Blame


1 3efd8e31 2022-10-23 thomas /*
2 3efd8e31 2022-10-23 thomas * Copyright (c) 2022 Stefan Sperling <stsp@openbsd.org>
3 3efd8e31 2022-10-23 thomas *
4 3efd8e31 2022-10-23 thomas * Permission to use, copy, modify, and distribute this software for any
5 3efd8e31 2022-10-23 thomas * purpose with or without fee is hereby granted, provided that the above
6 3efd8e31 2022-10-23 thomas * copyright notice and this permission notice appear in all copies.
7 3efd8e31 2022-10-23 thomas *
8 3efd8e31 2022-10-23 thomas * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
9 3efd8e31 2022-10-23 thomas * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
10 3efd8e31 2022-10-23 thomas * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
11 3efd8e31 2022-10-23 thomas * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
12 3efd8e31 2022-10-23 thomas * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
13 3efd8e31 2022-10-23 thomas * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
14 3efd8e31 2022-10-23 thomas * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
15 3efd8e31 2022-10-23 thomas */
16 3efd8e31 2022-10-23 thomas
17 3efd8e31 2022-10-23 thomas #include <sys/queue.h>
18 3efd8e31 2022-10-23 thomas #include <sys/tree.h>
19 3efd8e31 2022-10-23 thomas #include <sys/time.h>
20 3efd8e31 2022-10-23 thomas #include <sys/types.h>
21 3efd8e31 2022-10-23 thomas #include <sys/stat.h>
22 3efd8e31 2022-10-23 thomas #include <sys/socket.h>
23 3efd8e31 2022-10-23 thomas #include <sys/un.h>
24 3efd8e31 2022-10-23 thomas #include <sys/wait.h>
25 3efd8e31 2022-10-23 thomas
26 3efd8e31 2022-10-23 thomas #include <fcntl.h>
27 3efd8e31 2022-10-23 thomas #include <err.h>
28 3efd8e31 2022-10-23 thomas #include <errno.h>
29 3efd8e31 2022-10-23 thomas #include <event.h>
30 3efd8e31 2022-10-23 thomas #include <limits.h>
31 3efd8e31 2022-10-23 thomas #include <pwd.h>
32 3efd8e31 2022-10-23 thomas #include <imsg.h>
33 3efd8e31 2022-10-23 thomas #include <sha1.h>
34 588a8092 2023-02-23 thomas #include <sha2.h>
35 3efd8e31 2022-10-23 thomas #include <signal.h>
36 3efd8e31 2022-10-23 thomas #include <siphash.h>
37 3efd8e31 2022-10-23 thomas #include <stdarg.h>
38 3efd8e31 2022-10-23 thomas #include <stdio.h>
39 3efd8e31 2022-10-23 thomas #include <stdlib.h>
40 3efd8e31 2022-10-23 thomas #include <string.h>
41 3efd8e31 2022-10-23 thomas #include <syslog.h>
42 3efd8e31 2022-10-23 thomas #include <unistd.h>
43 3efd8e31 2022-10-23 thomas
44 3efd8e31 2022-10-23 thomas #include "got_error.h"
45 3efd8e31 2022-10-23 thomas #include "got_opentemp.h"
46 3efd8e31 2022-10-23 thomas #include "got_path.h"
47 3efd8e31 2022-10-23 thomas #include "got_repository.h"
48 3efd8e31 2022-10-23 thomas #include "got_object.h"
49 3efd8e31 2022-10-23 thomas #include "got_reference.h"
50 3efd8e31 2022-10-23 thomas
51 3efd8e31 2022-10-23 thomas #include "got_lib_delta.h"
52 3efd8e31 2022-10-23 thomas #include "got_lib_object.h"
53 3efd8e31 2022-10-23 thomas #include "got_lib_object_cache.h"
54 be288a59 2023-02-23 thomas #include "got_lib_hash.h"
55 3efd8e31 2022-10-23 thomas #include "got_lib_gitproto.h"
56 3efd8e31 2022-10-23 thomas #include "got_lib_pack.h"
57 3efd8e31 2022-10-23 thomas #include "got_lib_repository.h"
58 3efd8e31 2022-10-23 thomas
59 3efd8e31 2022-10-23 thomas #include "gotd.h"
60 3efd8e31 2022-10-23 thomas #include "log.h"
61 2b3d32a1 2022-12-30 thomas #include "listen.h"
62 729a7e24 2022-11-17 thomas #include "auth.h"
63 62ee7d94 2023-01-10 thomas #include "session.h"
64 3efd8e31 2022-10-23 thomas #include "repo_read.h"
65 3efd8e31 2022-10-23 thomas #include "repo_write.h"
66 3efd8e31 2022-10-23 thomas
67 3efd8e31 2022-10-23 thomas #ifndef nitems
68 3efd8e31 2022-10-23 thomas #define nitems(_a) (sizeof((_a)) / sizeof((_a)[0]))
69 3efd8e31 2022-10-23 thomas #endif
70 3efd8e31 2022-10-23 thomas
71 7b1db75e 2023-01-14 thomas enum gotd_client_state {
72 7b1db75e 2023-01-14 thomas GOTD_CLIENT_STATE_NEW,
73 7b1db75e 2023-01-14 thomas GOTD_CLIENT_STATE_ACCESS_GRANTED,
74 7b1db75e 2023-01-14 thomas };
75 7b1db75e 2023-01-14 thomas
76 3efd8e31 2022-10-23 thomas struct gotd_client {
77 3efd8e31 2022-10-23 thomas STAILQ_ENTRY(gotd_client) entry;
78 3efd8e31 2022-10-23 thomas enum gotd_client_state state;
79 3efd8e31 2022-10-23 thomas uint32_t id;
80 3efd8e31 2022-10-23 thomas int fd;
81 3efd8e31 2022-10-23 thomas struct gotd_imsgev iev;
82 3efd8e31 2022-10-23 thomas struct event tmo;
83 3efd8e31 2022-10-23 thomas uid_t euid;
84 3efd8e31 2022-10-23 thomas gid_t egid;
85 27b11d77 2023-01-14 thomas struct gotd_child_proc *repo;
86 c669c489 2022-12-30 thomas struct gotd_child_proc *auth;
87 62ee7d94 2023-01-10 thomas struct gotd_child_proc *session;
88 c669c489 2022-12-30 thomas int required_auth;
89 3efd8e31 2022-10-23 thomas };
90 3efd8e31 2022-10-23 thomas STAILQ_HEAD(gotd_clients, gotd_client);
91 3efd8e31 2022-10-23 thomas
92 3efd8e31 2022-10-23 thomas static struct gotd_clients gotd_clients[GOTD_CLIENT_TABLE_SIZE];
93 3efd8e31 2022-10-23 thomas static SIPHASH_KEY clients_hash_key;
94 3efd8e31 2022-10-23 thomas volatile int client_cnt;
95 95ef3f8a 2022-12-30 thomas static struct timeval auth_timeout = { 5, 0 };
96 3efd8e31 2022-10-23 thomas static struct gotd gotd;
97 3efd8e31 2022-10-23 thomas
98 3efd8e31 2022-10-23 thomas void gotd_sighdlr(int sig, short event, void *arg);
99 c902213d 2022-10-29 thomas static void gotd_shutdown(void);
100 62ee7d94 2023-01-10 thomas static const struct got_error *start_session_child(struct gotd_client *,
101 62ee7d94 2023-01-10 thomas struct gotd_repo *, char *, const char *, int, int);
102 85b37c72 2022-12-30 thomas static const struct got_error *start_repo_child(struct gotd_client *,
103 85b37c72 2022-12-30 thomas enum gotd_procid, struct gotd_repo *, char *, const char *, int, int);
104 c669c489 2022-12-30 thomas static const struct got_error *start_auth_child(struct gotd_client *, int,
105 c669c489 2022-12-30 thomas struct gotd_repo *, char *, const char *, int, int);
106 85b37c72 2022-12-30 thomas static void kill_proc(struct gotd_child_proc *, int);
107 3efd8e31 2022-10-23 thomas
108 3efd8e31 2022-10-23 thomas __dead static void
109 96d694ac 2023-02-17 thomas usage(void)
110 3efd8e31 2022-10-23 thomas {
111 c855c9f0 2023-01-19 thomas fprintf(stderr, "usage: %s [-dnv] [-f config-file]\n", getprogname());
112 5ac853dc 2022-10-24 thomas exit(1);
113 3efd8e31 2022-10-23 thomas }
114 3efd8e31 2022-10-23 thomas
115 3efd8e31 2022-10-23 thomas static int
116 3efd8e31 2022-10-23 thomas unix_socket_listen(const char *unix_socket_path, uid_t uid, gid_t gid)
117 3efd8e31 2022-10-23 thomas {
118 3efd8e31 2022-10-23 thomas struct sockaddr_un sun;
119 3efd8e31 2022-10-23 thomas int fd = -1;
120 3efd8e31 2022-10-23 thomas mode_t old_umask, mode;
121 3efd8e31 2022-10-23 thomas
122 3efd8e31 2022-10-23 thomas fd = socket(AF_UNIX, SOCK_STREAM | SOCK_NONBLOCK| SOCK_CLOEXEC, 0);
123 3efd8e31 2022-10-23 thomas if (fd == -1) {
124 3efd8e31 2022-10-23 thomas log_warn("socket");
125 3efd8e31 2022-10-23 thomas return -1;
126 3efd8e31 2022-10-23 thomas }
127 3efd8e31 2022-10-23 thomas
128 3efd8e31 2022-10-23 thomas sun.sun_family = AF_UNIX;
129 3efd8e31 2022-10-23 thomas if (strlcpy(sun.sun_path, unix_socket_path,
130 3efd8e31 2022-10-23 thomas sizeof(sun.sun_path)) >= sizeof(sun.sun_path)) {
131 3efd8e31 2022-10-23 thomas log_warnx("%s: name too long", unix_socket_path);
132 3efd8e31 2022-10-23 thomas close(fd);
133 3efd8e31 2022-10-23 thomas return -1;
134 3efd8e31 2022-10-23 thomas }
135 3efd8e31 2022-10-23 thomas
136 3efd8e31 2022-10-23 thomas if (unlink(unix_socket_path) == -1) {
137 3efd8e31 2022-10-23 thomas if (errno != ENOENT) {
138 3efd8e31 2022-10-23 thomas log_warn("unlink %s", unix_socket_path);
139 3efd8e31 2022-10-23 thomas close(fd);
140 3efd8e31 2022-10-23 thomas return -1;
141 3efd8e31 2022-10-23 thomas }
142 3efd8e31 2022-10-23 thomas }
143 3efd8e31 2022-10-23 thomas
144 3efd8e31 2022-10-23 thomas old_umask = umask(S_IXUSR|S_IXGRP|S_IWOTH|S_IROTH|S_IXOTH);
145 f2fc8ce0 2023-01-06 thomas mode = S_IRUSR|S_IWUSR|S_IRGRP|S_IWGRP|S_IROTH|S_IWOTH;
146 3efd8e31 2022-10-23 thomas
147 3efd8e31 2022-10-23 thomas if (bind(fd, (struct sockaddr *)&sun, sizeof(sun)) == -1) {
148 3efd8e31 2022-10-23 thomas log_warn("bind: %s", unix_socket_path);
149 3efd8e31 2022-10-23 thomas close(fd);
150 3efd8e31 2022-10-23 thomas umask(old_umask);
151 3efd8e31 2022-10-23 thomas return -1;
152 3efd8e31 2022-10-23 thomas }
153 3efd8e31 2022-10-23 thomas
154 3efd8e31 2022-10-23 thomas umask(old_umask);
155 3efd8e31 2022-10-23 thomas
156 3efd8e31 2022-10-23 thomas if (chmod(unix_socket_path, mode) == -1) {
157 3efd8e31 2022-10-23 thomas log_warn("chmod %o %s", mode, unix_socket_path);
158 3efd8e31 2022-10-23 thomas close(fd);
159 3efd8e31 2022-10-23 thomas unlink(unix_socket_path);
160 3efd8e31 2022-10-23 thomas return -1;
161 3efd8e31 2022-10-23 thomas }
162 3efd8e31 2022-10-23 thomas
163 3efd8e31 2022-10-23 thomas if (chown(unix_socket_path, uid, gid) == -1) {
164 3efd8e31 2022-10-23 thomas log_warn("chown %s uid=%d gid=%d", unix_socket_path, uid, gid);
165 3efd8e31 2022-10-23 thomas close(fd);
166 3efd8e31 2022-10-23 thomas unlink(unix_socket_path);
167 3efd8e31 2022-10-23 thomas return -1;
168 3efd8e31 2022-10-23 thomas }
169 3efd8e31 2022-10-23 thomas
170 3efd8e31 2022-10-23 thomas if (listen(fd, GOTD_UNIX_SOCKET_BACKLOG) == -1) {
171 3efd8e31 2022-10-23 thomas log_warn("listen");
172 3efd8e31 2022-10-23 thomas close(fd);
173 3efd8e31 2022-10-23 thomas unlink(unix_socket_path);
174 3efd8e31 2022-10-23 thomas return -1;
175 3efd8e31 2022-10-23 thomas }
176 3efd8e31 2022-10-23 thomas
177 3efd8e31 2022-10-23 thomas return fd;
178 3efd8e31 2022-10-23 thomas }
179 3efd8e31 2022-10-23 thomas
180 3efd8e31 2022-10-23 thomas static uint64_t
181 3efd8e31 2022-10-23 thomas client_hash(uint32_t client_id)
182 3efd8e31 2022-10-23 thomas {
183 3efd8e31 2022-10-23 thomas return SipHash24(&clients_hash_key, &client_id, sizeof(client_id));
184 3efd8e31 2022-10-23 thomas }
185 3efd8e31 2022-10-23 thomas
186 3efd8e31 2022-10-23 thomas static void
187 3efd8e31 2022-10-23 thomas add_client(struct gotd_client *client)
188 3efd8e31 2022-10-23 thomas {
189 3efd8e31 2022-10-23 thomas uint64_t slot = client_hash(client->id) % nitems(gotd_clients);
190 3efd8e31 2022-10-23 thomas STAILQ_INSERT_HEAD(&gotd_clients[slot], client, entry);
191 3efd8e31 2022-10-23 thomas client_cnt++;
192 3efd8e31 2022-10-23 thomas }
193 3efd8e31 2022-10-23 thomas
194 3efd8e31 2022-10-23 thomas static struct gotd_client *
195 3efd8e31 2022-10-23 thomas find_client(uint32_t client_id)
196 3efd8e31 2022-10-23 thomas {
197 3efd8e31 2022-10-23 thomas uint64_t slot;
198 3efd8e31 2022-10-23 thomas struct gotd_client *c;
199 3efd8e31 2022-10-23 thomas
200 3efd8e31 2022-10-23 thomas slot = client_hash(client_id) % nitems(gotd_clients);
201 3efd8e31 2022-10-23 thomas STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
202 3efd8e31 2022-10-23 thomas if (c->id == client_id)
203 3efd8e31 2022-10-23 thomas return c;
204 3efd8e31 2022-10-23 thomas }
205 3efd8e31 2022-10-23 thomas
206 3efd8e31 2022-10-23 thomas return NULL;
207 3efd8e31 2022-10-23 thomas }
208 3efd8e31 2022-10-23 thomas
209 85b37c72 2022-12-30 thomas static struct gotd_client *
210 85b37c72 2022-12-30 thomas find_client_by_proc_fd(int fd)
211 85b37c72 2022-12-30 thomas {
212 85b37c72 2022-12-30 thomas uint64_t slot;
213 85b37c72 2022-12-30 thomas
214 85b37c72 2022-12-30 thomas for (slot = 0; slot < nitems(gotd_clients); slot++) {
215 85b37c72 2022-12-30 thomas struct gotd_client *c;
216 85b37c72 2022-12-30 thomas
217 85b37c72 2022-12-30 thomas STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
218 27b11d77 2023-01-14 thomas if (c->repo && c->repo->iev.ibuf.fd == fd)
219 85b37c72 2022-12-30 thomas return c;
220 c669c489 2022-12-30 thomas if (c->auth && c->auth->iev.ibuf.fd == fd)
221 62ee7d94 2023-01-10 thomas return c;
222 62ee7d94 2023-01-10 thomas if (c->session && c->session->iev.ibuf.fd == fd)
223 c669c489 2022-12-30 thomas return c;
224 85b37c72 2022-12-30 thomas }
225 85b37c72 2022-12-30 thomas }
226 c902213d 2022-10-29 thomas
227 3efd8e31 2022-10-23 thomas return NULL;
228 3efd8e31 2022-10-23 thomas }
229 3efd8e31 2022-10-23 thomas
230 3efd8e31 2022-10-23 thomas static int
231 3efd8e31 2022-10-23 thomas client_is_reading(struct gotd_client *client)
232 3efd8e31 2022-10-23 thomas {
233 27b11d77 2023-01-14 thomas return (client->required_auth &
234 27b11d77 2023-01-14 thomas (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) == GOTD_AUTH_READ;
235 3efd8e31 2022-10-23 thomas }
236 3efd8e31 2022-10-23 thomas
237 3efd8e31 2022-10-23 thomas static int
238 3efd8e31 2022-10-23 thomas client_is_writing(struct gotd_client *client)
239 3efd8e31 2022-10-23 thomas {
240 27b11d77 2023-01-14 thomas return (client->required_auth &
241 27b11d77 2023-01-14 thomas (GOTD_AUTH_READ | GOTD_AUTH_WRITE)) ==
242 27b11d77 2023-01-14 thomas (GOTD_AUTH_READ | GOTD_AUTH_WRITE);
243 3efd8e31 2022-10-23 thomas }
244 3efd8e31 2022-10-23 thomas
245 3efd8e31 2022-10-23 thomas static const struct got_error *
246 3efd8e31 2022-10-23 thomas ensure_client_is_not_writing(struct gotd_client *client)
247 3efd8e31 2022-10-23 thomas {
248 3efd8e31 2022-10-23 thomas if (client_is_writing(client)) {
249 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
250 3efd8e31 2022-10-23 thomas "uid %d made a read-request but is writing to "
251 3efd8e31 2022-10-23 thomas "a repository", client->euid);
252 3efd8e31 2022-10-23 thomas }
253 3efd8e31 2022-10-23 thomas
254 3efd8e31 2022-10-23 thomas return NULL;
255 3efd8e31 2022-10-23 thomas }
256 3efd8e31 2022-10-23 thomas
257 3efd8e31 2022-10-23 thomas static const struct got_error *
258 3efd8e31 2022-10-23 thomas ensure_client_is_not_reading(struct gotd_client *client)
