Blame


1 3efd8e31 2022-10-23 thomas /*
2 3efd8e31 2022-10-23 thomas * Copyright (c) 2022 Stefan Sperling <stsp@openbsd.org>
3 3efd8e31 2022-10-23 thomas *
4 3efd8e31 2022-10-23 thomas * Permission to use, copy, modify, and distribute this software for any
5 3efd8e31 2022-10-23 thomas * purpose with or without fee is hereby granted, provided that the above
6 3efd8e31 2022-10-23 thomas * copyright notice and this permission notice appear in all copies.
7 3efd8e31 2022-10-23 thomas *
8 3efd8e31 2022-10-23 thomas * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 3efd8e31 2022-10-23 thomas * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 3efd8e31 2022-10-23 thomas * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 3efd8e31 2022-10-23 thomas * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 3efd8e31 2022-10-23 thomas * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 3efd8e31 2022-10-23 thomas * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 3efd8e31 2022-10-23 thomas * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 3efd8e31 2022-10-23 thomas */
16 3efd8e31 2022-10-23 thomas
17 3efd8e31 2022-10-23 thomas #include <sys/queue.h>
18 3efd8e31 2022-10-23 thomas #include <sys/tree.h>
19 3efd8e31 2022-10-23 thomas #include <sys/time.h>
20 3efd8e31 2022-10-23 thomas #include <sys/types.h>
21 3efd8e31 2022-10-23 thomas #include <sys/stat.h>
22 3efd8e31 2022-10-23 thomas #include <sys/socket.h>
23 3efd8e31 2022-10-23 thomas #include <sys/un.h>
24 3efd8e31 2022-10-23 thomas #include <sys/wait.h>
25 3efd8e31 2022-10-23 thomas
26 3efd8e31 2022-10-23 thomas #include <fcntl.h>
27 3efd8e31 2022-10-23 thomas #include <err.h>
28 3efd8e31 2022-10-23 thomas #include <errno.h>
29 3efd8e31 2022-10-23 thomas #include <event.h>
30 3efd8e31 2022-10-23 thomas #include <limits.h>
31 3efd8e31 2022-10-23 thomas #include <pwd.h>
32 3efd8e31 2022-10-23 thomas #include <imsg.h>
33 3efd8e31 2022-10-23 thomas #include <sha1.h>
34 3efd8e31 2022-10-23 thomas #include <signal.h>
35 3efd8e31 2022-10-23 thomas #include <siphash.h>
36 3efd8e31 2022-10-23 thomas #include <stdarg.h>
37 3efd8e31 2022-10-23 thomas #include <stdio.h>
38 3efd8e31 2022-10-23 thomas #include <stdlib.h>
39 3efd8e31 2022-10-23 thomas #include <string.h>
40 3efd8e31 2022-10-23 thomas #include <syslog.h>
41 3efd8e31 2022-10-23 thomas #include <unistd.h>
42 3efd8e31 2022-10-23 thomas
43 3efd8e31 2022-10-23 thomas #include "got_error.h"
44 3efd8e31 2022-10-23 thomas #include "got_opentemp.h"
45 3efd8e31 2022-10-23 thomas #include "got_path.h"
46 3efd8e31 2022-10-23 thomas #include "got_repository.h"
47 3efd8e31 2022-10-23 thomas #include "got_object.h"
48 3efd8e31 2022-10-23 thomas #include "got_reference.h"
49 3efd8e31 2022-10-23 thomas
50 3efd8e31 2022-10-23 thomas #include "got_lib_delta.h"
51 3efd8e31 2022-10-23 thomas #include "got_lib_object.h"
52 3efd8e31 2022-10-23 thomas #include "got_lib_object_cache.h"
53 3efd8e31 2022-10-23 thomas #include "got_lib_sha1.h"
54 3efd8e31 2022-10-23 thomas #include "got_lib_gitproto.h"
55 3efd8e31 2022-10-23 thomas #include "got_lib_pack.h"
56 3efd8e31 2022-10-23 thomas #include "got_lib_repository.h"
57 3efd8e31 2022-10-23 thomas
58 3efd8e31 2022-10-23 thomas #include "gotd.h"
59 3efd8e31 2022-10-23 thomas #include "log.h"
60 2b3d32a1 2022-12-30 thomas #include "listen.h"
61 729a7e24 2022-11-17 thomas #include "auth.h"
62 62ee7d94 2023-01-10 thomas #include "session.h"
63 3efd8e31 2022-10-23 thomas #include "repo_read.h"
64 3efd8e31 2022-10-23 thomas #include "repo_write.h"
65 3efd8e31 2022-10-23 thomas
66 3efd8e31 2022-10-23 thomas #ifndef nitems
67 3efd8e31 2022-10-23 thomas #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
68 3efd8e31 2022-10-23 thomas #endif
69 3efd8e31 2022-10-23 thomas
70 7b1db75e 2023-01-14 thomas enum gotd_client_state {
71 7b1db75e 2023-01-14 thomas GOTD_CLIENT_STATE_NEW,
72 7b1db75e 2023-01-14 thomas GOTD_CLIENT_STATE_ACCESS_GRANTED,
73 7b1db75e 2023-01-14 thomas };
74 7b1db75e 2023-01-14 thomas
75 3efd8e31 2022-10-23 thomas struct gotd_client {
76 3efd8e31 2022-10-23 thomas STAILQ_ENTRY(gotd_client) entry;
77 3efd8e31 2022-10-23 thomas enum gotd_client_state state;
78 3efd8e31 2022-10-23 thomas uint32_t id;
79 3efd8e31 2022-10-23 thomas int fd;
80 3efd8e31 2022-10-23 thomas struct gotd_imsgev iev;
81 3efd8e31 2022-10-23 thomas struct event tmo;
82 3efd8e31 2022-10-23 thomas uid_t euid;
83 3efd8e31 2022-10-23 thomas gid_t egid;
84 27b11d77 2023-01-14 thomas struct gotd_child_proc *repo;
85 c669c489 2022-12-30 thomas struct gotd_child_proc *auth;
86 62ee7d94 2023-01-10 thomas struct gotd_child_proc *session;
87 c669c489 2022-12-30 thomas int required_auth;
88 3efd8e31 2022-10-23 thomas };
89 3efd8e31 2022-10-23 thomas STAILQ_HEAD(gotd_clients, gotd_client);
90 3efd8e31 2022-10-23 thomas
91 3efd8e31 2022-10-23 thomas static struct gotd_clients gotd_clients[GOTD_CLIENT_TABLE_SIZE];
92 3efd8e31 2022-10-23 thomas static SIPHASH_KEY clients_hash_key;
93 3efd8e31 2022-10-23 thomas volatile int client_cnt;
94 95ef3f8a 2022-12-30 thomas static struct timeval auth_timeout = { 5, 0 };
95 3efd8e31 2022-10-23 thomas static struct gotd gotd;
96 3efd8e31 2022-10-23 thomas
97 3efd8e31 2022-10-23 thomas void gotd_sighdlr(int sig, short event, void *arg);
98 c902213d 2022-10-29 thomas static void gotd_shutdown(void);
99 62ee7d94 2023-01-10 thomas static const struct got_error *start_session_child(struct gotd_client *,
100 62ee7d94 2023-01-10 thomas struct gotd_repo *, char *, const char *, int, int);
101 85b37c72 2022-12-30 thomas static const struct got_error *start_repo_child(struct gotd_client *,
102 85b37c72 2022-12-30 thomas enum gotd_procid, struct gotd_repo *, char *, const char *, int, int);
103 c669c489 2022-12-30 thomas static const struct got_error *start_auth_child(struct gotd_client *, int,
104 c669c489 2022-12-30 thomas struct gotd_repo *, char *, const char *, int, int);
105 85b37c72 2022-12-30 thomas static void kill_proc(struct gotd_child_proc *, int);
106 3efd8e31 2022-10-23 thomas
107 3efd8e31 2022-10-23 thomas __dead static void
108 96d694ac 2023-02-17 thomas usage(void)
109 3efd8e31 2022-10-23 thomas {
110 c855c9f0 2023-01-19 thomas fprintf(stderr, "usage: %s [-dnv] [-f config-file]\n", getprogname());
111 5ac853dc 2022-10-24 thomas exit(1);
112 3efd8e31 2022-10-23 thomas }
113 3efd8e31 2022-10-23 thomas
114 3efd8e31 2022-10-23 thomas static int
115 3efd8e31 2022-10-23 thomas unix_socket_listen(const char *unix_socket_path, uid_t uid, gid_t gid)
116 3efd8e31 2022-10-23 thomas {
117 3efd8e31 2022-10-23 thomas struct sockaddr_un sun;
118 3efd8e31 2022-10-23 thomas int fd = -1;
119 3efd8e31 2022-10-23 thomas mode_t old_umask, mode;
120 3efd8e31 2022-10-23 thomas
121 3efd8e31 2022-10-23 thomas fd = socket(AF_UNIX, SOCK_STREAM | SOCK_NONBLOCK| SOCK_CLOEXEC, 0);
122 3efd8e31 2022-10-23 thomas if (fd == -1) {
123 3efd8e31 2022-10-23 thomas log_warn("socket");
124 3efd8e31 2022-10-23 thomas return -1;
125 3efd8e31 2022-10-23 thomas }
126 3efd8e31 2022-10-23 thomas
127 3efd8e31 2022-10-23 thomas sun.sun_family = AF_UNIX;
128 3efd8e31 2022-10-23 thomas if (strlcpy(sun.sun_path, unix_socket_path,
129 3efd8e31 2022-10-23 thomas sizeof(sun.sun_path)) >= sizeof(sun.sun_path)) {
130 3efd8e31 2022-10-23 thomas log_warnx("%s: name too long", unix_socket_path);
131 3efd8e31 2022-10-23 thomas close(fd);
132 3efd8e31 2022-10-23 thomas return -1;
133 3efd8e31 2022-10-23 thomas }
134 3efd8e31 2022-10-23 thomas
135 3efd8e31 2022-10-23 thomas if (unlink(unix_socket_path) == -1) {
136 3efd8e31 2022-10-23 thomas if (errno != ENOENT) {
137 3efd8e31 2022-10-23 thomas log_warn("unlink %s", unix_socket_path);
138 3efd8e31 2022-10-23 thomas close(fd);
139 3efd8e31 2022-10-23 thomas return -1;
140 3efd8e31 2022-10-23 thomas }
141 3efd8e31 2022-10-23 thomas }
142 3efd8e31 2022-10-23 thomas
143 3efd8e31 2022-10-23 thomas old_umask = umask(S_IXUSR|S_IXGRP|S_IWOTH|S_IROTH|S_IXOTH);
144 f2fc8ce0 2023-01-06 thomas mode = S_IRUSR|S_IWUSR|S_IRGRP|S_IWGRP|S_IROTH|S_IWOTH;
145 3efd8e31 2022-10-23 thomas
146 3efd8e31 2022-10-23 thomas if (bind(fd, (struct sockaddr *)&sun, sizeof(sun)) == -1) {
147 3efd8e31 2022-10-23 thomas log_warn("bind: %s", unix_socket_path);
148 3efd8e31 2022-10-23 thomas close(fd);
149 3efd8e31 2022-10-23 thomas umask(old_umask);
150 3efd8e31 2022-10-23 thomas return -1;
151 3efd8e31 2022-10-23 thomas }
152 3efd8e31 2022-10-23 thomas
153 3efd8e31 2022-10-23 thomas umask(old_umask);
154 3efd8e31 2022-10-23 thomas
155 3efd8e31 2022-10-23 thomas if (chmod(unix_socket_path, mode) == -1) {
156 3efd8e31 2022-10-23 thomas log_warn("chmod %o %s", mode, unix_socket_path);
157 3efd8e31 2022-10-23 thomas close(fd);
158 3efd8e31 2022-10-23 thomas unlink(unix_socket_path);
159 3efd8e31 2022-10-23 thomas return -1;
160 3efd8e31 2022-10-23 thomas }
161 3efd8e31 2022-10-23 thomas
162 3efd8e31 2022-10-23 thomas if (chown(unix_socket_path, uid, gid) == -1) {
163 3efd8e31 2022-10-23 thomas log_warn("chown %s uid=%d gid=%d", unix_socket_path, uid, gid);
164 3efd8e31 2022-10-23 thomas close(fd);
165 3efd8e31 2022-10-23 thomas unlink(unix_socket_path);
166 3efd8e31 2022-10-23 thomas return -1;
167 3efd8e31 2022-10-23 thomas }
168 3efd8e31 2022-10-23 thomas
169 3efd8e31 2022-10-23 thomas if (listen(fd, GOTD_UNIX_SOCKET_BACKLOG) == -1) {
170 3efd8e31 2022-10-23 thomas log_warn("listen");
171 3efd8e31 2022-10-23 thomas close(fd);
172 3efd8e31 2022-10-23 thomas unlink(unix_socket_path);
173 3efd8e31 2022-10-23 thomas return -1;
174 3efd8e31 2022-10-23 thomas }
175 3efd8e31 2022-10-23 thomas
176 3efd8e31 2022-10-23 thomas return fd;
177 3efd8e31 2022-10-23 thomas }
178 3efd8e31 2022-10-23 thomas
179 3efd8e31 2022-10-23 thomas static uint64_t
180 3efd8e31 2022-10-23 thomas client_hash(uint32_t client_id)
181 3efd8e31 2022-10-23 thomas {
182 3efd8e31 2022-10-23 thomas return SipHash24(&clients_hash_key, &client_id, sizeof(client_id));
183 3efd8e31 2022-10-23 thomas }
184 3efd8e31 2022-10-23 thomas
185 3efd8e31 2022-10-23 thomas static void
186 3efd8e31 2022-10-23 thomas add_client(struct gotd_client *client)
187 3efd8e31 2022-10-23 thomas {
188 3efd8e31 2022-10-23 thomas uint64_t slot = client_hash(client->id) % nitems(gotd_clients);
189 3efd8e31 2022-10-23 thomas STAILQ_INSERT_HEAD(&gotd_clients[slot], client, entry);
190 3efd8e31 2022-10-23 thomas client_cnt++;
191 3efd8e31 2022-10-23 thomas }
192 3efd8e31 2022-10-23 thomas
193 3efd8e31 2022-10-23 thomas static struct gotd_client *
194 3efd8e31 2022-10-23 thomas find_client(uint32_t client_id)
195 3efd8e31 2022-10-23 thomas {
196 3efd8e31 2022-10-23 thomas uint64_t slot;
197 3efd8e31 2022-10-23 thomas struct gotd_client *c;
198 3efd8e31 2022-10-23 thomas
199 3efd8e31 2022-10-23 thomas slot = client_hash(client_id) % nitems(gotd_clients);
200 3efd8e31 2022-10-23 thomas STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
201 3efd8e31 2022-10-23 thomas if (c->id == client_id)
202 3efd8e31 2022-10-23 thomas return c;
203 3efd8e31 2022-10-23 thomas }
204 3efd8e31 2022-10-23 thomas
205 3efd8e31 2022-10-23 thomas return NULL;
206 3efd8e31 2022-10-23 thomas }
207 3efd8e31 2022-10-23 thomas
208 85b37c72 2022-12-30 thomas static struct gotd_client *
209 85b37c72 2022-12-30 thomas find_client_by_proc_fd(int fd)
210 85b37c72 2022-12-30 thomas {
211 85b37c72 2022-12-30 thomas uint64_t slot;
212 85b37c72 2022-12-30 thomas
213 85b37c72 2022-12-30 thomas for (slot = 0; slot < nitems(gotd_clients); slot++) {
214 85b37c72 2022-12-30 thomas struct gotd_client *c;
215 85b37c72 2022-12-30 thomas
216 85b37c72 2022-12-30 thomas STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
217 27b11d77 2023-01-14 thomas if (c->repo && c->repo->iev.ibuf.fd == fd)
218 85b37c72 2022-12-30 thomas return c;
219 c669c489 2022-12-30 thomas if (c->auth && c->auth->iev.ibuf.fd == fd)
220 62ee7d94 2023-01-10 thomas return c;
221 62ee7d94 2023-01-10 thomas if (c->session && c->session->iev.ibuf.fd == fd)
222 c669c489 2022-12-30 thomas return c;
223 85b37c72 2022-12-30 thomas }
224 85b37c72 2022-12-30 thomas }
225 c902213d 2022-10-29 thomas
226 3efd8e31 2022-10-23 thomas return NULL;
227 3efd8e31 2022-10-23 thomas }
228 3efd8e31 2022-10-23 thomas
229 3efd8e31 2022-10-23 thomas static int
230 3efd8e31 2022-10-23 thomas client_is_reading(struct gotd_client *client)
231 3efd8e31 2022-10-23 thomas {
232 27b11d77 2023-01-14 thomas return (client->required_auth &
233 27b11d77 2023-01-14 thomas (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) == GOTD_AUTH_READ;
234 3efd8e31 2022-10-23 thomas }
235 3efd8e31 2022-10-23 thomas
236 3efd8e31 2022-10-23 thomas static int
237 3efd8e31 2022-10-23 thomas client_is_writing(struct gotd_client *client)
238 3efd8e31 2022-10-23 thomas {
239 27b11d77 2023-01-14 thomas return (client->required_auth &
240 27b11d77 2023-01-14 thomas (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) ==
241 27b11d77 2023-01-14 thomas (GOTD_AUTH_READ | GOTD_AUTH_WRITE);
242 3efd8e31 2022-10-23 thomas }
243 3efd8e31 2022-10-23 thomas
244 3efd8e31 2022-10-23 thomas static const struct got_error *
245 3efd8e31 2022-10-23 thomas ensure_client_is_not_writing(struct gotd_client *client)
246 3efd8e31 2022-10-23 thomas {
247 3efd8e31 2022-10-23 thomas if (client_is_writing(client)) {
248 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
249 3efd8e31 2022-10-23 thomas "uid %d made a read-request but is writing to "
250 3efd8e31 2022-10-23 thomas "a repository", client->euid);
251 3efd8e31 2022-10-23 thomas }
252 3efd8e31 2022-10-23 thomas
253 3efd8e31 2022-10-23 thomas return NULL;
254 3efd8e31 2022-10-23 thomas }
255 3efd8e31 2022-10-23 thomas
256 3efd8e31 2022-10-23 thomas static const struct got_error *
257 3efd8e31 2022-10-23 thomas ensure_client_is_not_reading(struct gotd_client *client)
258 3efd8e31 2022-10-23 thomas {
