23 stsp /*
2 13b2bc37 2022-10-23 stsp * Copyright (c) 2022 Stefan Sperling <stsp@openbsd.org>
3 13b2bc37 2022-10-23 stsp *
4 13b2bc37 2022-10-23 stsp * Permission to use, copy, modify, and distribute this software for any
5 13b2bc37 2022-10-23 stsp * purpose with or without fee is hereby granted, provided that the above
6 13b2bc37 2022-10-23 stsp * copyright notice and this permission notice appear in all copies.
7 13b2bc37 2022-10-23 stsp *
8 13b2bc37 2022-10-23 stsp * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 13b2bc37 2022-10-23 stsp * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 13b2bc37 2022-10-23 stsp * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 13b2bc37 2022-10-23 stsp * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 13b2bc37 2022-10-23 stsp * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 13b2bc37 2022-10-23 stsp * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 13b2bc37 2022-10-23 stsp * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 13b2bc37 2022-10-23 stsp */
16 13b2bc37 2022-10-23 stsp
17 13b2bc37 2022-10-23 stsp #include <sys/queue.h>
18 13b2bc37 2022-10-23 stsp #include <sys/tree.h>
19 13b2bc37 2022-10-23 stsp #include <sys/time.h>
20 13b2bc37 2022-10-23 stsp #include <sys/types.h>
21 13b2bc37 2022-10-23 stsp #include <sys/stat.h>
22 13b2bc37 2022-10-23 stsp #include <sys/socket.h>
23 13b2bc37 2022-10-23 stsp #include <sys/un.h>
24 13b2bc37 2022-10-23 stsp #include <sys/wait.h>
25 13b2bc37 2022-10-23 stsp
26 13b2bc37 2022-10-23 stsp #include <fcntl.h>
27 13b2bc37 2022-10-23 stsp #include <err.h>
28 13b2bc37 2022-10-23 stsp #include <errno.h>
29 13b2bc37 2022-10-23 stsp #include <event.h>
30 13b2bc37 2022-10-23 stsp #include <limits.h>
31 13b2bc37 2022-10-23 stsp #include <pwd.h>
32 13b2bc37 2022-10-23 stsp #include <imsg.h>
33 13b2bc37 2022-10-23 stsp #include <sha1.h>
34 5822e79e 2023-02-23 op #include <sha2.h>
35 13b2bc37 2022-10-23 stsp #include <signal.h>
36 13b2bc37 2022-10-23 stsp #include <siphash.h>
37 13b2bc37 2022-10-23 stsp #include <stdarg.h>
38 13b2bc37 2022-10-23 stsp #include <stdio.h>
39 13b2bc37 2022-10-23 stsp #include <stdlib.h>
40 13b2bc37 2022-10-23 stsp #include <string.h>
41 13b2bc37 2022-10-23 stsp #include <syslog.h>
42 13b2bc37 2022-10-23 stsp #include <unistd.h>
43 13b2bc37 2022-10-23 stsp
44 13b2bc37 2022-10-23 stsp #include "got_error.h"
45 13b2bc37 2022-10-23 stsp #include "got_opentemp.h"
46 13b2bc37 2022-10-23 stsp #include "got_path.h"
47 13b2bc37 2022-10-23 stsp #include "got_repository.h"
48 13b2bc37 2022-10-23 stsp #include "got_object.h"
49 13b2bc37 2022-10-23 stsp #include "got_reference.h"
50 13b2bc37 2022-10-23 stsp
51 13b2bc37 2022-10-23 stsp #include "got_lib_delta.h"
52 13b2bc37 2022-10-23 stsp #include "got_lib_object.h"
53 13b2bc37 2022-10-23 stsp #include "got_lib_object_cache.h"
54 53bf0b54 2023-02-23 op #include "got_lib_hash.h"
55 13b2bc37 2022-10-23 stsp #include "got_lib_gitproto.h"
56 13b2bc37 2022-10-23 stsp #include "got_lib_pack.h"
57 13b2bc37 2022-10-23 stsp #include "got_lib_repository.h"
58 13b2bc37 2022-10-23 stsp
59 13b2bc37 2022-10-23 stsp #include "gotd.h"
60 13b2bc37 2022-10-23 stsp #include "log.h"
61 d93ecf7d 2022-12-14 stsp #include "listen.h"
62 0ccf3acb 2022-11-16 stsp #include "auth.h"
63 ae7c1b78 2023-01-10 stsp #include "session.h"
64 13b2bc37 2022-10-23 stsp #include "repo_read.h"
65 13b2bc37 2022-10-23 stsp #include "repo_write.h"
66 13b2bc37 2022-10-23 stsp
67 13b2bc37 2022-10-23 stsp #ifndef nitems
68 13b2bc37 2022-10-23 stsp #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
69 13b2bc37 2022-10-23 stsp #endif
70 13b2bc37 2022-10-23 stsp
71 eac23c30 2023-01-10 stsp enum gotd_client_state {
72 eac23c30 2023-01-10 stsp GOTD_CLIENT_STATE_NEW,
73 eac23c30 2023-01-10 stsp GOTD_CLIENT_STATE_ACCESS_GRANTED,
74 c929736a 2023-06-22 op };
75 c929736a 2023-06-22 op
76 c929736a 2023-06-22 op struct gotd_child_proc {
77 c929736a 2023-06-22 op pid_t pid;
78 c929736a 2023-06-22 op enum gotd_procid type;
79 c929736a 2023-06-22 op char repo_name[NAME_MAX];
80 c929736a 2023-06-22 op char repo_path[PATH_MAX];
81 c929736a 2023-06-22 op int pipe[2];
82 c929736a 2023-06-22 op struct gotd_imsgev iev;
83 eac23c30 2023-01-10 stsp };
84 eac23c30 2023-01-10 stsp
85 13b2bc37 2022-10-23 stsp struct gotd_client {
86 13b2bc37 2022-10-23 stsp STAILQ_ENTRY(gotd_client) entry;
87 13b2bc37 2022-10-23 stsp enum gotd_client_state state;
88 13b2bc37 2022-10-23 stsp uint32_t id;
89 13b2bc37 2022-10-23 stsp int fd;
90 13b2bc37 2022-10-23 stsp struct gotd_imsgev iev;
91 13b2bc37 2022-10-23 stsp struct event tmo;
92 13b2bc37 2022-10-23 stsp uid_t euid;
93 13b2bc37 2022-10-23 stsp gid_t egid;
94 f7a854cf 2023-01-10 stsp struct gotd_child_proc *repo;
95 5e25db14 2022-12-29 stsp struct gotd_child_proc *auth;
96 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *session;
97 5e25db14 2022-12-29 stsp int required_auth;
98 13b2bc37 2022-10-23 stsp };
99 13b2bc37 2022-10-23 stsp STAILQ_HEAD(gotd_clients, gotd_client);
100 13b2bc37 2022-10-23 stsp
101 13b2bc37 2022-10-23 stsp static struct gotd_clients gotd_clients[GOTD_CLIENT_TABLE_SIZE];
102 13b2bc37 2022-10-23 stsp static SIPHASH_KEY clients_hash_key;
103 13b2bc37 2022-10-23 stsp volatile int client_cnt;
104 ef4e2f01 2022-12-29 stsp static struct timeval auth_timeout = { 5, 0 };
105 13b2bc37 2022-10-23 stsp static struct gotd gotd;
106 13b2bc37 2022-10-23 stsp
107 13b2bc37 2022-10-23 stsp void gotd_sighdlr(int sig, short event, void *arg);
108 f1752522 2022-10-29 stsp static void gotd_shutdown(void);
109 ae7c1b78 2023-01-10 stsp static const struct got_error *start_session_child(struct gotd_client *,
110 ae7c1b78 2023-01-10 stsp struct gotd_repo *, char *, const char *, int, int);
111 b50a2b46 2022-12-29 stsp static const struct got_error *start_repo_child(struct gotd_client *,
112 b50a2b46 2022-12-29 stsp enum gotd_procid, struct gotd_repo *, char *, const char *, int, int);
113 5e25db14 2022-12-29 stsp static const struct got_error *start_auth_child(struct gotd_client *, int,
114 5e25db14 2022-12-29 stsp struct gotd_repo *, char *, const char *, int, int);
115 b50a2b46 2022-12-29 stsp static void kill_proc(struct gotd_child_proc *, int);
116 13b2bc37 2022-10-23 stsp
117 13b2bc37 2022-10-23 stsp __dead static void
118 575dc3f9 2023-02-09 op usage(void)
119 13b2bc37 2022-10-23 stsp {
120 e9e01966 2023-01-18 stsp fprintf(stderr, "usage: %s [-dnv] [-f config-file]\n", getprogname());
121 88dec179 2022-10-24 stsp exit(1);
122 13b2bc37 2022-10-23 stsp }
123 13b2bc37 2022-10-23 stsp
124 13b2bc37 2022-10-23 stsp static int
125 13b2bc37 2022-10-23 stsp unix_socket_listen(const char *unix_socket_path, uid_t uid, gid_t gid)
126 13b2bc37 2022-10-23 stsp {
127 13b2bc37 2022-10-23 stsp struct sockaddr_un sun;
128 13b2bc37 2022-10-23 stsp int fd = -1;
129 13b2bc37 2022-10-23 stsp mode_t old_umask, mode;
130 13b2bc37 2022-10-23 stsp
131 13b2bc37 2022-10-23 stsp fd = socket(AF_UNIX, SOCK_STREAM | SOCK_NONBLOCK| SOCK_CLOEXEC, 0);
132 13b2bc37 2022-10-23 stsp if (fd == -1) {
133 13b2bc37 2022-10-23 stsp log_warn("socket");
134 13b2bc37 2022-10-23 stsp return -1;
135 13b2bc37 2022-10-23 stsp }
136 13b2bc37 2022-10-23 stsp
137 13b2bc37 2022-10-23 stsp sun.sun_family = AF_UNIX;
138 13b2bc37 2022-10-23 stsp if (strlcpy(sun.sun_path, unix_socket_path,
139 13b2bc37 2022-10-23 stsp sizeof(sun.sun_path)) >= sizeof(sun.sun_path)) {
140 13b2bc37 2022-10-23 stsp log_warnx("%s: name too long", unix_socket_path);
141 13b2bc37 2022-10-23 stsp close(fd);
142 13b2bc37 2022-10-23 stsp return -1;
143 13b2bc37 2022-10-23 stsp }
144 13b2bc37 2022-10-23 stsp
145 13b2bc37 2022-10-23 stsp if (unlink(unix_socket_path) == -1) {
146 13b2bc37 2022-10-23 stsp if (errno != ENOENT) {
147 13b2bc37 2022-10-23 stsp log_warn("unlink %s", unix_socket_path);
148 13b2bc37 2022-10-23 stsp close(fd);
149 13b2bc37 2022-10-23 stsp return -1;
150 13b2bc37 2022-10-23 stsp }
151 13b2bc37 2022-10-23 stsp }
152 13b2bc37 2022-10-23 stsp
153 13b2bc37 2022-10-23 stsp old_umask = umask(S_IXUSR|S_IXGRP|S_IWOTH|S_IROTH|S_IXOTH);
154 6f854dde 2023-01-04 stsp mode = S_IRUSR|S_IWUSR|S_IRGRP|S_IWGRP|S_IROTH|S_IWOTH;
155 13b2bc37 2022-10-23 stsp
156 13b2bc37 2022-10-23 stsp if (bind(fd, (struct sockaddr *)&sun, sizeof(sun)) == -1) {
157 13b2bc37 2022-10-23 stsp log_warn("bind: %s", unix_socket_path);
158 13b2bc37 2022-10-23 stsp close(fd);
159 13b2bc37 2022-10-23 stsp umask(old_umask);
160 13b2bc37 2022-10-23 stsp return -1;
161 13b2bc37 2022-10-23 stsp }
162 13b2bc37 2022-10-23 stsp
163 13b2bc37 2022-10-23 stsp umask(old_umask);
164 13b2bc37 2022-10-23 stsp
165 13b2bc37 2022-10-23 stsp if (chmod(unix_socket_path, mode) == -1) {
166 13b2bc37 2022-10-23 stsp log_warn("chmod %o %s", mode, unix_socket_path);
167 13b2bc37 2022-10-23 stsp close(fd);
168 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
169 13b2bc37 2022-10-23 stsp return -1;
170 13b2bc37 2022-10-23 stsp }
171 13b2bc37 2022-10-23 stsp
172 13b2bc37 2022-10-23 stsp if (chown(unix_socket_path, uid, gid) == -1) {
173 13b2bc37 2022-10-23 stsp log_warn("chown %s uid=%d gid=%d", unix_socket_path, uid, gid);
174 13b2bc37 2022-10-23 stsp close(fd);
175 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
176 13b2bc37 2022-10-23 stsp return -1;
177 13b2bc37 2022-10-23 stsp }
178 13b2bc37 2022-10-23 stsp
179 13b2bc37 2022-10-23 stsp if (listen(fd, GOTD_UNIX_SOCKET_BACKLOG) == -1) {
180 13b2bc37 2022-10-23 stsp log_warn("listen");
181 13b2bc37 2022-10-23 stsp close(fd);
182 13b2bc37 2022-10-23 stsp unlink(unix_socket_path);
183 13b2bc37 2022-10-23 stsp return -1;
184 13b2bc37 2022-10-23 stsp }
185 13b2bc37 2022-10-23 stsp
186 13b2bc37 2022-10-23 stsp return fd;
187 13b2bc37 2022-10-23 stsp }
188 13b2bc37 2022-10-23 stsp
189 13b2bc37 2022-10-23 stsp static uint64_t
190 13b2bc37 2022-10-23 stsp client_hash(uint32_t client_id)
191 13b2bc37 2022-10-23 stsp {
192 13b2bc37 2022-10-23 stsp return SipHash24(&clients_hash_key, &client_id, sizeof(client_id));
193 13b2bc37 2022-10-23 stsp }
194 13b2bc37 2022-10-23 stsp
195 13b2bc37 2022-10-23 stsp static void
196 13b2bc37 2022-10-23 stsp add_client(struct gotd_client *client)
197 13b2bc37 2022-10-23 stsp {
198 13b2bc37 2022-10-23 stsp uint64_t slot = client_hash(client->id) % nitems(gotd_clients);
199 13b2bc37 2022-10-23 stsp STAILQ_INSERT_HEAD(&gotd_clients[slot], client, entry);
200 13b2bc37 2022-10-23 stsp client_cnt++;
201 13b2bc37 2022-10-23 stsp }
202 13b2bc37 2022-10-23 stsp
203 13b2bc37 2022-10-23 stsp static struct gotd_client *
204 13b2bc37 2022-10-23 stsp find_client(uint32_t client_id)
205 13b2bc37 2022-10-23 stsp {
206 13b2bc37 2022-10-23 stsp uint64_t slot;
207 13b2bc37 2022-10-23 stsp struct gotd_client *c;
208 13b2bc37 2022-10-23 stsp
209 13b2bc37 2022-10-23 stsp slot = client_hash(client_id) % nitems(gotd_clients);
210 13b2bc37 2022-10-23 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
211 13b2bc37 2022-10-23 stsp if (c->id == client_id)
212 13b2bc37 2022-10-23 stsp return c;
213 13b2bc37 2022-10-23 stsp }
214 13b2bc37 2022-10-23 stsp
215 13b2bc37 2022-10-23 stsp return NULL;
216 13b2bc37 2022-10-23 stsp }
217 13b2bc37 2022-10-23 stsp
218 b50a2b46 2022-12-29 stsp static struct gotd_client *
219 b50a2b46 2022-12-29 stsp find_client_by_proc_fd(int fd)
220 b50a2b46 2022-12-29 stsp {
221 b50a2b46 2022-12-29 stsp uint64_t slot;
222 b50a2b46 2022-12-29 stsp
223 b50a2b46 2022-12-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
224 b50a2b46 2022-12-29 stsp struct gotd_client *c;
225 b50a2b46 2022-12-29 stsp
226 b50a2b46 2022-12-29 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
227 f7a854cf 2023-01-10 stsp if (c->repo && c->repo->iev.ibuf.fd == fd)
228 b50a2b46 2022-12-29 stsp return c;
229 5e25db14 2022-12-29 stsp if (c->auth && c->auth->iev.ibuf.fd == fd)
230 ae7c1b78 2023-01-10 stsp return c;
231 ae7c1b78 2023-01-10 stsp if (c->session && c->session->iev.ibuf.fd == fd)
232 5e25db14 2022-12-29 stsp return c;
233 b50a2b46 2022-12-29 stsp }
234 b50a2b46 2022-12-29 stsp }
235 f1752522 2022-10-29 stsp
236 13b2bc37 2022-10-23 stsp return NULL;
237 13b2bc37 2022-10-23 stsp }
238 13b2bc37 2022-10-23 stsp
239 13b2bc37 2022-10-23 stsp static int
240 13b2bc37 2022-10-23 stsp client_is_reading(struct gotd_client *client)
241 13b2bc37 2022-10-23 stsp {
242 f7a854cf 2023-01-10 stsp return (client->required_auth &
243 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) == GOTD_AUTH_READ;
244 13b2bc37 2022-10-23 stsp }
245 13b2bc37 2022-10-23 stsp
246 13b2bc37 2022-10-23 stsp static int
247 13b2bc37 2022-10-23 stsp client_is_writing(struct gotd_client *client)
248 13b2bc37 2022-10-23 stsp {
249 f7a854cf 2023-01-10 stsp return (client->required_auth &
250 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) ==
251 f7a854cf 2023-01-10 stsp (GOTD_AUTH_READ | GOTD_AUTH_WRITE);
252 13b2bc37 2022-10-23 stsp }
253 13b2bc37 2022-10-23 stsp
254 13b2bc37 2022-10-23 stsp static const struct got_error *
255 13b2bc37 2022-10-23 stsp ensure_client_is_not_writing(struct gotd_client *client)
256 13b2bc37 2022-10-23 stsp {
257 13b2bc37 2022-10-23 stsp if (client_is_writing(client)) {
258 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
259 13b2bc37 2022-10-23 stsp "uid %d made a read-request but is writing to "
260 13b2bc37 2022-10-23 stsp "a repository", client->euid);
261 13b2bc37 2022-10-23 stsp }
262 13b2bc37 2022-10-23 stsp
263 13b2bc37 2022-10-23 stsp return NULL;
264 13b2bc37 2022-10-23 stsp }
265 13b2bc37 2022-10-23 stsp
266 13b2bc37 2022-10-23 stsp static const struct got_error *
267 13b2bc37 2022-10-23 stsp ensure_client_is_not_reading(struct gotd_client *client)
268 13b2bc37 2022-10-23 stsp {
269 13b2bc37 2022-10-23 stsp if (client_is_reading(client)) {
270 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
271 13b2bc37 2022-10-23 stsp "uid %d made a write-request but is reading from "
272 13b2bc37 2022-10-23 stsp "a repository", client->euid);
273 13b2bc37 2022-10-23 stsp }
274 13b2bc37 2022-10-23 stsp
275 13b2bc37 2022-10-23 stsp return NULL;
276 b50a2b46 2022-12-29 stsp }
277 b50a2b46 2022-12-29 stsp
278 b50a2b46 2022-12-29 stsp static void
279 5e25db14 2022-12-29 stsp wait_for_child(pid_t child_pid)
280 b50a2b46 2022-12-29 stsp {
281 b50a2b46 2022-12-29 stsp pid_t pid;
282 b50a2b46 2022-12-29 stsp int status;
283 b50a2b46 2022-12-29 stsp
284 5e25db14 2022-12-29 stsp log_debug("waiting for child PID %ld to terminate",
285 5e25db14 2022-12-29 stsp (long)child_pid);
286 b50a2b46 2022-12-29 stsp
287 b50a2b46 2022-12-29 stsp do {
288 5e25db14 2022-12-29 stsp pid = waitpid(child_pid, &status, WNOHANG);
289 b50a2b46 2022-12-29 stsp if (pid == -1) {
290 b50a2b46 2022-12-29 stsp if (errno != EINTR && errno != ECHILD)
291 b50a2b46 2022-12-29 stsp fatal("wait");
292 b50a2b46 2022-12-29 stsp } else if (WIFSIGNALED(status)) {