259 3efd8e31 2022-10-23 thomas {
260 3efd8e31 2022-10-23 thomas if (client_is_reading(client)) {
261 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
262 3efd8e31 2022-10-23 thomas "uid %d made a write-request but is reading from "
263 3efd8e31 2022-10-23 thomas "a repository", client->euid);
264 3efd8e31 2022-10-23 thomas }
265 3efd8e31 2022-10-23 thomas
266 3efd8e31 2022-10-23 thomas return NULL;
267 85b37c72 2022-12-30 thomas }
268 85b37c72 2022-12-30 thomas
269 85b37c72 2022-12-30 thomas static void
270 c669c489 2022-12-30 thomas wait_for_child(pid_t child_pid)
271 85b37c72 2022-12-30 thomas {
272 85b37c72 2022-12-30 thomas pid_t pid;
273 85b37c72 2022-12-30 thomas int status;
274 85b37c72 2022-12-30 thomas
275 c669c489 2022-12-30 thomas log_debug("waiting for child PID %ld to terminate",
276 c669c489 2022-12-30 thomas (long)child_pid);
277 85b37c72 2022-12-30 thomas
278 85b37c72 2022-12-30 thomas do {
279 c669c489 2022-12-30 thomas pid = waitpid(child_pid, &status, WNOHANG);
280 85b37c72 2022-12-30 thomas if (pid == -1) {
281 85b37c72 2022-12-30 thomas if (errno != EINTR && errno != ECHILD)
282 85b37c72 2022-12-30 thomas fatal("wait");
283 85b37c72 2022-12-30 thomas } else if (WIFSIGNALED(status)) {
284 85b37c72 2022-12-30 thomas log_warnx("child PID %ld terminated; signal %d",
285 85b37c72 2022-12-30 thomas (long)pid, WTERMSIG(status));
286 46ecc01f 2022-12-30 thomas }
287 85b37c72 2022-12-30 thomas } while (pid != -1 || (pid == -1 && errno == EINTR));
288 62ee7d94 2023-01-10 thomas }
289 62ee7d94 2023-01-10 thomas
290 62ee7d94 2023-01-10 thomas static void
291 62ee7d94 2023-01-10 thomas proc_done(struct gotd_child_proc *proc)
292 62ee7d94 2023-01-10 thomas {
293 62ee7d94 2023-01-10 thomas event_del(&proc->iev.ev);
294 62ee7d94 2023-01-10 thomas msgbuf_clear(&proc->iev.ibuf.w);
295 62ee7d94 2023-01-10 thomas close(proc->iev.ibuf.fd);
296 62ee7d94 2023-01-10 thomas kill_proc(proc, 0);
297 62ee7d94 2023-01-10 thomas wait_for_child(proc->pid);
298 62ee7d94 2023-01-10 thomas free(proc);
299 3efd8e31 2022-10-23 thomas }
300 3efd8e31 2022-10-23 thomas
301 3efd8e31 2022-10-23 thomas static void
302 c669c489 2022-12-30 thomas kill_auth_proc(struct gotd_client *client)
303 c669c489 2022-12-30 thomas {
304 c669c489 2022-12-30 thomas struct gotd_child_proc *proc;
305 c669c489 2022-12-30 thomas
306 c669c489 2022-12-30 thomas if (client->auth == NULL)
307 c669c489 2022-12-30 thomas return;
308 c669c489 2022-12-30 thomas
309 c669c489 2022-12-30 thomas proc = client->auth;
310 c669c489 2022-12-30 thomas client->auth = NULL;
311 c669c489 2022-12-30 thomas
312 62ee7d94 2023-01-10 thomas proc_done(proc);
313 c669c489 2022-12-30 thomas }
314 c669c489 2022-12-30 thomas
315 c669c489 2022-12-30 thomas static void
316 62ee7d94 2023-01-10 thomas kill_session_proc(struct gotd_client *client)
317 62ee7d94 2023-01-10 thomas {
318 62ee7d94 2023-01-10 thomas struct gotd_child_proc *proc;
319 62ee7d94 2023-01-10 thomas
320 62ee7d94 2023-01-10 thomas if (client->session == NULL)
321 62ee7d94 2023-01-10 thomas return;
322 62ee7d94 2023-01-10 thomas
323 62ee7d94 2023-01-10 thomas proc = client->session;
324 62ee7d94 2023-01-10 thomas client->session = NULL;
325 62ee7d94 2023-01-10 thomas
326 62ee7d94 2023-01-10 thomas proc_done(proc);
327 62ee7d94 2023-01-10 thomas }
328 62ee7d94 2023-01-10 thomas
329 62ee7d94 2023-01-10 thomas static void
330 3efd8e31 2022-10-23 thomas disconnect(struct gotd_client *client)
331 3efd8e31 2022-10-23 thomas {
332 3efd8e31 2022-10-23 thomas struct gotd_imsg_disconnect idisconnect;
333 27b11d77 2023-01-14 thomas struct gotd_child_proc *proc = client->repo;
334 85b37c72 2022-12-30 thomas struct gotd_child_proc *listen_proc = &gotd.listen_proc;
335 3efd8e31 2022-10-23 thomas uint64_t slot;
336 3efd8e31 2022-10-23 thomas
337 3efd8e31 2022-10-23 thomas log_debug("uid %d: disconnecting", client->euid);
338 c669c489 2022-12-30 thomas
339 c669c489 2022-12-30 thomas kill_auth_proc(client);
340 62ee7d94 2023-01-10 thomas kill_session_proc(client);
341 3efd8e31 2022-10-23 thomas
342 c902213d 2022-10-29 thomas if (proc) {
343 52939b68 2023-02-17 thomas event_del(&proc->iev.ev);
344 85b37c72 2022-12-30 thomas msgbuf_clear(&proc->iev.ibuf.w);
345 85b37c72 2022-12-30 thomas close(proc->iev.ibuf.fd);
346 85b37c72 2022-12-30 thomas kill_proc(proc, 0);
347 c669c489 2022-12-30 thomas wait_for_child(proc->pid);
348 85b37c72 2022-12-30 thomas free(proc);
349 85b37c72 2022-12-30 thomas proc = NULL;
350 c902213d 2022-10-29 thomas }
351 2b3d32a1 2022-12-30 thomas
352 52939b68 2023-02-17 thomas idisconnect.client_id = client->id;
353 2b3d32a1 2022-12-30 thomas if (gotd_imsg_compose_event(&listen_proc->iev,
354 2b3d32a1 2022-12-30 thomas GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
355 2b3d32a1 2022-12-30 thomas &idisconnect, sizeof(idisconnect)) == -1)
356 2b3d32a1 2022-12-30 thomas log_warn("imsg compose DISCONNECT");
357 2b3d32a1 2022-12-30 thomas
358 3efd8e31 2022-10-23 thomas slot = client_hash(client->id) % nitems(gotd_clients);
359 3efd8e31 2022-10-23 thomas STAILQ_REMOVE(&gotd_clients[slot], client, gotd_client, entry);
360 3efd8e31 2022-10-23 thomas imsg_clear(&client->iev.ibuf);
361 3efd8e31 2022-10-23 thomas event_del(&client->iev.ev);
362 3efd8e31 2022-10-23 thomas evtimer_del(&client->tmo);
363 62ee7d94 2023-01-10 thomas if (client->fd != -1)
364 62ee7d94 2023-01-10 thomas close(client->fd);
365 62ee7d94 2023-01-10 thomas else if (client->iev.ibuf.fd != -1)
366 62ee7d94 2023-01-10 thomas close(client->iev.ibuf.fd);
367 3efd8e31 2022-10-23 thomas free(client);
368 3efd8e31 2022-10-23 thomas client_cnt--;
369 3efd8e31 2022-10-23 thomas }
370 3efd8e31 2022-10-23 thomas
371 3efd8e31 2022-10-23 thomas static void
372 3efd8e31 2022-10-23 thomas disconnect_on_error(struct gotd_client *client, const struct got_error *err)
373 3efd8e31 2022-10-23 thomas {
374 3efd8e31 2022-10-23 thomas struct imsgbuf ibuf;
375 3efd8e31 2022-10-23 thomas
376 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
377 62ee7d94 2023-01-10 thomas if (err->code != GOT_ERR_EOF && client->fd != -1) {
378 3efd8e31 2022-10-23 thomas imsg_init(&ibuf, client->fd);
379 3efd8e31 2022-10-23 thomas gotd_imsg_send_error(&ibuf, 0, PROC_GOTD, err);
380 3efd8e31 2022-10-23 thomas imsg_clear(&ibuf);
381 3efd8e31 2022-10-23 thomas }
382 3efd8e31 2022-10-23 thomas disconnect(client);
383 c902213d 2022-10-29 thomas }
384 c902213d 2022-10-29 thomas
385 c902213d 2022-10-29 thomas static const struct got_error *
386 c902213d 2022-10-29 thomas send_repo_info(struct gotd_imsgev *iev, struct gotd_repo *repo)
387 c902213d 2022-10-29 thomas {
388 c902213d 2022-10-29 thomas const struct got_error *err = NULL;
389 c902213d 2022-10-29 thomas struct gotd_imsg_info_repo irepo;
390 c902213d 2022-10-29 thomas
391 c902213d 2022-10-29 thomas memset(&irepo, 0, sizeof(irepo));
392 c902213d 2022-10-29 thomas
393 c902213d 2022-10-29 thomas if (strlcpy(irepo.repo_name, repo->name, sizeof(irepo.repo_name))
394 c902213d 2022-10-29 thomas >= sizeof(irepo.repo_name))
395 c902213d 2022-10-29 thomas return got_error_msg(GOT_ERR_NO_SPACE, "repo name too long");
396 c902213d 2022-10-29 thomas if (strlcpy(irepo.repo_path, repo->path, sizeof(irepo.repo_path))
397 c902213d 2022-10-29 thomas >= sizeof(irepo.repo_path))
398 c902213d 2022-10-29 thomas return got_error_msg(GOT_ERR_NO_SPACE, "repo path too long");
399 c902213d 2022-10-29 thomas
400 c902213d 2022-10-29 thomas if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_REPO, PROC_GOTD, -1,
401 c902213d 2022-10-29 thomas &irepo, sizeof(irepo)) == -1) {
402 c902213d 2022-10-29 thomas err = got_error_from_errno("imsg compose INFO_REPO");
403 c902213d 2022-10-29 thomas if (err)
404 c902213d 2022-10-29 thomas return err;
405 c902213d 2022-10-29 thomas }
406 c902213d 2022-10-29 thomas
407 c902213d 2022-10-29 thomas return NULL;
408 c902213d 2022-10-29 thomas }
409 c902213d 2022-10-29 thomas
410 c902213d 2022-10-29 thomas static const struct got_error *
411 c902213d 2022-10-29 thomas send_client_info(struct gotd_imsgev *iev, struct gotd_client *client)
412 c902213d 2022-10-29 thomas {
413 c902213d 2022-10-29 thomas const struct got_error *err = NULL;
414 c902213d 2022-10-29 thomas struct gotd_imsg_info_client iclient;
415 c902213d 2022-10-29 thomas struct gotd_child_proc *proc;
416 c902213d 2022-10-29 thomas
417 c902213d 2022-10-29 thomas memset(&iclient, 0, sizeof(iclient));
418 c902213d 2022-10-29 thomas iclient.euid = client->euid;
419 c902213d 2022-10-29 thomas iclient.egid = client->egid;
420 c902213d 2022-10-29 thomas
421 27b11d77 2023-01-14 thomas proc = client->repo;
422 c902213d 2022-10-29 thomas if (proc) {
423 414e37cb 2022-12-30 thomas if (strlcpy(iclient.repo_name, proc->repo_path,
424 c902213d 2022-10-29 thomas sizeof(iclient.repo_name)) >= sizeof(iclient.repo_name)) {
425 c902213d 2022-10-29 thomas return got_error_msg(GOT_ERR_NO_SPACE,
426 c902213d 2022-10-29 thomas "repo name too long");
427 c902213d 2022-10-29 thomas }
428 c902213d 2022-10-29 thomas if (client_is_writing(client))
429 c902213d 2022-10-29 thomas iclient.is_writing = 1;
430 62ee7d94 2023-01-10 thomas
431 62ee7d94 2023-01-10 thomas iclient.repo_child_pid = proc->pid;
432 c902213d 2022-10-29 thomas }
433 c902213d 2022-10-29 thomas
434 62ee7d94 2023-01-10 thomas if (client->session)
435 62ee7d94 2023-01-10 thomas iclient.session_child_pid = client->session->pid;
436 c902213d 2022-10-29 thomas
437 c902213d 2022-10-29 thomas if (gotd_imsg_compose_event(iev, GOTD_IMSG_INFO_CLIENT, PROC_GOTD, -1,
438 c902213d 2022-10-29 thomas &iclient, sizeof(iclient)) == -1) {
439 c902213d 2022-10-29 thomas err = got_error_from_errno("imsg compose INFO_CLIENT");
440 c902213d 2022-10-29 thomas if (err)
441 c902213d 2022-10-29 thomas return err;
442 c902213d 2022-10-29 thomas }
443 c902213d 2022-10-29 thomas
444 c902213d 2022-10-29 thomas return NULL;
445 c902213d 2022-10-29 thomas }
446 c902213d 2022-10-29 thomas
447 c902213d 2022-10-29 thomas static const struct got_error *
448 c902213d 2022-10-29 thomas send_info(struct gotd_client *client)
449 c902213d 2022-10-29 thomas {
450 c902213d 2022-10-29 thomas const struct got_error *err = NULL;
451 c902213d 2022-10-29 thomas struct gotd_imsg_info info;
452 c902213d 2022-10-29 thomas uint64_t slot;
453 c902213d 2022-10-29 thomas struct gotd_repo *repo;
454 c902213d 2022-10-29 thomas
455 c8cf6821 2023-01-06 thomas if (client->euid != 0)
456 c8cf6821 2023-01-06 thomas return got_error_set_errno(EPERM, "info");
457 c8cf6821 2023-01-06 thomas
458 c902213d 2022-10-29 thomas info.pid = gotd.pid;
459 c902213d 2022-10-29 thomas info.verbosity = gotd.verbosity;
460 c902213d 2022-10-29 thomas info.nrepos = gotd.nrepos;
461 c902213d 2022-10-29 thomas info.nclients = client_cnt - 1;
462 c902213d 2022-10-29 thomas
463 c902213d 2022-10-29 thomas if (gotd_imsg_compose_event(&client->iev, GOTD_IMSG_INFO, PROC_GOTD, -1,
464 c902213d 2022-10-29 thomas &info, sizeof(info)) == -1) {
465 c902213d 2022-10-29 thomas err = got_error_from_errno("imsg compose INFO");
466 c902213d 2022-10-29 thomas if (err)
467 c902213d 2022-10-29 thomas return err;
468 c902213d 2022-10-29 thomas }
469 c902213d 2022-10-29 thomas
470 c902213d 2022-10-29 thomas TAILQ_FOREACH(repo, &gotd.repos, entry) {
471 c902213d 2022-10-29 thomas err = send_repo_info(&client->iev, repo);
472 c902213d 2022-10-29 thomas if (err)
473 c902213d 2022-10-29 thomas return err;
474 c902213d 2022-10-29 thomas }
475 c902213d 2022-10-29 thomas
476 c902213d 2022-10-29 thomas for (slot = 0; slot < nitems(gotd_clients); slot++) {
477 c902213d 2022-10-29 thomas struct gotd_client *c;
478 c902213d 2022-10-29 thomas STAILQ_FOREACH(c, &gotd_clients[slot], entry) {
479 c902213d 2022-10-29 thomas if (c->id == client->id)
480 c902213d 2022-10-29 thomas continue;
481 c902213d 2022-10-29 thomas err = send_client_info(&client->iev, c);
482 c902213d 2022-10-29 thomas if (err)
483 c902213d 2022-10-29 thomas return err;
484 c902213d 2022-10-29 thomas }
485 c902213d 2022-10-29 thomas }
486 c902213d 2022-10-29 thomas
487 c902213d 2022-10-29 thomas return NULL;
488 c902213d 2022-10-29 thomas }
489 c902213d 2022-10-29 thomas
490 c902213d 2022-10-29 thomas static const struct got_error *
491 c902213d 2022-10-29 thomas stop_gotd(struct gotd_client *client)
492 c902213d 2022-10-29 thomas {
493 c902213d 2022-10-29 thomas
494 c902213d 2022-10-29 thomas if (client->euid != 0)
495 c902213d 2022-10-29 thomas return got_error_set_errno(EPERM, "stop");
496 c902213d 2022-10-29 thomas
497 c902213d 2022-10-29 thomas gotd_shutdown();
498 c902213d 2022-10-29 thomas /* NOTREACHED */
499 729a7e24 2022-11-17 thomas return NULL;
500 729a7e24 2022-11-17 thomas }
501 729a7e24 2022-11-17 thomas
502 729a7e24 2022-11-17 thomas static struct gotd_repo *
503 729a7e24 2022-11-17 thomas find_repo_by_name(const char *repo_name)
504 729a7e24 2022-11-17 thomas {
505 729a7e24 2022-11-17 thomas struct gotd_repo *repo;
506 729a7e24 2022-11-17 thomas size_t namelen;
507 729a7e24 2022-11-17 thomas
508 729a7e24 2022-11-17 thomas TAILQ_FOREACH(repo, &gotd.repos, entry) {
509 729a7e24 2022-11-17 thomas namelen = strlen(repo->name);
510 729a7e24 2022-11-17 thomas if (strncmp(repo->name, repo_name, namelen) != 0)
511 729a7e24 2022-11-17 thomas continue;
512 729a7e24 2022-11-17 thomas if (repo_name[namelen] == '\0' ||
513 729a7e24 2022-11-17 thomas strcmp(&repo_name[namelen], ".git") == 0)
514 729a7e24 2022-11-17 thomas return repo;
515 3efd8e31 2022-10-23 thomas }
516 3efd8e31 2022-10-23 thomas
517 3efd8e31 2022-10-23 thomas return NULL;
518 3efd8e31 2022-10-23 thomas }
519 3efd8e31 2022-10-23 thomas
520 3efd8e31 2022-10-23 thomas static const struct got_error *
521 62ee7d94 2023-01-10 thomas start_client_authentication(struct gotd_client *client, struct imsg *imsg)
522 3efd8e31 2022-10-23 thomas {