259 3efd8e31 2022-10-23 thomas if (client_is_reading(client)) {
260 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
261 3efd8e31 2022-10-23 thomas "uid %d made a write-request but is reading from "
262 3efd8e31 2022-10-23 thomas "a repository", client->euid);
263 3efd8e31 2022-10-23 thomas }
264 3efd8e31 2022-10-23 thomas
265 3efd8e31 2022-10-23 thomas return NULL;
266 85b37c72 2022-12-30 thomas }
267 85b37c72 2022-12-30 thomas
268 85b37c72 2022-12-30 thomas static void
269 c669c489 2022-12-30 thomas wait_for_child(pid_t child_pid)
270 85b37c72 2022-12-30 thomas {
271 85b37c72 2022-12-30 thomas pid_t pid;
272 85b37c72 2022-12-30 thomas int status;
273 85b37c72 2022-12-30 thomas
274 c669c489 2022-12-30 thomas log_debug("waiting for child PID %ld to terminate",
275 c669c489 2022-12-30 thomas (long)child_pid);
276 85b37c72 2022-12-30 thomas
277 85b37c72 2022-12-30 thomas do {
278 c669c489 2022-12-30 thomas pid = waitpid(child_pid, &status, WNOHANG);
279 85b37c72 2022-12-30 thomas if (pid == -1) {
280 85b37c72 2022-12-30 thomas if (errno != EINTR && errno != ECHILD)
281 85b37c72 2022-12-30 thomas fatal("wait");
282 85b37c72 2022-12-30 thomas } else if (WIFSIGNALED(status)) {
283 85b37c72 2022-12-30 thomas log_warnx("child PID %ld terminated; signal %d",
284 85b37c72 2022-12-30 thomas (long)pid, WTERMSIG(status));
285 46ecc01f 2022-12-30 thomas }
286 85b37c72 2022-12-30 thomas } while (pid != -1 || (pid == -1 && errno == EINTR));
287 62ee7d94 2023-01-10 thomas }
288 62ee7d94 2023-01-10 thomas
289 62ee7d94 2023-01-10 thomas static void
290 62ee7d94 2023-01-10 thomas proc_done(struct gotd_child_proc *proc)
291 62ee7d94 2023-01-10 thomas {
292 62ee7d94 2023-01-10 thomas event_del(&proc->iev.ev);
293 62ee7d94 2023-01-10 thomas msgbuf_clear(&proc->iev.ibuf.w);
294 62ee7d94 2023-01-10 thomas close(proc->iev.ibuf.fd);
295 62ee7d94 2023-01-10 thomas kill_proc(proc, 0);
296 62ee7d94 2023-01-10 thomas wait_for_child(proc->pid);
297 62ee7d94 2023-01-10 thomas free(proc);
298 3efd8e31 2022-10-23 thomas }
299 3efd8e31 2022-10-23 thomas
300 3efd8e31 2022-10-23 thomas static void
301 c669c489 2022-12-30 thomas kill_auth_proc(struct gotd_client *client)
302 c669c489 2022-12-30 thomas {
303 c669c489 2022-12-30 thomas struct gotd_child_proc *proc;
304 c669c489 2022-12-30 thomas
305 c669c489 2022-12-30 thomas if (client->auth == NULL)
306 c669c489 2022-12-30 thomas return;
307 c669c489 2022-12-30 thomas
308 c669c489 2022-12-30 thomas proc = client->auth;
309 c669c489 2022-12-30 thomas client->auth = NULL;
310 c669c489 2022-12-30 thomas
311 62ee7d94 2023-01-10 thomas proc_done(proc);
312 c669c489 2022-12-30 thomas }
313 c669c489 2022-12-30 thomas
314 c669c489 2022-12-30 thomas static void
315 62ee7d94 2023-01-10 thomas kill_session_proc(struct gotd_client *client)
316 62ee7d94 2023-01-10 thomas {
317 62ee7d94 2023-01-10 thomas struct gotd_child_proc *proc;
318 62ee7d94 2023-01-10 thomas
319 62ee7d94 2023-01-10 thomas if (client->session == NULL)
320 62ee7d94 2023-01-10 thomas return;
321 62ee7d94 2023-01-10 thomas
322 62ee7d94 2023-01-10 thomas proc = client->session;
323 62ee7d94 2023-01-10 thomas client->session = NULL;
324 62ee7d94 2023-01-10 thomas
325 62ee7d94 2023-01-10 thomas proc_done(proc);
326 62ee7d94 2023-01-10 thomas }
327 62ee7d94 2023-01-10 thomas
328 62ee7d94 2023-01-10 thomas static void
329 3efd8e31 2022-10-23 thomas disconnect(struct gotd_client *client)
330 3efd8e31 2022-10-23 thomas {
331 3efd8e31 2022-10-23 thomas struct gotd_imsg_disconnect idisconnect;
332 27b11d77 2023-01-14 thomas struct gotd_child_proc *proc = client->repo;
333 85b37c72 2022-12-30 thomas struct gotd_child_proc *listen_proc = &gotd.listen_proc;
334 3efd8e31 2022-10-23 thomas uint64_t slot;
335 3efd8e31 2022-10-23 thomas
336 3efd8e31 2022-10-23 thomas log_debug("uid %d: disconnecting", client->euid);
337 c669c489 2022-12-30 thomas
338 c669c489 2022-12-30 thomas kill_auth_proc(client);
339 62ee7d94 2023-01-10 thomas kill_session_proc(client);
340 3efd8e31 2022-10-23 thomas
341 c902213d 2022-10-29 thomas if (proc) {
342 52939b68 2023-02-17 thomas event_del(&proc->iev.ev);
343 85b37c72 2022-12-30 thomas msgbuf_clear(&proc->iev.ibuf.w);
344 85b37c72 2022-12-30 thomas close(proc->iev.ibuf.fd);
345 85b37c72 2022-12-30 thomas kill_proc(proc, 0);
346 c669c489 2022-12-30 thomas wait_for_child(proc->pid);
347 85b37c72 2022-12-30 thomas free(proc);
348 85b37c72 2022-12-30 thomas proc = NULL;
349 c902213d 2022-10-29 thomas }
350 2b3d32a1 2022-12-30 thomas
351 52939b68 2023-02-17 thomas idisconnect.client_id = client->id;
352 2b3d32a1 2022-12-30 thomas if (gotd_imsg_compose_event(&listen_proc->iev,
353 2b3d32a1 2022-12-30 thomas GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
354 2b3d32a1 2022-12-30 thomas &idisconnect, sizeof(idisconnect)) == -1)
355 2b3d32a1 2022-12-30 thomas log_warn("imsg compose DISCONNECT");
356 2b3d32a1 2022-12-30 thomas
357 3efd8e31 2022-10-23 thomas slot = client_hash(client->id) % nitems(gotd_clients);
358 3efd8e31 2022-10-23 thomas STAILQ_REMOVE(&gotd_clients[slot], client, gotd_client, entry);
359 3efd8e31 2022-10-23 thomas imsg_clear(&client->iev.ibuf);
360 3efd8e31 2022-10-23 thomas event_del(&client->iev.ev);
361 3efd8e31 2022-10-23 thomas evtimer_del(&client->tmo);
362 62ee7d94 2023-01-10 thomas if (client->fd != -1)
363 62ee7d94 2023-01-10 thomas close(client->fd);
364 62ee7d94 2023-01-10 thomas else if (client->iev.ibuf.fd != -1)
365 62ee7d94 2023-01-10 thomas close(client->iev.ibuf.fd);
366 3efd8e31 2022-10-23 thomas free(client);
367 3efd8e31 2022-10-23 thomas client_cnt--;
368 3efd8e31 2022-10-23 thomas }
369 3efd8e31 2022-10-23 thomas
370 3efd8e31 2022-10-23 thomas static void
371 3efd8e31 2022-10-23 thomas disconnect_on_error(struct gotd_client *client, const struct got_error *err)
372 3efd8e31 2022-10-23 thomas {
373 3efd8e31 2022-10-23 thomas struct imsgbuf ibuf;
374 3efd8e31 2022-10-23 thomas
375 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
376 62ee7d94 2023-01-10 thomas if (err->code != GOT_ERR_EOF && client->fd != -1) {
377 3efd8e31 2022-10-23 thomas imsg_init(&ibuf, client->fd);
378 3efd8e31 2022-10-23 thomas gotd_imsg_send_error(&ibuf, 0, PROC_GOTD, err);
379 3efd8e31 2022-10-23 thomas imsg_clear(&ibuf);
380 3efd8e31 2022-10-23 thomas }
381 3efd8e31 2022-10-23 thomas disconnect(client);
382 c902213d 2022-10-29 thomas }
383 c902213d 2022-10-29 thomas
384 c902213d 2022-10-29 thomas static const struct got_error *
385 c902213d 2022-10-29 thomas send_repo_info(struct gotd_imsgev *iev, struct gotd_repo *repo)
386 c902213d 2022-10-29 thomas {
387 c902213d 2022-10-29 thomas const struct got_error *err = NULL;
388 c902213d 2022-10-29 thomas struct gotd_imsg_info_repo irepo;
389 c902213d 2022-10-29 thomas
390 c902213d 2022-10-29 thomas memset(&irepo, 0, sizeof(irepo));
391 c902213d 2022-10-29 thomas
392 c902213d 2022-10-29 thomas if (strlcpy(irepo.repo_name, repo->name, sizeof(irepo.repo_name))
393 c902213d 2022-10-29 thomas >= sizeof(irepo.repo_name))
394 c902213d 2022-10-29 thomas return got_error_msg(GOT_ERR_NO_SPACE, "repo name too long");
395 c902213d 2022-10-29 thomas if (strlcpy(irepo.repo_path, repo->path, sizeof(irepo.repo_path))
396 c902213d 2022-10-29 thomas >= sizeof(irepo.repo_path))
397 c902213d 2022-10-29 thomas return got_error_msg(GOT_ERR_NO_SPACE, "repo path too long");
398 c902213d 2022-10-29 thomas
399 c902213d 2022-10-29 thomas if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_REPO, PROC_GOTD, -1,
400 c902213d 2022-10-29 thomas &irepo, sizeof(irepo)) == -1) {
401 c902213d 2022-10-29 thomas err = got_error_from_errno("imsg compose INFO_REPO");
402 c902213d 2022-10-29 thomas if (err)
403 c902213d 2022-10-29 thomas return err;
404 c902213d 2022-10-29 thomas }
405 c902213d 2022-10-29 thomas
406 c902213d 2022-10-29 thomas return NULL;
407 c902213d 2022-10-29 thomas }
408 c902213d 2022-10-29 thomas
409 c902213d 2022-10-29 thomas static const struct got_error *
410 c902213d 2022-10-29 thomas send_client_info(struct gotd_imsgev *iev, struct gotd_client *client)
411 c902213d 2022-10-29 thomas {
412 c902213d 2022-10-29 thomas const struct got_error *err = NULL;
413 c902213d 2022-10-29 thomas struct gotd_imsg_info_client iclient;
414 c902213d 2022-10-29 thomas struct gotd_child_proc *proc;
415 c902213d 2022-10-29 thomas
416 c902213d 2022-10-29 thomas memset(&iclient, 0, sizeof(iclient));
417 c902213d 2022-10-29 thomas iclient.euid = client->euid;
418 c902213d 2022-10-29 thomas iclient.egid = client->egid;
419 c902213d 2022-10-29 thomas
420 27b11d77 2023-01-14 thomas proc = client->repo;
421 c902213d 2022-10-29 thomas if (proc) {
422 414e37cb 2022-12-30 thomas if (strlcpy(iclient.repo_name, proc->repo_path,
423 c902213d 2022-10-29 thomas sizeof(iclient.repo_name)) >= sizeof(iclient.repo_name)) {
424 c902213d 2022-10-29 thomas return got_error_msg(GOT_ERR_NO_SPACE,
425 c902213d 2022-10-29 thomas "repo name too long");
426 c902213d 2022-10-29 thomas }
427 c902213d 2022-10-29 thomas if (client_is_writing(client))
428 c902213d 2022-10-29 thomas iclient.is_writing = 1;
429 62ee7d94 2023-01-10 thomas
430 62ee7d94 2023-01-10 thomas iclient.repo_child_pid = proc->pid;
431 c902213d 2022-10-29 thomas }
432 c902213d 2022-10-29 thomas
433 62ee7d94 2023-01-10 thomas if (client->session)
434 62ee7d94 2023-01-10 thomas iclient.session_child_pid = client->session->pid;
435 c902213d 2022-10-29 thomas
436 c902213d 2022-10-29 thomas if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_CLIENT, PROC_GOTD, -1,
437 c902213d 2022-10-29 thomas &iclient, sizeof(iclient)) == -1) {
438 c902213d 2022-10-29 thomas err = got_error_from_errno("imsg compose INFO_CLIENT");
439 c902213d 2022-10-29 thomas if (err)
440 c902213d 2022-10-29 thomas return err;
441 c902213d 2022-10-29 thomas }
442 c902213d 2022-10-29 thomas
443 c902213d 2022-10-29 thomas return NULL;
444 c902213d 2022-10-29 thomas }
445 c902213d 2022-10-29 thomas
446 c902213d 2022-10-29 thomas static const struct got_error *
447 c902213d 2022-10-29 thomas send_info(struct gotd_client *client)
448 c902213d 2022-10-29 thomas {
449 c902213d 2022-10-29 thomas const struct got_error *err = NULL;
450 c902213d 2022-10-29 thomas struct gotd_imsg_info info;
451 c902213d 2022-10-29 thomas uint64_t slot;
452 c902213d 2022-10-29 thomas struct gotd_repo *repo;
453 c902213d 2022-10-29 thomas
454 c8cf6821 2023-01-06 thomas if (client->euid != 0)
455 c8cf6821 2023-01-06 thomas return got_error_set_errno(EPERM, "info");
456 c8cf6821 2023-01-06 thomas
457 c902213d 2022-10-29 thomas info.pid = gotd.pid;
458 c902213d 2022-10-29 thomas info.verbosity = gotd.verbosity;
459 c902213d 2022-10-29 thomas info.nrepos = gotd.nrepos;
460 c902213d 2022-10-29 thomas info.nclients = client_cnt - 1;
461 c902213d 2022-10-29 thomas
462 c902213d 2022-10-29 thomas if (gotd_imsg_compose_event(&client->iev, GOTD_IMSG_INFO, PROC_GOTD, -1,
463 c902213d 2022-10-29 thomas &info, sizeof(info)) == -1) {
464 c902213d 2022-10-29 thomas err = got_error_from_errno("imsg compose INFO");
465 c902213d 2022-10-29 thomas if (err)
466 c902213d 2022-10-29 thomas return err;
467 c902213d 2022-10-29 thomas }
468 c902213d 2022-10-29 thomas
469 c902213d 2022-10-29 thomas TAILQ_FOREACH(repo, &gotd.repos, entry) {
470 c902213d 2022-10-29 thomas err = send_repo_info(&client->iev, repo);
471 c902213d 2022-10-29 thomas if (err)
472 c902213d 2022-10-29 thomas return err;
473 c902213d 2022-10-29 thomas }
474 c902213d 2022-10-29 thomas
475 c902213d 2022-10-29 thomas for (slot = 0; slot < nitems(gotd_clients); slot++) {
476 c902213d 2022-10-29 thomas struct gotd_client *c;
477 c902213d 2022-10-29 thomas STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
478 c902213d 2022-10-29 thomas if (c->id == client->id)
479 c902213d 2022-10-29 thomas continue;
480 c902213d 2022-10-29 thomas err = send_client_info(&client->iev, c);
481 c902213d 2022-10-29 thomas if (err)
482 c902213d 2022-10-29 thomas return err;
483 c902213d 2022-10-29 thomas }
484 c902213d 2022-10-29 thomas }
485 c902213d 2022-10-29 thomas
486 c902213d 2022-10-29 thomas return NULL;
487 c902213d 2022-10-29 thomas }
488 c902213d 2022-10-29 thomas
489 c902213d 2022-10-29 thomas static const struct got_error *
490 c902213d 2022-10-29 thomas stop_gotd(struct gotd_client *client)
491 c902213d 2022-10-29 thomas {
492 c902213d 2022-10-29 thomas
493 c902213d 2022-10-29 thomas if (client->euid != 0)
494 c902213d 2022-10-29 thomas return got_error_set_errno(EPERM, "stop");
495 c902213d 2022-10-29 thomas
496 c902213d 2022-10-29 thomas gotd_shutdown();
497 c902213d 2022-10-29 thomas /* NOTREACHED */
498 729a7e24 2022-11-17 thomas return NULL;
499 729a7e24 2022-11-17 thomas }
500 729a7e24 2022-11-17 thomas
501 729a7e24 2022-11-17 thomas static struct gotd_repo *
502 729a7e24 2022-11-17 thomas find_repo_by_name(const char *repo_name)
503 729a7e24 2022-11-17 thomas {
504 729a7e24 2022-11-17 thomas struct gotd_repo *repo;
505 729a7e24 2022-11-17 thomas size_t namelen;
506 729a7e24 2022-11-17 thomas
507 729a7e24 2022-11-17 thomas TAILQ_FOREACH(repo, &gotd.repos, entry) {
508 729a7e24 2022-11-17 thomas namelen = strlen(repo->name);
509 729a7e24 2022-11-17 thomas if (strncmp(repo->name, repo_name, namelen) != 0)
510 729a7e24 2022-11-17 thomas continue;
511 729a7e24 2022-11-17 thomas if (repo_name[namelen] == '\0' ||
512 729a7e24 2022-11-17 thomas strcmp(&repo_name[namelen], ".git") == 0)
513 729a7e24 2022-11-17 thomas return repo;
514 3efd8e31 2022-10-23 thomas }
515 3efd8e31 2022-10-23 thomas
516 3efd8e31 2022-10-23 thomas return NULL;
517 3efd8e31 2022-10-23 thomas }
518 3efd8e31 2022-10-23 thomas
519 3efd8e31 2022-10-23 thomas static const struct got_error *
520 62ee7d94 2023-01-10 thomas start_client_authentication(struct gotd_client *client, struct imsg *imsg)
521 3efd8e31 2022-10-23 thomas {
522 3efd8e31 2022-10-23 thomas const struct got_error *err;