293 b50a2b46 2022-12-29 stsp log_warnx("child PID %ld terminated; signal %d",
294 b50a2b46 2022-12-29 stsp (long)pid, WTERMSIG(status));
295 7fdc3e58 2022-12-30 mark }
296 b50a2b46 2022-12-29 stsp } while (pid != -1 || (pid == -1 && errno == EINTR));
297 ae7c1b78 2023-01-10 stsp }
298 ae7c1b78 2023-01-10 stsp
299 ae7c1b78 2023-01-10 stsp static void
300 ae7c1b78 2023-01-10 stsp proc_done(struct gotd_child_proc *proc)
301 ae7c1b78 2023-01-10 stsp {
302 ae7c1b78 2023-01-10 stsp event_del(&proc->iev.ev);
303 ae7c1b78 2023-01-10 stsp msgbuf_clear(&proc->iev.ibuf.w);
304 ae7c1b78 2023-01-10 stsp close(proc->iev.ibuf.fd);
305 ae7c1b78 2023-01-10 stsp kill_proc(proc, 0);
306 ae7c1b78 2023-01-10 stsp wait_for_child(proc->pid);
307 ae7c1b78 2023-01-10 stsp free(proc);
308 ba91039c 2023-06-22 op }
309 ba91039c 2023-06-22 op
310 ba91039c 2023-06-22 op static void
311 ba91039c 2023-06-22 op kill_repo_proc(struct gotd_client *client)
312 ba91039c 2023-06-22 op {
313 ba91039c 2023-06-22 op struct gotd_child_proc *proc;
314 ba91039c 2023-06-22 op
315 ba91039c 2023-06-22 op if (client->repo == NULL)
316 ba91039c 2023-06-22 op return;
317 ba91039c 2023-06-22 op
318 ba91039c 2023-06-22 op proc = client->repo;
319 ba91039c 2023-06-22 op client->repo = NULL;
320 ba91039c 2023-06-22 op
321 ba91039c 2023-06-22 op proc_done(proc);
322 13b2bc37 2022-10-23 stsp }
323 13b2bc37 2022-10-23 stsp
324 13b2bc37 2022-10-23 stsp static void
325 5e25db14 2022-12-29 stsp kill_auth_proc(struct gotd_client *client)
326 5e25db14 2022-12-29 stsp {
327 5e25db14 2022-12-29 stsp struct gotd_child_proc *proc;
328 5e25db14 2022-12-29 stsp
329 5e25db14 2022-12-29 stsp if (client->auth == NULL)
330 5e25db14 2022-12-29 stsp return;
331 5e25db14 2022-12-29 stsp
332 5e25db14 2022-12-29 stsp proc = client->auth;
333 5e25db14 2022-12-29 stsp client->auth = NULL;
334 5e25db14 2022-12-29 stsp
335 ae7c1b78 2023-01-10 stsp proc_done(proc);
336 5e25db14 2022-12-29 stsp }
337 5e25db14 2022-12-29 stsp
338 5e25db14 2022-12-29 stsp static void
339 ae7c1b78 2023-01-10 stsp kill_session_proc(struct gotd_client *client)
340 ae7c1b78 2023-01-10 stsp {
341 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc;
342 ae7c1b78 2023-01-10 stsp
343 ae7c1b78 2023-01-10 stsp if (client->session == NULL)
344 ae7c1b78 2023-01-10 stsp return;
345 ae7c1b78 2023-01-10 stsp
346 ae7c1b78 2023-01-10 stsp proc = client->session;
347 ae7c1b78 2023-01-10 stsp client->session = NULL;
348 ae7c1b78 2023-01-10 stsp
349 ae7c1b78 2023-01-10 stsp proc_done(proc);
350 ae7c1b78 2023-01-10 stsp }
351 ae7c1b78 2023-01-10 stsp
352 ae7c1b78 2023-01-10 stsp static void
353 13b2bc37 2022-10-23 stsp disconnect(struct gotd_client *client)
354 13b2bc37 2022-10-23 stsp {
355 13b2bc37 2022-10-23 stsp struct gotd_imsg_disconnect idisconnect;
356 c929736a 2023-06-22 op struct gotd_child_proc *listen_proc = gotd.listen_proc;
357 13b2bc37 2022-10-23 stsp uint64_t slot;
358 13b2bc37 2022-10-23 stsp
359 13b2bc37 2022-10-23 stsp log_debug("uid %d: disconnecting", client->euid);
360 5e25db14 2022-12-29 stsp
361 5e25db14 2022-12-29 stsp kill_auth_proc(client);
362 ae7c1b78 2023-01-10 stsp kill_session_proc(client);
363 ba91039c 2023-06-22 op kill_repo_proc(client);
364 d93ecf7d 2022-12-14 stsp
365 90270f79 2023-02-09 stsp idisconnect.client_id = client->id;
366 d93ecf7d 2022-12-14 stsp if (gotd_imsg_compose_event(&listen_proc->iev,
367 d93ecf7d 2022-12-14 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
368 d93ecf7d 2022-12-14 stsp &idisconnect, sizeof(idisconnect)) == -1)
369 d93ecf7d 2022-12-14 stsp log_warn("imsg compose DISCONNECT");
370 d93ecf7d 2022-12-14 stsp
371 13b2bc37 2022-10-23 stsp slot = client_hash(client->id) % nitems(gotd_clients);
372 13b2bc37 2022-10-23 stsp STAILQ_REMOVE(&gotd_clients[slot], client, gotd_client, entry);
373 13b2bc37 2022-10-23 stsp imsg_clear(&client->iev.ibuf);
374 13b2bc37 2022-10-23 stsp event_del(&client->iev.ev);
375 13b2bc37 2022-10-23 stsp evtimer_del(&client->tmo);
376 ae7c1b78 2023-01-10 stsp if (client->fd != -1)
377 ae7c1b78 2023-01-10 stsp close(client->fd);
378 ae7c1b78 2023-01-10 stsp else if (client->iev.ibuf.fd != -1)
379 ae7c1b78 2023-01-10 stsp close(client->iev.ibuf.fd);
380 13b2bc37 2022-10-23 stsp free(client);
381 13b2bc37 2022-10-23 stsp client_cnt--;
382 13b2bc37 2022-10-23 stsp }
383 13b2bc37 2022-10-23 stsp
384 13b2bc37 2022-10-23 stsp static void
385 13b2bc37 2022-10-23 stsp disconnect_on_error(struct gotd_client *client, const struct got_error *err)
386 13b2bc37 2022-10-23 stsp {
387 13b2bc37 2022-10-23 stsp struct imsgbuf ibuf;
388 13b2bc37 2022-10-23 stsp
389 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
390 ae7c1b78 2023-01-10 stsp if (err->code != GOT_ERR_EOF && client->fd != -1) {
391 13b2bc37 2022-10-23 stsp imsg_init(&ibuf, client->fd);
392 13b2bc37 2022-10-23 stsp gotd_imsg_send_error(&ibuf, 0, PROC_GOTD, err);
393 13b2bc37 2022-10-23 stsp imsg_clear(&ibuf);
394 13b2bc37 2022-10-23 stsp }
395 13b2bc37 2022-10-23 stsp disconnect(client);
396 f1752522 2022-10-29 stsp }
397 f1752522 2022-10-29 stsp
398 f1752522 2022-10-29 stsp static const struct got_error *
399 f1752522 2022-10-29 stsp send_repo_info(struct gotd_imsgev *iev, struct gotd_repo *repo)
400 f1752522 2022-10-29 stsp {
401 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
402 f1752522 2022-10-29 stsp struct gotd_imsg_info_repo irepo;
403 f1752522 2022-10-29 stsp
404 f1752522 2022-10-29 stsp memset(&irepo, 0, sizeof(irepo));
405 f1752522 2022-10-29 stsp
406 f1752522 2022-10-29 stsp if (strlcpy(irepo.repo_name, repo->name, sizeof(irepo.repo_name))
407 f1752522 2022-10-29 stsp >= sizeof(irepo.repo_name))
408 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE, "repo name too long");
409 f1752522 2022-10-29 stsp if (strlcpy(irepo.repo_path, repo->path, sizeof(irepo.repo_path))
410 f1752522 2022-10-29 stsp >= sizeof(irepo.repo_path))
411 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE, "repo path too long");
412 f1752522 2022-10-29 stsp
413 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_REPO, PROC_GOTD, -1,
414 f1752522 2022-10-29 stsp &irepo, sizeof(irepo)) == -1) {
415 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO_REPO");
416 f1752522 2022-10-29 stsp if (err)
417 f1752522 2022-10-29 stsp return err;
418 f1752522 2022-10-29 stsp }
419 f1752522 2022-10-29 stsp
420 f1752522 2022-10-29 stsp return NULL;
421 f1752522 2022-10-29 stsp }
422 f1752522 2022-10-29 stsp
423 f1752522 2022-10-29 stsp static const struct got_error *
424 f1752522 2022-10-29 stsp send_client_info(struct gotd_imsgev *iev, struct gotd_client *client)
425 f1752522 2022-10-29 stsp {
426 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
427 f1752522 2022-10-29 stsp struct gotd_imsg_info_client iclient;
428 f1752522 2022-10-29 stsp struct gotd_child_proc *proc;
429 f1752522 2022-10-29 stsp
430 f1752522 2022-10-29 stsp memset(&iclient, 0, sizeof(iclient));
431 f1752522 2022-10-29 stsp iclient.euid = client->euid;
432 f1752522 2022-10-29 stsp iclient.egid = client->egid;
433 f1752522 2022-10-29 stsp
434 f7a854cf 2023-01-10 stsp proc = client->repo;
435 f1752522 2022-10-29 stsp if (proc) {
436 eec68231 2022-12-14 stsp if (strlcpy(iclient.repo_name, proc->repo_path,
437 f1752522 2022-10-29 stsp sizeof(iclient.repo_name)) >= sizeof(iclient.repo_name)) {
438 f1752522 2022-10-29 stsp return got_error_msg(GOT_ERR_NO_SPACE,
439 f1752522 2022-10-29 stsp "repo name too long");
440 f1752522 2022-10-29 stsp }
441 f1752522 2022-10-29 stsp if (client_is_writing(client))
442 f1752522 2022-10-29 stsp iclient.is_writing = 1;
443 ae7c1b78 2023-01-10 stsp
444 ae7c1b78 2023-01-10 stsp iclient.repo_child_pid = proc->pid;
445 f1752522 2022-10-29 stsp }
446 f1752522 2022-10-29 stsp
447 ae7c1b78 2023-01-10 stsp if (client->session)
448 ae7c1b78 2023-01-10 stsp iclient.session_child_pid = client->session->pid;
449 f1752522 2022-10-29 stsp
450 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_CLIENT, PROC_GOTD, -1,
451 f1752522 2022-10-29 stsp &iclient, sizeof(iclient)) == -1) {
452 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO_CLIENT");
453 f1752522 2022-10-29 stsp if (err)
454 f1752522 2022-10-29 stsp return err;
455 f1752522 2022-10-29 stsp }
456 f1752522 2022-10-29 stsp
457 f1752522 2022-10-29 stsp return NULL;
458 f1752522 2022-10-29 stsp }
459 f1752522 2022-10-29 stsp
460 f1752522 2022-10-29 stsp static const struct got_error *
461 f1752522 2022-10-29 stsp send_info(struct gotd_client *client)
462 f1752522 2022-10-29 stsp {
463 f1752522 2022-10-29 stsp const struct got_error *err = NULL;
464 f1752522 2022-10-29 stsp struct gotd_imsg_info info;
465 f1752522 2022-10-29 stsp uint64_t slot;
466 f1752522 2022-10-29 stsp struct gotd_repo *repo;
467 f1752522 2022-10-29 stsp
468 78433331 2023-01-04 stsp if (client->euid != 0)
469 78433331 2023-01-04 stsp return got_error_set_errno(EPERM, "info");
470 78433331 2023-01-04 stsp
471 f1752522 2022-10-29 stsp info.pid = gotd.pid;
472 f1752522 2022-10-29 stsp info.verbosity = gotd.verbosity;
473 f1752522 2022-10-29 stsp info.nrepos = gotd.nrepos;
474 f1752522 2022-10-29 stsp info.nclients = client_cnt - 1;
475 f1752522 2022-10-29 stsp
476 f1752522 2022-10-29 stsp if (gotd_imsg_compose_event(&client->iev, GOTD_IMSG_INFO, PROC_GOTD, -1,
477 f1752522 2022-10-29 stsp &info, sizeof(info)) == -1) {
478 f1752522 2022-10-29 stsp err = got_error_from_errno("imsg compose INFO");
479 f1752522 2022-10-29 stsp if (err)
480 f1752522 2022-10-29 stsp return err;
481 f1752522 2022-10-29 stsp }
482 f1752522 2022-10-29 stsp
483 f1752522 2022-10-29 stsp TAILQ_FOREACH(repo, &gotd.repos, entry) {
484 f1752522 2022-10-29 stsp err = send_repo_info(&client->iev, repo);
485 f1752522 2022-10-29 stsp if (err)
486 f1752522 2022-10-29 stsp return err;
487 f1752522 2022-10-29 stsp }
488 f1752522 2022-10-29 stsp
489 f1752522 2022-10-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
490 f1752522 2022-10-29 stsp struct gotd_client *c;
491 f1752522 2022-10-29 stsp STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
492 f1752522 2022-10-29 stsp if (c->id == client->id)
493 f1752522 2022-10-29 stsp continue;
494 f1752522 2022-10-29 stsp err = send_client_info(&client->iev, c);
495 f1752522 2022-10-29 stsp if (err)
496 f1752522 2022-10-29 stsp return err;
497 f1752522 2022-10-29 stsp }
498 f1752522 2022-10-29 stsp }
499 f1752522 2022-10-29 stsp
500 f1752522 2022-10-29 stsp return NULL;
501 f1752522 2022-10-29 stsp }
502 f1752522 2022-10-29 stsp
503 f1752522 2022-10-29 stsp static const struct got_error *
504 f1752522 2022-10-29 stsp stop_gotd(struct gotd_client *client)
505 f1752522 2022-10-29 stsp {
506 f1752522 2022-10-29 stsp
507 f1752522 2022-10-29 stsp if (client->euid != 0)
508 f1752522 2022-10-29 stsp return got_error_set_errno(EPERM, "stop");
509 f1752522 2022-10-29 stsp
510 f1752522 2022-10-29 stsp gotd_shutdown();
511 f1752522 2022-10-29 stsp /* NOTREACHED */
512 0ccf3acb 2022-11-16 stsp return NULL;
513 0ccf3acb 2022-11-16 stsp }
514 0ccf3acb 2022-11-16 stsp
515 13b2bc37 2022-10-23 stsp static const struct got_error *
516 ae7c1b78 2023-01-10 stsp start_client_authentication(struct gotd_client *client, struct imsg *imsg)
517 13b2bc37 2022-10-23 stsp {
518 13b2bc37 2022-10-23 stsp const struct got_error *err;
519 13b2bc37 2022-10-23 stsp struct gotd_imsg_list_refs ireq;
520 0ccf3acb 2022-11-16 stsp struct gotd_repo *repo = NULL;
521 13b2bc37 2022-10-23 stsp size_t datalen;
522 13b2bc37 2022-10-23 stsp
523 13b2bc37 2022-10-23 stsp log_debug("list-refs request from uid %d", client->euid);
524 13b2bc37 2022-10-23 stsp
525 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_NEW)
526 ae7c1b78 2023-01-10 stsp return got_error_msg(GOT_ERR_BAD_REQUEST,
527 ae7c1b78 2023-01-10 stsp "unexpected list-refs request received");
528 ae7c1b78 2023-01-10 stsp
529 13b2bc37 2022-10-23 stsp datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
530 13b2bc37 2022-10-23 stsp if (datalen != sizeof(ireq))
531 13b2bc37 2022-10-23 stsp return got_error(GOT_ERR_PRIVSEP_LEN);
532 13b2bc37 2022-10-23 stsp
533 13b2bc37 2022-10-23 stsp memcpy(&ireq, imsg->data, datalen);
534 13b2bc37 2022-10-23 stsp
535 13b2bc37 2022-10-23 stsp if (ireq.client_is_reading) {
536 13b2bc37 2022-10-23 stsp err = ensure_client_is_not_writing(client);
537 13b2bc37 2022-10-23 stsp if (err)
538 13b2bc37 2022-10-23 stsp return err;
539 b09c1279 2023-03-28 stsp repo = gotd_find_repo_by_name(ireq.repo_name, &gotd);
540 0ccf3acb 2022-11-16 stsp if (repo == NULL)
541 0ccf3acb 2022-11-16 stsp return got_error(GOT_ERR_NOT_GIT_REPO);
542 5e25db14 2022-12-29 stsp err = start_auth_child(client, GOTD_AUTH_READ, repo,
543 b50a2b46 2022-12-29 stsp gotd.argv0, gotd.confpath, gotd.daemonize,
544 b50a2b46 2022-12-29 stsp gotd.verbosity);
545 b50a2b46 2022-12-29 stsp if (err)
546 b50a2b46 2022-12-29 stsp return err;
547 13b2bc37 2022-10-23 stsp } else {
548 13b2bc37 2022-10-23 stsp err = ensure_client_is_not_reading(client);
549 0ccf3acb 2022-11-16 stsp if (err)
550 0ccf3acb 2022-11-16 stsp return err;
551 b09c1279 2023-03-28 stsp repo = gotd_find_repo_by_name(ireq.repo_name, &gotd);
552 0ccf3acb 2022-11-16 stsp if (repo == NULL)
553 0ccf3acb 2022-11-16 stsp return got_error(GOT_ERR_NOT_GIT_REPO);
554 5e25db14 2022-12-29 stsp err = start_auth_child(client,
555 5e25db14 2022-12-29 stsp GOTD_AUTH_READ | GOTD_AUTH_WRITE,
556 5e25db14 2022-12-29 stsp repo, gotd.argv0, gotd.confpath, gotd.daemonize,
557 b50a2b46 2022-12-29 stsp gotd.verbosity);
558 b50a2b46 2022-12-29 stsp if (err)
559 b50a2b46 2022-12-29 stsp return err;
560 13b2bc37 2022-10-23 stsp }
561 13b2bc37 2022-10-23 stsp
562 ae7c1b78 2023-01-10 stsp evtimer_add(&client->tmo, &auth_timeout);
563 13b2bc37 2022-10-23 stsp
564 ae7c1b78 2023-01-10 stsp /* Flow continues upon authentication successs/failure or timeout. */
565 13b2bc37 2022-10-23 stsp return NULL;
566 13b2bc37 2022-10-23 stsp }
567 13b2bc37 2022-10-23 stsp
568 13b2bc37 2022-10-23 stsp static void
569 13b2bc37 2022-10-23 stsp gotd_request(int fd, short events, void *arg)
570 13b2bc37 2022-10-23 stsp {
571 13b2bc37 2022-10-23 stsp struct gotd_imsgev *iev = arg;
572 13b2bc37 2022-10-23 stsp struct imsgbuf *ibuf = &iev->ibuf;
573 13b2bc37 2022-10-23 stsp struct gotd_client *client = iev->handler_arg;
574 13b2bc37 2022-10-23 stsp const struct got_error *err = NULL;
575 13b2bc37 2022-10-23 stsp struct imsg imsg;
576 13b2bc37 2022-10-23 stsp ssize_t n;
577 13b2bc37 2022-10-23 stsp
578 13b2bc37 2022-10-23 stsp if (events & EV_WRITE) {
579 13b2bc37 2022-10-23 stsp while (ibuf->w.queued) {
580 13b2bc37 2022-10-23 stsp n = msgbuf_write(&ibuf->w);
581 13b2bc37 2022-10-23 stsp if (n == -1 && errno == EPIPE) {
582 13b2bc37 2022-10-23 stsp /*
583 13b2bc37 2022-10-23 stsp * The client has closed its socket.