523 3efd8e31 2022-10-23 thomas const struct got_error *err;
524 3efd8e31 2022-10-23 thomas struct gotd_imsg_list_refs ireq;
525 729a7e24 2022-11-17 thomas struct gotd_repo *repo = NULL;
526 3efd8e31 2022-10-23 thomas size_t datalen;
527 3efd8e31 2022-10-23 thomas
528 3efd8e31 2022-10-23 thomas log_debug("list-refs request from uid %d", client->euid);
529 3efd8e31 2022-10-23 thomas
530 7b1db75e 2023-01-14 thomas if (client->state != GOTD_CLIENT_STATE_NEW)
531 62ee7d94 2023-01-10 thomas return got_error_msg(GOT_ERR_BAD_REQUEST,
532 62ee7d94 2023-01-10 thomas "unexpected list-refs request received");
533 62ee7d94 2023-01-10 thomas
534 3efd8e31 2022-10-23 thomas datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
535 3efd8e31 2022-10-23 thomas if (datalen != sizeof(ireq))
536 3efd8e31 2022-10-23 thomas return got_error(GOT_ERR_PRIVSEP_LEN);
537 3efd8e31 2022-10-23 thomas
538 3efd8e31 2022-10-23 thomas memcpy(&ireq, imsg->data, datalen);
539 3efd8e31 2022-10-23 thomas
540 3efd8e31 2022-10-23 thomas if (ireq.client_is_reading) {
541 3efd8e31 2022-10-23 thomas err = ensure_client_is_not_writing(client);
542 3efd8e31 2022-10-23 thomas if (err)
543 3efd8e31 2022-10-23 thomas return err;
544 729a7e24 2022-11-17 thomas repo = find_repo_by_name(ireq.repo_name);
545 729a7e24 2022-11-17 thomas if (repo == NULL)
546 729a7e24 2022-11-17 thomas return got_error(GOT_ERR_NOT_GIT_REPO);
547 c669c489 2022-12-30 thomas err = start_auth_child(client, GOTD_AUTH_READ, repo,
548 85b37c72 2022-12-30 thomas gotd.argv0, gotd.confpath, gotd.daemonize,
549 85b37c72 2022-12-30 thomas gotd.verbosity);
550 85b37c72 2022-12-30 thomas if (err)
551 85b37c72 2022-12-30 thomas return err;
552 3efd8e31 2022-10-23 thomas } else {
553 3efd8e31 2022-10-23 thomas err = ensure_client_is_not_reading(client);
554 729a7e24 2022-11-17 thomas if (err)
555 729a7e24 2022-11-17 thomas return err;
556 729a7e24 2022-11-17 thomas repo = find_repo_by_name(ireq.repo_name);
557 729a7e24 2022-11-17 thomas if (repo == NULL)
558 729a7e24 2022-11-17 thomas return got_error(GOT_ERR_NOT_GIT_REPO);
559 c669c489 2022-12-30 thomas err = start_auth_child(client,
560 c669c489 2022-12-30 thomas GOTD_AUTH_READ | GOTD_AUTH_WRITE,
561 c669c489 2022-12-30 thomas repo, gotd.argv0, gotd.confpath, gotd.daemonize,
562 85b37c72 2022-12-30 thomas gotd.verbosity);
563 85b37c72 2022-12-30 thomas if (err)
564 85b37c72 2022-12-30 thomas return err;
565 3efd8e31 2022-10-23 thomas }
566 3efd8e31 2022-10-23 thomas
567 62ee7d94 2023-01-10 thomas evtimer_add(&client->tmo, &auth_timeout);
568 3efd8e31 2022-10-23 thomas
569 62ee7d94 2023-01-10 thomas /* Flow continues upon authentication successs/failure or timeout. */
570 3efd8e31 2022-10-23 thomas return NULL;
571 3efd8e31 2022-10-23 thomas }
572 3efd8e31 2022-10-23 thomas
573 3efd8e31 2022-10-23 thomas static void
574 3efd8e31 2022-10-23 thomas gotd_request(int fd, short events, void *arg)
575 3efd8e31 2022-10-23 thomas {
576 3efd8e31 2022-10-23 thomas struct gotd_imsgev *iev = arg;
577 3efd8e31 2022-10-23 thomas struct imsgbuf *ibuf = &iev->ibuf;
578 3efd8e31 2022-10-23 thomas struct gotd_client *client = iev->handler_arg;
579 3efd8e31 2022-10-23 thomas const struct got_error *err = NULL;
580 3efd8e31 2022-10-23 thomas struct imsg imsg;
581 3efd8e31 2022-10-23 thomas ssize_t n;
582 3efd8e31 2022-10-23 thomas
583 3efd8e31 2022-10-23 thomas if (events & EV_WRITE) {
584 3efd8e31 2022-10-23 thomas while (ibuf->w.queued) {
585 3efd8e31 2022-10-23 thomas n = msgbuf_write(&ibuf->w);
586 3efd8e31 2022-10-23 thomas if (n == -1 && errno == EPIPE) {
587 3efd8e31 2022-10-23 thomas /*
588 3efd8e31 2022-10-23 thomas * The client has closed its socket.
589 3efd8e31 2022-10-23 thomas * This can happen when Git clients are
590 3efd8e31 2022-10-23 thomas * done sending pack file data.
591 16373356 2023-01-02 thomas */
592 3efd8e31 2022-10-23 thomas msgbuf_clear(&ibuf->w);
593 3efd8e31 2022-10-23 thomas continue;
594 3efd8e31 2022-10-23 thomas } else if (n == -1 && errno != EAGAIN) {
595 3efd8e31 2022-10-23 thomas err = got_error_from_errno("imsg_flush");
596 3efd8e31 2022-10-23 thomas disconnect_on_error(client, err);
597 3efd8e31 2022-10-23 thomas return;
598 3efd8e31 2022-10-23 thomas }
599 3efd8e31 2022-10-23 thomas if (n == 0) {
600 3efd8e31 2022-10-23 thomas /* Connection closed. */
601 3efd8e31 2022-10-23 thomas err = got_error(GOT_ERR_EOF);
602 3efd8e31 2022-10-23 thomas disconnect_on_error(client, err);
603 3efd8e31 2022-10-23 thomas return;
604 3efd8e31 2022-10-23 thomas }
605 3efd8e31 2022-10-23 thomas }
606 c902213d 2022-10-29 thomas
607 c902213d 2022-10-29 thomas /* Disconnect gotctl(8) now that messages have been sent. */
608 c902213d 2022-10-29 thomas if (!client_is_reading(client) && !client_is_writing(client)) {
609 c902213d 2022-10-29 thomas disconnect(client);
610 c902213d 2022-10-29 thomas return;
611 c902213d 2022-10-29 thomas }
612 3efd8e31 2022-10-23 thomas }
613 3efd8e31 2022-10-23 thomas
614 3efd8e31 2022-10-23 thomas if ((events & EV_READ) == 0)
615 3efd8e31 2022-10-23 thomas return;
616 3efd8e31 2022-10-23 thomas
617 3efd8e31 2022-10-23 thomas memset(&imsg, 0, sizeof(imsg));
618 3efd8e31 2022-10-23 thomas
619 3efd8e31 2022-10-23 thomas while (err == NULL) {
620 3efd8e31 2022-10-23 thomas err = gotd_imsg_recv(&imsg, ibuf, 0);
621 3efd8e31 2022-10-23 thomas if (err) {
622 3efd8e31 2022-10-23 thomas if (err->code == GOT_ERR_PRIVSEP_READ)
623 3efd8e31 2022-10-23 thomas err = NULL;
624 3efd8e31 2022-10-23 thomas break;
625 3efd8e31 2022-10-23 thomas }
626 3efd8e31 2022-10-23 thomas
627 3efd8e31 2022-10-23 thomas evtimer_del(&client->tmo);
628 3efd8e31 2022-10-23 thomas
629 3efd8e31 2022-10-23 thomas switch (imsg.hdr.type) {
630 c902213d 2022-10-29 thomas case GOTD_IMSG_INFO:
631 c902213d 2022-10-29 thomas err = send_info(client);
632 c902213d 2022-10-29 thomas break;
633 c902213d 2022-10-29 thomas case GOTD_IMSG_STOP:
634 c902213d 2022-10-29 thomas err = stop_gotd(client);
635 c902213d 2022-10-29 thomas break;
636 3efd8e31 2022-10-23 thomas case GOTD_IMSG_LIST_REFS:
637 62ee7d94 2023-01-10 thomas err = start_client_authentication(client, &imsg);
638 3efd8e31 2022-10-23 thomas break;
639 3efd8e31 2022-10-23 thomas default:
640 62ee7d94 2023-01-10 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
641 3efd8e31 2022-10-23 thomas err = got_error(GOT_ERR_PRIVSEP_MSG);
642 3efd8e31 2022-10-23 thomas break;
643 3efd8e31 2022-10-23 thomas }
644 3efd8e31 2022-10-23 thomas
645 3efd8e31 2022-10-23 thomas imsg_free(&imsg);
646 3efd8e31 2022-10-23 thomas }
647 3efd8e31 2022-10-23 thomas
648 3efd8e31 2022-10-23 thomas if (err) {
649 f5f71a04 2023-01-23 thomas disconnect_on_error(client, err);
650 3efd8e31 2022-10-23 thomas } else {
651 3efd8e31 2022-10-23 thomas gotd_imsg_event_add(&client->iev);
652 3efd8e31 2022-10-23 thomas }
653 3efd8e31 2022-10-23 thomas }
654 3efd8e31 2022-10-23 thomas
655 3efd8e31 2022-10-23 thomas static void
656 62ee7d94 2023-01-10 thomas gotd_auth_timeout(int fd, short events, void *arg)
657 3efd8e31 2022-10-23 thomas {
658 3efd8e31 2022-10-23 thomas struct gotd_client *client = arg;
659 3efd8e31 2022-10-23 thomas
660 62ee7d94 2023-01-10 thomas log_debug("disconnecting uid %d due to authentication timeout",
661 62ee7d94 2023-01-10 thomas client->euid);
662 3efd8e31 2022-10-23 thomas disconnect(client);
663 3efd8e31 2022-10-23 thomas }
664 3efd8e31 2022-10-23 thomas
665 2b3d32a1 2022-12-30 thomas static const struct got_error *
666 2b3d32a1 2022-12-30 thomas recv_connect(uint32_t *client_id, struct imsg *imsg)
667 3efd8e31 2022-10-23 thomas {
668 2b3d32a1 2022-12-30 thomas const struct got_error *err = NULL;
669 2b3d32a1 2022-12-30 thomas struct gotd_imsg_connect iconnect;
670 2b3d32a1 2022-12-30 thomas size_t datalen;
671 3efd8e31 2022-10-23 thomas int s = -1;
672 3efd8e31 2022-10-23 thomas struct gotd_client *client = NULL;
673 3efd8e31 2022-10-23 thomas
674 2b3d32a1 2022-12-30 thomas *client_id = 0;
675 3efd8e31 2022-10-23 thomas
676 2b3d32a1 2022-12-30 thomas datalen = imsg->hdr.len - IMSG_HEADER_SIZE;
677 2b3d32a1 2022-12-30 thomas if (datalen != sizeof(iconnect))
678 2b3d32a1 2022-12-30 thomas return got_error(GOT_ERR_PRIVSEP_LEN);
679 2b3d32a1 2022-12-30 thomas memcpy(&iconnect, imsg->data, sizeof(iconnect));
680 3efd8e31 2022-10-23 thomas
681 2b3d32a1 2022-12-30 thomas s = imsg->fd;
682 3efd8e31 2022-10-23 thomas if (s == -1) {
683 2b3d32a1 2022-12-30 thomas err = got_error(GOT_ERR_PRIVSEP_NO_FD);
684 2b3d32a1 2022-12-30 thomas goto done;
685 3efd8e31 2022-10-23 thomas }
686 3efd8e31 2022-10-23 thomas
687 2b3d32a1 2022-12-30 thomas if (find_client(iconnect.client_id)) {
688 2b3d32a1 2022-12-30 thomas err = got_error_msg(GOT_ERR_CLIENT_ID, "duplicate client ID");
689 2b3d32a1 2022-12-30 thomas goto done;
690 2b3d32a1 2022-12-30 thomas }
691 3efd8e31 2022-10-23 thomas
692 3efd8e31 2022-10-23 thomas client = calloc(1, sizeof(*client));
693 3efd8e31 2022-10-23 thomas if (client == NULL) {
694 2b3d32a1 2022-12-30 thomas err = got_error_from_errno("calloc");
695 2b3d32a1 2022-12-30 thomas goto done;
696 3efd8e31 2022-10-23 thomas }
697 3efd8e31 2022-10-23 thomas
698 2b3d32a1 2022-12-30 thomas *client_id = iconnect.client_id;
699 2b3d32a1 2022-12-30 thomas
700 7b1db75e 2023-01-14 thomas client->state = GOTD_CLIENT_STATE_NEW;
701 2b3d32a1 2022-12-30 thomas client->id = iconnect.client_id;
702 3efd8e31 2022-10-23 thomas client->fd = s;
703 3efd8e31 2022-10-23 thomas s = -1;
704 0bcde4c8 2022-12-30 thomas /* The auth process will verify UID/GID for us. */
705 0bcde4c8 2022-12-30 thomas client->euid = iconnect.euid;
706 0bcde4c8 2022-12-30 thomas client->egid = iconnect.egid;
707 3efd8e31 2022-10-23 thomas
708 3efd8e31 2022-10-23 thomas imsg_init(&client->iev.ibuf, client->fd);
709 3efd8e31 2022-10-23 thomas client->iev.handler = gotd_request;
710 3efd8e31 2022-10-23 thomas client->iev.events = EV_READ;
711 3efd8e31 2022-10-23 thomas client->iev.handler_arg = client;
712 3efd8e31 2022-10-23 thomas
713 3efd8e31 2022-10-23 thomas event_set(&client->iev.ev, client->fd, EV_READ, gotd_request,
714 3efd8e31 2022-10-23 thomas &client->iev);
715 3efd8e31 2022-10-23 thomas gotd_imsg_event_add(&client->iev);
716 3efd8e31 2022-10-23 thomas
717 62ee7d94 2023-01-10 thomas evtimer_set(&client->tmo, gotd_auth_timeout, client);
718 3efd8e31 2022-10-23 thomas
719 3efd8e31 2022-10-23 thomas add_client(client);
720 3efd8e31 2022-10-23 thomas log_debug("%s: new client uid %d connected on fd %d", __func__,
721 3efd8e31 2022-10-23 thomas client->euid, client->fd);
722 2b3d32a1 2022-12-30 thomas done:
723 2b3d32a1 2022-12-30 thomas if (err) {
724 85b37c72 2022-12-30 thomas struct gotd_child_proc *listen_proc = &gotd.listen_proc;
725 2b3d32a1 2022-12-30 thomas struct gotd_imsg_disconnect idisconnect;
726 3efd8e31 2022-10-23 thomas
727 2b3d32a1 2022-12-30 thomas idisconnect.client_id = client->id;
728 2b3d32a1 2022-12-30 thomas if (gotd_imsg_compose_event(&listen_proc->iev,
729 2b3d32a1 2022-12-30 thomas GOTD_IMSG_DISCONNECT, PROC_GOTD, -1,
730 2b3d32a1 2022-12-30 thomas &idisconnect, sizeof(idisconnect)) == -1)
731 2b3d32a1 2022-12-30 thomas log_warn("imsg compose DISCONNECT");
732 2b3d32a1 2022-12-30 thomas
733 2b3d32a1 2022-12-30 thomas if (s != -1)
734 2b3d32a1 2022-12-30 thomas close(s);
735 2b3d32a1 2022-12-30 thomas }
736 2b3d32a1 2022-12-30 thomas
737 2b3d32a1 2022-12-30 thomas return err;
738 3efd8e31 2022-10-23 thomas }
739 3efd8e31 2022-10-23 thomas
740 3efd8e31 2022-10-23 thomas static const char *gotd_proc_names[PROC_MAX] = {
741 3efd8e31 2022-10-23 thomas "parent",
742 2b3d32a1 2022-12-30 thomas "listen",
743 c669c489 2022-12-30 thomas "auth",
744 62ee7d94 2023-01-10 thomas "session",
745 3efd8e31 2022-10-23 thomas "repo_read",
746 3efd8e31 2022-10-23 thomas "repo_write"
747 3efd8e31 2022-10-23 thomas };
748 3efd8e31 2022-10-23 thomas
749 3efd8e31 2022-10-23 thomas static void
750 3efd8e31 2022-10-23 thomas kill_proc(struct gotd_child_proc *proc, int fatal)
751 3efd8e31 2022-10-23 thomas {
752 3efd8e31 2022-10-23 thomas if (fatal) {
753 3efd8e31 2022-10-23 thomas log_warnx("sending SIGKILL to PID %d", proc->pid);
754 3efd8e31 2022-10-23 thomas kill(proc->pid, SIGKILL);
755 3efd8e31 2022-10-23 thomas } else
756 3efd8e31 2022-10-23 thomas kill(proc->pid, SIGTERM);
757 3efd8e31 2022-10-23 thomas }
758 3efd8e31 2022-10-23 thomas
759 3efd8e31 2022-10-23 thomas static void
760 3efd8e31 2022-10-23 thomas gotd_shutdown(void)
761 3efd8e31 2022-10-23 thomas {
762 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc;
763 85b37c72 2022-12-30 thomas uint64_t slot;
764 3efd8e31 2022-10-23 thomas
765 62ee7d94 2023-01-10 thomas log_debug("shutting down");
766 85b37c72 2022-12-30 thomas for (slot = 0; slot < nitems(gotd_clients); slot++) {
767 85b37c72 2022-12-30 thomas struct gotd_client *c, *tmp;
768 85b37c72 2022-12-30 thomas
769 85b37c72 2022-12-30 thomas STAILQ_FOREACH_SAFE(c, &gotd_clients[slot], entry, tmp)
770 85b37c72 2022-12-30 thomas disconnect(c);
771 3efd8e31 2022-10-23 thomas }
772 3efd8e31 2022-10-23 thomas
773 85b37c72 2022-12-30 thomas proc = &gotd.listen_proc;
774 85b37c72 2022-12-30 thomas msgbuf_clear(&proc->iev.ibuf.w);
775 85b37c72 2022-12-30 thomas close(proc->iev.ibuf.fd);
776 85b37c72 2022-12-30 thomas kill_proc(proc, 0);
777 c669c489 2022-12-30 thomas wait_for_child(proc->pid);
778 3efd8e31 2022-10-23 thomas
779 3efd8e31 2022-10-23 thomas log_info("terminating");
780 3efd8e31 2022-10-23 thomas exit(0);
781 3efd8e31 2022-10-23 thomas }
782 3efd8e31 2022-10-23 thomas
783 3efd8e31 2022-10-23 thomas void
784 3efd8e31 2022-10-23 thomas gotd_sighdlr(int sig, short event, void *arg)
785 3efd8e31 2022-10-23 thomas {
786 3efd8e31 2022-10-23 thomas /*
787 3efd8e31 2022-10-23 thomas * Normal signal handler rules don't apply because libevent
788 3efd8e31 2022-10-23 thomas * decouples for us.