523 3efd8e31 2022-10-23 thomas struct gotd_imsg_list_refs ireq;
524 729a7e24 2022-11-17 thomas struct gotd_repo *repo = NULL;
525 3efd8e31 2022-10-23 thomas size_t datalen;
526 3efd8e31 2022-10-23 thomas
527 3efd8e31 2022-10-23 thomas log_debug("list-refs request from uid %d", client->euid);
528 3efd8e31 2022-10-23 thomas
529 7b1db75e 2023-01-14 thomas if (client->state != GOTD_CLIENT_STATE_NEW)
530 62ee7d94 2023-01-10 thomas return got_error_msg(GOT_ERR_BAD_REQUEST,
531 62ee7d94 2023-01-10 thomas "unexpected list-refs request received");
532 62ee7d94 2023-01-10 thomas
533 3efd8e31 2022-10-23 thomas datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
534 3efd8e31 2022-10-23 thomas if (datalen != sizeof(ireq))
535 3efd8e31 2022-10-23 thomas return got_error(GOT_ERR_PRIVSEP_LEN);
536 3efd8e31 2022-10-23 thomas
537 3efd8e31 2022-10-23 thomas memcpy(&ireq, imsg->data, datalen);
538 3efd8e31 2022-10-23 thomas
539 3efd8e31 2022-10-23 thomas if (ireq.client_is_reading) {
540 3efd8e31 2022-10-23 thomas err = ensure_client_is_not_writing(client);
541 3efd8e31 2022-10-23 thomas if (err)
542 3efd8e31 2022-10-23 thomas return err;
543 729a7e24 2022-11-17 thomas repo = find_repo_by_name(ireq.repo_name);
544 729a7e24 2022-11-17 thomas if (repo == NULL)
545 729a7e24 2022-11-17 thomas return got_error(GOT_ERR_NOT_GIT_REPO);
546 c669c489 2022-12-30 thomas err = start_auth_child(client, GOTD_AUTH_READ, repo,
547 85b37c72 2022-12-30 thomas gotd.argv0, gotd.confpath, gotd.daemonize,
548 85b37c72 2022-12-30 thomas gotd.verbosity);
549 85b37c72 2022-12-30 thomas if (err)
550 85b37c72 2022-12-30 thomas return err;
551 3efd8e31 2022-10-23 thomas } else {
552 3efd8e31 2022-10-23 thomas err = ensure_client_is_not_reading(client);
553 729a7e24 2022-11-17 thomas if (err)
554 729a7e24 2022-11-17 thomas return err;
555 729a7e24 2022-11-17 thomas repo = find_repo_by_name(ireq.repo_name);
556 729a7e24 2022-11-17 thomas if (repo == NULL)
557 729a7e24 2022-11-17 thomas return got_error(GOT_ERR_NOT_GIT_REPO);
558 c669c489 2022-12-30 thomas err = start_auth_child(client,
559 c669c489 2022-12-30 thomas GOTD_AUTH_READ | GOTD_AUTH_WRITE,
560 c669c489 2022-12-30 thomas repo, gotd.argv0, gotd.confpath, gotd.daemonize,
561 85b37c72 2022-12-30 thomas gotd.verbosity);
562 85b37c72 2022-12-30 thomas if (err)
563 85b37c72 2022-12-30 thomas return err;
564 3efd8e31 2022-10-23 thomas }
565 3efd8e31 2022-10-23 thomas
566 62ee7d94 2023-01-10 thomas evtimer_add(&client->tmo, &auth_timeout);
567 3efd8e31 2022-10-23 thomas
568 62ee7d94 2023-01-10 thomas /* Flow continues upon authentication successs/failure or timeout. */
569 3efd8e31 2022-10-23 thomas return NULL;
570 3efd8e31 2022-10-23 thomas }
571 3efd8e31 2022-10-23 thomas
572 3efd8e31 2022-10-23 thomas static void
573 3efd8e31 2022-10-23 thomas gotd_request(int fd, short events, void *arg)
574 3efd8e31 2022-10-23 thomas {
575 3efd8e31 2022-10-23 thomas struct gotd_imsgev *iev = arg;
576 3efd8e31 2022-10-23 thomas struct imsgbuf *ibuf = &iev->ibuf;
577 3efd8e31 2022-10-23 thomas struct gotd_client *client = iev->handler_arg;
578 3efd8e31 2022-10-23 thomas const struct got_error *err = NULL;
579 3efd8e31 2022-10-23 thomas struct imsg imsg;
580 3efd8e31 2022-10-23 thomas ssize_t n;
581 3efd8e31 2022-10-23 thomas
582 3efd8e31 2022-10-23 thomas if (events & EV_WRITE) {
583 3efd8e31 2022-10-23 thomas while (ibuf->w.queued) {
584 3efd8e31 2022-10-23 thomas n = msgbuf_write(&ibuf->w);
585 3efd8e31 2022-10-23 thomas if (n == -1 && errno == EPIPE) {
586 3efd8e31 2022-10-23 thomas /*
587 3efd8e31 2022-10-23 thomas * The client has closed its socket.
588 3efd8e31 2022-10-23 thomas * This can happen when Git clients are
589 3efd8e31 2022-10-23 thomas * done sending pack file data.
590 16373356 2023-01-02 thomas */
591 3efd8e31 2022-10-23 thomas msgbuf_clear(&ibuf->w);
592 3efd8e31 2022-10-23 thomas continue;
593 3efd8e31 2022-10-23 thomas } else if (n == -1 && errno != EAGAIN) {
594 3efd8e31 2022-10-23 thomas err = got_error_from_errno("imsg_flush");
595 3efd8e31 2022-10-23 thomas disconnect_on_error(client, err);
596 3efd8e31 2022-10-23 thomas return;
597 3efd8e31 2022-10-23 thomas }
598 3efd8e31 2022-10-23 thomas if (n == 0) {
599 3efd8e31 2022-10-23 thomas /* Connection closed. */
600 3efd8e31 2022-10-23 thomas err = got_error(GOT_ERR_EOF);
601 3efd8e31 2022-10-23 thomas disconnect_on_error(client, err);
602 3efd8e31 2022-10-23 thomas return;
603 3efd8e31 2022-10-23 thomas }
604 3efd8e31 2022-10-23 thomas }
605 c902213d 2022-10-29 thomas
606 c902213d 2022-10-29 thomas /* Disconnect gotctl(8) now that messages have been sent. */
607 c902213d 2022-10-29 thomas if (!client_is_reading(client) && !client_is_writing(client)) {
608 c902213d 2022-10-29 thomas disconnect(client);
609 c902213d 2022-10-29 thomas return;
610 c902213d 2022-10-29 thomas }
611 3efd8e31 2022-10-23 thomas }
612 3efd8e31 2022-10-23 thomas
613 3efd8e31 2022-10-23 thomas if ((events & EV_READ) == 0)
614 3efd8e31 2022-10-23 thomas return;
615 3efd8e31 2022-10-23 thomas
616 3efd8e31 2022-10-23 thomas memset(&imsg, 0, sizeof(imsg));
617 3efd8e31 2022-10-23 thomas
618 3efd8e31 2022-10-23 thomas while (err == NULL) {
619 3efd8e31 2022-10-23 thomas err = gotd_imsg_recv(&imsg, ibuf, 0);
620 3efd8e31 2022-10-23 thomas if (err) {
621 3efd8e31 2022-10-23 thomas if (err->code == GOT_ERR_PRIVSEP_READ)
622 3efd8e31 2022-10-23 thomas err = NULL;
623 3efd8e31 2022-10-23 thomas break;
624 3efd8e31 2022-10-23 thomas }
625 3efd8e31 2022-10-23 thomas
626 3efd8e31 2022-10-23 thomas evtimer_del(&client->tmo);
627 3efd8e31 2022-10-23 thomas
628 3efd8e31 2022-10-23 thomas switch (imsg.hdr.type) {
629 c902213d 2022-10-29 thomas case GOTD_IMSG_INFO:
630 c902213d 2022-10-29 thomas err = send_info(client);
631 c902213d 2022-10-29 thomas break;
632 c902213d 2022-10-29 thomas case GOTD_IMSG_STOP:
633 c902213d 2022-10-29 thomas err = stop_gotd(client);
634 c902213d 2022-10-29 thomas break;
635 3efd8e31 2022-10-23 thomas case GOTD_IMSG_LIST_REFS:
636 62ee7d94 2023-01-10 thomas err = start_client_authentication(client, &imsg);
637 3efd8e31 2022-10-23 thomas break;
638 3efd8e31 2022-10-23 thomas default:
639 62ee7d94 2023-01-10 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
640 3efd8e31 2022-10-23 thomas err = got_error(GOT_ERR_PRIVSEP_MSG);
641 3efd8e31 2022-10-23 thomas break;
642 3efd8e31 2022-10-23 thomas }
643 3efd8e31 2022-10-23 thomas
644 3efd8e31 2022-10-23 thomas imsg_free(&imsg);
645 3efd8e31 2022-10-23 thomas }
646 3efd8e31 2022-10-23 thomas
647 3efd8e31 2022-10-23 thomas if (err) {
648 f5f71a04 2023-01-23 thomas disconnect_on_error(client, err);
649 3efd8e31 2022-10-23 thomas } else {
650 3efd8e31 2022-10-23 thomas gotd_imsg_event_add(&client->iev);
651 3efd8e31 2022-10-23 thomas }
652 3efd8e31 2022-10-23 thomas }
653 3efd8e31 2022-10-23 thomas
654 3efd8e31 2022-10-23 thomas static void
655 62ee7d94 2023-01-10 thomas gotd_auth_timeout(int fd, short events, void *arg)
656 3efd8e31 2022-10-23 thomas {
657 3efd8e31 2022-10-23 thomas struct gotd_client *client = arg;
658 3efd8e31 2022-10-23 thomas
659 62ee7d94 2023-01-10 thomas log_debug("disconnecting uid %d due to authentication timeout",
660 62ee7d94 2023-01-10 thomas client->euid);
661 3efd8e31 2022-10-23 thomas disconnect(client);
662 3efd8e31 2022-10-23 thomas }
663 3efd8e31 2022-10-23 thomas
664 2b3d32a1 2022-12-30 thomas static const struct got_error *
665 2b3d32a1 2022-12-30 thomas recv_connect(uint32_t *client_id, struct imsg *imsg)
666 3efd8e31 2022-10-23 thomas {
667 2b3d32a1 2022-12-30 thomas const struct got_error *err = NULL;
668 2b3d32a1 2022-12-30 thomas struct gotd_imsg_connect iconnect;
669 2b3d32a1 2022-12-30 thomas size_t datalen;
670 3efd8e31 2022-10-23 thomas int s = -1;
671 3efd8e31 2022-10-23 thomas struct gotd_client *client = NULL;
672 3efd8e31 2022-10-23 thomas
673 2b3d32a1 2022-12-30 thomas *client_id = 0;
674 3efd8e31 2022-10-23 thomas
675 2b3d32a1 2022-12-30 thomas datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
676 2b3d32a1 2022-12-30 thomas if (datalen != sizeof(iconnect))
677 2b3d32a1 2022-12-30 thomas return got_error(GOT_ERR_PRIVSEP_LEN);
678 2b3d32a1 2022-12-30 thomas memcpy(&iconnect, imsg->data, sizeof(iconnect));
679 3efd8e31 2022-10-23 thomas
680 2b3d32a1 2022-12-30 thomas s = imsg->fd;
681 3efd8e31 2022-10-23 thomas if (s == -1) {
682 2b3d32a1 2022-12-30 thomas err = got_error(GOT_ERR_PRIVSEP_NO_FD);
683 2b3d32a1 2022-12-30 thomas goto done;
684 3efd8e31 2022-10-23 thomas }
685 3efd8e31 2022-10-23 thomas
686 2b3d32a1 2022-12-30 thomas if (find_client(iconnect.client_id)) {
687 2b3d32a1 2022-12-30 thomas err = got_error_msg(GOT_ERR_CLIENT_ID, "duplicate client ID");
688 2b3d32a1 2022-12-30 thomas goto done;
689 2b3d32a1 2022-12-30 thomas }
690 3efd8e31 2022-10-23 thomas
691 3efd8e31 2022-10-23 thomas client = calloc(1, sizeof(*client));
692 3efd8e31 2022-10-23 thomas if (client == NULL) {
693 2b3d32a1 2022-12-30 thomas err = got_error_from_errno("calloc");
694 2b3d32a1 2022-12-30 thomas goto done;
695 3efd8e31 2022-10-23 thomas }
696 3efd8e31 2022-10-23 thomas
697 2b3d32a1 2022-12-30 thomas *client_id = iconnect.client_id;
698 2b3d32a1 2022-12-30 thomas
699 7b1db75e 2023-01-14 thomas client->state = GOTD_CLIENT_STATE_NEW;
700 2b3d32a1 2022-12-30 thomas client->id = iconnect.client_id;
701 3efd8e31 2022-10-23 thomas client->fd = s;
702 3efd8e31 2022-10-23 thomas s = -1;
703 0bcde4c8 2022-12-30 thomas /* The auth process will verify UID/GID for us. */
704 0bcde4c8 2022-12-30 thomas client->euid = iconnect.euid;
705 0bcde4c8 2022-12-30 thomas client->egid = iconnect.egid;
706 3efd8e31 2022-10-23 thomas
707 3efd8e31 2022-10-23 thomas imsg_init(&client->iev.ibuf, client->fd);
708 3efd8e31 2022-10-23 thomas client->iev.handler = gotd_request;
709 3efd8e31 2022-10-23 thomas client->iev.events = EV_READ;
710 3efd8e31 2022-10-23 thomas client->iev.handler_arg = client;
711 3efd8e31 2022-10-23 thomas
712 3efd8e31 2022-10-23 thomas event_set(&client->iev.ev, client->fd, EV_READ, gotd_request,
713 3efd8e31 2022-10-23 thomas &client->iev);
714 3efd8e31 2022-10-23 thomas gotd_imsg_event_add(&client->iev);
715 3efd8e31 2022-10-23 thomas
716 62ee7d94 2023-01-10 thomas evtimer_set(&client->tmo, gotd_auth_timeout, client);
717 3efd8e31 2022-10-23 thomas
718 3efd8e31 2022-10-23 thomas add_client(client);
719 3efd8e31 2022-10-23 thomas log_debug("%s: new client uid %d connected on fd %d", __func__,
720 3efd8e31 2022-10-23 thomas client->euid, client->fd);
721 2b3d32a1 2022-12-30 thomas done:
722 2b3d32a1 2022-12-30 thomas if (err) {
723 85b37c72 2022-12-30 thomas struct gotd_child_proc *listen_proc = &gotd.listen_proc;
724 2b3d32a1 2022-12-30 thomas struct gotd_imsg_disconnect idisconnect;
725 3efd8e31 2022-10-23 thomas
726 2b3d32a1 2022-12-30 thomas idisconnect.client_id = client->id;
727 2b3d32a1 2022-12-30 thomas if (gotd_imsg_compose_event(&listen_proc->iev,
728 2b3d32a1 2022-12-30 thomas GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
729 2b3d32a1 2022-12-30 thomas &idisconnect, sizeof(idisconnect)) == -1)
730 2b3d32a1 2022-12-30 thomas log_warn("imsg compose DISCONNECT");
731 2b3d32a1 2022-12-30 thomas
732 2b3d32a1 2022-12-30 thomas if (s != -1)
733 2b3d32a1 2022-12-30 thomas close(s);
734 2b3d32a1 2022-12-30 thomas }
735 2b3d32a1 2022-12-30 thomas
736 2b3d32a1 2022-12-30 thomas return err;
737 3efd8e31 2022-10-23 thomas }
738 3efd8e31 2022-10-23 thomas
739 3efd8e31 2022-10-23 thomas static const char *gotd_proc_names[PROC_MAX] = {
740 3efd8e31 2022-10-23 thomas "parent",
741 2b3d32a1 2022-12-30 thomas "listen",
742 c669c489 2022-12-30 thomas "auth",
743 62ee7d94 2023-01-10 thomas "session",
744 3efd8e31 2022-10-23 thomas "repo_read",
745 3efd8e31 2022-10-23 thomas "repo_write"
746 3efd8e31 2022-10-23 thomas };
747 3efd8e31 2022-10-23 thomas
748 3efd8e31 2022-10-23 thomas static void
749 3efd8e31 2022-10-23 thomas kill_proc(struct gotd_child_proc *proc, int fatal)
750 3efd8e31 2022-10-23 thomas {
751 3efd8e31 2022-10-23 thomas if (fatal) {
752 3efd8e31 2022-10-23 thomas log_warnx("sending SIGKILL to PID %d", proc->pid);
753 3efd8e31 2022-10-23 thomas kill(proc->pid, SIGKILL);
754 3efd8e31 2022-10-23 thomas } else
755 3efd8e31 2022-10-23 thomas kill(proc->pid, SIGTERM);
756 3efd8e31 2022-10-23 thomas }
757 3efd8e31 2022-10-23 thomas
758 3efd8e31 2022-10-23 thomas static void
759 3efd8e31 2022-10-23 thomas gotd_shutdown(void)
760 3efd8e31 2022-10-23 thomas {
761 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc;
762 85b37c72 2022-12-30 thomas uint64_t slot;
763 3efd8e31 2022-10-23 thomas
764 62ee7d94 2023-01-10 thomas log_debug("shutting down");
765 85b37c72 2022-12-30 thomas for (slot = 0; slot < nitems(gotd_clients); slot++) {
766 85b37c72 2022-12-30 thomas struct gotd_client *c, *tmp;
767 85b37c72 2022-12-30 thomas
768 85b37c72 2022-12-30 thomas STAILQ_FOREACH_SAFE(c, &gotd_clients[slot], entry, tmp)
769 85b37c72 2022-12-30 thomas disconnect(c);
770 3efd8e31 2022-10-23 thomas }
771 3efd8e31 2022-10-23 thomas
772 85b37c72 2022-12-30 thomas proc = &gotd.listen_proc;
773 85b37c72 2022-12-30 thomas msgbuf_clear(&proc->iev.ibuf.w);
774 85b37c72 2022-12-30 thomas close(proc->iev.ibuf.fd);
775 85b37c72 2022-12-30 thomas kill_proc(proc, 0);
776 c669c489 2022-12-30 thomas wait_for_child(proc->pid);
777 3efd8e31 2022-10-23 thomas
778 3efd8e31 2022-10-23 thomas log_info("terminating");
779 3efd8e31 2022-10-23 thomas exit(0);
780 3efd8e31 2022-10-23 thomas }
781 3efd8e31 2022-10-23 thomas
782 3efd8e31 2022-10-23 thomas void
783 3efd8e31 2022-10-23 thomas gotd_sighdlr(int sig, short event, void *arg)
784 3efd8e31 2022-10-23 thomas {
785 3efd8e31 2022-10-23 thomas /*
786 3efd8e31 2022-10-23 thomas * Normal signal handler rules don't apply because libevent
787 3efd8e31 2022-10-23 thomas * decouples for us.