584 13b2bc37 2022-10-23 stsp * This can happen when Git clients are
585 13b2bc37 2022-10-23 stsp * done sending pack file data.
586 77d0cae1 2022-12-30 op */
587 13b2bc37 2022-10-23 stsp msgbuf_clear(&ibuf->w);
588 13b2bc37 2022-10-23 stsp continue;
589 13b2bc37 2022-10-23 stsp } else if (n == -1 && errno != EAGAIN) {
590 13b2bc37 2022-10-23 stsp err = got_error_from_errno("imsg_flush");
591 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
592 13b2bc37 2022-10-23 stsp return;
593 13b2bc37 2022-10-23 stsp }
594 13b2bc37 2022-10-23 stsp if (n == 0) {
595 13b2bc37 2022-10-23 stsp /* Connection closed. */
596 13b2bc37 2022-10-23 stsp err = got_error(GOT_ERR_EOF);
597 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
598 13b2bc37 2022-10-23 stsp return;
599 13b2bc37 2022-10-23 stsp }
600 13b2bc37 2022-10-23 stsp }
601 f1752522 2022-10-29 stsp
602 f1752522 2022-10-29 stsp /* Disconnect gotctl(8) now that messages have been sent. */
603 f1752522 2022-10-29 stsp if (!client_is_reading(client) && !client_is_writing(client)) {
604 f1752522 2022-10-29 stsp disconnect(client);
605 f1752522 2022-10-29 stsp return;
606 f1752522 2022-10-29 stsp }
607 13b2bc37 2022-10-23 stsp }
608 13b2bc37 2022-10-23 stsp
609 13b2bc37 2022-10-23 stsp if ((events & EV_READ) == 0)
610 13b2bc37 2022-10-23 stsp return;
611 13b2bc37 2022-10-23 stsp
612 13b2bc37 2022-10-23 stsp memset(&imsg, 0, sizeof(imsg));
613 13b2bc37 2022-10-23 stsp
614 13b2bc37 2022-10-23 stsp while (err == NULL) {
615 13b2bc37 2022-10-23 stsp err = gotd_imsg_recv(&imsg, ibuf, 0);
616 13b2bc37 2022-10-23 stsp if (err) {
617 13b2bc37 2022-10-23 stsp if (err->code == GOT_ERR_PRIVSEP_READ)
618 13b2bc37 2022-10-23 stsp err = NULL;
619 13b2bc37 2022-10-23 stsp break;
620 13b2bc37 2022-10-23 stsp }
621 13b2bc37 2022-10-23 stsp
622 13b2bc37 2022-10-23 stsp evtimer_del(&client->tmo);
623 13b2bc37 2022-10-23 stsp
624 13b2bc37 2022-10-23 stsp switch (imsg.hdr.type) {
625 f1752522 2022-10-29 stsp case GOTD_IMSG_INFO:
626 f1752522 2022-10-29 stsp err = send_info(client);
627 f1752522 2022-10-29 stsp break;
628 f1752522 2022-10-29 stsp case GOTD_IMSG_STOP:
629 f1752522 2022-10-29 stsp err = stop_gotd(client);
630 f1752522 2022-10-29 stsp break;
631 13b2bc37 2022-10-23 stsp case GOTD_IMSG_LIST_REFS:
632 ae7c1b78 2023-01-10 stsp err = start_client_authentication(client, &imsg);
633 13b2bc37 2022-10-23 stsp break;
634 13b2bc37 2022-10-23 stsp default:
635 ae7c1b78 2023-01-10 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
636 13b2bc37 2022-10-23 stsp err = got_error(GOT_ERR_PRIVSEP_MSG);
637 13b2bc37 2022-10-23 stsp break;
638 13b2bc37 2022-10-23 stsp }
639 13b2bc37 2022-10-23 stsp
640 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
641 13b2bc37 2022-10-23 stsp }
642 13b2bc37 2022-10-23 stsp
643 13b2bc37 2022-10-23 stsp if (err) {
644 b5225f29 2023-01-22 op disconnect_on_error(client, err);
645 13b2bc37 2022-10-23 stsp } else {
646 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(&client->iev);
647 13b2bc37 2022-10-23 stsp }
648 13b2bc37 2022-10-23 stsp }
649 13b2bc37 2022-10-23 stsp
650 13b2bc37 2022-10-23 stsp static void
651 ae7c1b78 2023-01-10 stsp gotd_auth_timeout(int fd, short events, void *arg)
652 13b2bc37 2022-10-23 stsp {
653 13b2bc37 2022-10-23 stsp struct gotd_client *client = arg;
654 13b2bc37 2022-10-23 stsp
655 ae7c1b78 2023-01-10 stsp log_debug("disconnecting uid %d due to authentication timeout",
656 ae7c1b78 2023-01-10 stsp client->euid);
657 13b2bc37 2022-10-23 stsp disconnect(client);
658 13b2bc37 2022-10-23 stsp }
659 13b2bc37 2022-10-23 stsp
660 d93ecf7d 2022-12-14 stsp static const struct got_error *
661 d93ecf7d 2022-12-14 stsp recv_connect(uint32_t *client_id, struct imsg *imsg)
662 13b2bc37 2022-10-23 stsp {
663 d93ecf7d 2022-12-14 stsp const struct got_error *err = NULL;
664 d93ecf7d 2022-12-14 stsp struct gotd_imsg_connect iconnect;
665 d93ecf7d 2022-12-14 stsp size_t datalen;
666 13b2bc37 2022-10-23 stsp int s = -1;
667 13b2bc37 2022-10-23 stsp struct gotd_client *client = NULL;
668 13b2bc37 2022-10-23 stsp
669 d93ecf7d 2022-12-14 stsp *client_id = 0;
670 13b2bc37 2022-10-23 stsp
671 d93ecf7d 2022-12-14 stsp datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
672 d93ecf7d 2022-12-14 stsp if (datalen != sizeof(iconnect))
673 d93ecf7d 2022-12-14 stsp return got_error(GOT_ERR_PRIVSEP_LEN);
674 d93ecf7d 2022-12-14 stsp memcpy(&iconnect, imsg->data, sizeof(iconnect));
675 13b2bc37 2022-10-23 stsp
676 d93ecf7d 2022-12-14 stsp s = imsg->fd;
677 13b2bc37 2022-10-23 stsp if (s == -1) {
678 d93ecf7d 2022-12-14 stsp err = got_error(GOT_ERR_PRIVSEP_NO_FD);
679 d93ecf7d 2022-12-14 stsp goto done;
680 13b2bc37 2022-10-23 stsp }
681 13b2bc37 2022-10-23 stsp
682 d93ecf7d 2022-12-14 stsp if (find_client(iconnect.client_id)) {
683 d93ecf7d 2022-12-14 stsp err = got_error_msg(GOT_ERR_CLIENT_ID, "duplicate client ID");
684 d93ecf7d 2022-12-14 stsp goto done;
685 d93ecf7d 2022-12-14 stsp }
686 13b2bc37 2022-10-23 stsp
687 13b2bc37 2022-10-23 stsp client = calloc(1, sizeof(*client));
688 13b2bc37 2022-10-23 stsp if (client == NULL) {
689 d93ecf7d 2022-12-14 stsp err = got_error_from_errno("calloc");
690 d93ecf7d 2022-12-14 stsp goto done;
691 13b2bc37 2022-10-23 stsp }
692 13b2bc37 2022-10-23 stsp
693 d93ecf7d 2022-12-14 stsp *client_id = iconnect.client_id;
694 d93ecf7d 2022-12-14 stsp
695 eac23c30 2023-01-10 stsp client->state = GOTD_CLIENT_STATE_NEW;
696 d93ecf7d 2022-12-14 stsp client->id = iconnect.client_id;
697 13b2bc37 2022-10-23 stsp client->fd = s;
698 13b2bc37 2022-10-23 stsp s = -1;
699 365cf0f3 2022-12-29 stsp /* The auth process will verify UID/GID for us. */
700 365cf0f3 2022-12-29 stsp client->euid = iconnect.euid;
701 365cf0f3 2022-12-29 stsp client->egid = iconnect.egid;
702 13b2bc37 2022-10-23 stsp
703 13b2bc37 2022-10-23 stsp imsg_init(&client->iev.ibuf, client->fd);
704 13b2bc37 2022-10-23 stsp client->iev.handler = gotd_request;
705 13b2bc37 2022-10-23 stsp client->iev.events = EV_READ;
706 13b2bc37 2022-10-23 stsp client->iev.handler_arg = client;
707 13b2bc37 2022-10-23 stsp
708 13b2bc37 2022-10-23 stsp event_set(&client->iev.ev, client->fd, EV_READ, gotd_request,
709 13b2bc37 2022-10-23 stsp &client->iev);
710 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(&client->iev);
711 13b2bc37 2022-10-23 stsp
712 ae7c1b78 2023-01-10 stsp evtimer_set(&client->tmo, gotd_auth_timeout, client);
713 13b2bc37 2022-10-23 stsp
714 13b2bc37 2022-10-23 stsp add_client(client);
715 13b2bc37 2022-10-23 stsp log_debug("%s: new client uid %d connected on fd %d", __func__,
716 13b2bc37 2022-10-23 stsp client->euid, client->fd);
717 d93ecf7d 2022-12-14 stsp done:
718 d93ecf7d 2022-12-14 stsp if (err) {
719 c929736a 2023-06-22 op struct gotd_child_proc *listen_proc = gotd.listen_proc;
720 d93ecf7d 2022-12-14 stsp struct gotd_imsg_disconnect idisconnect;
721 13b2bc37 2022-10-23 stsp
722 d93ecf7d 2022-12-14 stsp idisconnect.client_id = client->id;
723 d93ecf7d 2022-12-14 stsp if (gotd_imsg_compose_event(&listen_proc->iev,
724 d93ecf7d 2022-12-14 stsp GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
725 d93ecf7d 2022-12-14 stsp &idisconnect, sizeof(idisconnect)) == -1)
726 d93ecf7d 2022-12-14 stsp log_warn("imsg compose DISCONNECT");
727 d93ecf7d 2022-12-14 stsp
728 d93ecf7d 2022-12-14 stsp if (s != -1)
729 d93ecf7d 2022-12-14 stsp close(s);
730 d93ecf7d 2022-12-14 stsp }
731 d93ecf7d 2022-12-14 stsp
732 d93ecf7d 2022-12-14 stsp return err;
733 13b2bc37 2022-10-23 stsp }
734 13b2bc37 2022-10-23 stsp
735 13b2bc37 2022-10-23 stsp static const char *gotd_proc_names[PROC_MAX] = {
736 13b2bc37 2022-10-23 stsp "parent",
737 d93ecf7d 2022-12-14 stsp "listen",
738 5e25db14 2022-12-29 stsp "auth",
739 ce986f22 2023-06-19 stsp "session_read",
740 ce986f22 2023-06-19 stsp "session_write",
741 13b2bc37 2022-10-23 stsp "repo_read",
742 13b2bc37 2022-10-23 stsp "repo_write"
743 13b2bc37 2022-10-23 stsp };
744 13b2bc37 2022-10-23 stsp
745 13b2bc37 2022-10-23 stsp static void
746 13b2bc37 2022-10-23 stsp kill_proc(struct gotd_child_proc *proc, int fatal)
747 13b2bc37 2022-10-23 stsp {
748 13b2bc37 2022-10-23 stsp if (fatal) {
749 13b2bc37 2022-10-23 stsp log_warnx("sending SIGKILL to PID %d", proc->pid);
750 13b2bc37 2022-10-23 stsp kill(proc->pid, SIGKILL);
751 13b2bc37 2022-10-23 stsp } else
752 13b2bc37 2022-10-23 stsp kill(proc->pid, SIGTERM);
753 13b2bc37 2022-10-23 stsp }
754 13b2bc37 2022-10-23 stsp
755 13b2bc37 2022-10-23 stsp static void
756 13b2bc37 2022-10-23 stsp gotd_shutdown(void)
757 13b2bc37 2022-10-23 stsp {
758 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc;
759 b50a2b46 2022-12-29 stsp uint64_t slot;
760 13b2bc37 2022-10-23 stsp
761 ae7c1b78 2023-01-10 stsp log_debug("shutting down");
762 b50a2b46 2022-12-29 stsp for (slot = 0; slot < nitems(gotd_clients); slot++) {
763 b50a2b46 2022-12-29 stsp struct gotd_client *c, *tmp;
764 b50a2b46 2022-12-29 stsp
765 b50a2b46 2022-12-29 stsp STAILQ_FOREACH_SAFE(c, &gotd_clients[slot], entry, tmp)
766 b50a2b46 2022-12-29 stsp disconnect(c);
767 13b2bc37 2022-10-23 stsp }
768 13b2bc37 2022-10-23 stsp
769 c929736a 2023-06-22 op proc = gotd.listen_proc;
770 b50a2b46 2022-12-29 stsp msgbuf_clear(&proc->iev.ibuf.w);
771 b50a2b46 2022-12-29 stsp close(proc->iev.ibuf.fd);
772 b50a2b46 2022-12-29 stsp kill_proc(proc, 0);
773 5e25db14 2022-12-29 stsp wait_for_child(proc->pid);
774 a328bb1b 2023-06-22 op free(proc);
775 13b2bc37 2022-10-23 stsp
776 13b2bc37 2022-10-23 stsp log_info("terminating");
777 13b2bc37 2022-10-23 stsp exit(0);
778 13b2bc37 2022-10-23 stsp }
779 13b2bc37 2022-10-23 stsp
780 13b2bc37 2022-10-23 stsp void
781 13b2bc37 2022-10-23 stsp gotd_sighdlr(int sig, short event, void *arg)
782 13b2bc37 2022-10-23 stsp {
783 13b2bc37 2022-10-23 stsp /*
784 13b2bc37 2022-10-23 stsp * Normal signal handler rules don't apply because libevent
785 13b2bc37 2022-10-23 stsp * decouples for us.