789 3efd8e31 2022-10-23 thomas */
790 3efd8e31 2022-10-23 thomas
791 3efd8e31 2022-10-23 thomas switch (sig) {
792 3efd8e31 2022-10-23 thomas case SIGHUP:
793 3efd8e31 2022-10-23 thomas log_info("%s: ignoring SIGHUP", __func__);
794 3efd8e31 2022-10-23 thomas break;
795 3efd8e31 2022-10-23 thomas case SIGUSR1:
796 3efd8e31 2022-10-23 thomas log_info("%s: ignoring SIGUSR1", __func__);
797 3efd8e31 2022-10-23 thomas break;
798 3efd8e31 2022-10-23 thomas case SIGTERM:
799 3efd8e31 2022-10-23 thomas case SIGINT:
800 3efd8e31 2022-10-23 thomas gotd_shutdown();
801 3efd8e31 2022-10-23 thomas break;
802 3efd8e31 2022-10-23 thomas default:
803 3efd8e31 2022-10-23 thomas fatalx("unexpected signal");
804 3efd8e31 2022-10-23 thomas }
805 3efd8e31 2022-10-23 thomas }
806 3efd8e31 2022-10-23 thomas
807 3efd8e31 2022-10-23 thomas static const struct got_error *
808 3efd8e31 2022-10-23 thomas ensure_proc_is_reading(struct gotd_client *client,
809 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc)
810 3efd8e31 2022-10-23 thomas {
811 3efd8e31 2022-10-23 thomas if (!client_is_reading(client)) {
812 3efd8e31 2022-10-23 thomas kill_proc(proc, 1);
813 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
814 3efd8e31 2022-10-23 thomas "PID %d handled a read-request for uid %d but this "
815 3efd8e31 2022-10-23 thomas "user is not reading from a repository", proc->pid,
816 3efd8e31 2022-10-23 thomas client->euid);
817 3efd8e31 2022-10-23 thomas }
818 3efd8e31 2022-10-23 thomas
819 3efd8e31 2022-10-23 thomas return NULL;
820 3efd8e31 2022-10-23 thomas }
821 3efd8e31 2022-10-23 thomas
822 3efd8e31 2022-10-23 thomas static const struct got_error *
823 3efd8e31 2022-10-23 thomas ensure_proc_is_writing(struct gotd_client *client,
824 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc)
825 3efd8e31 2022-10-23 thomas {
826 3efd8e31 2022-10-23 thomas if (!client_is_writing(client)) {
827 3efd8e31 2022-10-23 thomas kill_proc(proc, 1);
828 3efd8e31 2022-10-23 thomas return got_error_fmt(GOT_ERR_BAD_PACKET,
829 3efd8e31 2022-10-23 thomas "PID %d handled a write-request for uid %d but this "
830 3efd8e31 2022-10-23 thomas "user is not writing to a repository", proc->pid,
831 3efd8e31 2022-10-23 thomas client->euid);
832 3efd8e31 2022-10-23 thomas }
833 3efd8e31 2022-10-23 thomas
834 3efd8e31 2022-10-23 thomas return NULL;
835 3efd8e31 2022-10-23 thomas }
836 3efd8e31 2022-10-23 thomas
837 3efd8e31 2022-10-23 thomas static int
838 3efd8e31 2022-10-23 thomas verify_imsg_src(struct gotd_client *client, struct gotd_child_proc *proc,
839 3efd8e31 2022-10-23 thomas struct imsg *imsg)
840 3efd8e31 2022-10-23 thomas {
841 3efd8e31 2022-10-23 thomas const struct got_error *err;
842 3efd8e31 2022-10-23 thomas int ret = 0;
843 3efd8e31 2022-10-23 thomas
844 2b3d32a1 2022-12-30 thomas if (proc->type == PROC_REPO_READ || proc->type == PROC_REPO_WRITE) {
845 27b11d77 2023-01-14 thomas if (client->repo == NULL)
846 2b3d32a1 2022-12-30 thomas fatalx("no process found for uid %d", client->euid);
847 27b11d77 2023-01-14 thomas if (proc->pid != client->repo->pid) {
848 2b3d32a1 2022-12-30 thomas kill_proc(proc, 1);
849 2b3d32a1 2022-12-30 thomas log_warnx("received message from PID %d for uid %d, "
850 2b3d32a1 2022-12-30 thomas "while PID %d is the process serving this user",
851 27b11d77 2023-01-14 thomas proc->pid, client->euid, client->repo->pid);
852 2b3d32a1 2022-12-30 thomas return 0;
853 2b3d32a1 2022-12-30 thomas }
854 3efd8e31 2022-10-23 thomas }
855 62ee7d94 2023-01-10 thomas if (proc->type == PROC_SESSION) {
856 62ee7d94 2023-01-10 thomas if (client->session == NULL) {
857 62ee7d94 2023-01-10 thomas log_warnx("no session found for uid %d", client->euid);
858 62ee7d94 2023-01-10 thomas return 0;
859 62ee7d94 2023-01-10 thomas }
860 62ee7d94 2023-01-10 thomas if (proc->pid != client->session->pid) {
861 62ee7d94 2023-01-10 thomas kill_proc(proc, 1);
862 62ee7d94 2023-01-10 thomas log_warnx("received message from PID %d for uid %d, "
863 62ee7d94 2023-01-10 thomas "while PID %d is the process serving this user",
864 62ee7d94 2023-01-10 thomas proc->pid, client->euid, client->session->pid);
865 62ee7d94 2023-01-10 thomas return 0;
866 62ee7d94 2023-01-10 thomas }
867 62ee7d94 2023-01-10 thomas }
868 3efd8e31 2022-10-23 thomas
869 3efd8e31 2022-10-23 thomas switch (imsg->hdr.type) {
870 3efd8e31 2022-10-23 thomas case GOTD_IMSG_ERROR:
871 3efd8e31 2022-10-23 thomas ret = 1;
872 3efd8e31 2022-10-23 thomas break;
873 2b3d32a1 2022-12-30 thomas case GOTD_IMSG_CONNECT:
874 2b3d32a1 2022-12-30 thomas if (proc->type != PROC_LISTEN) {
875 2b3d32a1 2022-12-30 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
876 2b3d32a1 2022-12-30 thomas "new connection for uid %d from PID %d "
877 2b3d32a1 2022-12-30 thomas "which is not the listen process",
878 c669c489 2022-12-30 thomas proc->pid, client->euid);
879 c669c489 2022-12-30 thomas } else
880 c669c489 2022-12-30 thomas ret = 1;
881 c669c489 2022-12-30 thomas break;
882 c669c489 2022-12-30 thomas case GOTD_IMSG_ACCESS_GRANTED:
883 c669c489 2022-12-30 thomas if (proc->type != PROC_AUTH) {
884 c669c489 2022-12-30 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
885 c669c489 2022-12-30 thomas "authentication of uid %d from PID %d "
886 c669c489 2022-12-30 thomas "which is not the auth process",
887 2b3d32a1 2022-12-30 thomas proc->pid, client->euid);
888 2b3d32a1 2022-12-30 thomas } else
889 2b3d32a1 2022-12-30 thomas ret = 1;
890 2b3d32a1 2022-12-30 thomas break;
891 62ee7d94 2023-01-10 thomas case GOTD_IMSG_CLIENT_SESSION_READY:
892 62ee7d94 2023-01-10 thomas if (proc->type != PROC_SESSION) {
893 62ee7d94 2023-01-10 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
894 62ee7d94 2023-01-10 thomas "unexpected \"ready\" signal from PID %d",
895 62ee7d94 2023-01-10 thomas proc->pid);
896 62ee7d94 2023-01-10 thomas } else
897 62ee7d94 2023-01-10 thomas ret = 1;
898 62ee7d94 2023-01-10 thomas break;
899 85b37c72 2022-12-30 thomas case GOTD_IMSG_REPO_CHILD_READY:
900 85b37c72 2022-12-30 thomas if (proc->type != PROC_REPO_READ &&
901 85b37c72 2022-12-30 thomas proc->type != PROC_REPO_WRITE) {
902 85b37c72 2022-12-30 thomas err = got_error_fmt(GOT_ERR_BAD_PACKET,
903 85b37c72 2022-12-30 thomas "unexpected \"ready\" signal from PID %d",
904 85b37c72 2022-12-30 thomas proc->pid);
905 85b37c72 2022-12-30 thomas } else
906 85b37c72 2022-12-30 thomas ret = 1;
907 85b37c72 2022-12-30 thomas break;
908 3efd8e31 2022-10-23 thomas case GOTD_IMSG_PACKFILE_DONE:
909 3efd8e31 2022-10-23 thomas err = ensure_proc_is_reading(client, proc);
910 3efd8e31 2022-10-23 thomas if (err)
911 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
912 3efd8e31 2022-10-23 thomas else
913 3efd8e31 2022-10-23 thomas ret = 1;
914 3efd8e31 2022-10-23 thomas break;
915 3efd8e31 2022-10-23 thomas case GOTD_IMSG_PACKFILE_INSTALL:
916 3efd8e31 2022-10-23 thomas case GOTD_IMSG_REF_UPDATES_START:
917 3efd8e31 2022-10-23 thomas case GOTD_IMSG_REF_UPDATE:
918 3efd8e31 2022-10-23 thomas err = ensure_proc_is_writing(client, proc);
919 3efd8e31 2022-10-23 thomas if (err)
920 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
921 3efd8e31 2022-10-23 thomas else
922 3efd8e31 2022-10-23 thomas ret = 1;
923 3efd8e31 2022-10-23 thomas break;
924 3efd8e31 2022-10-23 thomas default:
925 3efd8e31 2022-10-23 thomas log_debug("%s: unexpected imsg %d", __func__, imsg->hdr.type);
926 3efd8e31 2022-10-23 thomas break;
927 3efd8e31 2022-10-23 thomas }
928 3efd8e31 2022-10-23 thomas
929 3efd8e31 2022-10-23 thomas return ret;
930 3efd8e31 2022-10-23 thomas }
931 3efd8e31 2022-10-23 thomas
932 3efd8e31 2022-10-23 thomas static const struct got_error *
933 62ee7d94 2023-01-10 thomas connect_repo_child(struct gotd_client *client,
934 62ee7d94 2023-01-10 thomas struct gotd_child_proc *repo_proc)
935 85b37c72 2022-12-30 thomas {
936 85b37c72 2022-12-30 thomas static const struct got_error *err;
937 62ee7d94 2023-01-10 thomas struct gotd_imsgev *session_iev = &client->session->iev;
938 62ee7d94 2023-01-10 thomas struct gotd_imsg_connect_repo_child ireq;
939 62ee7d94 2023-01-10 thomas int pipe[2];
940 85b37c72 2022-12-30 thomas
941 7b1db75e 2023-01-14 thomas if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED)
942 62ee7d94 2023-01-10 thomas return got_error_msg(GOT_ERR_BAD_REQUEST,
943 62ee7d94 2023-01-10 thomas "unexpected repo child ready signal received");
944 85b37c72 2022-12-30 thomas
945 62ee7d94 2023-01-10 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
946 62ee7d94 2023-01-10 thomas PF_UNSPEC, pipe) == -1)
947 62ee7d94 2023-01-10 thomas fatal("socketpair");
948 85b37c72 2022-12-30 thomas
949 62ee7d94 2023-01-10 thomas memset(&ireq, 0, sizeof(ireq));
950 62ee7d94 2023-01-10 thomas ireq.client_id = client->id;
951 62ee7d94 2023-01-10 thomas ireq.proc_id = repo_proc->type;
952 85b37c72 2022-12-30 thomas
953 62ee7d94 2023-01-10 thomas /* Pass repo child pipe to session child process. */
954 62ee7d94 2023-01-10 thomas if (gotd_imsg_compose_event(session_iev, GOTD_IMSG_CONNECT_REPO_CHILD,
955 62ee7d94 2023-01-10 thomas PROC_GOTD, pipe[0], &ireq, sizeof(ireq)) == -1) {
956 62ee7d94 2023-01-10 thomas err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
957 62ee7d94 2023-01-10 thomas close(pipe[0]);
958 62ee7d94 2023-01-10 thomas close(pipe[1]);
959 62ee7d94 2023-01-10 thomas return err;
960 3efd8e31 2022-10-23 thomas }
961 3efd8e31 2022-10-23 thomas
962 62ee7d94 2023-01-10 thomas /* Pass session child pipe to repo child process. */
963 62ee7d94 2023-01-10 thomas if (gotd_imsg_compose_event(&repo_proc->iev,
964 62ee7d94 2023-01-10 thomas GOTD_IMSG_CONNECT_REPO_CHILD, PROC_GOTD, pipe[1], NULL, 0) == -1) {
965 62ee7d94 2023-01-10 thomas err = got_error_from_errno("imsg compose CONNECT_REPO_CHILD");
966 62ee7d94 2023-01-10 thomas close(pipe[1]);
967 62ee7d94 2023-01-10 thomas return err;
968 3efd8e31 2022-10-23 thomas }
969 3efd8e31 2022-10-23 thomas
970 3efd8e31 2022-10-23 thomas return NULL;
971 3efd8e31 2022-10-23 thomas }
972 3efd8e31 2022-10-23 thomas
973 3efd8e31 2022-10-23 thomas static void
974 85b37c72 2022-12-30 thomas gotd_dispatch_listener(int fd, short event, void *arg)
975 3efd8e31 2022-10-23 thomas {
976 3efd8e31 2022-10-23 thomas struct gotd_imsgev *iev = arg;
977 3efd8e31 2022-10-23 thomas struct imsgbuf *ibuf = &iev->ibuf;
978 85b37c72 2022-12-30 thomas struct gotd_child_proc *proc = &gotd.listen_proc;
979 85b37c72 2022-12-30 thomas ssize_t n;
980 85b37c72 2022-12-30 thomas int shut = 0;
981 85b37c72 2022-12-30 thomas struct imsg imsg;
982 85b37c72 2022-12-30 thomas
983 85b37c72 2022-12-30 thomas if (proc->iev.ibuf.fd != fd)
984 85b37c72 2022-12-30 thomas fatalx("%s: unexpected fd %d", __func__, fd);
985 85b37c72 2022-12-30 thomas
986 85b37c72 2022-12-30 thomas if (event & EV_READ) {
987 85b37c72 2022-12-30 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
988 85b37c72 2022-12-30 thomas fatal("imsg_read error");
989 85b37c72 2022-12-30 thomas if (n == 0) {