788 3efd8e31 2022-10-23 thomas */
789 3efd8e31 2022-10-23 thomas
790 3efd8e31 2022-10-23 thomas switch (sig) {
791 3efd8e31 2022-10-23 thomas case SIGHUP:
792 3efd8e31 2022-10-23 thomas log_info("%s: ignoring SIGHUP", __func__);
793 3efd8e31 2022-10-23 thomas break;
794 3efd8e31 2022-10-23 thomas case SIGUSR1:
795 3efd8e31 2022-10-23 thomas log_info("%s: ignoring SIGUSR1", __func__);
796 3efd8e31 2022-10-23 thomas break;
797 3efd8e31 2022-10-23 thomas case SIGTERM:
798 3efd8e31 2022-10-23 thomas case SIGINT:
799 3efd8e31 2022-10-23 thomas gotd_shutdown();
800 3efd8e31 2022-10-23 thomas break;
801 3efd8e31 2022-10-23 thomas default:
802 3efd8e31 2022-10-23 thomas fatalx("unexpected signal");
803 3efd8e31 2022-10-23 thomas }
804 3efd8e31 2022-10-23 thomas }
805 3efd8e31 2022-10-23 thomas
806 3efd8e31 2022-10-23 thomas static const struct got_error *
807 3efd8e31 2022-10-23 thomas ensure_proc_is_reading(struct gotd_client *client,
808 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc)
809 3efd8e31 2022-10-23 thomas {
810 3efd8e31 2022-10-23 thomas if (!client_is_reading(client)) {
811 3efd8e31 2022-10-23 thomas kill_proc(proc, 1);
812 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
813 3efd8e31 2022-10-23 thomas "PID %d handled a read-request for uid %d but this "
814 3efd8e31 2022-10-23 thomas "user is not reading from a repository", proc->pid,
815 3efd8e31 2022-10-23 thomas client->euid);
816 3efd8e31 2022-10-23 thomas }
817 3efd8e31 2022-10-23 thomas
818 3efd8e31 2022-10-23 thomas return NULL;
819 3efd8e31 2022-10-23 thomas }
820 3efd8e31 2022-10-23 thomas
821 3efd8e31 2022-10-23 thomas static const struct got_error *
822 3efd8e31 2022-10-23 thomas ensure_proc_is_writing(struct gotd_client *client,
823 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc)
824 3efd8e31 2022-10-23 thomas {
825 3efd8e31 2022-10-23 thomas if (!client_is_writing(client)) {
826 3efd8e31 2022-10-23 thomas kill_proc(proc, 1);
827 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
828 3efd8e31 2022-10-23 thomas "PID %d handled a write-request for uid %d but this "
829 3efd8e31 2022-10-23 thomas "user is not writing to a repository", proc->pid,
830 3efd8e31 2022-10-23 thomas client->euid);
831 3efd8e31 2022-10-23 thomas }
832 3efd8e31 2022-10-23 thomas
833 3efd8e31 2022-10-23 thomas return NULL;
834 3efd8e31 2022-10-23 thomas }
835 3efd8e31 2022-10-23 thomas
836 3efd8e31 2022-10-23 thomas static int
837 3efd8e31 2022-10-23 thomas verify_imsg_src(struct gotd_client *client, struct gotd_child_proc *proc,
838 3efd8e31 2022-10-23 thomas struct imsg *imsg)
839 3efd8e31 2022-10-23 thomas {
840 3efd8e31 2022-10-23 thomas const struct got_error *err;
841 3efd8e31 2022-10-23 thomas int ret = 0;
842 3efd8e31 2022-10-23 thomas
843 2b3d32a1 2022-12-30 thomas if (proc->type == PROC_REPO_READ || proc->type == PROC_REPO_WRITE) {
844 27b11d77 2023-01-14 thomas if (client->repo == NULL)
845 2b3d32a1 2022-12-30 thomas fatalx("no process found for uid %d", client->euid);
846 27b11d77 2023-01-14 thomas if (proc->pid != client->repo->pid) {
847 2b3d32a1 2022-12-30 thomas kill_proc(proc, 1);
848 2b3d32a1 2022-12-30 thomas log_warnx("received message from PID %d for uid %d, "
849 2b3d32a1 2022-12-30 thomas "while PID %d is the process serving this user",
850 27b11d77 2023-01-14 thomas proc->pid, client->euid, client->repo->pid);
851 2b3d32a1 2022-12-30 thomas return 0;
852 2b3d32a1 2022-12-30 thomas }
853 3efd8e31 2022-10-23 thomas }
854 62ee7d94 2023-01-10 thomas if (proc->type == PROC_SESSION) {
855 62ee7d94 2023-01-10 thomas if (client->session == NULL) {
856 62ee7d94 2023-01-10 thomas log_warnx("no session found for uid %d", client->euid);
857 62ee7d94 2023-01-10 thomas return 0;
858 62ee7d94 2023-01-10 thomas }
859 62ee7d94 2023-01-10 thomas if (proc->pid != client->session->pid) {
860 62ee7d94 2023-01-10 thomas kill_proc(proc, 1);
861 62ee7d94 2023-01-10 thomas log_warnx("received message from PID %d for uid %d, "
862 62ee7d94 2023-01-10 thomas "while PID %d is the process serving this user",
863 62ee7d94 2023-01-10 thomas proc->pid, client->euid, client->session->pid);
864 62ee7d94 2023-01-10 thomas return 0;
865 62ee7d94 2023-01-10 thomas }
866 62ee7d94 2023-01-10 thomas }
867 3efd8e31 2022-10-23 thomas
868 3efd8e31 2022-10-23 thomas switch (imsg->hdr.type) {
869 3efd8e31 2022-10-23 thomas case GOTD_IMSG_ERROR:
870 3efd8e31 2022-10-23 thomas ret = 1;
871 3efd8e31 2022-10-23 thomas break;
872 2b3d32a1 2022-12-30 thomas case GOTD_IMSG_CONNECT:
873 2b3d32a1 2022-12-30 thomas if (proc->type != PROC_LISTEN) {
874 2b3d32a1 2022-12-30 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
875 2b3d32a1 2022-12-30 thomas "new connection for uid %d from PID %d "
876 2b3d32a1 2022-12-30 thomas "which is not the listen process",
877 c669c489 2022-12-30 thomas proc->pid, client->euid);
878 c669c489 2022-12-30 thomas } else
879 c669c489 2022-12-30 thomas ret = 1;
880 c669c489 2022-12-30 thomas break;
881 c669c489 2022-12-30 thomas case GOTD_IMSG_ACCESS_GRANTED:
882 c669c489 2022-12-30 thomas if (proc->type != PROC_AUTH) {
883 c669c489 2022-12-30 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
884 c669c489 2022-12-30 thomas "authentication of uid %d from PID %d "
885 c669c489 2022-12-30 thomas "which is not the auth process",
886 2b3d32a1 2022-12-30 thomas proc->pid, client->euid);
887 2b3d32a1 2022-12-30 thomas } else
888 2b3d32a1 2022-12-30 thomas ret = 1;
889 2b3d32a1 2022-12-30 thomas break;
890 62ee7d94 2023-01-10 thomas case GOTD_IMSG_CLIENT_SESSION_READY:
891 62ee7d94 2023-01-10 thomas if (proc->type != PROC_SESSION) {
892 62ee7d94 2023-01-10 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
893 62ee7d94 2023-01-10 thomas "unexpected \"ready\" signal from PID %d",
894 62ee7d94 2023-01-10 thomas proc->pid);
895 62ee7d94 2023-01-10 thomas } else
896 62ee7d94 2023-01-10 thomas ret = 1;
897 62ee7d94 2023-01-10 thomas break;
898 85b37c72 2022-12-30 thomas case GOTD_IMSG_REPO_CHILD_READY:
899 85b37c72 2022-12-30 thomas if (proc->type != PROC_REPO_READ &&
900 85b37c72 2022-12-30 thomas proc->type != PROC_REPO_WRITE) {
901 85b37c72 2022-12-30 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
902 85b37c72 2022-12-30 thomas "unexpected \"ready\" signal from PID %d",
903 85b37c72 2022-12-30 thomas proc->pid);
904 85b37c72 2022-12-30 thomas } else
905 85b37c72 2022-12-30 thomas ret = 1;
906 85b37c72 2022-12-30 thomas break;
907 3efd8e31 2022-10-23 thomas case GOTD_IMSG_PACKFILE_DONE:
908 3efd8e31 2022-10-23 thomas err = ensure_proc_is_reading(client, proc);
909 3efd8e31 2022-10-23 thomas if (err)
910 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
911 3efd8e31 2022-10-23 thomas else
912 3efd8e31 2022-10-23 thomas ret = 1;
913 3efd8e31 2022-10-23 thomas break;
914 3efd8e31 2022-10-23 thomas case GOTD_IMSG_PACKFILE_INSTALL:
915 3efd8e31 2022-10-23 thomas case GOTD_IMSG_REF_UPDATES_START:
916 3efd8e31 2022-10-23 thomas case GOTD_IMSG_REF_UPDATE:
917 3efd8e31 2022-10-23 thomas err = ensure_proc_is_writing(client, proc);
918 3efd8e31 2022-10-23 thomas if (err)
919 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
920 3efd8e31 2022-10-23 thomas else
921 3efd8e31 2022-10-23 thomas ret = 1;
922 3efd8e31 2022-10-23 thomas break;
923 3efd8e31 2022-10-23 thomas default:
924 3efd8e31 2022-10-23 thomas log_debug("%s: unexpected imsg %d", __func__, imsg->hdr.type);
925 3efd8e31 2022-10-23 thomas break;
926 3efd8e31 2022-10-23 thomas }
927 3efd8e31 2022-10-23 thomas
928 3efd8e31 2022-10-23 thomas return ret;
929 3efd8e31 2022-10-23 thomas }
930 3efd8e31 2022-10-23 thomas
931 3efd8e31 2022-10-23 thomas static const struct got_error *
932 62ee7d94 2023-01-10 thomas connect_repo_child(struct gotd_client *client,
933 62ee7d94 2023-01-10 thomas struct gotd_child_proc *repo_proc)
934 85b37c72 2022-12-30 thomas {
935 85b37c72 2022-12-30 thomas static const struct got_error *err;
936 62ee7d94 2023-01-10 thomas struct gotd_imsgev *session_iev = &client->session->iev;
937 62ee7d94 2023-01-10 thomas struct gotd_imsg_connect_repo_child ireq;
938 62ee7d94 2023-01-10 thomas int pipe[2];
939 85b37c72 2022-12-30 thomas
940 7b1db75e 2023-01-14 thomas if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED)
941 62ee7d94 2023-01-10 thomas return got_error_msg(GOT_ERR_BAD_REQUEST,
942 62ee7d94 2023-01-10 thomas "unexpected repo child ready signal received");
943 85b37c72 2022-12-30 thomas
944 62ee7d94 2023-01-10 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
945 62ee7d94 2023-01-10 thomas PF_UNSPEC, pipe) == -1)
946 62ee7d94 2023-01-10 thomas fatal("socketpair");
947 85b37c72 2022-12-30 thomas
948 62ee7d94 2023-01-10 thomas memset(&ireq, 0, sizeof(ireq));
949 62ee7d94 2023-01-10 thomas ireq.client_id = client->id;
950 62ee7d94 2023-01-10 thomas ireq.proc_id = repo_proc->type;
951 85b37c72 2022-12-30 thomas
952 62ee7d94 2023-01-10 thomas /* Pass repo child pipe to session child process. */
953 62ee7d94 2023-01-10 thomas if (gotd_imsg_compose_event(session_iev, GOTD_IMSG_CONNECT_REPO_CHILD,
954 62ee7d94 2023-01-10 thomas PROC_GOTD, pipe[0], &ireq, sizeof(ireq)) == -1) {
955 62ee7d94 2023-01-10 thomas err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
956 62ee7d94 2023-01-10 thomas close(pipe[0]);
957 62ee7d94 2023-01-10 thomas close(pipe[1]);
958 62ee7d94 2023-01-10 thomas return err;
959 3efd8e31 2022-10-23 thomas }
960 3efd8e31 2022-10-23 thomas
961 62ee7d94 2023-01-10 thomas /* Pass session child pipe to repo child process. */
962 62ee7d94 2023-01-10 thomas if (gotd_imsg_compose_event(&repo_proc->iev,
963 62ee7d94 2023-01-10 thomas GOTD_IMSG_CONNECT_REPO_CHILD, PROC_GOTD, pipe[1], NULL, 0) == -1) {
964 62ee7d94 2023-01-10 thomas err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
965 62ee7d94 2023-01-10 thomas close(pipe[1]);
966 62ee7d94 2023-01-10 thomas return err;
967 3efd8e31 2022-10-23 thomas }
968 3efd8e31 2022-10-23 thomas
969 3efd8e31 2022-10-23 thomas return NULL;
970 3efd8e31 2022-10-23 thomas }
971 3efd8e31 2022-10-23 thomas
972 3efd8e31 2022-10-23 thomas static void
973 85b37c72 2022-12-30 thomas gotd_dispatch_listener(int fd, short event, void *arg)
974 3efd8e31 2022-10-23 thomas {
975 3efd8e31 2022-10-23 thomas struct gotd_imsgev *iev = arg;
976 3efd8e31 2022-10-23 thomas struct imsgbuf *ibuf = &iev->ibuf;
977 85b37c72 2022-12-30 thomas struct gotd_child_proc *proc = &gotd.listen_proc;
978 85b37c72 2022-12-30 thomas ssize_t n;
979 85b37c72 2022-12-30 thomas int shut = 0;
980 85b37c72 2022-12-30 thomas struct imsg imsg;
981 85b37c72 2022-12-30 thomas
982 85b37c72 2022-12-30 thomas if (proc->iev.ibuf.fd != fd)
983 85b37c72 2022-12-30 thomas fatalx("%s: unexpected fd %d", __func__, fd);
984 85b37c72 2022-12-30 thomas
985 85b37c72 2022-12-30 thomas if (event & EV_READ) {
986 85b37c72 2022-12-30 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
987 85b37c72 2022-12-30 thomas fatal("imsg_read error");
988 85b37c72 2022-12-30 thomas if (n == 0) {