786 13b2bc37 2022-10-23 stsp */
787 13b2bc37 2022-10-23 stsp
788 13b2bc37 2022-10-23 stsp switch (sig) {
789 13b2bc37 2022-10-23 stsp case SIGHUP:
790 13b2bc37 2022-10-23 stsp log_info("%s: ignoring SIGHUP", __func__);
791 13b2bc37 2022-10-23 stsp break;
792 13b2bc37 2022-10-23 stsp case SIGUSR1:
793 13b2bc37 2022-10-23 stsp log_info("%s: ignoring SIGUSR1", __func__);
794 13b2bc37 2022-10-23 stsp break;
795 13b2bc37 2022-10-23 stsp case SIGTERM:
796 13b2bc37 2022-10-23 stsp case SIGINT:
797 13b2bc37 2022-10-23 stsp gotd_shutdown();
798 13b2bc37 2022-10-23 stsp break;
799 13b2bc37 2022-10-23 stsp default:
800 13b2bc37 2022-10-23 stsp fatalx("unexpected signal");
801 13b2bc37 2022-10-23 stsp }
802 13b2bc37 2022-10-23 stsp }
803 13b2bc37 2022-10-23 stsp
804 13b2bc37 2022-10-23 stsp static const struct got_error *
805 13b2bc37 2022-10-23 stsp ensure_proc_is_reading(struct gotd_client *client,
806 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc)
807 13b2bc37 2022-10-23 stsp {
808 13b2bc37 2022-10-23 stsp if (!client_is_reading(client)) {
809 13b2bc37 2022-10-23 stsp kill_proc(proc, 1);
810 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
811 13b2bc37 2022-10-23 stsp "PID %d handled a read-request for uid %d but this "
812 13b2bc37 2022-10-23 stsp "user is not reading from a repository", proc->pid,
813 13b2bc37 2022-10-23 stsp client->euid);
814 13b2bc37 2022-10-23 stsp }
815 13b2bc37 2022-10-23 stsp
816 13b2bc37 2022-10-23 stsp return NULL;
817 13b2bc37 2022-10-23 stsp }
818 13b2bc37 2022-10-23 stsp
819 13b2bc37 2022-10-23 stsp static const struct got_error *
820 13b2bc37 2022-10-23 stsp ensure_proc_is_writing(struct gotd_client *client,
821 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc)
822 13b2bc37 2022-10-23 stsp {
823 13b2bc37 2022-10-23 stsp if (!client_is_writing(client)) {
824 13b2bc37 2022-10-23 stsp kill_proc(proc, 1);
825 13b2bc37 2022-10-23 stsp return got_error_fmt(GOT_ERR_BAD_PACKET,
826 13b2bc37 2022-10-23 stsp "PID %d handled a write-request for uid %d but this "
827 13b2bc37 2022-10-23 stsp "user is not writing to a repository", proc->pid,
828 13b2bc37 2022-10-23 stsp client->euid);
829 13b2bc37 2022-10-23 stsp }
830 13b2bc37 2022-10-23 stsp
831 13b2bc37 2022-10-23 stsp return NULL;
832 13b2bc37 2022-10-23 stsp }
833 13b2bc37 2022-10-23 stsp
834 13b2bc37 2022-10-23 stsp static int
835 13b2bc37 2022-10-23 stsp verify_imsg_src(struct gotd_client *client, struct gotd_child_proc *proc,
836 13b2bc37 2022-10-23 stsp struct imsg *imsg)
837 13b2bc37 2022-10-23 stsp {
838 13b2bc37 2022-10-23 stsp const struct got_error *err;
839 13b2bc37 2022-10-23 stsp int ret = 0;
840 13b2bc37 2022-10-23 stsp
841 d93ecf7d 2022-12-14 stsp if (proc->type == PROC_REPO_READ || proc->type == PROC_REPO_WRITE) {
842 f7a854cf 2023-01-10 stsp if (client->repo == NULL)
843 d93ecf7d 2022-12-14 stsp fatalx("no process found for uid %d", client->euid);
844 f7a854cf 2023-01-10 stsp if (proc->pid != client->repo->pid) {
845 d93ecf7d 2022-12-14 stsp kill_proc(proc, 1);
846 d93ecf7d 2022-12-14 stsp log_warnx("received message from PID %d for uid %d, "
847 d93ecf7d 2022-12-14 stsp "while PID %d is the process serving this user",
848 f7a854cf 2023-01-10 stsp proc->pid, client->euid, client->repo->pid);
849 ae7c1b78 2023-01-10 stsp return 0;
850 ae7c1b78 2023-01-10 stsp }
851 ae7c1b78 2023-01-10 stsp }
852 b0614828 2023-06-19 stsp if (proc->type == PROC_SESSION_READ ||
853 b0614828 2023-06-19 stsp proc->type == PROC_SESSION_WRITE) {
854 ae7c1b78 2023-01-10 stsp if (client->session == NULL) {
855 ae7c1b78 2023-01-10 stsp log_warnx("no session found for uid %d", client->euid);
856 d93ecf7d 2022-12-14 stsp return 0;
857 d93ecf7d 2022-12-14 stsp }
858 ae7c1b78 2023-01-10 stsp if (proc->pid != client->session->pid) {
859 ae7c1b78 2023-01-10 stsp kill_proc(proc, 1);
860 ae7c1b78 2023-01-10 stsp log_warnx("received message from PID %d for uid %d, "
861 ae7c1b78 2023-01-10 stsp "while PID %d is the process serving this user",
862 ae7c1b78 2023-01-10 stsp proc->pid, client->euid, client->session->pid);
863 ae7c1b78 2023-01-10 stsp return 0;
864 ae7c1b78 2023-01-10 stsp }
865 13b2bc37 2022-10-23 stsp }
866 13b2bc37 2022-10-23 stsp
867 13b2bc37 2022-10-23 stsp switch (imsg->hdr.type) {
868 13b2bc37 2022-10-23 stsp case GOTD_IMSG_ERROR:
869 13b2bc37 2022-10-23 stsp ret = 1;
870 13b2bc37 2022-10-23 stsp break;
871 d93ecf7d 2022-12-14 stsp case GOTD_IMSG_CONNECT:
872 d93ecf7d 2022-12-14 stsp if (proc->type != PROC_LISTEN) {
873 d93ecf7d 2022-12-14 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
874 d93ecf7d 2022-12-14 stsp "new connection for uid %d from PID %d "
875 d93ecf7d 2022-12-14 stsp "which is not the listen process",
876 5e25db14 2022-12-29 stsp proc->pid, client->euid);
877 5e25db14 2022-12-29 stsp } else
878 5e25db14 2022-12-29 stsp ret = 1;
879 5e25db14 2022-12-29 stsp break;
880 5e25db14 2022-12-29 stsp case GOTD_IMSG_ACCESS_GRANTED:
881 5e25db14 2022-12-29 stsp if (proc->type != PROC_AUTH) {
882 5e25db14 2022-12-29 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
883 5e25db14 2022-12-29 stsp "authentication of uid %d from PID %d "
884 5e25db14 2022-12-29 stsp "which is not the auth process",
885 d93ecf7d 2022-12-14 stsp proc->pid, client->euid);
886 d93ecf7d 2022-12-14 stsp } else
887 d93ecf7d 2022-12-14 stsp ret = 1;
888 d93ecf7d 2022-12-14 stsp break;
889 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_CLIENT_SESSION_READY:
890 b0614828 2023-06-19 stsp if (proc->type != PROC_SESSION_READ &&
891 b0614828 2023-06-19 stsp proc->type != PROC_SESSION_WRITE) {
892 ae7c1b78 2023-01-10 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
893 ae7c1b78 2023-01-10 stsp "unexpected \"ready\" signal from PID %d",
894 ae7c1b78 2023-01-10 stsp proc->pid);
895 ae7c1b78 2023-01-10 stsp } else
896 ae7c1b78 2023-01-10 stsp ret = 1;
897 ae7c1b78 2023-01-10 stsp break;
898 b50a2b46 2022-12-29 stsp case GOTD_IMSG_REPO_CHILD_READY:
899 b50a2b46 2022-12-29 stsp if (proc->type != PROC_REPO_READ &&
900 b50a2b46 2022-12-29 stsp proc->type != PROC_REPO_WRITE) {
901 b50a2b46 2022-12-29 stsp err = got_error_fmt(GOT_ERR_BAD_PACKET,
902 b50a2b46 2022-12-29 stsp "unexpected \"ready\" signal from PID %d",
903 b50a2b46 2022-12-29 stsp proc->pid);
904 b50a2b46 2022-12-29 stsp } else
905 b50a2b46 2022-12-29 stsp ret = 1;
906 b50a2b46 2022-12-29 stsp break;
907 13b2bc37 2022-10-23 stsp case GOTD_IMSG_PACKFILE_DONE:
908 13b2bc37 2022-10-23 stsp err = ensure_proc_is_reading(client, proc);
909 13b2bc37 2022-10-23 stsp if (err)
910 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
911 13b2bc37 2022-10-23 stsp else
912 13b2bc37 2022-10-23 stsp ret = 1;
913 13b2bc37 2022-10-23 stsp break;
914 13b2bc37 2022-10-23 stsp case GOTD_IMSG_PACKFILE_INSTALL:
915 13b2bc37 2022-10-23 stsp case GOTD_IMSG_REF_UPDATES_START:
916 13b2bc37 2022-10-23 stsp case GOTD_IMSG_REF_UPDATE:
917 13b2bc37 2022-10-23 stsp err = ensure_proc_is_writing(client, proc);
918 13b2bc37 2022-10-23 stsp if (err)
919 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
920 13b2bc37 2022-10-23 stsp else
921 13b2bc37 2022-10-23 stsp ret = 1;
922 13b2bc37 2022-10-23 stsp break;
923 13b2bc37 2022-10-23 stsp default:
924 13b2bc37 2022-10-23 stsp log_debug("%s: unexpected imsg %d", __func__, imsg->hdr.type);
925 13b2bc37 2022-10-23 stsp break;
926 13b2bc37 2022-10-23 stsp }
927 13b2bc37 2022-10-23 stsp
928 13b2bc37 2022-10-23 stsp return ret;
929 13b2bc37 2022-10-23 stsp }
930 13b2bc37 2022-10-23 stsp
931 13b2bc37 2022-10-23 stsp static const struct got_error *
932 ae7c1b78 2023-01-10 stsp connect_repo_child(struct gotd_client *client,
933 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *repo_proc)
934 b50a2b46 2022-12-29 stsp {
935 b50a2b46 2022-12-29 stsp static const struct got_error *err;
936 ae7c1b78 2023-01-10 stsp struct gotd_imsgev *session_iev = &client->session->iev;
937 ae7c1b78 2023-01-10 stsp struct gotd_imsg_connect_repo_child ireq;
938 ae7c1b78 2023-01-10 stsp int pipe[2];
939 b50a2b46 2022-12-29 stsp
940 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED)
941 ae7c1b78 2023-01-10 stsp return got_error_msg(GOT_ERR_BAD_REQUEST,
942 ae7c1b78 2023-01-10 stsp "unexpected repo child ready signal received");
943 b50a2b46 2022-12-29 stsp
944 ae7c1b78 2023-01-10 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
945 ae7c1b78 2023-01-10 stsp PF_UNSPEC, pipe) == -1)
946 ae7c1b78 2023-01-10 stsp fatal("socketpair");
947 b50a2b46 2022-12-29 stsp
948 ae7c1b78 2023-01-10 stsp memset(&ireq, 0, sizeof(ireq));
949 ae7c1b78 2023-01-10 stsp ireq.client_id = client->id;
950 ae7c1b78 2023-01-10 stsp ireq.proc_id = repo_proc->type;
951 13b2bc37 2022-10-23 stsp
952 ae7c1b78 2023-01-10 stsp /* Pass repo child pipe to session child process. */
953 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(session_iev, GOTD_IMSG_CONNECT_REPO_CHILD,
954 ae7c1b78 2023-01-10 stsp PROC_GOTD, pipe[0], &ireq, sizeof(ireq)) == -1) {
955 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
956 ae7c1b78 2023-01-10 stsp close(pipe[0]);
957 ae7c1b78 2023-01-10 stsp close(pipe[1]);
958 ae7c1b78 2023-01-10 stsp return err;
959 13b2bc37 2022-10-23 stsp }
960 13b2bc37 2022-10-23 stsp
961 ae7c1b78 2023-01-10 stsp /* Pass session child pipe to repo child process. */
962 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(&repo_proc->iev,
963 ae7c1b78 2023-01-10 stsp GOTD_IMSG_CONNECT_REPO_CHILD, PROC_GOTD, pipe[1], NULL, 0) == -1) {
964 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
965 ae7c1b78 2023-01-10 stsp close(pipe[1]);
966 ae7c1b78 2023-01-10 stsp return err;
967 13b2bc37 2022-10-23 stsp }
968 13b2bc37 2022-10-23 stsp
969 13b2bc37 2022-10-23 stsp return NULL;
970 13b2bc37 2022-10-23 stsp }
971 13b2bc37 2022-10-23 stsp
972 13b2bc37 2022-10-23 stsp static void
973 b50a2b46 2022-12-29 stsp gotd_dispatch_listener(int fd, short event, void *arg)
974 13b2bc37 2022-10-23 stsp {
975 13b2bc37 2022-10-23 stsp struct gotd_imsgev *iev = arg;
976 13b2bc37 2022-10-23 stsp struct imsgbuf *ibuf = &iev->ibuf;
977 c929736a 2023-06-22 op struct gotd_child_proc *proc = gotd.listen_proc;
978 b50a2b46 2022-12-29 stsp ssize_t n;
979 b50a2b46 2022-12-29 stsp int shut = 0;
980 b50a2b46 2022-12-29 stsp struct imsg imsg;
981 b50a2b46 2022-12-29 stsp
982 b50a2b46 2022-12-29 stsp if (proc->iev.ibuf.fd != fd)
983 b50a2b46 2022-12-29 stsp fatalx("%s: unexpected fd %d", __func__, fd);
984 b50a2b46 2022-12-29 stsp
985 b50a2b46 2022-12-29 stsp if (event & EV_READ) {
986 b50a2b46 2022-12-29 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
987 b50a2b46 2022-12-29 stsp fatal("imsg_read error");
988 b50a2b46 2022-12-29 stsp if (n == 0) {
989 b50a2b46 2022-12-29 stsp /* Connection closed. */
990 b50a2b46 2022-12-29 stsp shut = 1;
991 b50a2b46 2022-12-29 stsp goto done;
992 b50a2b46 2022-12-29 stsp }
993 b50a2b46 2022-12-29 stsp }
994 b50a2b46 2022-12-29 stsp
995 b50a2b46 2022-12-29 stsp if (event & EV_WRITE) {
996 b50a2b46 2022-12-29 stsp n = msgbuf_write(&ibuf->w);
997 b50a2b46 2022-12-29 stsp if (n == -1 && errno != EAGAIN)
998 b50a2b46 2022-12-29 stsp fatal("msgbuf_write");
999 b50a2b46 2022-12-29 stsp if (n == 0) {
1000 b50a2b46 2022-12-29 stsp /* Connection closed. */
1001 b50a2b46 2022-12-29 stsp shut = 1;
1002 b50a2b46 2022-12-29 stsp goto done;
1003 b50a2b46 2022-12-29 stsp }
1004 b50a2b46 2022-12-29 stsp }
1005 b50a2b46 2022-12-29 stsp
1006 b50a2b46 2022-12-29 stsp for (;;) {
1007 b50a2b46 2022-12-29 stsp const struct got_error *err = NULL;
1008 b50a2b46 2022-12-29 stsp struct gotd_client *client = NULL;
1009 b50a2b46 2022-12-29 stsp uint32_t client_id = 0;
1010 b50a2b46 2022-12-29 stsp int do_disconnect = 0;
1011 b50a2b46 2022-12-29 stsp
1012 b50a2b46 2022-12-29 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1013 b50a2b46 2022-12-29 stsp fatal("%s: imsg_get error", __func__);
1014 b50a2b46 2022-12-29 stsp if (n == 0) /* No more messages. */
1015 b50a2b46 2022-12-29 stsp break;
1016 b50a2b46 2022-12-29 stsp
1017 b50a2b46 2022-12-29 stsp switch (imsg.hdr.type) {
1018 b50a2b46 2022-12-29 stsp case GOTD_IMSG_ERROR:
1019 b50a2b46 2022-12-29 stsp do_disconnect = 1;
1020 b50a2b46 2022-12-29 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1021 b50a2b46 2022-12-29 stsp break;
1022 b50a2b46 2022-12-29 stsp case GOTD_IMSG_CONNECT:
1023 b50a2b46 2022-12-29 stsp err = recv_connect(&client_id, &imsg);
1024 b50a2b46 2022-12-29 stsp break;
1025 b50a2b46 2022-12-29 stsp default:
1026 b50a2b46 2022-12-29 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1027 b50a2b46 2022-12-29 stsp break;
1028 b50a2b46 2022-12-29 stsp }