990 85b37c72 2022-12-30 thomas /* Connection closed. */
991 85b37c72 2022-12-30 thomas shut = 1;
992 85b37c72 2022-12-30 thomas goto done;
993 85b37c72 2022-12-30 thomas }
994 85b37c72 2022-12-30 thomas }
995 85b37c72 2022-12-30 thomas
996 85b37c72 2022-12-30 thomas if (event & EV_WRITE) {
997 85b37c72 2022-12-30 thomas n = msgbuf_write(&ibuf->w);
998 85b37c72 2022-12-30 thomas if (n == -1 && errno != EAGAIN)
999 85b37c72 2022-12-30 thomas fatal("msgbuf_write");
1000 85b37c72 2022-12-30 thomas if (n == 0) {
1001 85b37c72 2022-12-30 thomas /* Connection closed. */
1002 85b37c72 2022-12-30 thomas shut = 1;
1003 85b37c72 2022-12-30 thomas goto done;
1004 85b37c72 2022-12-30 thomas }
1005 85b37c72 2022-12-30 thomas }
1006 85b37c72 2022-12-30 thomas
1007 85b37c72 2022-12-30 thomas for (;;) {
1008 85b37c72 2022-12-30 thomas const struct got_error *err = NULL;
1009 85b37c72 2022-12-30 thomas struct gotd_client *client = NULL;
1010 85b37c72 2022-12-30 thomas uint32_t client_id = 0;
1011 85b37c72 2022-12-30 thomas int do_disconnect = 0;
1012 85b37c72 2022-12-30 thomas
1013 85b37c72 2022-12-30 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1014 85b37c72 2022-12-30 thomas fatal("%s: imsg_get error", __func__);
1015 85b37c72 2022-12-30 thomas if (n == 0) /* No more messages. */
1016 85b37c72 2022-12-30 thomas break;
1017 85b37c72 2022-12-30 thomas
1018 85b37c72 2022-12-30 thomas switch (imsg.hdr.type) {
1019 85b37c72 2022-12-30 thomas case GOTD_IMSG_ERROR:
1020 85b37c72 2022-12-30 thomas do_disconnect = 1;
1021 85b37c72 2022-12-30 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1022 85b37c72 2022-12-30 thomas break;
1023 85b37c72 2022-12-30 thomas case GOTD_IMSG_CONNECT:
1024 85b37c72 2022-12-30 thomas err = recv_connect(&client_id, &imsg);
1025 85b37c72 2022-12-30 thomas break;
1026 85b37c72 2022-12-30 thomas default:
1027 85b37c72 2022-12-30 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1028 85b37c72 2022-12-30 thomas break;
1029 85b37c72 2022-12-30 thomas }
1030 85b37c72 2022-12-30 thomas
1031 85b37c72 2022-12-30 thomas client = find_client(client_id);
1032 85b37c72 2022-12-30 thomas if (client == NULL) {
1033 85b37c72 2022-12-30 thomas log_warnx("%s: client not found", __func__);
1034 85b37c72 2022-12-30 thomas imsg_free(&imsg);
1035 85b37c72 2022-12-30 thomas continue;
1036 85b37c72 2022-12-30 thomas }
1037 85b37c72 2022-12-30 thomas
1038 85b37c72 2022-12-30 thomas if (err)
1039 85b37c72 2022-12-30 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1040 85b37c72 2022-12-30 thomas
1041 85b37c72 2022-12-30 thomas if (do_disconnect) {
1042 85b37c72 2022-12-30 thomas if (err)
1043 85b37c72 2022-12-30 thomas disconnect_on_error(client, err);
1044 85b37c72 2022-12-30 thomas else
1045 85b37c72 2022-12-30 thomas disconnect(client);
1046 85b37c72 2022-12-30 thomas }
1047 85b37c72 2022-12-30 thomas
1048 85b37c72 2022-12-30 thomas imsg_free(&imsg);
1049 85b37c72 2022-12-30 thomas }
1050 85b37c72 2022-12-30 thomas done:
1051 85b37c72 2022-12-30 thomas if (!shut) {
1052 85b37c72 2022-12-30 thomas gotd_imsg_event_add(iev);
1053 85b37c72 2022-12-30 thomas } else {
1054 85b37c72 2022-12-30 thomas /* This pipe is dead. Remove its event handler */
1055 85b37c72 2022-12-30 thomas event_del(&iev->ev);
1056 85b37c72 2022-12-30 thomas event_loopexit(NULL);
1057 85b37c72 2022-12-30 thomas }
1058 85b37c72 2022-12-30 thomas }
1059 85b37c72 2022-12-30 thomas
1060 85b37c72 2022-12-30 thomas static void
1061 c669c489 2022-12-30 thomas gotd_dispatch_auth_child(int fd, short event, void *arg)
1062 c669c489 2022-12-30 thomas {
1063 c669c489 2022-12-30 thomas const struct got_error *err = NULL;
1064 c669c489 2022-12-30 thomas struct gotd_imsgev *iev = arg;
1065 c669c489 2022-12-30 thomas struct imsgbuf *ibuf = &iev->ibuf;
1066 c669c489 2022-12-30 thomas struct gotd_client *client;
1067 c669c489 2022-12-30 thomas struct gotd_repo *repo = NULL;
1068 c669c489 2022-12-30 thomas ssize_t n;
1069 c669c489 2022-12-30 thomas int shut = 0;
1070 c669c489 2022-12-30 thomas struct imsg imsg;
1071 c669c489 2022-12-30 thomas uint32_t client_id = 0;
1072 c669c489 2022-12-30 thomas int do_disconnect = 0;
1073 c669c489 2022-12-30 thomas
1074 c669c489 2022-12-30 thomas client = find_client_by_proc_fd(fd);
1075 b7acbe65 2023-02-17 thomas if (client == NULL) {
1076 b7acbe65 2023-02-17 thomas /* Can happen during process teardown. */
1077 b7acbe65 2023-02-17 thomas warnx("cannot find client for fd %d", fd);
1078 b7acbe65 2023-02-17 thomas shut = 1;
1079 b7acbe65 2023-02-17 thomas goto done;
1080 b7acbe65 2023-02-17 thomas }
1081 c669c489 2022-12-30 thomas
1082 c669c489 2022-12-30 thomas if (client->auth == NULL)
1083 c669c489 2022-12-30 thomas fatalx("cannot find auth child process for fd %d", fd);
1084 c669c489 2022-12-30 thomas
1085 c669c489 2022-12-30 thomas if (event & EV_READ) {
1086 c669c489 2022-12-30 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1087 c669c489 2022-12-30 thomas fatal("imsg_read error");
1088 c669c489 2022-12-30 thomas if (n == 0) {
1089 c669c489 2022-12-30 thomas /* Connection closed. */
1090 c669c489 2022-12-30 thomas shut = 1;
1091 c669c489 2022-12-30 thomas goto done;
1092 c669c489 2022-12-30 thomas }
1093 c669c489 2022-12-30 thomas }
1094 c669c489 2022-12-30 thomas
1095 c669c489 2022-12-30 thomas if (event & EV_WRITE) {
1096 c669c489 2022-12-30 thomas n = msgbuf_write(&ibuf->w);
1097 c669c489 2022-12-30 thomas if (n == -1 && errno != EAGAIN)
1098 c669c489 2022-12-30 thomas fatal("msgbuf_write");
1099 c669c489 2022-12-30 thomas if (n == 0) {
1100 c669c489 2022-12-30 thomas /* Connection closed. */
1101 c669c489 2022-12-30 thomas shut = 1;
1102 c669c489 2022-12-30 thomas }
1103 c669c489 2022-12-30 thomas goto done;
1104 c669c489 2022-12-30 thomas }
1105 c669c489 2022-12-30 thomas
1106 c669c489 2022-12-30 thomas if (client->auth->iev.ibuf.fd != fd)
1107 c669c489 2022-12-30 thomas fatalx("%s: unexpected fd %d", __func__, fd);
1108 c669c489 2022-12-30 thomas
1109 c669c489 2022-12-30 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1110 c669c489 2022-12-30 thomas fatal("%s: imsg_get error", __func__);
1111 c669c489 2022-12-30 thomas if (n == 0) /* No more messages. */
1112 c669c489 2022-12-30 thomas return;
1113 c669c489 2022-12-30 thomas
1114 c669c489 2022-12-30 thomas evtimer_del(&client->tmo);
1115 c669c489 2022-12-30 thomas
1116 c669c489 2022-12-30 thomas switch (imsg.hdr.type) {
1117 c669c489 2022-12-30 thomas case GOTD_IMSG_ERROR:
1118 c669c489 2022-12-30 thomas do_disconnect = 1;
1119 c669c489 2022-12-30 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1120 c669c489 2022-12-30 thomas break;
1121 c669c489 2022-12-30 thomas case GOTD_IMSG_ACCESS_GRANTED:
1122 7b1db75e 2023-01-14 thomas client->state = GOTD_CLIENT_STATE_ACCESS_GRANTED;
1123 c669c489 2022-12-30 thomas break;
1124 c669c489 2022-12-30 thomas default:
1125 c669c489 2022-12-30 thomas do_disconnect = 1;
1126 c669c489 2022-12-30 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1127 c669c489 2022-12-30 thomas break;
1128 c669c489 2022-12-30 thomas }
1129 c669c489 2022-12-30 thomas
1130 c669c489 2022-12-30 thomas if (!verify_imsg_src(client, client->auth, &imsg)) {
1131 c669c489 2022-12-30 thomas do_disconnect = 1;
1132 c669c489 2022-12-30 thomas log_debug("dropping imsg type %d from PID %d",
1133 c669c489 2022-12-30 thomas imsg.hdr.type, client->auth->pid);
1134 c669c489 2022-12-30 thomas }
1135 c669c489 2022-12-30 thomas imsg_free(&imsg);
1136 c669c489 2022-12-30 thomas
1137 c669c489 2022-12-30 thomas if (do_disconnect) {
1138 c669c489 2022-12-30 thomas if (err)
1139 c669c489 2022-12-30 thomas disconnect_on_error(client, err);
1140 c669c489 2022-12-30 thomas else
1141 c669c489 2022-12-30 thomas disconnect(client);
1142 c669c489 2022-12-30 thomas goto done;
1143 c669c489 2022-12-30 thomas }
1144 c669c489 2022-12-30 thomas
1145 c669c489 2022-12-30 thomas repo = find_repo_by_name(client->auth->repo_name);
1146 c669c489 2022-12-30 thomas if (repo == NULL) {
1147 c669c489 2022-12-30 thomas err = got_error(GOT_ERR_NOT_GIT_REPO);
1148 c669c489 2022-12-30 thomas goto done;
1149 c669c489 2022-12-30 thomas }
1150 c669c489 2022-12-30 thomas kill_auth_proc(client);
1151 c669c489 2022-12-30 thomas
1152 e17294f7 2023-01-27 thomas log_info("authenticated uid %d for repository %s",
1153 c669c489 2022-12-30 thomas client->euid, repo->name);
1154 c669c489 2022-12-30 thomas
1155 62ee7d94 2023-01-10 thomas err = start_session_child(client, repo, gotd.argv0,
1156 46ecc01f 2022-12-30 thomas gotd.confpath, gotd.daemonize, gotd.verbosity);
1157 62ee7d94 2023-01-10 thomas if (err)
1158 62ee7d94 2023-01-10 thomas goto done;
1159 c669c489 2022-12-30 thomas done:
1160 c669c489 2022-12-30 thomas if (err)
1161 c669c489 2022-12-30 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1162 c669c489 2022-12-30 thomas
1163 c669c489 2022-12-30 thomas /* We might have killed the auth process by now. */
1164 c669c489 2022-12-30 thomas if (client->auth != NULL) {
1165 c669c489 2022-12-30 thomas if (!shut) {
1166 c669c489 2022-12-30 thomas gotd_imsg_event_add(iev);
1167 c669c489 2022-12-30 thomas } else {
1168 c669c489 2022-12-30 thomas /* This pipe is dead. Remove its event handler */
1169 c669c489 2022-12-30 thomas event_del(&iev->ev);
1170 c669c489 2022-12-30 thomas }
1171 62ee7d94 2023-01-10 thomas }
1172 62ee7d94 2023-01-10 thomas }
1173 62ee7d94 2023-01-10 thomas
1174 62ee7d94 2023-01-10 thomas static const struct got_error *
1175 62ee7d94 2023-01-10 thomas connect_session(struct gotd_client *client)
1176 62ee7d94 2023-01-10 thomas {
1177 62ee7d94 2023-01-10 thomas const struct got_error *err = NULL;
1178 62ee7d94 2023-01-10 thomas struct gotd_imsg_connect iconnect;
1179 62ee7d94 2023-01-10 thomas int s;
1180 62ee7d94 2023-01-10 thomas
1181 62ee7d94 2023-01-10 thomas memset(&iconnect, 0, sizeof(iconnect));
1182 62ee7d94 2023-01-10 thomas
1183 62ee7d94 2023-01-10 thomas s = dup(client->fd);
1184 62ee7d94 2023-01-10 thomas if (s == -1)
1185 62ee7d94 2023-01-10 thomas return got_error_from_errno("dup");
1186 62ee7d94 2023-01-10 thomas
1187 62ee7d94 2023-01-10 thomas iconnect.client_id = client->id;
1188 62ee7d94 2023-01-10 thomas iconnect.euid = client->euid;
1189 62ee7d94 2023-01-10 thomas iconnect.egid = client->egid;
1190 62ee7d94 2023-01-10 thomas
1191 62ee7d94 2023-01-10 thomas if (gotd_imsg_compose_event(&client->session->iev, GOTD_IMSG_CONNECT,
1192 62ee7d94 2023-01-10 thomas PROC_GOTD, s, &iconnect, sizeof(iconnect)) == -1) {
1193 62ee7d94 2023-01-10 thomas err = got_error_from_errno("imsg compose CONNECT");
1194 62ee7d94 2023-01-10 thomas close(s);
1195 62ee7d94 2023-01-10 thomas return err;
1196 c669c489 2022-12-30 thomas }
1197 62ee7d94 2023-01-10 thomas
1198 62ee7d94 2023-01-10 thomas /*
1199 62ee7d94 2023-01-10 thomas * We are no longer interested in messages from this client.
1200 62ee7d94 2023-01-10 thomas * Further client requests will be handled by the session process.