989 85b37c72 2022-12-30 thomas /* Connection closed. */
990 85b37c72 2022-12-30 thomas shut = 1;
991 85b37c72 2022-12-30 thomas goto done;
992 85b37c72 2022-12-30 thomas }
993 85b37c72 2022-12-30 thomas }
994 85b37c72 2022-12-30 thomas
995 85b37c72 2022-12-30 thomas if (event & EV_WRITE) {
996 85b37c72 2022-12-30 thomas n = msgbuf_write(&ibuf->w);
997 85b37c72 2022-12-30 thomas if (n == -1 && errno != EAGAIN)
998 85b37c72 2022-12-30 thomas fatal("msgbuf_write");
999 85b37c72 2022-12-30 thomas if (n == 0) {
1000 85b37c72 2022-12-30 thomas /* Connection closed. */
1001 85b37c72 2022-12-30 thomas shut = 1;
1002 85b37c72 2022-12-30 thomas goto done;
1003 85b37c72 2022-12-30 thomas }
1004 85b37c72 2022-12-30 thomas }
1005 85b37c72 2022-12-30 thomas
1006 85b37c72 2022-12-30 thomas for (;;) {
1007 85b37c72 2022-12-30 thomas const struct got_error *err = NULL;
1008 85b37c72 2022-12-30 thomas struct gotd_client *client = NULL;
1009 85b37c72 2022-12-30 thomas uint32_t client_id = 0;
1010 85b37c72 2022-12-30 thomas int do_disconnect = 0;
1011 85b37c72 2022-12-30 thomas
1012 85b37c72 2022-12-30 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1013 85b37c72 2022-12-30 thomas fatal("%s: imsg_get error", __func__);
1014 85b37c72 2022-12-30 thomas if (n == 0) /* No more messages. */
1015 85b37c72 2022-12-30 thomas break;
1016 85b37c72 2022-12-30 thomas
1017 85b37c72 2022-12-30 thomas switch (imsg.hdr.type) {
1018 85b37c72 2022-12-30 thomas case GOTD_IMSG_ERROR:
1019 85b37c72 2022-12-30 thomas do_disconnect = 1;
1020 85b37c72 2022-12-30 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1021 85b37c72 2022-12-30 thomas break;
1022 85b37c72 2022-12-30 thomas case GOTD_IMSG_CONNECT:
1023 85b37c72 2022-12-30 thomas err = recv_connect(&client_id, &imsg);
1024 85b37c72 2022-12-30 thomas break;
1025 85b37c72 2022-12-30 thomas default:
1026 85b37c72 2022-12-30 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1027 85b37c72 2022-12-30 thomas break;
1028 85b37c72 2022-12-30 thomas }
1029 85b37c72 2022-12-30 thomas
1030 85b37c72 2022-12-30 thomas client = find_client(client_id);
1031 85b37c72 2022-12-30 thomas if (client == NULL) {
1032 85b37c72 2022-12-30 thomas log_warnx("%s: client not found", __func__);
1033 85b37c72 2022-12-30 thomas imsg_free(&imsg);
1034 85b37c72 2022-12-30 thomas continue;
1035 85b37c72 2022-12-30 thomas }
1036 85b37c72 2022-12-30 thomas
1037 85b37c72 2022-12-30 thomas if (err)
1038 85b37c72 2022-12-30 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1039 85b37c72 2022-12-30 thomas
1040 85b37c72 2022-12-30 thomas if (do_disconnect) {
1041 85b37c72 2022-12-30 thomas if (err)
1042 85b37c72 2022-12-30 thomas disconnect_on_error(client, err);
1043 85b37c72 2022-12-30 thomas else
1044 85b37c72 2022-12-30 thomas disconnect(client);
1045 85b37c72 2022-12-30 thomas }
1046 85b37c72 2022-12-30 thomas
1047 85b37c72 2022-12-30 thomas imsg_free(&imsg);
1048 85b37c72 2022-12-30 thomas }
1049 85b37c72 2022-12-30 thomas done:
1050 85b37c72 2022-12-30 thomas if (!shut) {
1051 85b37c72 2022-12-30 thomas gotd_imsg_event_add(iev);
1052 85b37c72 2022-12-30 thomas } else {
1053 85b37c72 2022-12-30 thomas /* This pipe is dead. Remove its event handler */
1054 85b37c72 2022-12-30 thomas event_del(&iev->ev);
1055 85b37c72 2022-12-30 thomas event_loopexit(NULL);
1056 85b37c72 2022-12-30 thomas }
1057 85b37c72 2022-12-30 thomas }
1058 85b37c72 2022-12-30 thomas
1059 85b37c72 2022-12-30 thomas static void
1060 c669c489 2022-12-30 thomas gotd_dispatch_auth_child(int fd, short event, void *arg)
1061 c669c489 2022-12-30 thomas {
1062 c669c489 2022-12-30 thomas const struct got_error *err = NULL;
1063 c669c489 2022-12-30 thomas struct gotd_imsgev *iev = arg;
1064 c669c489 2022-12-30 thomas struct imsgbuf *ibuf = &iev->ibuf;
1065 c669c489 2022-12-30 thomas struct gotd_client *client;
1066 c669c489 2022-12-30 thomas struct gotd_repo *repo = NULL;
1067 c669c489 2022-12-30 thomas ssize_t n;
1068 c669c489 2022-12-30 thomas int shut = 0;
1069 c669c489 2022-12-30 thomas struct imsg imsg;
1070 c669c489 2022-12-30 thomas uint32_t client_id = 0;
1071 c669c489 2022-12-30 thomas int do_disconnect = 0;
1072 c669c489 2022-12-30 thomas
1073 c669c489 2022-12-30 thomas client = find_client_by_proc_fd(fd);
1074 b7acbe65 2023-02-17 thomas if (client == NULL) {
1075 b7acbe65 2023-02-17 thomas /* Can happen during process teardown. */
1076 b7acbe65 2023-02-17 thomas warnx("cannot find client for fd %d", fd);
1077 b7acbe65 2023-02-17 thomas shut = 1;
1078 b7acbe65 2023-02-17 thomas goto done;
1079 b7acbe65 2023-02-17 thomas }
1080 c669c489 2022-12-30 thomas
1081 c669c489 2022-12-30 thomas if (client->auth == NULL)
1082 c669c489 2022-12-30 thomas fatalx("cannot find auth child process for fd %d", fd);
1083 c669c489 2022-12-30 thomas
1084 c669c489 2022-12-30 thomas if (event & EV_READ) {
1085 c669c489 2022-12-30 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1086 c669c489 2022-12-30 thomas fatal("imsg_read error");
1087 c669c489 2022-12-30 thomas if (n == 0) {
1088 c669c489 2022-12-30 thomas /* Connection closed. */
1089 c669c489 2022-12-30 thomas shut = 1;
1090 c669c489 2022-12-30 thomas goto done;
1091 c669c489 2022-12-30 thomas }
1092 c669c489 2022-12-30 thomas }
1093 c669c489 2022-12-30 thomas
1094 c669c489 2022-12-30 thomas if (event & EV_WRITE) {
1095 c669c489 2022-12-30 thomas n = msgbuf_write(&ibuf->w);
1096 c669c489 2022-12-30 thomas if (n == -1 && errno != EAGAIN)
1097 c669c489 2022-12-30 thomas fatal("msgbuf_write");
1098 c669c489 2022-12-30 thomas if (n == 0) {
1099 c669c489 2022-12-30 thomas /* Connection closed. */
1100 c669c489 2022-12-30 thomas shut = 1;
1101 c669c489 2022-12-30 thomas }
1102 c669c489 2022-12-30 thomas goto done;
1103 c669c489 2022-12-30 thomas }
1104 c669c489 2022-12-30 thomas
1105 c669c489 2022-12-30 thomas if (client->auth->iev.ibuf.fd != fd)
1106 c669c489 2022-12-30 thomas fatalx("%s: unexpected fd %d", __func__, fd);
1107 c669c489 2022-12-30 thomas
1108 c669c489 2022-12-30 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1109 c669c489 2022-12-30 thomas fatal("%s: imsg_get error", __func__);
1110 c669c489 2022-12-30 thomas if (n == 0) /* No more messages. */
1111 c669c489 2022-12-30 thomas return;
1112 c669c489 2022-12-30 thomas
1113 c669c489 2022-12-30 thomas evtimer_del(&client->tmo);
1114 c669c489 2022-12-30 thomas
1115 c669c489 2022-12-30 thomas switch (imsg.hdr.type) {
1116 c669c489 2022-12-30 thomas case GOTD_IMSG_ERROR:
1117 c669c489 2022-12-30 thomas do_disconnect = 1;
1118 c669c489 2022-12-30 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1119 c669c489 2022-12-30 thomas break;
1120 c669c489 2022-12-30 thomas case GOTD_IMSG_ACCESS_GRANTED:
1121 7b1db75e 2023-01-14 thomas client->state = GOTD_CLIENT_STATE_ACCESS_GRANTED;
1122 c669c489 2022-12-30 thomas break;
1123 c669c489 2022-12-30 thomas default:
1124 c669c489 2022-12-30 thomas do_disconnect = 1;
1125 c669c489 2022-12-30 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1126 c669c489 2022-12-30 thomas break;
1127 c669c489 2022-12-30 thomas }
1128 c669c489 2022-12-30 thomas
1129 c669c489 2022-12-30 thomas if (!verify_imsg_src(client, client->auth, &imsg)) {
1130 c669c489 2022-12-30 thomas do_disconnect = 1;
1131 c669c489 2022-12-30 thomas log_debug("dropping imsg type %d from PID %d",
1132 c669c489 2022-12-30 thomas imsg.hdr.type, client->auth->pid);
1133 c669c489 2022-12-30 thomas }
1134 c669c489 2022-12-30 thomas imsg_free(&imsg);
1135 c669c489 2022-12-30 thomas
1136 c669c489 2022-12-30 thomas if (do_disconnect) {
1137 c669c489 2022-12-30 thomas if (err)
1138 c669c489 2022-12-30 thomas disconnect_on_error(client, err);
1139 c669c489 2022-12-30 thomas else
1140 c669c489 2022-12-30 thomas disconnect(client);
1141 c669c489 2022-12-30 thomas goto done;
1142 c669c489 2022-12-30 thomas }
1143 c669c489 2022-12-30 thomas
1144 c669c489 2022-12-30 thomas repo = find_repo_by_name(client->auth->repo_name);
1145 c669c489 2022-12-30 thomas if (repo == NULL) {
1146 c669c489 2022-12-30 thomas err = got_error(GOT_ERR_NOT_GIT_REPO);
1147 c669c489 2022-12-30 thomas goto done;
1148 c669c489 2022-12-30 thomas }
1149 c669c489 2022-12-30 thomas kill_auth_proc(client);
1150 c669c489 2022-12-30 thomas
1151 e17294f7 2023-01-27 thomas log_info("authenticated uid %d for repository %s",
1152 c669c489 2022-12-30 thomas client->euid, repo->name);
1153 c669c489 2022-12-30 thomas
1154 62ee7d94 2023-01-10 thomas err = start_session_child(client, repo, gotd.argv0,
1155 46ecc01f 2022-12-30 thomas gotd.confpath, gotd.daemonize, gotd.verbosity);
1156 62ee7d94 2023-01-10 thomas if (err)
1157 62ee7d94 2023-01-10 thomas goto done;
1158 c669c489 2022-12-30 thomas done:
1159 c669c489 2022-12-30 thomas if (err)
1160 c669c489 2022-12-30 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1161 c669c489 2022-12-30 thomas
1162 c669c489 2022-12-30 thomas /* We might have killed the auth process by now. */
1163 c669c489 2022-12-30 thomas if (client->auth != NULL) {
1164 c669c489 2022-12-30 thomas if (!shut) {
1165 c669c489 2022-12-30 thomas gotd_imsg_event_add(iev);
1166 c669c489 2022-12-30 thomas } else {
1167 c669c489 2022-12-30 thomas /* This pipe is dead. Remove its event handler */
1168 c669c489 2022-12-30 thomas event_del(&iev->ev);
1169 c669c489 2022-12-30 thomas }
1170 62ee7d94 2023-01-10 thomas }
1171 62ee7d94 2023-01-10 thomas }
1172 62ee7d94 2023-01-10 thomas
1173 62ee7d94 2023-01-10 thomas static const struct got_error *
1174 62ee7d94 2023-01-10 thomas connect_session(struct gotd_client *client)
1175 62ee7d94 2023-01-10 thomas {
1176 62ee7d94 2023-01-10 thomas const struct got_error *err = NULL;
1177 62ee7d94 2023-01-10 thomas struct gotd_imsg_connect iconnect;
1178 62ee7d94 2023-01-10 thomas int s;
1179 62ee7d94 2023-01-10 thomas
1180 62ee7d94 2023-01-10 thomas memset(&iconnect, 0, sizeof(iconnect));
1181 62ee7d94 2023-01-10 thomas
1182 62ee7d94 2023-01-10 thomas s = dup(client->fd);
1183 62ee7d94 2023-01-10 thomas if (s == -1)
1184 62ee7d94 2023-01-10 thomas return got_error_from_errno("dup");
1185 62ee7d94 2023-01-10 thomas
1186 62ee7d94 2023-01-10 thomas iconnect.client_id = client->id;
1187 62ee7d94 2023-01-10 thomas iconnect.euid = client->euid;
1188 62ee7d94 2023-01-10 thomas iconnect.egid = client->egid;
1189 62ee7d94 2023-01-10 thomas
1190 62ee7d94 2023-01-10 thomas if (gotd_imsg_compose_event(&client->session->iev, GOTD_IMSG_CONNECT,
1191 62ee7d94 2023-01-10 thomas PROC_GOTD, s, &iconnect, sizeof(iconnect)) == -1) {
1192 62ee7d94 2023-01-10 thomas err = got_error_from_errno("imsg compose CONNECT");
1193 62ee7d94 2023-01-10 thomas close(s);
1194 62ee7d94 2023-01-10 thomas return err;
1195 c669c489 2022-12-30 thomas }
1196 62ee7d94 2023-01-10 thomas
1197 62ee7d94 2023-01-10 thomas /*
1198 62ee7d94 2023-01-10 thomas * We are no longer interested in messages from this client.
1199 62ee7d94 2023-01-10 thomas * Further client requests will be handled by the session process.