1029 b50a2b46 2022-12-29 stsp
1030 b50a2b46 2022-12-29 stsp client = find_client(client_id);
1031 b50a2b46 2022-12-29 stsp if (client == NULL) {
1032 b50a2b46 2022-12-29 stsp log_warnx("%s: client not found", __func__);
1033 b50a2b46 2022-12-29 stsp imsg_free(&imsg);
1034 b50a2b46 2022-12-29 stsp continue;
1035 b50a2b46 2022-12-29 stsp }
1036 b50a2b46 2022-12-29 stsp
1037 b50a2b46 2022-12-29 stsp if (err)
1038 b50a2b46 2022-12-29 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1039 b50a2b46 2022-12-29 stsp
1040 b50a2b46 2022-12-29 stsp if (do_disconnect) {
1041 b50a2b46 2022-12-29 stsp if (err)
1042 b50a2b46 2022-12-29 stsp disconnect_on_error(client, err);
1043 b50a2b46 2022-12-29 stsp else
1044 b50a2b46 2022-12-29 stsp disconnect(client);
1045 b50a2b46 2022-12-29 stsp }
1046 b50a2b46 2022-12-29 stsp
1047 b50a2b46 2022-12-29 stsp imsg_free(&imsg);
1048 b50a2b46 2022-12-29 stsp }
1049 b50a2b46 2022-12-29 stsp done:
1050 b50a2b46 2022-12-29 stsp if (!shut) {
1051 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(iev);
1052 b50a2b46 2022-12-29 stsp } else {
1053 b50a2b46 2022-12-29 stsp /* This pipe is dead. Remove its event handler */
1054 b50a2b46 2022-12-29 stsp event_del(&iev->ev);
1055 b50a2b46 2022-12-29 stsp event_loopexit(NULL);
1056 b50a2b46 2022-12-29 stsp }
1057 b50a2b46 2022-12-29 stsp }
1058 b50a2b46 2022-12-29 stsp
1059 b50a2b46 2022-12-29 stsp static void
1060 5e25db14 2022-12-29 stsp gotd_dispatch_auth_child(int fd, short event, void *arg)
1061 5e25db14 2022-12-29 stsp {
1062 5e25db14 2022-12-29 stsp const struct got_error *err = NULL;
1063 5e25db14 2022-12-29 stsp struct gotd_imsgev *iev = arg;
1064 5e25db14 2022-12-29 stsp struct imsgbuf *ibuf = &iev->ibuf;
1065 5e25db14 2022-12-29 stsp struct gotd_client *client;
1066 5e25db14 2022-12-29 stsp struct gotd_repo *repo = NULL;
1067 5e25db14 2022-12-29 stsp ssize_t n;
1068 5e25db14 2022-12-29 stsp int shut = 0;
1069 5e25db14 2022-12-29 stsp struct imsg imsg;
1070 5e25db14 2022-12-29 stsp uint32_t client_id = 0;
1071 5e25db14 2022-12-29 stsp int do_disconnect = 0;
1072 5e25db14 2022-12-29 stsp
1073 5e25db14 2022-12-29 stsp client = find_client_by_proc_fd(fd);
1074 ae0cca99 2023-02-09 stsp if (client == NULL) {
1075 ae0cca99 2023-02-09 stsp /* Can happen during process teardown. */
1076 ae0cca99 2023-02-09 stsp warnx("cannot find client for fd %d", fd);
1077 ae0cca99 2023-02-09 stsp shut = 1;
1078 ae0cca99 2023-02-09 stsp goto done;
1079 ae0cca99 2023-02-09 stsp }
1080 5e25db14 2022-12-29 stsp
1081 5e25db14 2022-12-29 stsp if (client->auth == NULL)
1082 5e25db14 2022-12-29 stsp fatalx("cannot find auth child process for fd %d", fd);
1083 5e25db14 2022-12-29 stsp
1084 5e25db14 2022-12-29 stsp if (event & EV_READ) {
1085 5e25db14 2022-12-29 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1086 5e25db14 2022-12-29 stsp fatal("imsg_read error");
1087 5e25db14 2022-12-29 stsp if (n == 0) {
1088 5e25db14 2022-12-29 stsp /* Connection closed. */
1089 5e25db14 2022-12-29 stsp shut = 1;
1090 5e25db14 2022-12-29 stsp goto done;
1091 5e25db14 2022-12-29 stsp }
1092 5e25db14 2022-12-29 stsp }
1093 5e25db14 2022-12-29 stsp
1094 5e25db14 2022-12-29 stsp if (event & EV_WRITE) {
1095 5e25db14 2022-12-29 stsp n = msgbuf_write(&ibuf->w);
1096 5e25db14 2022-12-29 stsp if (n == -1 && errno != EAGAIN)
1097 5e25db14 2022-12-29 stsp fatal("msgbuf_write");
1098 5e25db14 2022-12-29 stsp if (n == 0) {
1099 5e25db14 2022-12-29 stsp /* Connection closed. */
1100 5e25db14 2022-12-29 stsp shut = 1;
1101 5e25db14 2022-12-29 stsp }
1102 5e25db14 2022-12-29 stsp goto done;
1103 5e25db14 2022-12-29 stsp }
1104 5e25db14 2022-12-29 stsp
1105 5e25db14 2022-12-29 stsp if (client->auth->iev.ibuf.fd != fd)
1106 5e25db14 2022-12-29 stsp fatalx("%s: unexpected fd %d", __func__, fd);
1107 5e25db14 2022-12-29 stsp
1108 5e25db14 2022-12-29 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1109 5e25db14 2022-12-29 stsp fatal("%s: imsg_get error", __func__);
1110 5e25db14 2022-12-29 stsp if (n == 0) /* No more messages. */
1111 5e25db14 2022-12-29 stsp return;
1112 5e25db14 2022-12-29 stsp
1113 5e25db14 2022-12-29 stsp evtimer_del(&client->tmo);
1114 5e25db14 2022-12-29 stsp
1115 5e25db14 2022-12-29 stsp switch (imsg.hdr.type) {
1116 5e25db14 2022-12-29 stsp case GOTD_IMSG_ERROR:
1117 5e25db14 2022-12-29 stsp do_disconnect = 1;
1118 5e25db14 2022-12-29 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1119 5e25db14 2022-12-29 stsp break;
1120 5e25db14 2022-12-29 stsp case GOTD_IMSG_ACCESS_GRANTED:
1121 eac23c30 2023-01-10 stsp client->state = GOTD_CLIENT_STATE_ACCESS_GRANTED;
1122 5e25db14 2022-12-29 stsp break;
1123 5e25db14 2022-12-29 stsp default:
1124 5e25db14 2022-12-29 stsp do_disconnect = 1;
1125 5e25db14 2022-12-29 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1126 5e25db14 2022-12-29 stsp break;
1127 5e25db14 2022-12-29 stsp }
1128 5e25db14 2022-12-29 stsp
1129 5e25db14 2022-12-29 stsp if (!verify_imsg_src(client, client->auth, &imsg)) {
1130 5e25db14 2022-12-29 stsp do_disconnect = 1;
1131 5e25db14 2022-12-29 stsp log_debug("dropping imsg type %d from PID %d",
1132 5e25db14 2022-12-29 stsp imsg.hdr.type, client->auth->pid);
1133 5e25db14 2022-12-29 stsp }
1134 5e25db14 2022-12-29 stsp imsg_free(&imsg);
1135 5e25db14 2022-12-29 stsp
1136 5e25db14 2022-12-29 stsp if (do_disconnect) {
1137 5e25db14 2022-12-29 stsp if (err)
1138 5e25db14 2022-12-29 stsp disconnect_on_error(client, err);
1139 5e25db14 2022-12-29 stsp else
1140 5e25db14 2022-12-29 stsp disconnect(client);
1141 c000aa35 2023-05-01 mark return;
1142 5e25db14 2022-12-29 stsp }
1143 5e25db14 2022-12-29 stsp
1144 b09c1279 2023-03-28 stsp repo = gotd_find_repo_by_name(client->auth->repo_name, &gotd);
1145 5e25db14 2022-12-29 stsp if (repo == NULL) {
1146 5e25db14 2022-12-29 stsp err = got_error(GOT_ERR_NOT_GIT_REPO);
1147 5e25db14 2022-12-29 stsp goto done;
1148 5e25db14 2022-12-29 stsp }
1149 5e25db14 2022-12-29 stsp kill_auth_proc(client);
1150 5e25db14 2022-12-29 stsp
1151 d30e708b 2023-01-27 op log_info("authenticated uid %d for repository %s",
1152 5e25db14 2022-12-29 stsp client->euid, repo->name);
1153 5e25db14 2022-12-29 stsp
1154 ae7c1b78 2023-01-10 stsp err = start_session_child(client, repo, gotd.argv0,
1155 7fdc3e58 2022-12-30 mark gotd.confpath, gotd.daemonize, gotd.verbosity);
1156 ae7c1b78 2023-01-10 stsp if (err)
1157 ae7c1b78 2023-01-10 stsp goto done;
1158 5e25db14 2022-12-29 stsp done:
1159 5e25db14 2022-12-29 stsp if (err)
1160 5e25db14 2022-12-29 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1161 5e25db14 2022-12-29 stsp
1162 5e25db14 2022-12-29 stsp /* We might have killed the auth process by now. */
1163 5e25db14 2022-12-29 stsp if (client->auth != NULL) {
1164 5e25db14 2022-12-29 stsp if (!shut) {
1165 5e25db14 2022-12-29 stsp gotd_imsg_event_add(iev);
1166 5e25db14 2022-12-29 stsp } else {
1167 5e25db14 2022-12-29 stsp /* This pipe is dead. Remove its event handler */
1168 5e25db14 2022-12-29 stsp event_del(&iev->ev);
1169 5e25db14 2022-12-29 stsp }
1170 5e25db14 2022-12-29 stsp }
1171 5e25db14 2022-12-29 stsp }
1172 5e25db14 2022-12-29 stsp
1173 ae7c1b78 2023-01-10 stsp static const struct got_error *
1174 ae7c1b78 2023-01-10 stsp connect_session(struct gotd_client *client)
1175 ae7c1b78 2023-01-10 stsp {
1176 ae7c1b78 2023-01-10 stsp const struct got_error *err = NULL;
1177 ae7c1b78 2023-01-10 stsp struct gotd_imsg_connect iconnect;
1178 ae7c1b78 2023-01-10 stsp int s;
1179 ae7c1b78 2023-01-10 stsp
1180 ae7c1b78 2023-01-10 stsp memset(&iconnect, 0, sizeof(iconnect));
1181 ae7c1b78 2023-01-10 stsp
1182 ae7c1b78 2023-01-10 stsp s = dup(client->fd);
1183 ae7c1b78 2023-01-10 stsp if (s == -1)
1184 ae7c1b78 2023-01-10 stsp return got_error_from_errno("dup");
1185 ae7c1b78 2023-01-10 stsp
1186 ae7c1b78 2023-01-10 stsp iconnect.client_id = client->id;
1187 ae7c1b78 2023-01-10 stsp iconnect.euid = client->euid;
1188 ae7c1b78 2023-01-10 stsp iconnect.egid = client->egid;
1189 ae7c1b78 2023-01-10 stsp
1190 ae7c1b78 2023-01-10 stsp if (gotd_imsg_compose_event(&client->session->iev, GOTD_IMSG_CONNECT,
1191 ae7c1b78 2023-01-10 stsp PROC_GOTD, s, &iconnect, sizeof(iconnect)) == -1) {
1192 ae7c1b78 2023-01-10 stsp err = got_error_from_errno("imsg compose CONNECT");
1193 ae7c1b78 2023-01-10 stsp close(s);
1194 ae7c1b78 2023-01-10 stsp return err;
1195 ae7c1b78 2023-01-10 stsp }
1196 ae7c1b78 2023-01-10 stsp
1197 ae7c1b78 2023-01-10 stsp /*
1198 ae7c1b78 2023-01-10 stsp * We are no longer interested in messages from this client.
1199 ae7c1b78 2023-01-10 stsp * Further client requests will be handled by the session process.
1200 ae7c1b78 2023-01-10 stsp */
1201 ae7c1b78 2023-01-10 stsp msgbuf_clear(&client->iev.ibuf.w);
1202 ae7c1b78 2023-01-10 stsp imsg_clear(&client->iev.ibuf);
1203 ae7c1b78 2023-01-10 stsp event_del(&client->iev.ev);
1204 ae7c1b78 2023-01-10 stsp client->fd = -1; /* will be closed via copy in client->iev.ibuf.fd */
1205 ae7c1b78 2023-01-10 stsp
1206 ae7c1b78 2023-01-10 stsp return NULL;
1207 ae7c1b78 2023-01-10 stsp }
1208 ae7c1b78 2023-01-10 stsp
1209 5e25db14 2022-12-29 stsp static void
1210 ae7c1b78 2023-01-10 stsp gotd_dispatch_client_session(int fd, short event, void *arg)
1211 b50a2b46 2022-12-29 stsp {
1212 b50a2b46 2022-12-29 stsp struct gotd_imsgev *iev = arg;
1213 b50a2b46 2022-12-29 stsp struct imsgbuf *ibuf = &iev->ibuf;
1214 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc = NULL;
1215 b50a2b46 2022-12-29 stsp struct gotd_client *client = NULL;
1216 13b2bc37 2022-10-23 stsp ssize_t n;
1217 13b2bc37 2022-10-23 stsp int shut = 0;
1218 13b2bc37 2022-10-23 stsp struct imsg imsg;
1219 13b2bc37 2022-10-23 stsp
1220 ae7c1b78 2023-01-10 stsp client = find_client_by_proc_fd(fd);
1221 ae0cca99 2023-02-09 stsp if (client == NULL) {
1222 ae0cca99 2023-02-09 stsp /* Can happen during process teardown. */
1223 ae0cca99 2023-02-09 stsp warnx("cannot find client for fd %d", fd);
1224 ae0cca99 2023-02-09 stsp shut = 1;
1225 ae0cca99 2023-02-09 stsp goto done;
1226 ae0cca99 2023-02-09 stsp }
1227 ae7c1b78 2023-01-10 stsp
1228 13b2bc37 2022-10-23 stsp if (event & EV_READ) {
1229 13b2bc37 2022-10-23 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1230 13b2bc37 2022-10-23 stsp fatal("imsg_read error");
1231 13b2bc37 2022-10-23 stsp if (n == 0) {
1232 13b2bc37 2022-10-23 stsp /* Connection closed. */
1233 13b2bc37 2022-10-23 stsp shut = 1;
1234 13b2bc37 2022-10-23 stsp goto done;
1235 13b2bc37 2022-10-23 stsp }
1236 13b2bc37 2022-10-23 stsp }
1237 13b2bc37 2022-10-23 stsp
1238 13b2bc37 2022-10-23 stsp if (event & EV_WRITE) {
1239 13b2bc37 2022-10-23 stsp n = msgbuf_write(&ibuf->w);
1240 13b2bc37 2022-10-23 stsp if (n == -1 && errno != EAGAIN)
1241 13b2bc37 2022-10-23 stsp fatal("msgbuf_write");
1242 13b2bc37 2022-10-23 stsp if (n == 0) {
1243 13b2bc37 2022-10-23 stsp /* Connection closed. */
1244 13b2bc37 2022-10-23 stsp shut = 1;
1245 13b2bc37 2022-10-23 stsp goto done;
1246 ae7c1b78 2023-01-10 stsp }
1247 ae7c1b78 2023-01-10 stsp }
1248 ae7c1b78 2023-01-10 stsp
1249 ae7c1b78 2023-01-10 stsp proc = client->session;
1250 ae7c1b78 2023-01-10 stsp if (proc == NULL)
1251 ae7c1b78 2023-01-10 stsp fatalx("cannot find session child process for fd %d", fd);
1252 ae7c1b78 2023-01-10 stsp
1253 ae7c1b78 2023-01-10 stsp for (;;) {
1254 ae7c1b78 2023-01-10 stsp const struct got_error *err = NULL;
1255 ae7c1b78 2023-01-10 stsp uint32_t client_id = 0;
1256 ae7c1b78 2023-01-10 stsp int do_disconnect = 0, do_start_repo_child = 0;
1257 ae7c1b78 2023-01-10 stsp
1258 ae7c1b78 2023-01-10 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1259 ae7c1b78 2023-01-10 stsp fatal("%s: imsg_get error", __func__);
1260 ae7c1b78 2023-01-10 stsp if (n == 0) /* No more messages. */
1261 ae7c1b78 2023-01-10 stsp break;
1262 ae7c1b78 2023-01-10 stsp
1263 ae7c1b78 2023-01-10 stsp switch (imsg.hdr.type) {
1264 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_ERROR:
1265 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1266 ae7c1b78 2023-01-10 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1267 ae7c1b78 2023-01-10 stsp break;
1268 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_CLIENT_SESSION_READY:
1269 eac23c30 2023-01-10 stsp if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED) {
1270 ae7c1b78 2023-01-10 stsp err = got_error(GOT_ERR_PRIVSEP_MSG);
1271 ae7c1b78 2023-01-10 stsp break;
1272 ae7c1b78 2023-01-10 stsp }
1273 ae7c1b78 2023-01-10 stsp do_start_repo_child = 1;
1274 ae7c1b78 2023-01-10 stsp break;
1275 ae7c1b78 2023-01-10 stsp case GOTD_IMSG_DISCONNECT:
1276 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1277 ae7c1b78 2023-01-10 stsp break;
1278 ae7c1b78 2023-01-10 stsp default:
1279 ae7c1b78 2023-01-10 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1280 ae7c1b78 2023-01-10 stsp break;
1281 13b2bc37 2022-10-23 stsp }
1282 ae7c1b78 2023-01-10 stsp
1283 ae7c1b78 2023-01-10 stsp if (!verify_imsg_src(client, proc, &imsg)) {
1284 ae7c1b78 2023-01-10 stsp log_debug("dropping imsg type %d from PID %d",
1285 ae7c1b78 2023-01-10 stsp imsg.hdr.type, proc->pid);
1286 ae7c1b78 2023-01-10 stsp imsg_free(&imsg);
1287 ae7c1b78 2023-01-10 stsp continue;
1288 ae7c1b78 2023-01-10 stsp }
1289 ae7c1b78 2023-01-10 stsp if (err)
1290 ae7c1b78 2023-01-10 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1291 ae7c1b78 2023-01-10 stsp
1292 ae7c1b78 2023-01-10 stsp if (do_start_repo_child) {
1293 ae7c1b78 2023-01-10 stsp struct gotd_repo *repo;
1294 b09c1279 2023-03-28 stsp const char *name = client->session->repo_name;
1295 ae7c1b78 2023-01-10 stsp
1296 b09c1279 2023-03-28 stsp repo = gotd_find_repo_by_name(name, &gotd);
1297 ae7c1b78 2023-01-10 stsp if (repo != NULL) {
1298 ae7c1b78 2023-01-10 stsp enum gotd_procid proc_type;
1299 ae7c1b78 2023-01-10 stsp
1300 ae7c1b78 2023-01-10 stsp if (client->required_auth & GOTD_AUTH_WRITE)
1301 ae7c1b78 2023-01-10 stsp proc_type = PROC_REPO_WRITE;
1302 ae7c1b78 2023-01-10 stsp else
1303 ae7c1b78 2023-01-10 stsp proc_type = PROC_REPO_READ;
1304 ae7c1b78 2023-01-10 stsp
1305 ae7c1b78 2023-01-10 stsp err = start_repo_child(client, proc_type, repo,
1306 ae7c1b78 2023-01-10 stsp gotd.argv0, gotd.confpath, gotd.daemonize,
1307 ae7c1b78 2023-01-10 stsp gotd.verbosity);
1308 ae7c1b78 2023-01-10 stsp } else
1309 ae7c1b78 2023-01-10 stsp err = got_error(GOT_ERR_NOT_GIT_REPO);
1310 ae7c1b78 2023-01-10 stsp
1311 ae7c1b78 2023-01-10 stsp if (err) {
1312 ae7c1b78 2023-01-10 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1313 ae7c1b78 2023-01-10 stsp do_disconnect = 1;
1314 ae7c1b78 2023-01-10 stsp }
1315 ae7c1b78 2023-01-10 stsp }
1316 ae7c1b78 2023-01-10 stsp
1317 ae7c1b78 2023-01-10 stsp if (do_disconnect) {
1318 ae7c1b78 2023-01-10 stsp if (err)
1319 ae7c1b78 2023-01-10 stsp disconnect_on_error(client, err);
1320 ae7c1b78 2023-01-10 stsp else
1321 ae7c1b78 2023-01-10 stsp disconnect(client);
1322 ae7c1b78 2023-01-10 stsp }
1323 ae7c1b78 2023-01-10 stsp
1324 ae7c1b78 2023-01-10 stsp imsg_free(&imsg);
1325 13b2bc37 2022-10-23 stsp }
1326 ae7c1b78 2023-01-10 stsp done:
1327 ae7c1b78 2023-01-10 stsp if (!shut) {
1328 ae7c1b78 2023-01-10 stsp gotd_imsg_event_add(iev);
1329 ae7c1b78 2023-01-10 stsp } else {
1330 ae7c1b78 2023-01-10 stsp /* This pipe is dead. Remove its event handler */
1331 ae7c1b78 2023-01-10 stsp event_del(&iev->ev);
1332 ae7c1b78 2023-01-10 stsp disconnect(client);
1333 ae7c1b78 2023-01-10 stsp }
1334 ae7c1b78 2023-01-10 stsp }
1335 13b2bc37 2022-10-23 stsp
1336 ae7c1b78 2023-01-10 stsp static void
1337 ae7c1b78 2023-01-10 stsp gotd_dispatch_repo_child(int fd, short event, void *arg)
1338 ae7c1b78 2023-01-10 stsp {
1339 ae7c1b78 2023-01-10 stsp struct gotd_imsgev *iev = arg;
1340 ae7c1b78 2023-01-10 stsp struct imsgbuf *ibuf = &iev->ibuf;
1341 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc = NULL;
1342 ae7c1b78 2023-01-10 stsp struct gotd_client *client;
1343 ae7c1b78 2023-01-10 stsp ssize_t n;
1344 ae7c1b78 2023-01-10 stsp int shut = 0;
1345 ae7c1b78 2023-01-10 stsp struct imsg imsg;
1346 ae7c1b78 2023-01-10 stsp
1347 b50a2b46 2022-12-29 stsp client = find_client_by_proc_fd(fd);
1348 ae0cca99 2023-02-09 stsp if (client == NULL) {
1349 ae0cca99 2023-02-09 stsp /* Can happen during process teardown. */
1350 ae0cca99 2023-02-09 stsp warnx("cannot find client for fd %d", fd);
1351 ae0cca99 2023-02-09 stsp shut = 1;
1352 ae0cca99 2023-02-09 stsp goto done;
1353 ae0cca99 2023-02-09 stsp }
1354 b50a2b46 2022-12-29 stsp
1355 ae7c1b78 2023-01-10 stsp if (event & EV_READ) {
1356 ae7c1b78 2023-01-10 stsp if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1357 ae7c1b78 2023-01-10 stsp fatal("imsg_read error");
1358 ae7c1b78 2023-01-10 stsp if (n == 0) {
1359 ae7c1b78 2023-01-10 stsp /* Connection closed. */
1360 ae7c1b78 2023-01-10 stsp shut = 1;
1361 ae7c1b78 2023-01-10 stsp goto done;
1362 ae7c1b78 2023-01-10 stsp }
1363 ae7c1b78 2023-01-10 stsp }
1364 ae7c1b78 2023-01-10 stsp
1365 ae7c1b78 2023-01-10 stsp if (event & EV_WRITE) {
1366 ae7c1b78 2023-01-10 stsp n = msgbuf_write(&ibuf->w);
1367 ae7c1b78 2023-01-10 stsp if (n == -1 && errno != EAGAIN)
1368 ae7c1b78 2023-01-10 stsp fatal("msgbuf_write");
1369 ae7c1b78 2023-01-10 stsp if (n == 0) {
1370 ae7c1b78 2023-01-10 stsp /* Connection closed. */
1371 ae7c1b78 2023-01-10 stsp shut = 1;
1372 ae7c1b78 2023-01-10 stsp goto done;
1373 ae7c1b78 2023-01-10 stsp }
1374 ae7c1b78 2023-01-10 stsp }
1375 ae7c1b78 2023-01-10 stsp
1376 f7a854cf 2023-01-10 stsp proc = client->repo;
1377 13b2bc37 2022-10-23 stsp if (proc == NULL)
1378 13b2bc37 2022-10-23 stsp fatalx("cannot find child process for fd %d", fd);
1379 13b2bc37 2022-10-23 stsp
1380 13b2bc37 2022-10-23 stsp for (;;) {
1381 13b2bc37 2022-10-23 stsp const struct got_error *err = NULL;
1382 13b2bc37 2022-10-23 stsp uint32_t client_id = 0;
1383 13b2bc37 2022-10-23 stsp int do_disconnect = 0;
1384 13b2bc37 2022-10-23 stsp
1385 13b2bc37 2022-10-23 stsp if ((n = imsg_get(ibuf, &imsg)) == -1)
1386 13b2bc37 2022-10-23 stsp fatal("%s: imsg_get error", __func__);
1387 13b2bc37 2022-10-23 stsp if (n == 0) /* No more messages. */
1388 13b2bc37 2022-10-23 stsp break;
1389 13b2bc37 2022-10-23 stsp
1390 13b2bc37 2022-10-23 stsp switch (imsg.hdr.type) {
1391 13b2bc37 2022-10-23 stsp case GOTD_IMSG_ERROR:
1392 13b2bc37 2022-10-23 stsp do_disconnect = 1;
1393 13b2bc37 2022-10-23 stsp err = gotd_imsg_recv_error(&client_id, &imsg);
1394 13b2bc37 2022-10-23 stsp break;
1395 b50a2b46 2022-12-29 stsp case GOTD_IMSG_REPO_CHILD_READY:
1396 ae7c1b78 2023-01-10 stsp err = connect_session(client);
1397 ae7c1b78 2023-01-10 stsp if (err)
1398 ae7c1b78 2023-01-10 stsp break;
1399 ae7c1b78 2023-01-10 stsp err = connect_repo_child(client, proc);
1400 d93ecf7d 2022-12-14 stsp break;
1401 13b2bc37 2022-10-23 stsp default:
1402 13b2bc37 2022-10-23 stsp log_debug("unexpected imsg %d", imsg.hdr.type);
1403 13b2bc37 2022-10-23 stsp break;
1404 13b2bc37 2022-10-23 stsp }
1405 13b2bc37 2022-10-23 stsp
1406 13b2bc37 2022-10-23 stsp if (!verify_imsg_src(client, proc, &imsg)) {
1407 13b2bc37 2022-10-23 stsp log_debug("dropping imsg type %d from PID %d",
1408 13b2bc37 2022-10-23 stsp imsg.hdr.type, proc->pid);
1409 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
1410 13b2bc37 2022-10-23 stsp continue;
1411 13b2bc37 2022-10-23 stsp }
1412 13b2bc37 2022-10-23 stsp if (err)
1413 13b2bc37 2022-10-23 stsp log_warnx("uid %d: %s", client->euid, err->msg);
1414 13b2bc37 2022-10-23 stsp
1415 13b2bc37 2022-10-23 stsp if (do_disconnect) {
1416 13b2bc37 2022-10-23 stsp if (err)
1417 13b2bc37 2022-10-23 stsp disconnect_on_error(client, err);
1418 13b2bc37 2022-10-23 stsp else
1419 13b2bc37 2022-10-23 stsp disconnect(client);
1420 36c7cfbb 2022-11-04 stsp }
1421 ae7c1b78 2023-01-10 stsp
1422 13b2bc37 2022-10-23 stsp imsg_free(&imsg);
1423 13b2bc37 2022-10-23 stsp }
1424 13b2bc37 2022-10-23 stsp done:
1425 13b2bc37 2022-10-23 stsp if (!shut) {
1426 13b2bc37 2022-10-23 stsp gotd_imsg_event_add(iev);
1427 13b2bc37 2022-10-23 stsp } else {
1428 13b2bc37 2022-10-23 stsp /* This pipe is dead. Remove its event handler */
1429 13b2bc37 2022-10-23 stsp event_del(&iev->ev);
1430 ae7c1b78 2023-01-10 stsp disconnect(client);
1431 13b2bc37 2022-10-23 stsp }
1432 13b2bc37 2022-10-23 stsp }
1433 13b2bc37 2022-10-23 stsp
1434 13b2bc37 2022-10-23 stsp static pid_t
1435 eec68231 2022-12-14 stsp start_child(enum gotd_procid proc_id, const char *repo_path,
1436 585362fd 2022-10-31 op char *argv0, const char *confpath, int fd, int daemonize, int verbosity)
1437 13b2bc37 2022-10-23 stsp {
1438 585362fd 2022-10-31 op char *argv[11];
1439 13b2bc37 2022-10-23 stsp int argc = 0;
1440 13b2bc37 2022-10-23 stsp pid_t pid;
1441 13b2bc37 2022-10-23 stsp
1442 13b2bc37 2022-10-23 stsp switch (pid = fork()) {
1443 13b2bc37 2022-10-23 stsp case -1:
1444 13b2bc37 2022-10-23 stsp fatal("cannot fork");
1445 13b2bc37 2022-10-23 stsp case 0:
1446 13b2bc37 2022-10-23 stsp break;
1447 13b2bc37 2022-10-23 stsp default:
1448 13b2bc37 2022-10-23 stsp close(fd);
1449 13b2bc37 2022-10-23 stsp return pid;
1450 13b2bc37 2022-10-23 stsp }
1451 13b2bc37 2022-10-23 stsp
1452 8c6fc146 2022-11-17 stsp if (fd != GOTD_FILENO_MSG_PIPE) {
1453 8c6fc146 2022-11-17 stsp if (dup2(fd, GOTD_FILENO_MSG_PIPE) == -1)
1454 13b2bc37 2022-10-23 stsp fatal("cannot setup imsg fd");
1455 13b2bc37 2022-10-23 stsp } else if (fcntl(fd, F_SETFD, 0) == -1)
1456 13b2bc37 2022-10-23 stsp fatal("cannot setup imsg fd");
1457 13b2bc37 2022-10-23 stsp
1458 13b2bc37 2022-10-23 stsp argv[argc++] = argv0;
1459 13b2bc37 2022-10-23 stsp switch (proc_id) {
1460 d93ecf7d 2022-12-14 stsp case PROC_LISTEN:
1461 d93ecf7d 2022-12-14 stsp argv[argc++] = (char *)"-L";
1462 d93ecf7d 2022-12-14 stsp break;
1463 5e25db14 2022-12-29 stsp case PROC_AUTH:
1464 5e25db14 2022-12-29 stsp argv[argc++] = (char *)"-A";
1465 5e25db14 2022-12-29 stsp break;
1466 b0614828 2023-06-19 stsp case PROC_SESSION_READ:
1467 b0614828 2023-06-19 stsp argv[argc++] = (char *)"-s";
1468 b0614828 2023-06-19 stsp break;
1469 b0614828 2023-06-19 stsp case PROC_SESSION_WRITE:
1470 ae7c1b78 2023-01-10 stsp argv[argc++] = (char *)"-S";
1471 ae7c1b78 2023-01-10 stsp break;
1472 13b2bc37 2022-10-23 stsp case PROC_REPO_READ:
1473 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-R";
1474 13b2bc37 2022-10-23 stsp break;
1475 13b2bc37 2022-10-23 stsp case PROC_REPO_WRITE:
1476 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-W";
1477 13b2bc37 2022-10-23 stsp break;
1478 13b2bc37 2022-10-23 stsp default:
1479 13b2bc37 2022-10-23 stsp fatalx("invalid process id %d", proc_id);
1480 13b2bc37 2022-10-23 stsp }
1481 13b2bc37 2022-10-23 stsp
1482 585362fd 2022-10-31 op argv[argc++] = (char *)"-f";
1483 585362fd 2022-10-31 op argv[argc++] = (char *)confpath;
1484 585362fd 2022-10-31 op
1485 eec68231 2022-12-14 stsp if (repo_path) {
1486 d93ecf7d 2022-12-14 stsp argv[argc++] = (char *)"-P";
1487 eec68231 2022-12-14 stsp argv[argc++] = (char *)repo_path;
1488 d93ecf7d 2022-12-14 stsp }
1489 13b2bc37 2022-10-23 stsp
1490 13b2bc37 2022-10-23 stsp if (!daemonize)
1491 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-d";
1492 13b2bc37 2022-10-23 stsp if (verbosity > 0)
1493 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-v";
1494 13b2bc37 2022-10-23 stsp if (verbosity > 1)
1495 13b2bc37 2022-10-23 stsp argv[argc++] = (char *)"-v";
1496 13b2bc37 2022-10-23 stsp argv[argc++] = NULL;
1497 13b2bc37 2022-10-23 stsp
1498 13b2bc37 2022-10-23 stsp execvp(argv0, argv);
1499 13b2bc37 2022-10-23 stsp fatal("execvp");
1500 13b2bc37 2022-10-23 stsp }
1501 13b2bc37 2022-10-23 stsp
1502 13b2bc37 2022-10-23 stsp static void
1503 d93ecf7d 2022-12-14 stsp start_listener(char *argv0, const char *confpath, int daemonize, int verbosity)
1504 d93ecf7d 2022-12-14 stsp {
1505 c929736a 2023-06-22 op struct gotd_child_proc *proc;
1506 d93ecf7d 2022-12-14 stsp
1507 c929736a 2023-06-22 op proc = calloc(1, sizeof(*proc));
1508 c929736a 2023-06-22 op if (proc == NULL)
1509 c929736a 2023-06-22 op fatal("calloc");
1510 c929736a 2023-06-22 op
1511 d93ecf7d 2022-12-14 stsp proc->type = PROC_LISTEN;
1512 d93ecf7d 2022-12-14 stsp
1513 d93ecf7d 2022-12-14 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1514 d93ecf7d 2022-12-14 stsp PF_UNSPEC, proc->pipe) == -1)
1515 d93ecf7d 2022-12-14 stsp fatal("socketpair");
1516 d93ecf7d 2022-12-14 stsp
1517 d93ecf7d 2022-12-14 stsp proc->pid = start_child(proc->type, NULL, argv0, confpath,
1518 d93ecf7d 2022-12-14 stsp proc->pipe[1], daemonize, verbosity);
1519 d93ecf7d 2022-12-14 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1520 b50a2b46 2022-12-29 stsp proc->iev.handler = gotd_dispatch_listener;
1521 d93ecf7d 2022-12-14 stsp proc->iev.events = EV_READ;
1522 d93ecf7d 2022-12-14 stsp proc->iev.handler_arg = NULL;
1523 c929736a 2023-06-22 op
1524 c929736a 2023-06-22 op gotd.listen_proc = proc;
1525 d93ecf7d 2022-12-14 stsp }
1526 d93ecf7d 2022-12-14 stsp
1527 b50a2b46 2022-12-29 stsp static const struct got_error *
1528 ae7c1b78 2023-01-10 stsp start_session_child(struct gotd_client *client, struct gotd_repo *repo,
1529 ae7c1b78 2023-01-10 stsp char *argv0, const char *confpath, int daemonize, int verbosity)