1201 62ee7d94 2023-01-10 thomas */
1202 62ee7d94 2023-01-10 thomas msgbuf_clear(&client->iev.ibuf.w);
1203 62ee7d94 2023-01-10 thomas imsg_clear(&client->iev.ibuf);
1204 62ee7d94 2023-01-10 thomas event_del(&client->iev.ev);
1205 62ee7d94 2023-01-10 thomas client->fd = -1; /* will be closed via copy in client->iev.ibuf.fd */
1206 62ee7d94 2023-01-10 thomas
1207 62ee7d94 2023-01-10 thomas return NULL;
1208 c669c489 2022-12-30 thomas }
1209 c669c489 2022-12-30 thomas
1210 c669c489 2022-12-30 thomas static void
1211 62ee7d94 2023-01-10 thomas gotd_dispatch_client_session(int fd, short event, void *arg)
1212 85b37c72 2022-12-30 thomas {
1213 85b37c72 2022-12-30 thomas struct gotd_imsgev *iev = arg;
1214 85b37c72 2022-12-30 thomas struct imsgbuf *ibuf = &iev->ibuf;
1215 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc = NULL;
1216 85b37c72 2022-12-30 thomas struct gotd_client *client = NULL;
1217 3efd8e31 2022-10-23 thomas ssize_t n;
1218 3efd8e31 2022-10-23 thomas int shut = 0;
1219 3efd8e31 2022-10-23 thomas struct imsg imsg;
1220 3efd8e31 2022-10-23 thomas
1221 62ee7d94 2023-01-10 thomas client = find_client_by_proc_fd(fd);
1222 b7acbe65 2023-02-17 thomas if (client == NULL) {
1223 b7acbe65 2023-02-17 thomas /* Can happen during process teardown. */
1224 b7acbe65 2023-02-17 thomas warnx("cannot find client for fd %d", fd);
1225 b7acbe65 2023-02-17 thomas shut = 1;
1226 b7acbe65 2023-02-17 thomas goto done;
1227 b7acbe65 2023-02-17 thomas }
1228 62ee7d94 2023-01-10 thomas
1229 3efd8e31 2022-10-23 thomas if (event & EV_READ) {
1230 3efd8e31 2022-10-23 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1231 3efd8e31 2022-10-23 thomas fatal("imsg_read error");
1232 3efd8e31 2022-10-23 thomas if (n == 0) {
1233 3efd8e31 2022-10-23 thomas /* Connection closed. */
1234 3efd8e31 2022-10-23 thomas shut = 1;
1235 3efd8e31 2022-10-23 thomas goto done;
1236 3efd8e31 2022-10-23 thomas }
1237 3efd8e31 2022-10-23 thomas }
1238 3efd8e31 2022-10-23 thomas
1239 3efd8e31 2022-10-23 thomas if (event & EV_WRITE) {
1240 3efd8e31 2022-10-23 thomas n = msgbuf_write(&ibuf->w);
1241 3efd8e31 2022-10-23 thomas if (n == -1 && errno != EAGAIN)
1242 3efd8e31 2022-10-23 thomas fatal("msgbuf_write");
1243 3efd8e31 2022-10-23 thomas if (n == 0) {
1244 3efd8e31 2022-10-23 thomas /* Connection closed. */
1245 3efd8e31 2022-10-23 thomas shut = 1;
1246 3efd8e31 2022-10-23 thomas goto done;
1247 3efd8e31 2022-10-23 thomas }
1248 3efd8e31 2022-10-23 thomas }
1249 3efd8e31 2022-10-23 thomas
1250 62ee7d94 2023-01-10 thomas proc = client->session;
1251 62ee7d94 2023-01-10 thomas if (proc == NULL)
1252 62ee7d94 2023-01-10 thomas fatalx("cannot find session child process for fd %d", fd);
1253 62ee7d94 2023-01-10 thomas
1254 62ee7d94 2023-01-10 thomas for (;;) {
1255 62ee7d94 2023-01-10 thomas const struct got_error *err = NULL;
1256 62ee7d94 2023-01-10 thomas uint32_t client_id = 0;
1257 62ee7d94 2023-01-10 thomas int do_disconnect = 0, do_start_repo_child = 0;
1258 62ee7d94 2023-01-10 thomas
1259 62ee7d94 2023-01-10 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1260 62ee7d94 2023-01-10 thomas fatal("%s: imsg_get error", __func__);
1261 62ee7d94 2023-01-10 thomas if (n == 0) /* No more messages. */
1262 62ee7d94 2023-01-10 thomas break;
1263 62ee7d94 2023-01-10 thomas
1264 62ee7d94 2023-01-10 thomas switch (imsg.hdr.type) {
1265 62ee7d94 2023-01-10 thomas case GOTD_IMSG_ERROR:
1266 62ee7d94 2023-01-10 thomas do_disconnect = 1;
1267 62ee7d94 2023-01-10 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1268 62ee7d94 2023-01-10 thomas break;
1269 62ee7d94 2023-01-10 thomas case GOTD_IMSG_CLIENT_SESSION_READY:
1270 7b1db75e 2023-01-14 thomas if (client->state != GOTD_CLIENT_STATE_ACCESS_GRANTED) {
1271 62ee7d94 2023-01-10 thomas err = got_error(GOT_ERR_PRIVSEP_MSG);
1272 62ee7d94 2023-01-10 thomas break;
1273 62ee7d94 2023-01-10 thomas }
1274 62ee7d94 2023-01-10 thomas do_start_repo_child = 1;
1275 62ee7d94 2023-01-10 thomas break;
1276 62ee7d94 2023-01-10 thomas case GOTD_IMSG_DISCONNECT:
1277 62ee7d94 2023-01-10 thomas do_disconnect = 1;
1278 62ee7d94 2023-01-10 thomas break;
1279 62ee7d94 2023-01-10 thomas default:
1280 62ee7d94 2023-01-10 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1281 62ee7d94 2023-01-10 thomas break;
1282 62ee7d94 2023-01-10 thomas }
1283 62ee7d94 2023-01-10 thomas
1284 62ee7d94 2023-01-10 thomas if (!verify_imsg_src(client, proc, &imsg)) {
1285 62ee7d94 2023-01-10 thomas log_debug("dropping imsg type %d from PID %d",
1286 62ee7d94 2023-01-10 thomas imsg.hdr.type, proc->pid);
1287 62ee7d94 2023-01-10 thomas imsg_free(&imsg);
1288 62ee7d94 2023-01-10 thomas continue;
1289 62ee7d94 2023-01-10 thomas }
1290 62ee7d94 2023-01-10 thomas if (err)
1291 62ee7d94 2023-01-10 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1292 62ee7d94 2023-01-10 thomas
1293 62ee7d94 2023-01-10 thomas if (do_start_repo_child) {
1294 62ee7d94 2023-01-10 thomas struct gotd_repo *repo;
1295 62ee7d94 2023-01-10 thomas
1296 62ee7d94 2023-01-10 thomas repo = find_repo_by_name(client->session->repo_name);
1297 62ee7d94 2023-01-10 thomas if (repo != NULL) {
1298 62ee7d94 2023-01-10 thomas enum gotd_procid proc_type;
1299 62ee7d94 2023-01-10 thomas
1300 62ee7d94 2023-01-10 thomas if (client->required_auth & GOTD_AUTH_WRITE)
1301 62ee7d94 2023-01-10 thomas proc_type = PROC_REPO_WRITE;
1302 62ee7d94 2023-01-10 thomas else
1303 62ee7d94 2023-01-10 thomas proc_type = PROC_REPO_READ;
1304 62ee7d94 2023-01-10 thomas
1305 62ee7d94 2023-01-10 thomas err = start_repo_child(client, proc_type, repo,
1306 62ee7d94 2023-01-10 thomas gotd.argv0, gotd.confpath, gotd.daemonize,
1307 62ee7d94 2023-01-10 thomas gotd.verbosity);
1308 62ee7d94 2023-01-10 thomas } else
1309 62ee7d94 2023-01-10 thomas err = got_error(GOT_ERR_NOT_GIT_REPO);
1310 62ee7d94 2023-01-10 thomas
1311 62ee7d94 2023-01-10 thomas if (err) {
1312 62ee7d94 2023-01-10 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1313 62ee7d94 2023-01-10 thomas do_disconnect = 1;
1314 62ee7d94 2023-01-10 thomas }
1315 62ee7d94 2023-01-10 thomas }
1316 62ee7d94 2023-01-10 thomas
1317 62ee7d94 2023-01-10 thomas if (do_disconnect) {
1318 62ee7d94 2023-01-10 thomas if (err)
1319 62ee7d94 2023-01-10 thomas disconnect_on_error(client, err);
1320 62ee7d94 2023-01-10 thomas else
1321 62ee7d94 2023-01-10 thomas disconnect(client);
1322 62ee7d94 2023-01-10 thomas }
1323 62ee7d94 2023-01-10 thomas
1324 62ee7d94 2023-01-10 thomas imsg_free(&imsg);
1325 62ee7d94 2023-01-10 thomas }
1326 62ee7d94 2023-01-10 thomas done:
1327 62ee7d94 2023-01-10 thomas if (!shut) {
1328 62ee7d94 2023-01-10 thomas gotd_imsg_event_add(iev);
1329 62ee7d94 2023-01-10 thomas } else {
1330 62ee7d94 2023-01-10 thomas /* This pipe is dead. Remove its event handler */
1331 62ee7d94 2023-01-10 thomas event_del(&iev->ev);
1332 62ee7d94 2023-01-10 thomas disconnect(client);
1333 62ee7d94 2023-01-10 thomas }
1334 62ee7d94 2023-01-10 thomas }
1335 62ee7d94 2023-01-10 thomas
1336 62ee7d94 2023-01-10 thomas static void
1337 62ee7d94 2023-01-10 thomas gotd_dispatch_repo_child(int fd, short event, void *arg)
1338 62ee7d94 2023-01-10 thomas {
1339 62ee7d94 2023-01-10 thomas struct gotd_imsgev *iev = arg;
1340 62ee7d94 2023-01-10 thomas struct imsgbuf *ibuf = &iev->ibuf;
1341 62ee7d94 2023-01-10 thomas struct gotd_child_proc *proc = NULL;
1342 62ee7d94 2023-01-10 thomas struct gotd_client *client;
1343 62ee7d94 2023-01-10 thomas ssize_t n;
1344 62ee7d94 2023-01-10 thomas int shut = 0;
1345 62ee7d94 2023-01-10 thomas struct imsg imsg;
1346 62ee7d94 2023-01-10 thomas
1347 85b37c72 2022-12-30 thomas client = find_client_by_proc_fd(fd);
1348 b7acbe65 2023-02-17 thomas if (client == NULL) {
1349 b7acbe65 2023-02-17 thomas /* Can happen during process teardown. */
1350 b7acbe65 2023-02-17 thomas warnx("cannot find client for fd %d", fd);
1351 b7acbe65 2023-02-17 thomas shut = 1;
1352 b7acbe65 2023-02-17 thomas goto done;
1353 b7acbe65 2023-02-17 thomas }
1354 85b37c72 2022-12-30 thomas
1355 62ee7d94 2023-01-10 thomas if (event & EV_READ) {
1356 62ee7d94 2023-01-10 thomas if ((n = imsg_read(ibuf)) == -1 && errno != EAGAIN)
1357 62ee7d94 2023-01-10 thomas fatal("imsg_read error");
1358 62ee7d94 2023-01-10 thomas if (n == 0) {
1359 62ee7d94 2023-01-10 thomas /* Connection closed. */
1360 62ee7d94 2023-01-10 thomas shut = 1;
1361 62ee7d94 2023-01-10 thomas goto done;
1362 62ee7d94 2023-01-10 thomas }
1363 62ee7d94 2023-01-10 thomas }
1364 62ee7d94 2023-01-10 thomas
1365 62ee7d94 2023-01-10 thomas if (event & EV_WRITE) {
1366 62ee7d94 2023-01-10 thomas n = msgbuf_write(&ibuf->w);
1367 62ee7d94 2023-01-10 thomas if (n == -1 && errno != EAGAIN)
1368 62ee7d94 2023-01-10 thomas fatal("msgbuf_write");
1369 62ee7d94 2023-01-10 thomas if (n == 0) {
1370 62ee7d94 2023-01-10 thomas /* Connection closed. */
1371 62ee7d94 2023-01-10 thomas shut = 1;
1372 62ee7d94 2023-01-10 thomas goto done;
1373 62ee7d94 2023-01-10 thomas }
1374 62ee7d94 2023-01-10 thomas }
1375 62ee7d94 2023-01-10 thomas
1376 27b11d77 2023-01-14 thomas proc = client->repo;
1377 3efd8e31 2022-10-23 thomas if (proc == NULL)
1378 3efd8e31 2022-10-23 thomas fatalx("cannot find child process for fd %d", fd);
1379 3efd8e31 2022-10-23 thomas
1380 3efd8e31 2022-10-23 thomas for (;;) {
1381 3efd8e31 2022-10-23 thomas const struct got_error *err = NULL;
1382 3efd8e31 2022-10-23 thomas uint32_t client_id = 0;
1383 3efd8e31 2022-10-23 thomas int do_disconnect = 0;
1384 3efd8e31 2022-10-23 thomas
1385 3efd8e31 2022-10-23 thomas if ((n = imsg_get(ibuf, &imsg)) == -1)
1386 3efd8e31 2022-10-23 thomas fatal("%s: imsg_get error", __func__);
1387 3efd8e31 2022-10-23 thomas if (n == 0) /* No more messages. */
1388 3efd8e31 2022-10-23 thomas break;
1389 3efd8e31 2022-10-23 thomas
1390 3efd8e31 2022-10-23 thomas switch (imsg.hdr.type) {
1391 3efd8e31 2022-10-23 thomas case GOTD_IMSG_ERROR:
1392 3efd8e31 2022-10-23 thomas do_disconnect = 1;
1393 3efd8e31 2022-10-23 thomas err = gotd_imsg_recv_error(&client_id, &imsg);
1394 3efd8e31 2022-10-23 thomas break;
1395 85b37c72 2022-12-30 thomas case GOTD_IMSG_REPO_CHILD_READY:
1396 62ee7d94 2023-01-10 thomas err = connect_session(client);
1397 62ee7d94 2023-01-10 thomas if (err)
1398 62ee7d94 2023-01-10 thomas break;
1399 62ee7d94 2023-01-10 thomas err = connect_repo_child(client, proc);
1400 2b3d32a1 2022-12-30 thomas break;
1401 3efd8e31 2022-10-23 thomas default:
1402 3efd8e31 2022-10-23 thomas log_debug("unexpected imsg %d", imsg.hdr.type);
1403 3efd8e31 2022-10-23 thomas break;
1404 3efd8e31 2022-10-23 thomas }
1405 3efd8e31 2022-10-23 thomas
1406 3efd8e31 2022-10-23 thomas if (!verify_imsg_src(client, proc, &imsg)) {
1407 3efd8e31 2022-10-23 thomas log_debug("dropping imsg type %d from PID %d",
1408 3efd8e31 2022-10-23 thomas imsg.hdr.type, proc->pid);
1409 3efd8e31 2022-10-23 thomas imsg_free(&imsg);
1410 3efd8e31 2022-10-23 thomas continue;
1411 3efd8e31 2022-10-23 thomas }
1412 3efd8e31 2022-10-23 thomas if (err)
1413 3efd8e31 2022-10-23 thomas log_warnx("uid %d: %s", client->euid, err->msg);
1414 3efd8e31 2022-10-23 thomas
1415 3efd8e31 2022-10-23 thomas if (do_disconnect) {
1416 3efd8e31 2022-10-23 thomas if (err)
1417 3efd8e31 2022-10-23 thomas disconnect_on_error(client, err);
1418 3efd8e31 2022-10-23 thomas else
1419 3efd8e31 2022-10-23 thomas disconnect(client);
1420 965fcba6 2022-11-04 thomas }
1421 62ee7d94 2023-01-10 thomas
1422 3efd8e31 2022-10-23 thomas imsg_free(&imsg);
1423 3efd8e31 2022-10-23 thomas }
1424 3efd8e31 2022-10-23 thomas done:
1425 3efd8e31 2022-10-23 thomas if (!shut) {
1426 3efd8e31 2022-10-23 thomas gotd_imsg_event_add(iev);
1427 3efd8e31 2022-10-23 thomas } else {
1428 3efd8e31 2022-10-23 thomas /* This pipe is dead. Remove its event handler */
1429 3efd8e31 2022-10-23 thomas event_del(&iev->ev);
1430 62ee7d94 2023-01-10 thomas disconnect(client);
1431 3efd8e31 2022-10-23 thomas }
1432 3efd8e31 2022-10-23 thomas }
1433 3efd8e31 2022-10-23 thomas
1434 3efd8e31 2022-10-23 thomas static pid_t
1435 414e37cb 2022-12-30 thomas start_child(enum gotd_procid proc_id, const char *repo_path,
1436 832b8374 2022-10-31 thomas char *argv0, const char *confpath, int fd, int daemonize, int verbosity)
1437 3efd8e31 2022-10-23 thomas {
1438 832b8374 2022-10-31 thomas char *argv[11];
1439 3efd8e31 2022-10-23 thomas int argc = 0;
1440 3efd8e31 2022-10-23 thomas pid_t pid;
1441 3efd8e31 2022-10-23 thomas
1442 3efd8e31 2022-10-23 thomas switch (pid = fork()) {
1443 3efd8e31 2022-10-23 thomas case -1:
1444 3efd8e31 2022-10-23 thomas fatal("cannot fork");
1445 3efd8e31 2022-10-23 thomas case 0:
1446 3efd8e31 2022-10-23 thomas break;
1447 3efd8e31 2022-10-23 thomas default:
1448 3efd8e31 2022-10-23 thomas close(fd);
1449 3efd8e31 2022-10-23 thomas return pid;
1450 3efd8e31 2022-10-23 thomas }
1451 3efd8e31 2022-10-23 thomas
1452 bb3a6ce9 2022-11-17 thomas if (fd != GOTD_FILENO_MSG_PIPE) {
1453 bb3a6ce9 2022-11-17 thomas if (dup2(fd, GOTD_FILENO_MSG_PIPE) == -1)
1454 3efd8e31 2022-10-23 thomas fatal("cannot setup imsg fd");
1455 3efd8e31 2022-10-23 thomas } else if (fcntl(fd, F_SETFD, 0) == -1)
1456 3efd8e31 2022-10-23 thomas fatal("cannot setup imsg fd");
1457 3efd8e31 2022-10-23 thomas
1458 3efd8e31 2022-10-23 thomas argv[argc++] = argv0;