1200 62ee7d94 2023-01-10 thomas */
1201 62ee7d94 2023-01-10 thomas msgbuf_clear(&client->iev.ibuf.w);
1202 62ee7d94 2023-01-10 thomas imsg_clear(&client->iev.ibuf);
1203 62ee7d94 2023-01-10 thomas event_del(&client->iev.ev);
1204 62ee7d94 2023-01-10 thomas client->fd = -1; /* will be closed via copy in client->iev.ibuf.fd */
1205 62ee7d94 2023-01-10 thomas
1206 62ee7d94 2023-01-10 thomas return NULL;
1207 c669c489 2022-12-30 thomas }
1208 c669c489 2022-12-30 thomas
1209 c669c489 2022-12-30 thomas static void
1210 62ee7d94 2023-01-10 thomas gotd_dispatch_client_session(int fd, short event, void *arg)
1211 85b37c72 2022-12-30 thomas {
1212 85b37c72 2022-12-30 thomas struct gotd_imsgev *iev = arg;
1213 85b37c72 2022-12-30 thomas struct imsgbuf *ibuf = &iev->ibuf;
1214 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc = NULL;
1215 85b37c72 2022-12-30 thomas struct gotd_client *client = NULL;
1216 3efd8e31 2022-10-23 thomas ssize_t n;
1217 3efd8e31 2022-10-23 thomas int shut = 0;
1218 3efd8e31 2022-10-23 thomas struct imsg imsg;
1219 3efd8e31 2022-10-23 thomas
1220 62ee7d94 2023-01-10 thomas client = find_client_by_proc_fd(fd);
1221 b7acbe65 2023-02-17 thomas if (client == NULL) {
1222 b7acbe65 2023-02-17 thomas /* Can happen during process teardown. */
1223 b7acbe65 2023-02-17 thomas warnx("cannot find client for fd %d", fd);
1224 b7acbe65 2023-02-17 thomas shut = 1;
1225 b7acbe65 2023-02-17 thomas goto done;
1226 b7acbe65 2023-02-17 thomas }
1227 62ee7d94 2023-01-10 thomas
1228 3efd8e31 2022-10-23 thomas if (event & EV_READ) {
1229 3efd8e31 2022-10-23 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1230 3efd8e31 2022-10-23 thomas fatal("imsg_read error");
1231 3efd8e31 2022-10-23 thomas if (n == 0) {
1232 3efd8e31 2022-10-23 thomas /* Connection closed. */
1233 3efd8e31 2022-10-23 thomas shut = 1;
1234 3efd8e31 2022-10-23 thomas goto done;
1235 3efd8e31 2022-10-23 thomas }
1236 3efd8e31 2022-10-23 thomas }
1237 3efd8e31 2022-10-23 thomas
1238 3efd8e31 2022-10-23 thomas if (event & EV_WRITE) {
1239 3efd8e31 2022-10-23 thomas n = msgbuf_write(&ibuf->w);
1240 3efd8e31 2022-10-23 thomas if (n == -1 && errno != EAGAIN)
1241 3efd8e31 2022-10-23 thomas fatal("msgbuf_write");
1242 3efd8e31 2022-10-23 thomas if (n == 0) {
1243 3efd8e31 2022-10-23 thomas /* Connection closed. */
1244 3efd8e31 2022-10-23 thomas shut = 1;
1245 3efd8e31 2022-10-23 thomas goto done;
1246 3efd8e31 2022-10-23 thomas }
1247 3efd8e31 2022-10-23 thomas }
1248 3efd8e31 2022-10-23 thomas
1249 62ee7d94 2023-01-10 thomas proc = client->session;
1250 62ee7d94 2023-01-10 thomas if (proc == NULL)
1251 62ee7d94 2023-01-10 thomas fatalx("cannot find session child process for fd %d", fd);
1252 62ee7d94 2023-01-10 thomas
1253 62ee7d94 2023-01-10 thomas for (;;) {
1254 62ee7d94 2023-01-10 thomas const struct got_error *err = NULL;
1255 62ee7d94 2023-01-10 thomas uint32_t client_id = 0;
1256 62ee7d94 2023-01-10 thomas int do_disconnect = 0, do_start_repo_child = 0;
1257 62ee7d94 2023-01-10 thomas
1258 62ee7d94 2023-01-10 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1259 62ee7d94 2023-01-10 thomas fatal("%s: imsg_get error", __func__);
1260 62ee7d94 2023-01-10 thomas if (n == 0) /* No more messages. */
1261 62ee7d94 2023-01-10 thomas break;
1262 62ee7d94 2023-01-10 thomas
1263 62ee7d94 2023-01-10 thomas switch (imsg.hdr.type) {
1264 62ee7d94 2023-01-10 thomas case GOTD_IMSG_ERROR:
1265 62ee7d94 2023-01-10 thomas do_disconnect = 1;
1266 62ee7d94 2023-01-10 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1267 62ee7d94 2023-01-10 thomas break;
1268 62ee7d94 2023-01-10 thomas case GOTD_IMSG_CLIENT_SESSION_READY:
1269 7b1db75e 2023-01-14 thomas if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED) {
1270 62ee7d94 2023-01-10 thomas err = got_error(GOT_ERR_PRIVSEP_MSG);
1271 62ee7d94 2023-01-10 thomas break;
1272 62ee7d94 2023-01-10 thomas }
1273 62ee7d94 2023-01-10 thomas do_start_repo_child = 1;
1274 62ee7d94 2023-01-10 thomas break;
1275 62ee7d94 2023-01-10 thomas case GOTD_IMSG_DISCONNECT:
1276 62ee7d94 2023-01-10 thomas do_disconnect = 1;
1277 62ee7d94 2023-01-10 thomas break;
1278 62ee7d94 2023-01-10 thomas default:
1279 62ee7d94 2023-01-10 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1280 62ee7d94 2023-01-10 thomas break;
1281 62ee7d94 2023-01-10 thomas }
1282 62ee7d94 2023-01-10 thomas
1283 62ee7d94 2023-01-10 thomas if (!verify_imsg_src(client, proc, &imsg)) {
1284 62ee7d94 2023-01-10 thomas log_debug("dropping imsg type %d from PID %d",
1285 62ee7d94 2023-01-10 thomas imsg.hdr.type, proc->pid);
1286 62ee7d94 2023-01-10 thomas imsg_free(&imsg);
1287 62ee7d94 2023-01-10 thomas continue;
1288 62ee7d94 2023-01-10 thomas }
1289 62ee7d94 2023-01-10 thomas if (err)
1290 62ee7d94 2023-01-10 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1291 62ee7d94 2023-01-10 thomas
1292 62ee7d94 2023-01-10 thomas if (do_start_repo_child) {
1293 62ee7d94 2023-01-10 thomas struct gotd_repo *repo;
1294 62ee7d94 2023-01-10 thomas
1295 62ee7d94 2023-01-10 thomas repo = find_repo_by_name(client->session->repo_name);
1296 62ee7d94 2023-01-10 thomas if (repo != NULL) {
1297 62ee7d94 2023-01-10 thomas enum gotd_procid proc_type;
1298 62ee7d94 2023-01-10 thomas
1299 62ee7d94 2023-01-10 thomas if (client->required_auth & GOTD_AUTH_WRITE)
1300 62ee7d94 2023-01-10 thomas proc_type = PROC_REPO_WRITE;
1301 62ee7d94 2023-01-10 thomas else
1302 62ee7d94 2023-01-10 thomas proc_type = PROC_REPO_READ;
1303 62ee7d94 2023-01-10 thomas
1304 62ee7d94 2023-01-10 thomas err = start_repo_child(client, proc_type, repo,
1305 62ee7d94 2023-01-10 thomas gotd.argv0, gotd.confpath, gotd.daemonize,
1306 62ee7d94 2023-01-10 thomas gotd.verbosity);
1307 62ee7d94 2023-01-10 thomas } else
1308 62ee7d94 2023-01-10 thomas err = got_error(GOT_ERR_NOT_GIT_REPO);
1309 62ee7d94 2023-01-10 thomas
1310 62ee7d94 2023-01-10 thomas if (err) {
1311 62ee7d94 2023-01-10 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1312 62ee7d94 2023-01-10 thomas do_disconnect = 1;
1313 62ee7d94 2023-01-10 thomas }
1314 62ee7d94 2023-01-10 thomas }
1315 62ee7d94 2023-01-10 thomas
1316 62ee7d94 2023-01-10 thomas if (do_disconnect) {
1317 62ee7d94 2023-01-10 thomas if (err)
1318 62ee7d94 2023-01-10 thomas disconnect_on_error(client, err);
1319 62ee7d94 2023-01-10 thomas else
1320 62ee7d94 2023-01-10 thomas disconnect(client);
1321 62ee7d94 2023-01-10 thomas }
1322 62ee7d94 2023-01-10 thomas
1323 62ee7d94 2023-01-10 thomas imsg_free(&imsg);
1324 62ee7d94 2023-01-10 thomas }
1325 62ee7d94 2023-01-10 thomas done:
1326 62ee7d94 2023-01-10 thomas if (!shut) {
1327 62ee7d94 2023-01-10 thomas gotd_imsg_event_add(iev);
1328 62ee7d94 2023-01-10 thomas } else {
1329 62ee7d94 2023-01-10 thomas /* This pipe is dead. Remove its event handler */
1330 62ee7d94 2023-01-10 thomas event_del(&iev->ev);
1331 62ee7d94 2023-01-10 thomas disconnect(client);
1332 62ee7d94 2023-01-10 thomas }
1333 62ee7d94 2023-01-10 thomas }
1334 62ee7d94 2023-01-10 thomas
1335 62ee7d94 2023-01-10 thomas static void
1336 62ee7d94 2023-01-10 thomas gotd_dispatch_repo_child(int fd, short event, void *arg)
1337 62ee7d94 2023-01-10 thomas {
1338 62ee7d94 2023-01-10 thomas struct gotd_imsgev *iev = arg;
1339 62ee7d94 2023-01-10 thomas struct imsgbuf *ibuf = &iev->ibuf;
1340 62ee7d94 2023-01-10 thomas struct gotd_child_proc *proc = NULL;
1341 62ee7d94 2023-01-10 thomas struct gotd_client *client;
1342 62ee7d94 2023-01-10 thomas ssize_t n;
1343 62ee7d94 2023-01-10 thomas int shut = 0;
1344 62ee7d94 2023-01-10 thomas struct imsg imsg;
1345 62ee7d94 2023-01-10 thomas
1346 85b37c72 2022-12-30 thomas client = find_client_by_proc_fd(fd);
1347 b7acbe65 2023-02-17 thomas if (client == NULL) {
1348 b7acbe65 2023-02-17 thomas /* Can happen during process teardown. */
1349 b7acbe65 2023-02-17 thomas warnx("cannot find client for fd %d", fd);
1350 b7acbe65 2023-02-17 thomas shut = 1;
1351 b7acbe65 2023-02-17 thomas goto done;
1352 b7acbe65 2023-02-17 thomas }
1353 85b37c72 2022-12-30 thomas
1354 62ee7d94 2023-01-10 thomas if (event & EV_READ) {
1355 62ee7d94 2023-01-10 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1356 62ee7d94 2023-01-10 thomas fatal("imsg_read error");
1357 62ee7d94 2023-01-10 thomas if (n == 0) {
1358 62ee7d94 2023-01-10 thomas /* Connection closed. */
1359 62ee7d94 2023-01-10 thomas shut = 1;
1360 62ee7d94 2023-01-10 thomas goto done;
1361 62ee7d94 2023-01-10 thomas }
1362 62ee7d94 2023-01-10 thomas }
1363 62ee7d94 2023-01-10 thomas
1364 62ee7d94 2023-01-10 thomas if (event & EV_WRITE) {
1365 62ee7d94 2023-01-10 thomas n = msgbuf_write(&ibuf->w);
1366 62ee7d94 2023-01-10 thomas if (n == -1 && errno != EAGAIN)
1367 62ee7d94 2023-01-10 thomas fatal("msgbuf_write");
1368 62ee7d94 2023-01-10 thomas if (n == 0) {
1369 62ee7d94 2023-01-10 thomas /* Connection closed. */
1370 62ee7d94 2023-01-10 thomas shut = 1;
1371 62ee7d94 2023-01-10 thomas goto done;
1372 62ee7d94 2023-01-10 thomas }
1373 62ee7d94 2023-01-10 thomas }
1374 62ee7d94 2023-01-10 thomas
1375 27b11d77 2023-01-14 thomas proc = client->repo;
1376 3efd8e31 2022-10-23 thomas if (proc == NULL)
1377 3efd8e31 2022-10-23 thomas fatalx("cannot find child process for fd %d", fd);
1378 3efd8e31 2022-10-23 thomas
1379 3efd8e31 2022-10-23 thomas for (;;) {
1380 3efd8e31 2022-10-23 thomas const struct got_error *err = NULL;
1381 3efd8e31 2022-10-23 thomas uint32_t client_id = 0;
1382 3efd8e31 2022-10-23 thomas int do_disconnect = 0;
1383 3efd8e31 2022-10-23 thomas
1384 3efd8e31 2022-10-23 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1385 3efd8e31 2022-10-23 thomas fatal("%s: imsg_get error", __func__);
1386 3efd8e31 2022-10-23 thomas if (n == 0) /* No more messages. */
1387 3efd8e31 2022-10-23 thomas break;
1388 3efd8e31 2022-10-23 thomas
1389 3efd8e31 2022-10-23 thomas switch (imsg.hdr.type) {
1390 3efd8e31 2022-10-23 thomas case GOTD_IMSG_ERROR:
1391 3efd8e31 2022-10-23 thomas do_disconnect = 1;
1392 3efd8e31 2022-10-23 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1393 3efd8e31 2022-10-23 thomas break;
1394 85b37c72 2022-12-30 thomas case GOTD_IMSG_REPO_CHILD_READY:
1395 62ee7d94 2023-01-10 thomas err = connect_session(client);
1396 62ee7d94 2023-01-10 thomas if (err)
1397 62ee7d94 2023-01-10 thomas break;
1398 62ee7d94 2023-01-10 thomas err = connect_repo_child(client, proc);
1399 2b3d32a1 2022-12-30 thomas break;
1400 3efd8e31 2022-10-23 thomas default:
1401 3efd8e31 2022-10-23 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1402 3efd8e31 2022-10-23 thomas break;
1403 3efd8e31 2022-10-23 thomas }
1404 3efd8e31 2022-10-23 thomas
1405 3efd8e31 2022-10-23 thomas if (!verify_imsg_src(client, proc, &imsg)) {
1406 3efd8e31 2022-10-23 thomas log_debug("dropping imsg type %d from PID %d",
1407 3efd8e31 2022-10-23 thomas imsg.hdr.type, proc->pid);
1408 3efd8e31 2022-10-23 thomas imsg_free(&imsg);
1409 3efd8e31 2022-10-23 thomas continue;
1410 3efd8e31 2022-10-23 thomas }
1411 3efd8e31 2022-10-23 thomas if (err)
1412 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1413 3efd8e31 2022-10-23 thomas
1414 3efd8e31 2022-10-23 thomas if (do_disconnect) {
1415 3efd8e31 2022-10-23 thomas if (err)
1416 3efd8e31 2022-10-23 thomas disconnect_on_error(client, err);
1417 3efd8e31 2022-10-23 thomas else
1418 3efd8e31 2022-10-23 thomas disconnect(client);
1419 965fcba6 2022-11-04 thomas }
1420 62ee7d94 2023-01-10 thomas
1421 3efd8e31 2022-10-23 thomas imsg_free(&imsg);
1422 3efd8e31 2022-10-23 thomas }
1423 3efd8e31 2022-10-23 thomas done:
1424 3efd8e31 2022-10-23 thomas if (!shut) {
1425 3efd8e31 2022-10-23 thomas gotd_imsg_event_add(iev);
1426 3efd8e31 2022-10-23 thomas } else {
1427 3efd8e31 2022-10-23 thomas /* This pipe is dead. Remove its event handler */
1428 3efd8e31 2022-10-23 thomas event_del(&iev->ev);
1429 62ee7d94 2023-01-10 thomas disconnect(client);
1430 3efd8e31 2022-10-23 thomas }
1431 3efd8e31 2022-10-23 thomas }
1432 3efd8e31 2022-10-23 thomas
1433 3efd8e31 2022-10-23 thomas static pid_t
1434 414e37cb 2022-12-30 thomas start_child(enum gotd_procid proc_id, const char *repo_path,
1435 832b8374 2022-10-31 thomas char *argv0, const char *confpath, int fd, int daemonize, int verbosity)
1436 3efd8e31 2022-10-23 thomas {
1437 832b8374 2022-10-31 thomas char *argv[11];
1438 3efd8e31 2022-10-23 thomas int argc = 0;
1439 3efd8e31 2022-10-23 thomas pid_t pid;
1440 3efd8e31 2022-10-23 thomas
1441 3efd8e31 2022-10-23 thomas switch (pid = fork()) {
1442 3efd8e31 2022-10-23 thomas case -1:
1443 3efd8e31 2022-10-23 thomas fatal("cannot fork");
1444 3efd8e31 2022-10-23 thomas case 0:
1445 3efd8e31 2022-10-23 thomas break;
1446 3efd8e31 2022-10-23 thomas default:
1447 3efd8e31 2022-10-23 thomas close(fd);
1448 3efd8e31 2022-10-23 thomas return pid;
1449 3efd8e31 2022-10-23 thomas }
1450 3efd8e31 2022-10-23 thomas
1451 bb3a6ce9 2022-11-17 thomas if (fd != GOTD_FILENO_MSG_PIPE) {
1452 bb3a6ce9 2022-11-17 thomas if (dup2(fd, GOTD_FILENO_MSG_PIPE) == -1)
1453 3efd8e31 2022-10-23 thomas fatal("cannot setup imsg fd");
1454 3efd8e31 2022-10-23 thomas } else if (fcntl(fd, F_SETFD, 0) == -1)
1455 3efd8e31 2022-10-23 thomas fatal("cannot setup imsg fd");
1456 3efd8e31 2022-10-23 thomas
1457 3efd8e31 2022-10-23 thomas argv[argc++] = argv0;
1458 3efd8e31 2022-10-23 thomas switch (proc_id) {
1459 2b3d32a1 2022-12-30 thomas case PROC_LISTEN:
1460 2b3d32a1 2022-12-30 thomas argv[argc++] = (char *)"-L";
1461 2b3d32a1 2022-12-30 thomas break;
1462 c669c489 2022-12-30 thomas case PROC_AUTH:
1463 c669c489 2022-12-30 thomas argv[argc++] = (char *)"-A";
1464 c669c489 2022-12-30 thomas break;
1465 62ee7d94 2023-01-10 thomas case PROC_SESSION:
1466 62ee7d94 2023-01-10 thomas argv[argc++] = (char *)"-S";
1467 62ee7d94 2023-01-10 thomas break;
1468 3efd8e31 2022-10-23 thomas case PROC_REPO_READ:
1469 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-R";
1470 3efd8e31 2022-10-23 thomas break;
1471 3efd8e31 2022-10-23 thomas case PROC_REPO_WRITE:
1472 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-W";
1473 3efd8e31 2022-10-23 thomas break;
1474 3efd8e31 2022-10-23 thomas default:
1475 3efd8e31 2022-10-23 thomas fatalx("invalid process id %d", proc_id);
1476 3efd8e31 2022-10-23 thomas }
1477 3efd8e31 2022-10-23 thomas
1478 832b8374 2022-10-31 thomas argv[argc++] = (char *)"-f";
1479 832b8374 2022-10-31 thomas argv[argc++] = (char *)confpath;
1480 832b8374 2022-10-31 thomas
1481 414e37cb 2022-12-30 thomas if (repo_path) {
1482 2b3d32a1 2022-12-30 thomas argv[argc++] = (char *)"-P";
1483 414e37cb 2022-12-30 thomas argv[argc++] = (char *)repo_path;
1484 2b3d32a1 2022-12-30 thomas }
1485 3efd8e31 2022-10-23 thomas
1486 3efd8e31 2022-10-23 thomas if (!daemonize)
1487 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-d";
1488 3efd8e31 2022-10-23 thomas if (verbosity > 0)
1489 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-v";
1490 3efd8e31 2022-10-23 thomas if (verbosity > 1)
1491 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-v";
1492 3efd8e31 2022-10-23 thomas argv[argc++] = NULL;
1493 3efd8e31 2022-10-23 thomas
1494 3efd8e31 2022-10-23 thomas execvp(argv0, argv);
1495 3efd8e31 2022-10-23 thomas fatal("execvp");
1496 3efd8e31 2022-10-23 thomas }
1497 3efd8e31 2022-10-23 thomas
1498 3efd8e31 2022-10-23 thomas static void
1499 2b3d32a1 2022-12-30 thomas start_listener(char *argv0, const char *confpath, int daemonize, int verbosity)
1500 2b3d32a1 2022-12-30 thomas {
1501 85b37c72 2022-12-30 thomas struct gotd_child_proc *proc = &gotd.listen_proc;
1502 2b3d32a1 2022-12-30 thomas
1503 2b3d32a1 2022-12-30 thomas proc->type = PROC_LISTEN;
1504 2b3d32a1 2022-12-30 thomas
1505 2b3d32a1 2022-12-30 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1506 2b3d32a1 2022-12-30 thomas PF_UNSPEC, proc->pipe) == -1)
1507 2b3d32a1 2022-12-30 thomas fatal("socketpair");
1508 2b3d32a1 2022-12-30 thomas
1509 2b3d32a1 2022-12-30 thomas proc->pid = start_child(proc->type, NULL, argv0, confpath,
1510 2b3d32a1 2022-12-30 thomas proc->pipe[1], daemonize, verbosity);
1511 2b3d32a1 2022-12-30 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1512 85b37c72 2022-12-30 thomas proc->iev.handler = gotd_dispatch_listener;
1513 2b3d32a1 2022-12-30 thomas proc->iev.events = EV_READ;
1514 2b3d32a1 2022-12-30 thomas proc->iev.handler_arg = NULL;
1515 2b3d32a1 2022-12-30 thomas }
1516 2b3d32a1 2022-12-30 thomas
1517 85b37c72 2022-12-30 thomas static const struct got_error *
1518 62ee7d94 2023-01-10 thomas start_session_child(struct gotd_client *client, struct gotd_repo *repo,
1519 62ee7d94 2023-01-10 thomas char *argv0, const char *confpath, int daemonize, int verbosity)
1520 62ee7d94 2023-01-10 thomas {
1521 62ee7d94 2023-01-10 thomas struct gotd_child_proc *proc;
1522 62ee7d94 2023-01-10 thomas
1523 62ee7d94 2023-01-10 thomas proc = calloc(1, sizeof(*proc));
1524 62ee7d94 2023-01-10 thomas if (proc == NULL)
1525 62ee7d94 2023-01-10 thomas return got_error_from_errno("calloc");
1526 62ee7d94 2023-01-10 thomas
1527 62ee7d94 2023-01-10 thomas proc->type = PROC_SESSION;
1528 62ee7d94 2023-01-10 thomas if (strlcpy(proc->repo_name, repo->name,
1529 62ee7d94 2023-01-10 thomas sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1530 62ee7d94 2023-01-10 thomas fatalx("repository name too long: %s", repo->name);
1531 62ee7d94 2023-01-10 thomas log_debug("starting client uid %d session for repository %s",
1532 62ee7d94 2023-01-10 thomas client->euid, repo->name);
1533 62ee7d94 2023-01-10 thomas if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1534 62ee7d94 2023-01-10 thomas sizeof(proc->repo_path))
1535 62ee7d94 2023-01-10 thomas fatalx("repository path too long: %s", repo->path);
1536 62ee7d94 2023-01-10 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1537 62ee7d94 2023-01-10 thomas PF_UNSPEC, proc->pipe) == -1)
1538 62ee7d94 2023-01-10 thomas fatal("socketpair");
1539 62ee7d94 2023-01-10 thomas proc->pid = start_child(proc->type, proc->repo_path, argv0,
1540 62ee7d94 2023-01-10 thomas confpath, proc->pipe[1], daemonize, verbosity);
1541 62ee7d94 2023-01-10 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1542 62ee7d94 2023-01-10 thomas log_debug("proc %s %s is on fd %d",
1543 62ee7d94 2023-01-10 thomas gotd_proc_names[proc->type], proc->repo_path,
1544 62ee7d94 2023-01-10 thomas proc->pipe[0]);
1545 62ee7d94 2023-01-10 thomas proc->iev.handler = gotd_dispatch_client_session;
1546 62ee7d94 2023-01-10 thomas proc->iev.events = EV_READ;
1547 62ee7d94 2023-01-10 thomas proc->iev.handler_arg = NULL;
1548 62ee7d94 2023-01-10 thomas event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1549 62ee7d94 2023-01-10 thomas gotd_dispatch_client_session, &proc->iev);
1550 62ee7d94 2023-01-10 thomas gotd_imsg_event_add(&proc->iev);
1551 62ee7d94 2023-01-10 thomas
1552 62ee7d94 2023-01-10 thomas client->session = proc;
1553 62ee7d94 2023-01-10 thomas return NULL;
1554 62ee7d94 2023-01-10 thomas }
1555 62ee7d94 2023-01-10 thomas
1556 62ee7d94 2023-01-10 thomas static const struct got_error *
1557 85b37c72 2022-12-30 thomas start_repo_child(struct gotd_client *client, enum gotd_procid proc_type,
1558 85b37c72 2022-12-30 thomas struct gotd_repo *repo, char *argv0, const char *confpath,
1559 832b8374 2022-10-31 thomas int daemonize, int verbosity)
1560 3efd8e31 2022-10-23 thomas {
1561 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc;
1562 3efd8e31 2022-10-23 thomas
1563 85b37c72 2022-12-30 thomas if (proc_type != PROC_REPO_READ && proc_type != PROC_REPO_WRITE)
1564 85b37c72 2022-12-30 thomas return got_error_msg(GOT_ERR_NOT_IMPL, "bad process type");
1565 46ecc01f 2022-12-30 thomas
1566 85b37c72 2022-12-30 thomas proc = calloc(1, sizeof(*proc));
1567 85b37c72 2022-12-30 thomas if (proc == NULL)
1568 85b37c72 2022-12-30 thomas return got_error_from_errno("calloc");
1569 3efd8e31 2022-10-23 thomas
1570 85b37c72 2022-12-30 thomas proc->type = proc_type;
1571 85b37c72 2022-12-30 thomas if (strlcpy(proc->repo_name, repo->name,
1572 85b37c72 2022-12-30 thomas sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1573 85b37c72 2022-12-30 thomas fatalx("repository name too long: %s", repo->name);
1574 85b37c72 2022-12-30 thomas log_debug("starting %s for repository %s",
1575 85b37c72 2022-12-30 thomas proc->type == PROC_REPO_READ ? "reader" : "writer", repo->name);
1576 fe6a8988 2023-01-08 thomas if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1577 fe6a8988 2023-01-08 thomas sizeof(proc->repo_path))
1578 fe6a8988 2023-01-08 thomas fatalx("repository path too long: %s", repo->path);
1579 85b37c72 2022-12-30 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1580 85b37c72 2022-12-30 thomas PF_UNSPEC, proc->pipe) == -1)
1581 85b37c72 2022-12-30 thomas fatal("socketpair");
1582 85b37c72 2022-12-30 thomas proc->pid = start_child(proc->type, proc->repo_path, argv0,
1583 85b37c72 2022-12-30 thomas confpath, proc->pipe[1], daemonize, verbosity);
1584 85b37c72 2022-12-30 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1585 85b37c72 2022-12-30 thomas log_debug("proc %s %s is on fd %d",
1586 85b37c72 2022-12-30 thomas gotd_proc_names[proc->type], proc->repo_path,
1587 85b37c72 2022-12-30 thomas proc->pipe[0]);
1588 85b37c72 2022-12-30 thomas proc->iev.handler = gotd_dispatch_repo_child;
1589 85b37c72 2022-12-30 thomas proc->iev.events = EV_READ;
1590 85b37c72 2022-12-30 thomas proc->iev.handler_arg = NULL;
1591 85b37c72 2022-12-30 thomas event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1592 85b37c72 2022-12-30 thomas gotd_dispatch_repo_child, &proc->iev);
1593 85b37c72 2022-12-30 thomas gotd_imsg_event_add(&proc->iev);
1594 85b37c72 2022-12-30 thomas
1595 27b11d77 2023-01-14 thomas client->repo = proc;
1596 c669c489 2022-12-30 thomas return NULL;
1597 c669c489 2022-12-30 thomas }
1598 c669c489 2022-12-30 thomas
1599 c669c489 2022-12-30 thomas static const struct got_error *
1600 c669c489 2022-12-30 thomas start_auth_child(struct gotd_client *client, int required_auth,
1601 c669c489 2022-12-30 thomas struct gotd_repo *repo, char *argv0, const char *confpath,
1602 c669c489 2022-12-30 thomas int daemonize, int verbosity)
1603 c669c489 2022-12-30 thomas {
1604 0bcde4c8 2022-12-30 thomas const struct got_error *err = NULL;
1605 c669c489 2022-12-30 thomas struct gotd_child_proc *proc;
1606 c669c489 2022-12-30 thomas struct gotd_imsg_auth iauth;
1607 0bcde4c8 2022-12-30 thomas int fd;
1608 c669c489 2022-12-30 thomas
1609 c669c489 2022-12-30 thomas memset(&iauth, 0, sizeof(iauth));
1610 0bcde4c8 2022-12-30 thomas
1611 0bcde4c8 2022-12-30 thomas fd = dup(client->fd);
1612 0bcde4c8 2022-12-30 thomas if (fd == -1)
1613 0bcde4c8 2022-12-30 thomas return got_error_from_errno("dup");
1614 c669c489 2022-12-30 thomas
1615 c669c489 2022-12-30 thomas proc = calloc(1, sizeof(*proc));
1616 0bcde4c8 2022-12-30 thomas if (proc == NULL) {
1617 0bcde4c8 2022-12-30 thomas err = got_error_from_errno("calloc");
1618 0bcde4c8 2022-12-30 thomas close(fd);
1619 0bcde4c8 2022-12-30 thomas return err;
1620 0bcde4c8 2022-12-30 thomas }
1621 c669c489 2022-12-30 thomas
1622 c669c489 2022-12-30 thomas proc->type = PROC_AUTH;
1623 c669c489 2022-12-30 thomas if (strlcpy(proc->repo_name, repo->name,
1624 c669c489 2022-12-30 thomas sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1625 c669c489 2022-12-30 thomas fatalx("repository name too long: %s", repo->name);
1626 c669c489 2022-12-30 thomas log_debug("starting auth for uid %d repository %s",
1627 c669c489 2022-12-30 thomas client->euid, repo->name);
1628 fe6a8988 2023-01-08 thomas if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1629 fe6a8988 2023-01-08 thomas sizeof(proc->repo_path))
1630 fe6a8988 2023-01-08 thomas fatalx("repository path too long: %s", repo->path);
1631 c669c489 2022-12-30 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1632 c669c489 2022-12-30 thomas PF_UNSPEC, proc->pipe) == -1)
1633 c669c489 2022-12-30 thomas fatal("socketpair");
1634 c669c489 2022-12-30 thomas proc->pid = start_child(proc->type, proc->repo_path, argv0,
1635 c669c489 2022-12-30 thomas confpath, proc->pipe[1], daemonize, verbosity);
1636 c669c489 2022-12-30 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1637 c669c489 2022-12-30 thomas log_debug("proc %s %s is on fd %d",
1638 c669c489 2022-12-30 thomas gotd_proc_names[proc->type], proc->repo_path,
1639 c669c489 2022-12-30 thomas proc->pipe[0]);
1640 c669c489 2022-12-30 thomas proc->iev.handler = gotd_dispatch_auth_child;
1641 c669c489 2022-12-30 thomas proc->iev.events = EV_READ;
1642 c669c489 2022-12-30 thomas proc->iev.handler_arg = NULL;
1643 c669c489 2022-12-30 thomas event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1644 c669c489 2022-12-30 thomas gotd_dispatch_auth_child, &proc->iev);
1645 c669c489 2022-12-30 thomas gotd_imsg_event_add(&proc->iev);
1646 c669c489 2022-12-30 thomas
1647 c669c489 2022-12-30 thomas iauth.euid = client->euid;
1648 c669c489 2022-12-30 thomas iauth.egid = client->egid;
1649 c669c489 2022-12-30 thomas iauth.required_auth = required_auth;
1650 c669c489 2022-12-30 thomas iauth.client_id = client->id;
1651 c669c489 2022-12-30 thomas if (gotd_imsg_compose_event(&proc->iev, GOTD_IMSG_AUTHENTICATE,
1652 0bcde4c8 2022-12-30 thomas PROC_GOTD, fd, &iauth, sizeof(iauth)) == -1) {
1653 c669c489 2022-12-30 thomas log_warn("imsg compose AUTHENTICATE");
1654 0bcde4c8 2022-12-30 thomas close(fd);
1655 0bcde4c8 2022-12-30 thomas /* Let the auth_timeout handler tidy up. */
1656 0bcde4c8 2022-12-30 thomas }
1657 85b37c72 2022-12-30 thomas
1658 c669c489 2022-12-30 thomas client->auth = proc;
1659 c669c489 2022-12-30 thomas client->required_auth = required_auth;
1660 85b37c72 2022-12-30 thomas return NULL;
1661 414e37cb 2022-12-30 thomas }
1662 414e37cb 2022-12-30 thomas
1663 414e37cb 2022-12-30 thomas static void
1664 414e37cb 2022-12-30 thomas apply_unveil_repo_readonly(const char *repo_path)
1665 414e37cb 2022-12-30 thomas {
1666 414e37cb 2022-12-30 thomas if (unveil(repo_path, "r") == -1)
1667 414e37cb 2022-12-30 thomas fatal("unveil %s", repo_path);
1668 b942ab08 2022-12-30 thomas
1669 b942ab08 2022-12-30 thomas if (unveil(NULL, NULL) == -1)
1670 b942ab08 2022-12-30 thomas fatal("unveil");
1671 b942ab08 2022-12-30 thomas }
1672 b942ab08 2022-12-30 thomas
1673 b942ab08 2022-12-30 thomas static void
1674 62ee7d94 2023-01-10 thomas apply_unveil_repo_readwrite(const char *repo_path)
1675 62ee7d94 2023-01-10 thomas {
1676 62ee7d94 2023-01-10 thomas if (unveil(repo_path, "rwc") == -1)
1677 62ee7d94 2023-01-10 thomas fatal("unveil %s", repo_path);
1678 62ee7d94 2023-01-10 thomas
1679 62ee7d94 2023-01-10 thomas if (unveil(GOT_TMPDIR_STR, "rwc") == -1)
1680 62ee7d94 2023-01-10 thomas fatal("unveil %s", GOT_TMPDIR_STR);
1681 62ee7d94 2023-01-10 thomas
1682 62ee7d94 2023-01-10 thomas if (unveil(NULL, NULL) == -1)
1683 62ee7d94 2023-01-10 thomas fatal("unveil");
1684 62ee7d94 2023-01-10 thomas }
1685 62ee7d94 2023-01-10 thomas
1686 62ee7d94 2023-01-10 thomas static void
1687 b942ab08 2022-12-30 thomas apply_unveil_none(void)
1688 b942ab08 2022-12-30 thomas {
1689 b942ab08 2022-12-30 thomas if (unveil("/", "") == -1)
1690 b942ab08 2022-12-30 thomas fatal("unveil");
1691 414e37cb 2022-12-30 thomas
1692 414e37cb 2022-12-30 thomas if (unveil(NULL, NULL) == -1)
1693 414e37cb 2022-12-30 thomas fatal("unveil");
1694 3efd8e31 2022-10-23 thomas }
1695 3efd8e31 2022-10-23 thomas
1696 3efd8e31 2022-10-23 thomas static void
1697 62ee7d94 2023-01-10 thomas apply_unveil_selfexec(void)
1698 3efd8e31 2022-10-23 thomas {
1699 85b37c72 2022-12-30 thomas if (unveil(gotd.argv0, "x") == -1)