1530 ae7c1b78 2023-01-10 stsp {
1531 ae7c1b78 2023-01-10 stsp struct gotd_child_proc *proc;
1532 ae7c1b78 2023-01-10 stsp
1533 ae7c1b78 2023-01-10 stsp proc = calloc(1, sizeof(*proc));
1534 ae7c1b78 2023-01-10 stsp if (proc == NULL)
1535 ae7c1b78 2023-01-10 stsp return got_error_from_errno("calloc");
1536 ae7c1b78 2023-01-10 stsp
1537 b0614828 2023-06-19 stsp if (client_is_reading(client))
1538 b0614828 2023-06-19 stsp proc->type = PROC_SESSION_READ;
1539 b0614828 2023-06-19 stsp else
1540 b0614828 2023-06-19 stsp proc->type = PROC_SESSION_WRITE;
1541 ae7c1b78 2023-01-10 stsp if (strlcpy(proc->repo_name, repo->name,
1542 ae7c1b78 2023-01-10 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1543 ae7c1b78 2023-01-10 stsp fatalx("repository name too long: %s", repo->name);
1544 ae7c1b78 2023-01-10 stsp log_debug("starting client uid %d session for repository %s",
1545 ae7c1b78 2023-01-10 stsp client->euid, repo->name);
1546 ae7c1b78 2023-01-10 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1547 ae7c1b78 2023-01-10 stsp sizeof(proc->repo_path))
1548 ae7c1b78 2023-01-10 stsp fatalx("repository path too long: %s", repo->path);
1549 ae7c1b78 2023-01-10 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1550 ae7c1b78 2023-01-10 stsp PF_UNSPEC, proc->pipe) == -1)
1551 ae7c1b78 2023-01-10 stsp fatal("socketpair");
1552 ae7c1b78 2023-01-10 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1553 ae7c1b78 2023-01-10 stsp confpath, proc->pipe[1], daemonize, verbosity);
1554 ae7c1b78 2023-01-10 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1555 ae7c1b78 2023-01-10 stsp log_debug("proc %s %s is on fd %d",
1556 ae7c1b78 2023-01-10 stsp gotd_proc_names[proc->type], proc->repo_path,
1557 ae7c1b78 2023-01-10 stsp proc->pipe[0]);
1558 ae7c1b78 2023-01-10 stsp proc->iev.handler = gotd_dispatch_client_session;
1559 ae7c1b78 2023-01-10 stsp proc->iev.events = EV_READ;
1560 ae7c1b78 2023-01-10 stsp proc->iev.handler_arg = NULL;
1561 ae7c1b78 2023-01-10 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1562 ae7c1b78 2023-01-10 stsp gotd_dispatch_client_session, &proc->iev);
1563 ae7c1b78 2023-01-10 stsp gotd_imsg_event_add(&proc->iev);
1564 ae7c1b78 2023-01-10 stsp
1565 ae7c1b78 2023-01-10 stsp client->session = proc;
1566 ae7c1b78 2023-01-10 stsp return NULL;
1567 ae7c1b78 2023-01-10 stsp }
1568 ae7c1b78 2023-01-10 stsp
1569 ae7c1b78 2023-01-10 stsp static const struct got_error *
1570 b50a2b46 2022-12-29 stsp start_repo_child(struct gotd_client *client, enum gotd_procid proc_type,
1571 b50a2b46 2022-12-29 stsp struct gotd_repo *repo, char *argv0, const char *confpath,
1572 585362fd 2022-10-31 op int daemonize, int verbosity)
1573 13b2bc37 2022-10-23 stsp {
1574 13b2bc37 2022-10-23 stsp struct gotd_child_proc *proc;
1575 13b2bc37 2022-10-23 stsp
1576 b50a2b46 2022-12-29 stsp if (proc_type != PROC_REPO_READ && proc_type != PROC_REPO_WRITE)
1577 b50a2b46 2022-12-29 stsp return got_error_msg(GOT_ERR_NOT_IMPL, "bad process type");
1578 7fdc3e58 2022-12-30 mark
1579 b50a2b46 2022-12-29 stsp proc = calloc(1, sizeof(*proc));
1580 b50a2b46 2022-12-29 stsp if (proc == NULL)
1581 b50a2b46 2022-12-29 stsp return got_error_from_errno("calloc");
1582 13b2bc37 2022-10-23 stsp
1583 b50a2b46 2022-12-29 stsp proc->type = proc_type;
1584 b50a2b46 2022-12-29 stsp if (strlcpy(proc->repo_name, repo->name,
1585 b50a2b46 2022-12-29 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1586 b50a2b46 2022-12-29 stsp fatalx("repository name too long: %s", repo->name);
1587 b50a2b46 2022-12-29 stsp log_debug("starting %s for repository %s",
1588 b50a2b46 2022-12-29 stsp proc->type == PROC_REPO_READ ? "reader" : "writer", repo->name);
1589 9b7f22a6 2023-01-08 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1590 9b7f22a6 2023-01-08 stsp sizeof(proc->repo_path))
1591 9b7f22a6 2023-01-08 stsp fatalx("repository path too long: %s", repo->path);
1592 b50a2b46 2022-12-29 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1593 b50a2b46 2022-12-29 stsp PF_UNSPEC, proc->pipe) == -1)
1594 b50a2b46 2022-12-29 stsp fatal("socketpair");
1595 b50a2b46 2022-12-29 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1596 b50a2b46 2022-12-29 stsp confpath, proc->pipe[1], daemonize, verbosity);
1597 b50a2b46 2022-12-29 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1598 b50a2b46 2022-12-29 stsp log_debug("proc %s %s is on fd %d",
1599 b50a2b46 2022-12-29 stsp gotd_proc_names[proc->type], proc->repo_path,
1600 b50a2b46 2022-12-29 stsp proc->pipe[0]);
1601 b50a2b46 2022-12-29 stsp proc->iev.handler = gotd_dispatch_repo_child;
1602 b50a2b46 2022-12-29 stsp proc->iev.events = EV_READ;
1603 b50a2b46 2022-12-29 stsp proc->iev.handler_arg = NULL;
1604 b50a2b46 2022-12-29 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1605 b50a2b46 2022-12-29 stsp gotd_dispatch_repo_child, &proc->iev);
1606 b50a2b46 2022-12-29 stsp gotd_imsg_event_add(&proc->iev);
1607 b50a2b46 2022-12-29 stsp
1608 f7a854cf 2023-01-10 stsp client->repo = proc;
1609 5e25db14 2022-12-29 stsp return NULL;
1610 5e25db14 2022-12-29 stsp }
1611 5e25db14 2022-12-29 stsp
1612 5e25db14 2022-12-29 stsp static const struct got_error *
1613 5e25db14 2022-12-29 stsp start_auth_child(struct gotd_client *client, int required_auth,
1614 5e25db14 2022-12-29 stsp struct gotd_repo *repo, char *argv0, const char *confpath,
1615 5e25db14 2022-12-29 stsp int daemonize, int verbosity)
1616 5e25db14 2022-12-29 stsp {
1617 365cf0f3 2022-12-29 stsp const struct got_error *err = NULL;
1618 5e25db14 2022-12-29 stsp struct gotd_child_proc *proc;
1619 5e25db14 2022-12-29 stsp struct gotd_imsg_auth iauth;
1620 365cf0f3 2022-12-29 stsp int fd;
1621 5e25db14 2022-12-29 stsp
1622 5e25db14 2022-12-29 stsp memset(&iauth, 0, sizeof(iauth));
1623 365cf0f3 2022-12-29 stsp
1624 365cf0f3 2022-12-29 stsp fd = dup(client->fd);
1625 365cf0f3 2022-12-29 stsp if (fd == -1)
1626 365cf0f3 2022-12-29 stsp return got_error_from_errno("dup");
1627 5e25db14 2022-12-29 stsp
1628 5e25db14 2022-12-29 stsp proc = calloc(1, sizeof(*proc));
1629 365cf0f3 2022-12-29 stsp if (proc == NULL) {
1630 365cf0f3 2022-12-29 stsp err = got_error_from_errno("calloc");
1631 365cf0f3 2022-12-29 stsp close(fd);
1632 365cf0f3 2022-12-29 stsp return err;
1633 365cf0f3 2022-12-29 stsp }
1634 5e25db14 2022-12-29 stsp
1635 5e25db14 2022-12-29 stsp proc->type = PROC_AUTH;
1636 5e25db14 2022-12-29 stsp if (strlcpy(proc->repo_name, repo->name,
1637 5e25db14 2022-12-29 stsp sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1638 5e25db14 2022-12-29 stsp fatalx("repository name too long: %s", repo->name);
1639 5e25db14 2022-12-29 stsp log_debug("starting auth for uid %d repository %s",
1640 5e25db14 2022-12-29 stsp client->euid, repo->name);
1641 9b7f22a6 2023-01-08 stsp if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1642 9b7f22a6 2023-01-08 stsp sizeof(proc->repo_path))
1643 9b7f22a6 2023-01-08 stsp fatalx("repository path too long: %s", repo->path);
1644 5e25db14 2022-12-29 stsp if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1645 5e25db14 2022-12-29 stsp PF_UNSPEC, proc->pipe) == -1)
1646 5e25db14 2022-12-29 stsp fatal("socketpair");
1647 5e25db14 2022-12-29 stsp proc->pid = start_child(proc->type, proc->repo_path, argv0,
1648 5e25db14 2022-12-29 stsp confpath, proc->pipe[1], daemonize, verbosity);
1649 5e25db14 2022-12-29 stsp imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1650 5e25db14 2022-12-29 stsp log_debug("proc %s %s is on fd %d",
1651 5e25db14 2022-12-29 stsp gotd_proc_names[proc->type], proc->repo_path,
1652 5e25db14 2022-12-29 stsp proc->pipe[0]);
1653 5e25db14 2022-12-29 stsp proc->iev.handler = gotd_dispatch_auth_child;
1654 5e25db14 2022-12-29 stsp proc->iev.events = EV_READ;
1655 5e25db14 2022-12-29 stsp proc->iev.handler_arg = NULL;
1656 5e25db14 2022-12-29 stsp event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1657 5e25db14 2022-12-29 stsp gotd_dispatch_auth_child, &proc->iev);
1658 5e25db14 2022-12-29 stsp gotd_imsg_event_add(&proc->iev);
1659 5e25db14 2022-12-29 stsp
1660 5e25db14 2022-12-29 stsp iauth.euid = client->euid;
1661 5e25db14 2022-12-29 stsp iauth.egid = client->egid;
1662 5e25db14 2022-12-29 stsp iauth.required_auth = required_auth;
1663 5e25db14 2022-12-29 stsp iauth.client_id = client->id;
1664 5e25db14 2022-12-29 stsp if (gotd_imsg_compose_event(&proc->iev, GOTD_IMSG_AUTHENTICATE,
1665 365cf0f3 2022-12-29 stsp PROC_GOTD, fd, &iauth, sizeof(iauth)) == -1) {
1666 5e25db14 2022-12-29 stsp log_warn("imsg compose AUTHENTICATE");
1667 365cf0f3 2022-12-29 stsp close(fd);
1668 365cf0f3 2022-12-29 stsp /* Let the auth_timeout handler tidy up. */
1669 365cf0f3 2022-12-29 stsp }
1670 b50a2b46 2022-12-29 stsp
1671 5e25db14 2022-12-29 stsp client->auth = proc;
1672 5e25db14 2022-12-29 stsp client->required_auth = required_auth;
1673 b50a2b46 2022-12-29 stsp return NULL;
1674 eec68231 2022-12-14 stsp }
1675 eec68231 2022-12-14 stsp
1676 eec68231 2022-12-14 stsp static void
1677 b0614828 2023-06-19 stsp apply_unveil_repo_readonly(const char *repo_path, int need_tmpdir)
1678 eec68231 2022-12-14 stsp {
1679 b0614828 2023-06-19 stsp if (need_tmpdir) {
1680 b0614828 2023-06-19 stsp if (unveil(GOT_TMPDIR_STR, "rwc") == -1)
1681 b0614828 2023-06-19 stsp fatal("unveil %s", GOT_TMPDIR_STR);
1682 b0614828 2023-06-19 stsp }
1683 b0614828 2023-06-19 stsp
1684 eec68231 2022-12-14 stsp if (unveil(repo_path, "r") == -1)
1685 eec68231 2022-12-14 stsp fatal("unveil %s", repo_path);
1686 44587340 2022-12-30 stsp
1687 44587340 2022-12-30 stsp if (unveil(NULL, NULL) == -1)
1688 44587340 2022-12-30 stsp fatal("unveil");
1689 44587340 2022-12-30 stsp }
1690 44587340 2022-12-30 stsp
1691 44587340 2022-12-30 stsp static void
1692 ae7c1b78 2023-01-10 stsp apply_unveil_repo_readwrite(const char *repo_path)
1693 ae7c1b78 2023-01-10 stsp {
1694 ae7c1b78 2023-01-10 stsp if (unveil(repo_path, "rwc") == -1)
1695 ae7c1b78 2023-01-10 stsp fatal("unveil %s", repo_path);
1696 ae7c1b78 2023-01-10 stsp
1697 ae7c1b78 2023-01-10 stsp if (unveil(GOT_TMPDIR_STR, "rwc") == -1)
1698 ae7c1b78 2023-01-10 stsp fatal("unveil %s", GOT_TMPDIR_STR);
1699 ae7c1b78 2023-01-10 stsp
1700 ae7c1b78 2023-01-10 stsp if (unveil(NULL, NULL) == -1)
1701 ae7c1b78 2023-01-10 stsp fatal("unveil");
1702 ae7c1b78 2023-01-10 stsp }
1703 ae7c1b78 2023-01-10 stsp
1704 ae7c1b78 2023-01-10 stsp static void
1705 44587340 2022-12-30 stsp apply_unveil_none(void)
1706 44587340 2022-12-30 stsp {
1707 44587340 2022-12-30 stsp if (unveil("/", "") == -1)
1708 44587340 2022-12-30 stsp fatal("unveil");
1709 eec68231 2022-12-14 stsp
1710 eec68231 2022-12-14 stsp if (unveil(NULL, NULL) == -1)
1711 eec68231 2022-12-14 stsp fatal("unveil");
1712 13b2bc37 2022-10-23 stsp }
1713 13b2bc37 2022-10-23 stsp
1714 13b2bc37 2022-10-23 stsp static void
1715 ae7c1b78 2023-01-10 stsp apply_unveil_selfexec(void)
1716 13b2bc37 2022-10-23 stsp {
1717 b50a2b46 2022-12-29 stsp if (unveil(gotd.argv0, "x") == -1)
1718 b50a2b46 2022-12-29 stsp fatal("unveil %s", gotd.argv0);
1719 b50a2b46 2022-12-29 stsp
1720 13b2bc37 2022-10-23 stsp if (unveil(NULL, NULL) == -1)
1721 13b2bc37 2022-10-23 stsp fatal("unveil");
1722 13b2bc37 2022-10-23 stsp }
1723 13b2bc37 2022-10-23 stsp
1724 13b2bc37 2022-10-23 stsp int
1725 13b2bc37 2022-10-23 stsp main(int argc, char **argv)
1726 13b2bc37 2022-10-23 stsp {
1727 13b2bc37 2022-10-23 stsp const struct got_error *error = NULL;
1728 13b2bc37 2022-10-23 stsp int ch, fd = -1, daemonize = 1, verbosity = 0, noaction = 0;
1729 13b2bc37 2022-10-23 stsp const char *confpath = GOTD_CONF_PATH;
1730 13b2bc37 2022-10-23 stsp char *argv0 = argv[0];
1731 13b2bc37 2022-10-23 stsp char title[2048];
1732 13b2bc37 2022-10-23 stsp struct passwd *pw = NULL;
1733 13b2bc37 2022-10-23 stsp char *repo_path = NULL;
1734 13b2bc37 2022-10-23 stsp enum gotd_procid proc_id = PROC_GOTD;
1735 13b2bc37 2022-10-23 stsp struct event evsigint, evsigterm, evsighup, evsigusr1;
1736 13b2bc37 2022-10-23 stsp int *pack_fds = NULL, *temp_fds = NULL;
1737 9afa3de2 2023-04-04 stsp struct gotd_repo *repo = NULL;
1738 13b2bc37 2022-10-23 stsp
1739 13b2bc37 2022-10-23 stsp log_init(1, LOG_DAEMON); /* Log to stderr until daemonized. */
1740 13b2bc37 2022-10-23 stsp
1741 b0614828 2023-06-19 stsp while ((ch = getopt(argc, argv, "Adf:LnP:RsSvW")) != -1) {
1742 13b2bc37 2022-10-23 stsp switch (ch) {
1743 5e25db14 2022-12-29 stsp case 'A':
1744 5e25db14 2022-12-29 stsp proc_id = PROC_AUTH;
1745 5e25db14 2022-12-29 stsp break;
1746 13b2bc37 2022-10-23 stsp case 'd':