1459 3efd8e31 2022-10-23 thomas switch (proc_id) {
1460 2b3d32a1 2022-12-30 thomas case PROC_LISTEN:
1461 2b3d32a1 2022-12-30 thomas argv[argc++] = (char *)"-L";
1462 2b3d32a1 2022-12-30 thomas break;
1463 c669c489 2022-12-30 thomas case PROC_AUTH:
1464 c669c489 2022-12-30 thomas argv[argc++] = (char *)"-A";
1465 c669c489 2022-12-30 thomas break;
1466 62ee7d94 2023-01-10 thomas case PROC_SESSION:
1467 62ee7d94 2023-01-10 thomas argv[argc++] = (char *)"-S";
1468 62ee7d94 2023-01-10 thomas break;
1469 3efd8e31 2022-10-23 thomas case PROC_REPO_READ:
1470 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-R";
1471 3efd8e31 2022-10-23 thomas break;
1472 3efd8e31 2022-10-23 thomas case PROC_REPO_WRITE:
1473 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-W";
1474 3efd8e31 2022-10-23 thomas break;
1475 3efd8e31 2022-10-23 thomas default:
1476 3efd8e31 2022-10-23 thomas fatalx("invalid process id %d", proc_id);
1477 3efd8e31 2022-10-23 thomas }
1478 3efd8e31 2022-10-23 thomas
1479 832b8374 2022-10-31 thomas argv[argc++] = (char *)"-f";
1480 832b8374 2022-10-31 thomas argv[argc++] = (char *)confpath;
1481 832b8374 2022-10-31 thomas
1482 414e37cb 2022-12-30 thomas if (repo_path) {
1483 2b3d32a1 2022-12-30 thomas argv[argc++] = (char *)"-P";
1484 414e37cb 2022-12-30 thomas argv[argc++] = (char *)repo_path;
1485 2b3d32a1 2022-12-30 thomas }
1486 3efd8e31 2022-10-23 thomas
1487 3efd8e31 2022-10-23 thomas if (!daemonize)
1488 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-d";
1489 3efd8e31 2022-10-23 thomas if (verbosity > 0)
1490 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-v";
1491 3efd8e31 2022-10-23 thomas if (verbosity > 1)
1492 3efd8e31 2022-10-23 thomas argv[argc++] = (char *)"-v";
1493 3efd8e31 2022-10-23 thomas argv[argc++] = NULL;
1494 3efd8e31 2022-10-23 thomas
1495 3efd8e31 2022-10-23 thomas execvp(argv0, argv);
1496 3efd8e31 2022-10-23 thomas fatal("execvp");
1497 3efd8e31 2022-10-23 thomas }
1498 3efd8e31 2022-10-23 thomas
1499 3efd8e31 2022-10-23 thomas static void
1500 2b3d32a1 2022-12-30 thomas start_listener(char *argv0, const char *confpath, int daemonize, int verbosity)
1501 2b3d32a1 2022-12-30 thomas {
1502 85b37c72 2022-12-30 thomas struct gotd_child_proc *proc = &gotd.listen_proc;
1503 2b3d32a1 2022-12-30 thomas
1504 2b3d32a1 2022-12-30 thomas proc->type = PROC_LISTEN;
1505 2b3d32a1 2022-12-30 thomas
1506 2b3d32a1 2022-12-30 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1507 2b3d32a1 2022-12-30 thomas PF_UNSPEC, proc->pipe) == -1)
1508 2b3d32a1 2022-12-30 thomas fatal("socketpair");
1509 2b3d32a1 2022-12-30 thomas
1510 2b3d32a1 2022-12-30 thomas proc->pid = start_child(proc->type, NULL, argv0, confpath,
1511 2b3d32a1 2022-12-30 thomas proc->pipe[1], daemonize, verbosity);
1512 2b3d32a1 2022-12-30 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1513 85b37c72 2022-12-30 thomas proc->iev.handler = gotd_dispatch_listener;
1514 2b3d32a1 2022-12-30 thomas proc->iev.events = EV_READ;
1515 2b3d32a1 2022-12-30 thomas proc->iev.handler_arg = NULL;
1516 2b3d32a1 2022-12-30 thomas }
1517 2b3d32a1 2022-12-30 thomas
1518 85b37c72 2022-12-30 thomas static const struct got_error *
1519 62ee7d94 2023-01-10 thomas start_session_child(struct gotd_client *client, struct gotd_repo *repo,
1520 62ee7d94 2023-01-10 thomas char *argv0, const char *confpath, int daemonize, int verbosity)
1521 62ee7d94 2023-01-10 thomas {
1522 62ee7d94 2023-01-10 thomas struct gotd_child_proc *proc;
1523 62ee7d94 2023-01-10 thomas
1524 62ee7d94 2023-01-10 thomas proc = calloc(1, sizeof(*proc));
1525 62ee7d94 2023-01-10 thomas if (proc == NULL)
1526 62ee7d94 2023-01-10 thomas return got_error_from_errno("calloc");
1527 62ee7d94 2023-01-10 thomas
1528 62ee7d94 2023-01-10 thomas proc->type = PROC_SESSION;
1529 62ee7d94 2023-01-10 thomas if (strlcpy(proc->repo_name, repo->name,
1530 62ee7d94 2023-01-10 thomas sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1531 62ee7d94 2023-01-10 thomas fatalx("repository name too long: %s", repo->name);
1532 62ee7d94 2023-01-10 thomas log_debug("starting client uid %d session for repository %s",
1533 62ee7d94 2023-01-10 thomas client->euid, repo->name);
1534 62ee7d94 2023-01-10 thomas if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1535 62ee7d94 2023-01-10 thomas sizeof(proc->repo_path))
1536 62ee7d94 2023-01-10 thomas fatalx("repository path too long: %s", repo->path);
1537 62ee7d94 2023-01-10 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1538 62ee7d94 2023-01-10 thomas PF_UNSPEC, proc->pipe) == -1)
1539 62ee7d94 2023-01-10 thomas fatal("socketpair");
1540 62ee7d94 2023-01-10 thomas proc->pid = start_child(proc->type, proc->repo_path, argv0,
1541 62ee7d94 2023-01-10 thomas confpath, proc->pipe[1], daemonize, verbosity);
1542 62ee7d94 2023-01-10 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1543 62ee7d94 2023-01-10 thomas log_debug("proc %s %s is on fd %d",
1544 62ee7d94 2023-01-10 thomas gotd_proc_names[proc->type], proc->repo_path,
1545 62ee7d94 2023-01-10 thomas proc->pipe[0]);
1546 62ee7d94 2023-01-10 thomas proc->iev.handler = gotd_dispatch_client_session;
1547 62ee7d94 2023-01-10 thomas proc->iev.events = EV_READ;
1548 62ee7d94 2023-01-10 thomas proc->iev.handler_arg = NULL;
1549 62ee7d94 2023-01-10 thomas event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1550 62ee7d94 2023-01-10 thomas gotd_dispatch_client_session, &proc->iev);
1551 62ee7d94 2023-01-10 thomas gotd_imsg_event_add(&proc->iev);
1552 62ee7d94 2023-01-10 thomas
1553 62ee7d94 2023-01-10 thomas client->session = proc;
1554 62ee7d94 2023-01-10 thomas return NULL;
1555 62ee7d94 2023-01-10 thomas }
1556 62ee7d94 2023-01-10 thomas
1557 62ee7d94 2023-01-10 thomas static const struct got_error *
1558 85b37c72 2022-12-30 thomas start_repo_child(struct gotd_client *client, enum gotd_procid proc_type,
1559 85b37c72 2022-12-30 thomas struct gotd_repo *repo, char *argv0, const char *confpath,
1560 832b8374 2022-10-31 thomas int daemonize, int verbosity)
1561 3efd8e31 2022-10-23 thomas {
1562 3efd8e31 2022-10-23 thomas struct gotd_child_proc *proc;
1563 3efd8e31 2022-10-23 thomas
1564 85b37c72 2022-12-30 thomas if (proc_type != PROC_REPO_READ && proc_type != PROC_REPO_WRITE)
1565 85b37c72 2022-12-30 thomas return got_error_msg(GOT_ERR_NOT_IMPL, "bad process type");
1566 46ecc01f 2022-12-30 thomas
1567 85b37c72 2022-12-30 thomas proc = calloc(1, sizeof(*proc));
1568 85b37c72 2022-12-30 thomas if (proc == NULL)
1569 85b37c72 2022-12-30 thomas return got_error_from_errno("calloc");
1570 3efd8e31 2022-10-23 thomas
1571 85b37c72 2022-12-30 thomas proc->type = proc_type;
1572 85b37c72 2022-12-30 thomas if (strlcpy(proc->repo_name, repo->name,
1573 85b37c72 2022-12-30 thomas sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1574 85b37c72 2022-12-30 thomas fatalx("repository name too long: %s", repo->name);
1575 85b37c72 2022-12-30 thomas log_debug("starting %s for repository %s",
1576 85b37c72 2022-12-30 thomas proc->type == PROC_REPO_READ ? "reader" : "writer", repo->name);
1577 fe6a8988 2023-01-08 thomas if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1578 fe6a8988 2023-01-08 thomas sizeof(proc->repo_path))
1579 fe6a8988 2023-01-08 thomas fatalx("repository path too long: %s", repo->path);
1580 85b37c72 2022-12-30 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1581 85b37c72 2022-12-30 thomas PF_UNSPEC, proc->pipe) == -1)
1582 85b37c72 2022-12-30 thomas fatal("socketpair");
1583 85b37c72 2022-12-30 thomas proc->pid = start_child(proc->type, proc->repo_path, argv0,
1584 85b37c72 2022-12-30 thomas confpath, proc->pipe[1], daemonize, verbosity);
1585 85b37c72 2022-12-30 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1586 85b37c72 2022-12-30 thomas log_debug("proc %s %s is on fd %d",
1587 85b37c72 2022-12-30 thomas gotd_proc_names[proc->type], proc->repo_path,
1588 85b37c72 2022-12-30 thomas proc->pipe[0]);
1589 85b37c72 2022-12-30 thomas proc->iev.handler = gotd_dispatch_repo_child;
1590 85b37c72 2022-12-30 thomas proc->iev.events = EV_READ;
1591 85b37c72 2022-12-30 thomas proc->iev.handler_arg = NULL;
1592 85b37c72 2022-12-30 thomas event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1593 85b37c72 2022-12-30 thomas gotd_dispatch_repo_child, &proc->iev);
1594 85b37c72 2022-12-30 thomas gotd_imsg_event_add(&proc->iev);
1595 85b37c72 2022-12-30 thomas
1596 27b11d77 2023-01-14 thomas client->repo = proc;
1597 c669c489 2022-12-30 thomas return NULL;
1598 c669c489 2022-12-30 thomas }
1599 c669c489 2022-12-30 thomas
1600 c669c489 2022-12-30 thomas static const struct got_error *
1601 c669c489 2022-12-30 thomas start_auth_child(struct gotd_client *client, int required_auth,
1602 c669c489 2022-12-30 thomas struct gotd_repo *repo, char *argv0, const char *confpath,
1603 c669c489 2022-12-30 thomas int daemonize, int verbosity)
1604 c669c489 2022-12-30 thomas {
1605 0bcde4c8 2022-12-30 thomas const struct got_error *err = NULL;
1606 c669c489 2022-12-30 thomas struct gotd_child_proc *proc;
1607 c669c489 2022-12-30 thomas struct gotd_imsg_auth iauth;
1608 0bcde4c8 2022-12-30 thomas int fd;
1609 c669c489 2022-12-30 thomas
1610 c669c489 2022-12-30 thomas memset(&iauth, 0, sizeof(iauth));
1611 0bcde4c8 2022-12-30 thomas
1612 0bcde4c8 2022-12-30 thomas fd = dup(client->fd);
1613 0bcde4c8 2022-12-30 thomas if (fd == -1)
1614 0bcde4c8 2022-12-30 thomas return got_error_from_errno("dup");
1615 c669c489 2022-12-30 thomas
1616 c669c489 2022-12-30 thomas proc = calloc(1, sizeof(*proc));
1617 0bcde4c8 2022-12-30 thomas if (proc == NULL) {
1618 0bcde4c8 2022-12-30 thomas err = got_error_from_errno("calloc");
1619 0bcde4c8 2022-12-30 thomas close(fd);
1620 0bcde4c8 2022-12-30 thomas return err;
1621 0bcde4c8 2022-12-30 thomas }
1622 c669c489 2022-12-30 thomas
1623 c669c489 2022-12-30 thomas proc->type = PROC_AUTH;
1624 c669c489 2022-12-30 thomas if (strlcpy(proc->repo_name, repo->name,
1625 c669c489 2022-12-30 thomas sizeof(proc->repo_name)) >= sizeof(proc->repo_name))
1626 c669c489 2022-12-30 thomas fatalx("repository name too long: %s", repo->name);
1627 c669c489 2022-12-30 thomas log_debug("starting auth for uid %d repository %s",
1628 c669c489 2022-12-30 thomas client->euid, repo->name);
1629 fe6a8988 2023-01-08 thomas if (strlcpy(proc->repo_path, repo->path, sizeof(proc->repo_path)) >=
1630 fe6a8988 2023-01-08 thomas sizeof(proc->repo_path))
1631 fe6a8988 2023-01-08 thomas fatalx("repository path too long: %s", repo->path);
1632 c669c489 2022-12-30 thomas if (socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK,
1633 c669c489 2022-12-30 thomas PF_UNSPEC, proc->pipe) == -1)
1634 c669c489 2022-12-30 thomas fatal("socketpair");
1635 c669c489 2022-12-30 thomas proc->pid = start_child(proc->type, proc->repo_path, argv0,
1636 c669c489 2022-12-30 thomas confpath, proc->pipe[1], daemonize, verbosity);
1637 c669c489 2022-12-30 thomas imsg_init(&proc->iev.ibuf, proc->pipe[0]);
1638 c669c489 2022-12-30 thomas log_debug("proc %s %s is on fd %d",
1639 c669c489 2022-12-30 thomas gotd_proc_names[proc->type], proc->repo_path,
1640 c669c489 2022-12-30 thomas proc->pipe[0]);
1641 c669c489 2022-12-30 thomas proc->iev.handler = gotd_dispatch_auth_child;
1642 c669c489 2022-12-30 thomas proc->iev.events = EV_READ;
1643 c669c489 2022-12-30 thomas proc->iev.handler_arg = NULL;
1644 c669c489 2022-12-30 thomas event_set(&proc->iev.ev, proc->iev.ibuf.fd, EV_READ,
1645 c669c489 2022-12-30 thomas gotd_dispatch_auth_child, &proc->iev);
1646 c669c489 2022-12-30 thomas gotd_imsg_event_add(&proc->iev);
1647 c669c489 2022-12-30 thomas
1648 c669c489 2022-12-30 thomas iauth.euid = client->euid;
1649 c669c489 2022-12-30 thomas iauth.egid = client->egid;
1650 c669c489 2022-12-30 thomas iauth.required_auth = required_auth;
1651 c669c489 2022-12-30 thomas iauth.client_id = client->id;
1652 c669c489 2022-12-30 thomas if (gotd_imsg_compose_event(&proc->iev, GOTD_IMSG_AUTHENTICATE,
1653 0bcde4c8 2022-12-30 thomas PROC_GOTD, fd, &iauth, sizeof(iauth)) == -1) {
1654 c669c489 2022-12-30 thomas log_warn("imsg compose AUTHENTICATE");
1655 0bcde4c8 2022-12-30 thomas close(fd);
1656 0bcde4c8 2022-12-30 thomas /* Let the auth_timeout handler tidy up. */
1657 0bcde4c8 2022-12-30 thomas }
1658 85b37c72 2022-12-30 thomas
1659 c669c489 2022-12-30 thomas client->auth = proc;
1660 c669c489 2022-12-30 thomas client->required_auth = required_auth;
1661 85b37c72 2022-12-30 thomas return NULL;
1662 414e37cb 2022-12-30 thomas }
1663 414e37cb 2022-12-30 thomas
1664 414e37cb 2022-12-30 thomas static void
1665 414e37cb 2022-12-30 thomas apply_unveil_repo_readonly(const char *repo_path)
1666 414e37cb 2022-12-30 thomas {
1667 414e37cb 2022-12-30 thomas if (unveil(repo_path, "r") == -1)
1668 414e37cb 2022-12-30 thomas fatal("unveil %s", repo_path);
1669 b942ab08 2022-12-30 thomas
1670 b942ab08 2022-12-30 thomas if (unveil(NULL, NULL) == -1)
1671 b942ab08 2022-12-30 thomas fatal("unveil");
1672 b942ab08 2022-12-30 thomas }
1673 b942ab08 2022-12-30 thomas
1674 b942ab08 2022-12-30 thomas static void
1675 62ee7d94 2023-01-10 thomas apply_unveil_repo_readwrite(const char *repo_path)
1676 62ee7d94 2023-01-10 thomas {
1677 62ee7d94 2023-01-10 thomas if (unveil(repo_path, "rwc") == -1)
1678 62ee7d94 2023-01-10 thomas fatal("unveil %s", repo_path);