1700 85b37c72 2022-12-30 thomas fatal("unveil %s", gotd.argv0);
1701 85b37c72 2022-12-30 thomas
1702 3efd8e31 2022-10-23 thomas if (unveil(NULL, NULL) == -1)
1703 3efd8e31 2022-10-23 thomas fatal("unveil");
1704 3efd8e31 2022-10-23 thomas }
1705 3efd8e31 2022-10-23 thomas
1706 3efd8e31 2022-10-23 thomas int
1707 3efd8e31 2022-10-23 thomas main(int argc, char **argv)
1708 3efd8e31 2022-10-23 thomas {
1709 3efd8e31 2022-10-23 thomas const struct got_error *error = NULL;
1710 3efd8e31 2022-10-23 thomas int ch, fd = -1, daemonize = 1, verbosity = 0, noaction = 0;
1711 3efd8e31 2022-10-23 thomas const char *confpath = GOTD_CONF_PATH;
1712 3efd8e31 2022-10-23 thomas char *argv0 = argv[0];
1713 3efd8e31 2022-10-23 thomas char title[2048];
1714 3efd8e31 2022-10-23 thomas struct passwd *pw = NULL;
1715 3efd8e31 2022-10-23 thomas char *repo_path = NULL;
1716 3efd8e31 2022-10-23 thomas enum gotd_procid proc_id = PROC_GOTD;
1717 3efd8e31 2022-10-23 thomas struct event evsigint, evsigterm, evsighup, evsigusr1;
1718 3efd8e31 2022-10-23 thomas int *pack_fds = NULL, *temp_fds = NULL;
1719 3efd8e31 2022-10-23 thomas
1720 3efd8e31 2022-10-23 thomas log_init(1, LOG_DAEMON); /* Log to stderr until daemonized. */
1721 3efd8e31 2022-10-23 thomas
1722 62ee7d94 2023-01-10 thomas while ((ch = getopt(argc, argv, "Adf:LnP:RSvW")) != -1) {
1723 3efd8e31 2022-10-23 thomas switch (ch) {
1724 c669c489 2022-12-30 thomas case 'A':
1725 c669c489 2022-12-30 thomas proc_id = PROC_AUTH;
1726 c669c489 2022-12-30 thomas break;
1727 3efd8e31 2022-10-23 thomas case 'd':
1728 3efd8e31 2022-10-23 thomas daemonize = 0;
1729 3efd8e31 2022-10-23 thomas break;
1730 3efd8e31 2022-10-23 thomas case 'f':
1731 3efd8e31 2022-10-23 thomas confpath = optarg;
1732 3efd8e31 2022-10-23 thomas break;
1733 2b3d32a1 2022-12-30 thomas case 'L':
1734 2b3d32a1 2022-12-30 thomas proc_id = PROC_LISTEN;
1735 2b3d32a1 2022-12-30 thomas break;
1736 3efd8e31 2022-10-23 thomas case 'n':
1737 3efd8e31 2022-10-23 thomas noaction = 1;
1738 3efd8e31 2022-10-23 thomas break;
1739 f7065961 2022-10-27 thomas case 'P':
1740 f7065961 2022-10-27 thomas repo_path = realpath(optarg, NULL);
1741 f7065961 2022-10-27 thomas if (repo_path == NULL)
1742 f7065961 2022-10-27 thomas fatal("realpath '%s'", optarg);
1743 3efd8e31 2022-10-23 thomas break;
1744 3efd8e31 2022-10-23 thomas case 'R':
1745 3efd8e31 2022-10-23 thomas proc_id = PROC_REPO_READ;
1746 3efd8e31 2022-10-23 thomas break;
1747 62ee7d94 2023-01-10 thomas case 'S':
1748 62ee7d94 2023-01-10 thomas proc_id = PROC_SESSION;
1749 62ee7d94 2023-01-10 thomas break;
1750 f7065961 2022-10-27 thomas case 'v':
1751 f7065961 2022-10-27 thomas if (verbosity < 3)
1752 f7065961 2022-10-27 thomas verbosity++;
1753 f7065961 2022-10-27 thomas break;
1754 3efd8e31 2022-10-23 thomas case 'W':
1755 3efd8e31 2022-10-23 thomas proc_id = PROC_REPO_WRITE;
1756 3efd8e31 2022-10-23 thomas break;
1757 3efd8e31 2022-10-23 thomas default:
1758 3efd8e31 2022-10-23 thomas usage();
1759 3efd8e31 2022-10-23 thomas }
1760 3efd8e31 2022-10-23 thomas }
1761 3efd8e31 2022-10-23 thomas
1762 3efd8e31 2022-10-23 thomas argc -= optind;
1763 3efd8e31 2022-10-23 thomas argv += optind;
1764 3efd8e31 2022-10-23 thomas
1765 3efd8e31 2022-10-23 thomas if (argc != 0)
1766 3efd8e31 2022-10-23 thomas usage();
1767 85b37c72 2022-12-30 thomas
1768 85b37c72 2022-12-30 thomas if (geteuid() && (proc_id == PROC_GOTD || proc_id == PROC_LISTEN))
1769 3efd8e31 2022-10-23 thomas fatalx("need root privileges");
1770 3efd8e31 2022-10-23 thomas
1771 3efd8e31 2022-10-23 thomas if (parse_config(confpath, proc_id, &gotd) != 0)
1772 3efd8e31 2022-10-23 thomas return 1;
1773 3efd8e31 2022-10-23 thomas
1774 3efd8e31 2022-10-23 thomas pw = getpwnam(gotd.user_name);
1775 3efd8e31 2022-10-23 thomas if (pw == NULL)
1776 3e7c54e1 2022-12-30 thomas fatalx("user %s not found", gotd.user_name);
1777 3efd8e31 2022-10-23 thomas
1778 b4b04e88 2023-01-19 thomas if (pw->pw_uid == 0)
1779 b4b04e88 2023-01-19 thomas fatalx("cannot run %s as the superuser", getprogname());
1780 3efd8e31 2022-10-23 thomas
1781 b4b04e88 2023-01-19 thomas if (noaction) {
1782 b4b04e88 2023-01-19 thomas fprintf(stderr, "configuration OK\n");
1783 3efd8e31 2022-10-23 thomas return 0;
1784 b4b04e88 2023-01-19 thomas }
1785 3efd8e31 2022-10-23 thomas
1786 b4b04e88 2023-01-19 thomas gotd.argv0 = argv0;
1787 b4b04e88 2023-01-19 thomas gotd.daemonize = daemonize;
1788 b4b04e88 2023-01-19 thomas gotd.verbosity = verbosity;
1789 b4b04e88 2023-01-19 thomas gotd.confpath = confpath;
1790 b4b04e88 2023-01-19 thomas
1791 b4b04e88 2023-01-19 thomas /* Require an absolute path in argv[0] for reliable re-exec. */
1792 b4b04e88 2023-01-19 thomas if (!got_path_is_absolute(argv0))
1793 b4b04e88 2023-01-19 thomas fatalx("bad path \"%s\": must be an absolute path", argv0);
1794 b4b04e88 2023-01-19 thomas
1795 b4b04e88 2023-01-19 thomas log_init(daemonize ? 0 : 1, LOG_DAEMON);
1796 b4b04e88 2023-01-19 thomas log_setverbose(verbosity);
1797 b4b04e88 2023-01-19 thomas
1798 1eec6e4e 2022-12-06 thomas if (proc_id == PROC_GOTD) {
1799 2b3d32a1 2022-12-30 thomas snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1800 2b3d32a1 2022-12-30 thomas arc4random_buf(&clients_hash_key, sizeof(clients_hash_key));
1801 2b3d32a1 2022-12-30 thomas if (daemonize && daemon(1, 0) == -1)
1802 2b3d32a1 2022-12-30 thomas fatal("daemon");
1803 1f1613cf 2023-01-23 thomas gotd.pid = getpid();
1804 1f1613cf 2023-01-23 thomas start_listener(argv0, confpath, daemonize, verbosity);
1805 2b3d32a1 2022-12-30 thomas } else if (proc_id == PROC_LISTEN) {
1806 2b3d32a1 2022-12-30 thomas snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1807 1eec6e4e 2022-12-06 thomas if (verbosity) {
1808 1eec6e4e 2022-12-06 thomas log_info("socket: %s", gotd.unix_socket_path);
1809 1eec6e4e 2022-12-06 thomas log_info("user: %s", pw->pw_name);
1810 1eec6e4e 2022-12-06 thomas }
1811 3efd8e31 2022-10-23 thomas
1812 3efd8e31 2022-10-23 thomas fd = unix_socket_listen(gotd.unix_socket_path, pw->pw_uid,
1813 f2fc8ce0 2023-01-06 thomas pw->pw_gid);
1814 3efd8e31 2022-10-23 thomas if (fd == -1) {
1815 3efd8e31 2022-10-23 thomas fatal("cannot listen on unix socket %s",
1816 3efd8e31 2022-10-23 thomas gotd.unix_socket_path);
1817 3efd8e31 2022-10-23 thomas }
1818 c669c489 2022-12-30 thomas } else if (proc_id == PROC_AUTH) {
1819 c669c489 2022-12-30 thomas snprintf(title, sizeof(title), "%s %s",
1820 c669c489 2022-12-30 thomas gotd_proc_names[proc_id], repo_path);
1821 62ee7d94 2023-01-10 thomas } else if (proc_id == PROC_REPO_READ || proc_id == PROC_REPO_WRITE ||
1822 62ee7d94 2023-01-10 thomas proc_id == PROC_SESSION) {
1823 3efd8e31 2022-10-23 thomas error = got_repo_pack_fds_open(&pack_fds);
1824 3efd8e31 2022-10-23 thomas if (error != NULL)
1825 3efd8e31 2022-10-23 thomas fatalx("cannot open pack tempfiles: %s", error->msg);
1826 3efd8e31 2022-10-23 thomas error = got_repo_temp_fds_open(&temp_fds);
1827 3efd8e31 2022-10-23 thomas if (error != NULL)
1828 3efd8e31 2022-10-23 thomas fatalx("cannot open pack tempfiles: %s", error->msg);
1829 3efd8e31 2022-10-23 thomas if (repo_path == NULL)
1830 3efd8e31 2022-10-23 thomas fatalx("repository path not specified");
1831 3efd8e31 2022-10-23 thomas snprintf(title, sizeof(title), "%s %s",
1832 3efd8e31 2022-10-23 thomas gotd_proc_names[proc_id], repo_path);
1833 3efd8e31 2022-10-23 thomas } else
1834 3efd8e31 2022-10-23 thomas fatal("invalid process id %d", proc_id);
1835 3efd8e31 2022-10-23 thomas
1836 3efd8e31 2022-10-23 thomas setproctitle("%s", title);
1837 3efd8e31 2022-10-23 thomas log_procinit(title);
1838 3efd8e31 2022-10-23 thomas
1839 3efd8e31 2022-10-23 thomas /* Drop root privileges. */
1840 3efd8e31 2022-10-23 thomas if (setgid(pw->pw_gid) == -1)
1841 3efd8e31 2022-10-23 thomas fatal("setgid %d failed", pw->pw_gid);
1842 3efd8e31 2022-10-23 thomas if (setuid(pw->pw_uid) == -1)
1843 3efd8e31 2022-10-23 thomas fatal("setuid %d failed", pw->pw_uid);
1844 3efd8e31 2022-10-23 thomas
1845 3efd8e31 2022-10-23 thomas event_init();
1846 3efd8e31 2022-10-23 thomas
1847 3efd8e31 2022-10-23 thomas switch (proc_id) {
1848 3efd8e31 2022-10-23 thomas case PROC_GOTD:
1849 3efd8e31 2022-10-23 thomas #ifndef PROFILE
1850 62ee7d94 2023-01-10 thomas /* "exec" promise will be limited to argv[0] via unveil(2). */
1851 62ee7d94 2023-01-10 thomas if (pledge("stdio proc exec sendfd recvfd unveil", NULL) == -1)
1852 3efd8e31 2022-10-23 thomas err(1, "pledge");
1853 3efd8e31 2022-10-23 thomas #endif
1854 3efd8e31 2022-10-23 thomas break;
1855 2b3d32a1 2022-12-30 thomas case PROC_LISTEN:
1856 2b3d32a1 2022-12-30 thomas #ifndef PROFILE
1857 d4940d40 2023-01-06 thomas if (pledge("stdio sendfd unix unveil", NULL) == -1)
1858 2b3d32a1 2022-12-30 thomas err(1, "pledge");
1859 2b3d32a1 2022-12-30 thomas #endif
1860 d4940d40 2023-01-06 thomas /*
1861 d4940d40 2023-01-06 thomas * Ensure that AF_UNIX bind(2) cannot be used with any other
1862 d4940d40 2023-01-06 thomas * sockets by revoking all filesystem access via unveil(2).
1863 d4940d40 2023-01-06 thomas */
1864 d4940d40 2023-01-06 thomas apply_unveil_none();
1865 d4940d40 2023-01-06 thomas
1866 0781db0e 2023-01-06 thomas listen_main(title, fd, gotd.connection_limits,
1867 0781db0e 2023-01-06 thomas gotd.nconnection_limits);
1868 2b3d32a1 2022-12-30 thomas /* NOTREACHED */
1869 2b3d32a1 2022-12-30 thomas break;
1870 c669c489 2022-12-30 thomas case PROC_AUTH:
1871 c669c489 2022-12-30 thomas #ifndef PROFILE
1872 b942ab08 2022-12-30 thomas if (pledge("stdio getpw recvfd unix unveil", NULL) == -1)
1873 c669c489 2022-12-30 thomas err(1, "pledge");
1874 c669c489 2022-12-30 thomas #endif
1875 b942ab08 2022-12-30 thomas /*
1876 b942ab08 2022-12-30 thomas * We need the "unix" pledge promise for getpeername(2) only.
1877 b942ab08 2022-12-30 thomas * Ensure that AF_UNIX bind(2) cannot be used by revoking all
1878 b942ab08 2022-12-30 thomas * filesystem access via unveil(2). Access to password database
1879 b942ab08 2022-12-30 thomas * files will still work since "getpw" bypasses unveil(2).
1880 b942ab08 2022-12-30 thomas */
1881 b942ab08 2022-12-30 thomas apply_unveil_none();
1882 b942ab08 2022-12-30 thomas
1883 c669c489 2022-12-30 thomas auth_main(title, &gotd.repos, repo_path);
1884 c669c489 2022-12-30 thomas /* NOTREACHED */
1885 c669c489 2022-12-30 thomas break;
1886 62ee7d94 2023-01-10 thomas case PROC_SESSION:
1887 62ee7d94 2023-01-10 thomas #ifndef PROFILE
1888 62ee7d94 2023-01-10 thomas /*
1889 62ee7d94 2023-01-10 thomas * The "recvfd" promise is only needed during setup and
1890 62ee7d94 2023-01-10 thomas * will be removed in a later pledge(2) call.
1891 62ee7d94 2023-01-10 thomas */
1892 62ee7d94 2023-01-10 thomas if (pledge("stdio rpath wpath cpath recvfd sendfd fattr flock "
1893 62ee7d94 2023-01-10 thomas "unveil", NULL) == -1)
1894 62ee7d94 2023-01-10 thomas err(1, "pledge");
1895 62ee7d94 2023-01-10 thomas #endif
1896 62ee7d94 2023-01-10 thomas apply_unveil_repo_readwrite(repo_path);
1897 62ee7d94 2023-01-10 thomas session_main(title, repo_path, pack_fds, temp_fds,
1898 62ee7d94 2023-01-10 thomas &gotd.request_timeout);
1899 62ee7d94 2023-01-10 thomas /* NOTREACHED */
1900 62ee7d94 2023-01-10 thomas break;
1901 3efd8e31 2022-10-23 thomas case PROC_REPO_READ:
1902 3efd8e31 2022-10-23 thomas #ifndef PROFILE
1903 414e37cb 2022-12-30 thomas if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1904 3efd8e31 2022-10-23 thomas err(1, "pledge");
1905 3efd8e31 2022-10-23 thomas #endif
1906 414e37cb 2022-12-30 thomas apply_unveil_repo_readonly(repo_path);
1907 414e37cb 2022-12-30 thomas repo_read_main(title, repo_path, pack_fds, temp_fds);
1908 3efd8e31 2022-10-23 thomas /* NOTREACHED */
1909 3efd8e31 2022-10-23 thomas exit(0);
1910 3efd8e31 2022-10-23 thomas case PROC_REPO_WRITE:
1911 3efd8e31 2022-10-23 thomas #ifndef PROFILE
1912 414e37cb 2022-12-30 thomas if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1913 3efd8e31 2022-10-23 thomas err(1, "pledge");
1914 3efd8e31 2022-10-23 thomas #endif
1915 414e37cb 2022-12-30 thomas apply_unveil_repo_readonly(repo_path);
1916 414e37cb 2022-12-30 thomas repo_write_main(title, repo_path, pack_fds, temp_fds);
1917 3efd8e31 2022-10-23 thomas /* NOTREACHED */
1918 3efd8e31 2022-10-23 thomas exit(0);
1919 3efd8e31 2022-10-23 thomas default:
1920 3efd8e31 2022-10-23 thomas fatal("invalid process id %d", proc_id);
1921 3efd8e31 2022-10-23 thomas }
1922 3efd8e31 2022-10-23 thomas
1923 3efd8e31 2022-10-23 thomas if (proc_id != PROC_GOTD)
1924 3efd8e31 2022-10-23 thomas fatal("invalid process id %d", proc_id);
1925 3efd8e31 2022-10-23 thomas
1926 62ee7d94 2023-01-10 thomas apply_unveil_selfexec();
1927 3efd8e31 2022-10-23 thomas
1928 3efd8e31 2022-10-23 thomas signal_set(&evsigint, SIGINT, gotd_sighdlr, NULL);
1929 3efd8e31 2022-10-23 thomas signal_set(&evsigterm, SIGTERM, gotd_sighdlr, NULL);
1930 3efd8e31 2022-10-23 thomas signal_set(&evsighup, SIGHUP, gotd_sighdlr, NULL);
1931 3efd8e31 2022-10-23 thomas signal_set(&evsigusr1, SIGUSR1, gotd_sighdlr, NULL);
1932 3efd8e31 2022-10-23 thomas signal(SIGPIPE, SIG_IGN);
1933 3efd8e31 2022-10-23 thomas
1934 3efd8e31 2022-10-23 thomas signal_add(&evsigint, NULL);
1935 3efd8e31 2022-10-23 thomas signal_add(&evsigterm, NULL);
1936 3efd8e31 2022-10-23 thomas signal_add(&evsighup, NULL);
1937 3efd8e31 2022-10-23 thomas signal_add(&evsigusr1, NULL);
1938 3efd8e31 2022-10-23 thomas
1939 85b37c72 2022-12-30 thomas gotd_imsg_event_add(&gotd.listen_proc.iev);
1940 3efd8e31 2022-10-23 thomas
1941 3efd8e31 2022-10-23 thomas event_dispatch();
1942 3efd8e31 2022-10-23 thomas
1943 3efd8e31 2022-10-23 thomas free(repo_path);
1944 62ee7d94 2023-01-10 thomas gotd_shutdown();
1945 62ee7d94 2023-01-10 thomas
1946 3efd8e31 2022-10-23 thomas return 0;
1947 3efd8e31 2022-10-23 thomas }