1747 13b2bc37 2022-10-23 stsp daemonize = 0;
1748 13b2bc37 2022-10-23 stsp break;
1749 13b2bc37 2022-10-23 stsp case 'f':
1750 13b2bc37 2022-10-23 stsp confpath = optarg;
1751 13b2bc37 2022-10-23 stsp break;
1752 d93ecf7d 2022-12-14 stsp case 'L':
1753 d93ecf7d 2022-12-14 stsp proc_id = PROC_LISTEN;
1754 d93ecf7d 2022-12-14 stsp break;
1755 13b2bc37 2022-10-23 stsp case 'n':
1756 13b2bc37 2022-10-23 stsp noaction = 1;
1757 13b2bc37 2022-10-23 stsp break;
1758 6f319063 2022-10-27 stsp case 'P':
1759 6f319063 2022-10-27 stsp repo_path = realpath(optarg, NULL);
1760 6f319063 2022-10-27 stsp if (repo_path == NULL)
1761 6f319063 2022-10-27 stsp fatal("realpath '%s'", optarg);
1762 13b2bc37 2022-10-23 stsp break;
1763 13b2bc37 2022-10-23 stsp case 'R':
1764 13b2bc37 2022-10-23 stsp proc_id = PROC_REPO_READ;
1765 13b2bc37 2022-10-23 stsp break;
1766 b0614828 2023-06-19 stsp case 's':
1767 b0614828 2023-06-19 stsp proc_id = PROC_SESSION_READ;
1768 b0614828 2023-06-19 stsp break;
1769 ae7c1b78 2023-01-10 stsp case 'S':
1770 b0614828 2023-06-19 stsp proc_id = PROC_SESSION_WRITE;
1771 ae7c1b78 2023-01-10 stsp break;
1772 6f319063 2022-10-27 stsp case 'v':
1773 6f319063 2022-10-27 stsp if (verbosity < 3)
1774 6f319063 2022-10-27 stsp verbosity++;
1775 6f319063 2022-10-27 stsp break;
1776 13b2bc37 2022-10-23 stsp case 'W':
1777 13b2bc37 2022-10-23 stsp proc_id = PROC_REPO_WRITE;
1778 13b2bc37 2022-10-23 stsp break;
1779 13b2bc37 2022-10-23 stsp default:
1780 13b2bc37 2022-10-23 stsp usage();
1781 13b2bc37 2022-10-23 stsp }
1782 13b2bc37 2022-10-23 stsp }
1783 13b2bc37 2022-10-23 stsp
1784 13b2bc37 2022-10-23 stsp argc -= optind;
1785 13b2bc37 2022-10-23 stsp argv += optind;
1786 13b2bc37 2022-10-23 stsp
1787 13b2bc37 2022-10-23 stsp if (argc != 0)
1788 13b2bc37 2022-10-23 stsp usage();
1789 b50a2b46 2022-12-29 stsp
1790 b50a2b46 2022-12-29 stsp if (geteuid() && (proc_id == PROC_GOTD || proc_id == PROC_LISTEN))
1791 13b2bc37 2022-10-23 stsp fatalx("need root privileges");
1792 13b2bc37 2022-10-23 stsp
1793 e9e0377f 2023-03-29 stsp if (parse_config(confpath, proc_id, &gotd, 1) != 0)
1794 13b2bc37 2022-10-23 stsp return 1;
1795 13b2bc37 2022-10-23 stsp
1796 13b2bc37 2022-10-23 stsp pw = getpwnam(gotd.user_name);
1797 13b2bc37 2022-10-23 stsp if (pw == NULL)
1798 898c8f8f 2022-12-29 op fatalx("user %s not found", gotd.user_name);
1799 13b2bc37 2022-10-23 stsp
1800 f4e8c21c 2023-01-17 op if (pw->pw_uid == 0)
1801 f4e8c21c 2023-01-17 op fatalx("cannot run %s as the superuser", getprogname());
1802 13b2bc37 2022-10-23 stsp
1803 f4e8c21c 2023-01-17 op if (noaction) {
1804 f4e8c21c 2023-01-17 op fprintf(stderr, "configuration OK\n");
1805 13b2bc37 2022-10-23 stsp return 0;
1806 f4e8c21c 2023-01-17 op }
1807 13b2bc37 2022-10-23 stsp
1808 f4e8c21c 2023-01-17 op gotd.argv0 = argv0;
1809 f4e8c21c 2023-01-17 op gotd.daemonize = daemonize;
1810 f4e8c21c 2023-01-17 op gotd.verbosity = verbosity;
1811 f4e8c21c 2023-01-17 op gotd.confpath = confpath;
1812 f4e8c21c 2023-01-17 op
1813 f4e8c21c 2023-01-17 op /* Require an absolute path in argv[0] for reliable re-exec. */
1814 f4e8c21c 2023-01-17 op if (!got_path_is_absolute(argv0))
1815 f4e8c21c 2023-01-17 op fatalx("bad path \"%s\": must be an absolute path", argv0);
1816 f4e8c21c 2023-01-17 op
1817 f4e8c21c 2023-01-17 op log_init(daemonize ? 0 : 1, LOG_DAEMON);
1818 f4e8c21c 2023-01-17 op log_setverbose(verbosity);
1819 f4e8c21c 2023-01-17 op
1820 b1142068 2022-12-05 stsp if (proc_id == PROC_GOTD) {
1821 d93ecf7d 2022-12-14 stsp snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1822 d93ecf7d 2022-12-14 stsp arc4random_buf(&clients_hash_key, sizeof(clients_hash_key));
1823 d93ecf7d 2022-12-14 stsp if (daemonize && daemon(1, 0) == -1)
1824 d93ecf7d 2022-12-14 stsp fatal("daemon");
1825 f7eb3370 2023-01-23 stsp gotd.pid = getpid();
1826 f7eb3370 2023-01-23 stsp start_listener(argv0, confpath, daemonize, verbosity);
1827 d93ecf7d 2022-12-14 stsp } else if (proc_id == PROC_LISTEN) {
1828 d93ecf7d 2022-12-14 stsp snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1829 b1142068 2022-12-05 stsp if (verbosity) {
1830 b1142068 2022-12-05 stsp log_info("socket: %s", gotd.unix_socket_path);
1831 b1142068 2022-12-05 stsp log_info("user: %s", pw->pw_name);
1832 b1142068 2022-12-05 stsp }
1833 13b2bc37 2022-10-23 stsp
1834 13b2bc37 2022-10-23 stsp fd = unix_socket_listen(gotd.unix_socket_path, pw->pw_uid,
1835 6f854dde 2023-01-04 stsp pw->pw_gid);
1836 13b2bc37 2022-10-23 stsp if (fd == -1) {
1837 13b2bc37 2022-10-23 stsp fatal("cannot listen on unix socket %s",
1838 13b2bc37 2022-10-23 stsp gotd.unix_socket_path);
1839 13b2bc37 2022-10-23 stsp }
1840 5e25db14 2022-12-29 stsp } else if (proc_id == PROC_AUTH) {
1841 5e25db14 2022-12-29 stsp snprintf(title, sizeof(title), "%s %s",
1842 5e25db14 2022-12-29 stsp gotd_proc_names[proc_id], repo_path);
1843 ae7c1b78 2023-01-10 stsp } else if (proc_id == PROC_REPO_READ || proc_id == PROC_REPO_WRITE ||
1844 b0614828 2023-06-19 stsp proc_id == PROC_SESSION_READ || proc_id == PROC_SESSION_WRITE) {
1845 13b2bc37 2022-10-23 stsp error = got_repo_pack_fds_open(&pack_fds);
1846 13b2bc37 2022-10-23 stsp if (error != NULL)
1847 13b2bc37 2022-10-23 stsp fatalx("cannot open pack tempfiles: %s", error->msg);
1848 13b2bc37 2022-10-23 stsp error = got_repo_temp_fds_open(&temp_fds);
1849 13b2bc37 2022-10-23 stsp if (error != NULL)
1850 13b2bc37 2022-10-23 stsp fatalx("cannot open pack tempfiles: %s", error->msg);
1851 13b2bc37 2022-10-23 stsp if (repo_path == NULL)
1852 13b2bc37 2022-10-23 stsp fatalx("repository path not specified");
1853 13b2bc37 2022-10-23 stsp snprintf(title, sizeof(title), "%s %s",
1854 13b2bc37 2022-10-23 stsp gotd_proc_names[proc_id], repo_path);
1855 13b2bc37 2022-10-23 stsp } else
1856 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1857 13b2bc37 2022-10-23 stsp
1858 13b2bc37 2022-10-23 stsp setproctitle("%s", title);
1859 13b2bc37 2022-10-23 stsp log_procinit(title);
1860 13b2bc37 2022-10-23 stsp
1861 13b2bc37 2022-10-23 stsp /* Drop root privileges. */
1862 13b2bc37 2022-10-23 stsp if (setgid(pw->pw_gid) == -1)
1863 13b2bc37 2022-10-23 stsp fatal("setgid %d failed", pw->pw_gid);
1864 13b2bc37 2022-10-23 stsp if (setuid(pw->pw_uid) == -1)
1865 13b2bc37 2022-10-23 stsp fatal("setuid %d failed", pw->pw_uid);
1866 13b2bc37 2022-10-23 stsp
1867 13b2bc37 2022-10-23 stsp event_init();
1868 13b2bc37 2022-10-23 stsp
1869 13b2bc37 2022-10-23 stsp switch (proc_id) {
1870 13b2bc37 2022-10-23 stsp case PROC_GOTD:
1871 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1872 ae7c1b78 2023-01-10 stsp /* "exec" promise will be limited to argv[0] via unveil(2). */
1873 ae7c1b78 2023-01-10 stsp if (pledge("stdio proc exec sendfd recvfd unveil", NULL) == -1)
1874 13b2bc37 2022-10-23 stsp err(1, "pledge");
1875 13b2bc37 2022-10-23 stsp #endif
1876 13b2bc37 2022-10-23 stsp break;
1877 d93ecf7d 2022-12-14 stsp case PROC_LISTEN:
1878 d93ecf7d 2022-12-14 stsp #ifndef PROFILE
1879 77f619a8 2023-01-04 stsp if (pledge("stdio sendfd unix unveil", NULL) == -1)
1880 d93ecf7d 2022-12-14 stsp err(1, "pledge");
1881 d93ecf7d 2022-12-14 stsp #endif
1882 77f619a8 2023-01-04 stsp /*
1883 77f619a8 2023-01-04 stsp * Ensure that AF_UNIX bind(2) cannot be used with any other
1884 77f619a8 2023-01-04 stsp * sockets by revoking all filesystem access via unveil(2).
1885 77f619a8 2023-01-04 stsp */
1886 77f619a8 2023-01-04 stsp apply_unveil_none();
1887 77f619a8 2023-01-04 stsp
1888 40b85cca 2023-01-03 stsp listen_main(title, fd, gotd.connection_limits,
1889 40b85cca 2023-01-03 stsp gotd.nconnection_limits);
1890 d93ecf7d 2022-12-14 stsp /* NOTREACHED */
1891 d93ecf7d 2022-12-14 stsp break;
1892 5e25db14 2022-12-29 stsp case PROC_AUTH:
1893 5e25db14 2022-12-29 stsp #ifndef PROFILE
1894 44587340 2022-12-30 stsp if (pledge("stdio getpw recvfd unix unveil", NULL) == -1)
1895 5e25db14 2022-12-29 stsp err(1, "pledge");
1896 5e25db14 2022-12-29 stsp #endif
1897 44587340 2022-12-30 stsp /*
1898 44587340 2022-12-30 stsp * We need the "unix" pledge promise for getpeername(2) only.
1899 44587340 2022-12-30 stsp * Ensure that AF_UNIX bind(2) cannot be used by revoking all
1900 44587340 2022-12-30 stsp * filesystem access via unveil(2). Access to password database
1901 44587340 2022-12-30 stsp * files will still work since "getpw" bypasses unveil(2).
1902 44587340 2022-12-30 stsp */
1903 44587340 2022-12-30 stsp apply_unveil_none();
1904 44587340 2022-12-30 stsp
1905 5e25db14 2022-12-29 stsp auth_main(title, &gotd.repos, repo_path);
1906 5e25db14 2022-12-29 stsp /* NOTREACHED */
1907 5e25db14 2022-12-29 stsp break;
1908 b0614828 2023-06-19 stsp case PROC_SESSION_READ:
1909 b0614828 2023-06-19 stsp case PROC_SESSION_WRITE:
1910 ae7c1b78 2023-01-10 stsp #ifndef PROFILE
1911 ae7c1b78 2023-01-10 stsp /*
1912 ae7c1b78 2023-01-10 stsp * The "recvfd" promise is only needed during setup and
1913 ae7c1b78 2023-01-10 stsp * will be removed in a later pledge(2) call.
1914 ae7c1b78 2023-01-10 stsp */
1915 ae7c1b78 2023-01-10 stsp if (pledge("stdio rpath wpath cpath recvfd sendfd fattr flock "
1916 ae7c1b78 2023-01-10 stsp "unveil", NULL) == -1)
1917 ae7c1b78 2023-01-10 stsp err(1, "pledge");
1918 ae7c1b78 2023-01-10 stsp #endif
1919 b0614828 2023-06-19 stsp if (proc_id == PROC_SESSION_READ)
1920 b0614828 2023-06-19 stsp apply_unveil_repo_readonly(repo_path, 1);
1921 b0614828 2023-06-19 stsp else
1922 b0614828 2023-06-19 stsp apply_unveil_repo_readwrite(repo_path);
1923 ae7c1b78 2023-01-10 stsp session_main(title, repo_path, pack_fds, temp_fds,
1924 b0614828 2023-06-19 stsp &gotd.request_timeout, proc_id);
1925 ae7c1b78 2023-01-10 stsp /* NOTREACHED */
1926 ae7c1b78 2023-01-10 stsp break;
1927 13b2bc37 2022-10-23 stsp case PROC_REPO_READ:
1928 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1929 eec68231 2022-12-14 stsp if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1930 13b2bc37 2022-10-23 stsp err(1, "pledge");
1931 13b2bc37 2022-10-23 stsp #endif
1932 b0614828 2023-06-19 stsp apply_unveil_repo_readonly(repo_path, 0);
1933 eec68231 2022-12-14 stsp repo_read_main(title, repo_path, pack_fds, temp_fds);
1934 13b2bc37 2022-10-23 stsp /* NOTREACHED */
1935 13b2bc37 2022-10-23 stsp exit(0);
1936 13b2bc37 2022-10-23 stsp case PROC_REPO_WRITE:
1937 13b2bc37 2022-10-23 stsp #ifndef PROFILE
1938 eec68231 2022-12-14 stsp if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1939 13b2bc37 2022-10-23 stsp err(1, "pledge");
1940 13b2bc37 2022-10-23 stsp #endif
1941 b0614828 2023-06-19 stsp apply_unveil_repo_readonly(repo_path, 0);
1942 9afa3de2 2023-04-04 stsp repo = gotd_find_repo_by_path(repo_path, &gotd);
1943 9afa3de2 2023-04-04 stsp if (repo == NULL)
1944 9afa3de2 2023-04-04 stsp fatalx("no repository for path %s", repo_path);
1945 9afa3de2 2023-04-04 stsp repo_write_main(title, repo_path, pack_fds, temp_fds,
1946 9afa3de2 2023-04-04 stsp &repo->protected_tag_namespaces,
1947 9afa3de2 2023-04-04 stsp &repo->protected_branch_namespaces,
1948 9afa3de2 2023-04-04 stsp &repo->protected_branches);
1949 13b2bc37 2022-10-23 stsp /* NOTREACHED */
1950 13b2bc37 2022-10-23 stsp exit(0);
1951 13b2bc37 2022-10-23 stsp default:
1952 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1953 13b2bc37 2022-10-23 stsp }
1954 13b2bc37 2022-10-23 stsp
1955 13b2bc37 2022-10-23 stsp if (proc_id != PROC_GOTD)
1956 13b2bc37 2022-10-23 stsp fatal("invalid process id %d", proc_id);
1957 13b2bc37 2022-10-23 stsp
1958 ae7c1b78 2023-01-10 stsp apply_unveil_selfexec();
1959 13b2bc37 2022-10-23 stsp
1960 13b2bc37 2022-10-23 stsp signal_set(&evsigint, SIGINT, gotd_sighdlr, NULL);
1961 13b2bc37 2022-10-23 stsp signal_set(&evsigterm, SIGTERM, gotd_sighdlr, NULL);
1962 13b2bc37 2022-10-23 stsp signal_set(&evsighup, SIGHUP, gotd_sighdlr, NULL);
1963 13b2bc37 2022-10-23 stsp signal_set(&evsigusr1, SIGUSR1, gotd_sighdlr, NULL);
1964 13b2bc37 2022-10-23 stsp signal(SIGPIPE, SIG_IGN);
1965 13b2bc37 2022-10-23 stsp
1966 13b2bc37 2022-10-23 stsp signal_add(&evsigint, NULL);
1967 13b2bc37 2022-10-23 stsp signal_add(&evsigterm, NULL);
1968 13b2bc37 2022-10-23 stsp signal_add(&evsighup, NULL);
1969 13b2bc37 2022-10-23 stsp signal_add(&evsigusr1, NULL);
1970 13b2bc37 2022-10-23 stsp
1971 c929736a 2023-06-22 op gotd_imsg_event_add(&gotd.listen_proc->iev);
1972 13b2bc37 2022-10-23 stsp
1973 13b2bc37 2022-10-23 stsp event_dispatch();
1974 13b2bc37 2022-10-23 stsp
1975 13b2bc37 2022-10-23 stsp free(repo_path);
1976 ae7c1b78 2023-01-10 stsp gotd_shutdown();
1977 ae7c1b78 2023-01-10 stsp
1978 13b2bc37 2022-10-23 stsp return 0;
1979 13b2bc37 2022-10-23 stsp }