1679 62ee7d94 2023-01-10 thomas
1680 62ee7d94 2023-01-10 thomas if (unveil(GOT_TMPDIR_STR, "rwc") == -1)
1681 62ee7d94 2023-01-10 thomas fatal("unveil %s", GOT_TMPDIR_STR);
1682 62ee7d94 2023-01-10 thomas
1683 62ee7d94 2023-01-10 thomas if (unveil(NULL, NULL) == -1)
1684 62ee7d94 2023-01-10 thomas fatal("unveil");
1685 62ee7d94 2023-01-10 thomas }
1686 62ee7d94 2023-01-10 thomas
1687 62ee7d94 2023-01-10 thomas static void
1688 b942ab08 2022-12-30 thomas apply_unveil_none(void)
1689 b942ab08 2022-12-30 thomas {
1690 b942ab08 2022-12-30 thomas if (unveil("/", "") == -1)
1691 b942ab08 2022-12-30 thomas fatal("unveil");
1692 414e37cb 2022-12-30 thomas
1693 414e37cb 2022-12-30 thomas if (unveil(NULL, NULL) == -1)
1694 414e37cb 2022-12-30 thomas fatal("unveil");
1695 3efd8e31 2022-10-23 thomas }
1696 3efd8e31 2022-10-23 thomas
1697 3efd8e31 2022-10-23 thomas static void
1698 62ee7d94 2023-01-10 thomas apply_unveil_selfexec(void)
1699 3efd8e31 2022-10-23 thomas {
1700 85b37c72 2022-12-30 thomas if (unveil(gotd.argv0, "x") == -1)
1701 85b37c72 2022-12-30 thomas fatal("unveil %s", gotd.argv0);
1702 85b37c72 2022-12-30 thomas
1703 3efd8e31 2022-10-23 thomas if (unveil(NULL, NULL) == -1)
1704 3efd8e31 2022-10-23 thomas fatal("unveil");
1705 3efd8e31 2022-10-23 thomas }
1706 3efd8e31 2022-10-23 thomas
1707 3efd8e31 2022-10-23 thomas int
1708 3efd8e31 2022-10-23 thomas main(int argc, char **argv)
1709 3efd8e31 2022-10-23 thomas {
1710 3efd8e31 2022-10-23 thomas const struct got_error *error = NULL;
1711 3efd8e31 2022-10-23 thomas int ch, fd = -1, daemonize = 1, verbosity = 0, noaction = 0;
1712 3efd8e31 2022-10-23 thomas const char *confpath = GOTD_CONF_PATH;
1713 3efd8e31 2022-10-23 thomas char *argv0 = argv[0];
1714 3efd8e31 2022-10-23 thomas char title[2048];
1715 3efd8e31 2022-10-23 thomas struct passwd *pw = NULL;
1716 3efd8e31 2022-10-23 thomas char *repo_path = NULL;
1717 3efd8e31 2022-10-23 thomas enum gotd_procid proc_id = PROC_GOTD;
1718 3efd8e31 2022-10-23 thomas struct event evsigint, evsigterm, evsighup, evsigusr1;
1719 3efd8e31 2022-10-23 thomas int *pack_fds = NULL, *temp_fds = NULL;
1720 3efd8e31 2022-10-23 thomas
1721 3efd8e31 2022-10-23 thomas log_init(1, LOG_DAEMON); /* Log to stderr until daemonized. */
1722 3efd8e31 2022-10-23 thomas
1723 62ee7d94 2023-01-10 thomas while ((ch = getopt(argc, argv, "Adf:LnP:RSvW")) != -1) {
1724 3efd8e31 2022-10-23 thomas switch (ch) {
1725 c669c489 2022-12-30 thomas case 'A':
1726 c669c489 2022-12-30 thomas proc_id = PROC_AUTH;
1727 c669c489 2022-12-30 thomas break;
1728 3efd8e31 2022-10-23 thomas case 'd':
1729 3efd8e31 2022-10-23 thomas daemonize = 0;
1730 3efd8e31 2022-10-23 thomas break;
1731 3efd8e31 2022-10-23 thomas case 'f':
1732 3efd8e31 2022-10-23 thomas confpath = optarg;
1733 3efd8e31 2022-10-23 thomas break;
1734 2b3d32a1 2022-12-30 thomas case 'L':
1735 2b3d32a1 2022-12-30 thomas proc_id = PROC_LISTEN;
1736 2b3d32a1 2022-12-30 thomas break;
1737 3efd8e31 2022-10-23 thomas case 'n':
1738 3efd8e31 2022-10-23 thomas noaction = 1;
1739 3efd8e31 2022-10-23 thomas break;
1740 f7065961 2022-10-27 thomas case 'P':
1741 f7065961 2022-10-27 thomas repo_path = realpath(optarg, NULL);
1742 f7065961 2022-10-27 thomas if (repo_path == NULL)
1743 f7065961 2022-10-27 thomas fatal("realpath '%s'", optarg);
1744 3efd8e31 2022-10-23 thomas break;
1745 3efd8e31 2022-10-23 thomas case 'R':
1746 3efd8e31 2022-10-23 thomas proc_id = PROC_REPO_READ;
1747 3efd8e31 2022-10-23 thomas break;
1748 62ee7d94 2023-01-10 thomas case 'S':
1749 62ee7d94 2023-01-10 thomas proc_id = PROC_SESSION;
1750 62ee7d94 2023-01-10 thomas break;
1751 f7065961 2022-10-27 thomas case 'v':
1752 f7065961 2022-10-27 thomas if (verbosity < 3)
1753 f7065961 2022-10-27 thomas verbosity++;
1754 f7065961 2022-10-27 thomas break;
1755 3efd8e31 2022-10-23 thomas case 'W':
1756 3efd8e31 2022-10-23 thomas proc_id = PROC_REPO_WRITE;
1757 3efd8e31 2022-10-23 thomas break;
1758 3efd8e31 2022-10-23 thomas default:
1759 3efd8e31 2022-10-23 thomas usage();
1760 3efd8e31 2022-10-23 thomas }
1761 3efd8e31 2022-10-23 thomas }
1762 3efd8e31 2022-10-23 thomas
1763 3efd8e31 2022-10-23 thomas argc -= optind;
1764 3efd8e31 2022-10-23 thomas argv += optind;
1765 3efd8e31 2022-10-23 thomas
1766 3efd8e31 2022-10-23 thomas if (argc != 0)
1767 3efd8e31 2022-10-23 thomas usage();
1768 85b37c72 2022-12-30 thomas
1769 85b37c72 2022-12-30 thomas if (geteuid() && (proc_id == PROC_GOTD || proc_id == PROC_LISTEN))
1770 3efd8e31 2022-10-23 thomas fatalx("need root privileges");
1771 3efd8e31 2022-10-23 thomas
1772 3efd8e31 2022-10-23 thomas if (parse_config(confpath, proc_id, &gotd) != 0)
1773 3efd8e31 2022-10-23 thomas return 1;
1774 3efd8e31 2022-10-23 thomas
1775 3efd8e31 2022-10-23 thomas pw = getpwnam(gotd.user_name);
1776 3efd8e31 2022-10-23 thomas if (pw == NULL)
1777 3e7c54e1 2022-12-30 thomas fatalx("user %s not found", gotd.user_name);
1778 3efd8e31 2022-10-23 thomas
1779 b4b04e88 2023-01-19 thomas if (pw->pw_uid == 0)
1780 b4b04e88 2023-01-19 thomas fatalx("cannot run %s as the superuser", getprogname());
1781 3efd8e31 2022-10-23 thomas
1782 b4b04e88 2023-01-19 thomas if (noaction) {
1783 b4b04e88 2023-01-19 thomas fprintf(stderr, "configuration OK\n");
1784 3efd8e31 2022-10-23 thomas return 0;
1785 b4b04e88 2023-01-19 thomas }
1786 3efd8e31 2022-10-23 thomas
1787 b4b04e88 2023-01-19 thomas gotd.argv0 = argv0;
1788 b4b04e88 2023-01-19 thomas gotd.daemonize = daemonize;
1789 b4b04e88 2023-01-19 thomas gotd.verbosity = verbosity;
1790 b4b04e88 2023-01-19 thomas gotd.confpath = confpath;
1791 b4b04e88 2023-01-19 thomas
1792 b4b04e88 2023-01-19 thomas /* Require an absolute path in argv[0] for reliable re-exec. */
1793 b4b04e88 2023-01-19 thomas if (!got_path_is_absolute(argv0))
1794 b4b04e88 2023-01-19 thomas fatalx("bad path \"%s\": must be an absolute path", argv0);
1795 b4b04e88 2023-01-19 thomas
1796 b4b04e88 2023-01-19 thomas log_init(daemonize ? 0 : 1, LOG_DAEMON);
1797 b4b04e88 2023-01-19 thomas log_setverbose(verbosity);
1798 b4b04e88 2023-01-19 thomas
1799 1eec6e4e 2022-12-06 thomas if (proc_id == PROC_GOTD) {
1800 2b3d32a1 2022-12-30 thomas snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1801 2b3d32a1 2022-12-30 thomas arc4random_buf(&clients_hash_key, sizeof(clients_hash_key));
1802 2b3d32a1 2022-12-30 thomas if (daemonize && daemon(1, 0) == -1)
1803 2b3d32a1 2022-12-30 thomas fatal("daemon");
1804 1f1613cf 2023-01-23 thomas gotd.pid = getpid();
1805 1f1613cf 2023-01-23 thomas start_listener(argv0, confpath, daemonize, verbosity);
1806 2b3d32a1 2022-12-30 thomas } else if (proc_id == PROC_LISTEN) {
1807 2b3d32a1 2022-12-30 thomas snprintf(title, sizeof(title), "%s", gotd_proc_names[proc_id]);
1808 1eec6e4e 2022-12-06 thomas if (verbosity) {
1809 1eec6e4e 2022-12-06 thomas log_info("socket: %s", gotd.unix_socket_path);
1810 1eec6e4e 2022-12-06 thomas log_info("user: %s", pw->pw_name);
1811 1eec6e4e 2022-12-06 thomas }
1812 3efd8e31 2022-10-23 thomas
1813 3efd8e31 2022-10-23 thomas fd = unix_socket_listen(gotd.unix_socket_path, pw->pw_uid,
1814 f2fc8ce0 2023-01-06 thomas pw->pw_gid);
1815 3efd8e31 2022-10-23 thomas if (fd == -1) {
1816 3efd8e31 2022-10-23 thomas fatal("cannot listen on unix socket %s",
1817 3efd8e31 2022-10-23 thomas gotd.unix_socket_path);
1818 3efd8e31 2022-10-23 thomas }
1819 c669c489 2022-12-30 thomas } else if (proc_id == PROC_AUTH) {
1820 c669c489 2022-12-30 thomas snprintf(title, sizeof(title), "%s %s",
1821 c669c489 2022-12-30 thomas gotd_proc_names[proc_id], repo_path);
1822 62ee7d94 2023-01-10 thomas } else if (proc_id == PROC_REPO_READ || proc_id == PROC_REPO_WRITE ||
1823 62ee7d94 2023-01-10 thomas proc_id == PROC_SESSION) {
1824 3efd8e31 2022-10-23 thomas error = got_repo_pack_fds_open(&pack_fds);
1825 3efd8e31 2022-10-23 thomas if (error != NULL)
1826 3efd8e31 2022-10-23 thomas fatalx("cannot open pack tempfiles: %s", error->msg);
1827 3efd8e31 2022-10-23 thomas error = got_repo_temp_fds_open(&temp_fds);
1828 3efd8e31 2022-10-23 thomas if (error != NULL)
1829 3efd8e31 2022-10-23 thomas fatalx("cannot open pack tempfiles: %s", error->msg);
1830 3efd8e31 2022-10-23 thomas if (repo_path == NULL)
1831 3efd8e31 2022-10-23 thomas fatalx("repository path not specified");
1832 3efd8e31 2022-10-23 thomas snprintf(title, sizeof(title), "%s %s",
1833 3efd8e31 2022-10-23 thomas gotd_proc_names[proc_id], repo_path);
1834 3efd8e31 2022-10-23 thomas } else
1835 3efd8e31 2022-10-23 thomas fatal("invalid process id %d", proc_id);
1836 3efd8e31 2022-10-23 thomas
1837 3efd8e31 2022-10-23 thomas setproctitle("%s", title);
1838 3efd8e31 2022-10-23 thomas log_procinit(title);
1839 3efd8e31 2022-10-23 thomas
1840 3efd8e31 2022-10-23 thomas /* Drop root privileges. */
1841 3efd8e31 2022-10-23 thomas if (setgid(pw->pw_gid) == -1)
1842 3efd8e31 2022-10-23 thomas fatal("setgid %d failed", pw->pw_gid);
1843 3efd8e31 2022-10-23 thomas if (setuid(pw->pw_uid) == -1)
1844 3efd8e31 2022-10-23 thomas fatal("setuid %d failed", pw->pw_uid);
1845 3efd8e31 2022-10-23 thomas
1846 3efd8e31 2022-10-23 thomas event_init();
1847 3efd8e31 2022-10-23 thomas
1848 3efd8e31 2022-10-23 thomas switch (proc_id) {
1849 3efd8e31 2022-10-23 thomas case PROC_GOTD:
1850 3efd8e31 2022-10-23 thomas #ifndef PROFILE
1851 62ee7d94 2023-01-10 thomas /* "exec" promise will be limited to argv[0] via unveil(2). */
1852 62ee7d94 2023-01-10 thomas if (pledge("stdio proc exec sendfd recvfd unveil", NULL) == -1)
1853 3efd8e31 2022-10-23 thomas err(1, "pledge");
1854 3efd8e31 2022-10-23 thomas #endif
1855 3efd8e31 2022-10-23 thomas break;
1856 2b3d32a1 2022-12-30 thomas case PROC_LISTEN:
1857 2b3d32a1 2022-12-30 thomas #ifndef PROFILE
1858 d4940d40 2023-01-06 thomas if (pledge("stdio sendfd unix unveil", NULL) == -1)
1859 2b3d32a1 2022-12-30 thomas err(1, "pledge");
1860 2b3d32a1 2022-12-30 thomas #endif
1861 d4940d40 2023-01-06 thomas /*
1862 d4940d40 2023-01-06 thomas * Ensure that AF_UNIX bind(2) cannot be used with any other
1863 d4940d40 2023-01-06 thomas * sockets by revoking all filesystem access via unveil(2).
1864 d4940d40 2023-01-06 thomas */
1865 d4940d40 2023-01-06 thomas apply_unveil_none();
1866 d4940d40 2023-01-06 thomas
1867 0781db0e 2023-01-06 thomas listen_main(title, fd, gotd.connection_limits,
1868 0781db0e 2023-01-06 thomas gotd.nconnection_limits);
1869 2b3d32a1 2022-12-30 thomas /* NOTREACHED */
1870 2b3d32a1 2022-12-30 thomas break;
1871 c669c489 2022-12-30 thomas case PROC_AUTH:
1872 c669c489 2022-12-30 thomas #ifndef PROFILE
1873 b942ab08 2022-12-30 thomas if (pledge("stdio getpw recvfd unix unveil", NULL) == -1)
1874 c669c489 2022-12-30 thomas err(1, "pledge");
1875 c669c489 2022-12-30 thomas #endif
1876 b942ab08 2022-12-30 thomas /*
1877 b942ab08 2022-12-30 thomas * We need the "unix" pledge promise for getpeername(2) only.
1878 b942ab08 2022-12-30 thomas * Ensure that AF_UNIX bind(2) cannot be used by revoking all
1879 b942ab08 2022-12-30 thomas * filesystem access via unveil(2). Access to password database
1880 b942ab08 2022-12-30 thomas * files will still work since "getpw" bypasses unveil(2).
1881 b942ab08 2022-12-30 thomas */
1882 b942ab08 2022-12-30 thomas apply_unveil_none();
1883 b942ab08 2022-12-30 thomas
1884 c669c489 2022-12-30 thomas auth_main(title, &gotd.repos, repo_path);
1885 c669c489 2022-12-30 thomas /* NOTREACHED */
1886 c669c489 2022-12-30 thomas break;
1887 62ee7d94 2023-01-10 thomas case PROC_SESSION:
1888 62ee7d94 2023-01-10 thomas #ifndef PROFILE
1889 62ee7d94 2023-01-10 thomas /*
1890 62ee7d94 2023-01-10 thomas * The "recvfd" promise is only needed during setup and
1891 62ee7d94 2023-01-10 thomas * will be removed in a later pledge(2) call.
1892 62ee7d94 2023-01-10 thomas */
1893 62ee7d94 2023-01-10 thomas if (pledge("stdio rpath wpath cpath recvfd sendfd fattr flock "
1894 62ee7d94 2023-01-10 thomas "unveil", NULL) == -1)
1895 62ee7d94 2023-01-10 thomas err(1, "pledge");
1896 62ee7d94 2023-01-10 thomas #endif
1897 62ee7d94 2023-01-10 thomas apply_unveil_repo_readwrite(repo_path);
1898 62ee7d94 2023-01-10 thomas session_main(title, repo_path, pack_fds, temp_fds,
1899 62ee7d94 2023-01-10 thomas &gotd.request_timeout);
1900 62ee7d94 2023-01-10 thomas /* NOTREACHED */
1901 62ee7d94 2023-01-10 thomas break;
1902 3efd8e31 2022-10-23 thomas case PROC_REPO_READ:
1903 3efd8e31 2022-10-23 thomas #ifndef PROFILE
1904 414e37cb 2022-12-30 thomas if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1905 3efd8e31 2022-10-23 thomas err(1, "pledge");
1906 3efd8e31 2022-10-23 thomas #endif
1907 414e37cb 2022-12-30 thomas apply_unveil_repo_readonly(repo_path);
1908 414e37cb 2022-12-30 thomas repo_read_main(title, repo_path, pack_fds, temp_fds);
1909 3efd8e31 2022-10-23 thomas /* NOTREACHED */
1910 3efd8e31 2022-10-23 thomas exit(0);
1911 3efd8e31 2022-10-23 thomas case PROC_REPO_WRITE:
1912 3efd8e31 2022-10-23 thomas #ifndef PROFILE
1913 414e37cb 2022-12-30 thomas if (pledge("stdio rpath recvfd unveil", NULL) == -1)
1914 3efd8e31 2022-10-23 thomas err(1, "pledge");
1915 3efd8e31 2022-10-23 thomas #endif
1916 414e37cb 2022-12-30 thomas apply_unveil_repo_readonly(repo_path);
1917 414e37cb 2022-12-30 thomas repo_write_main(title, repo_path, pack_fds, temp_fds);
1918 3efd8e31 2022-10-23 thomas /* NOTREACHED */
1919 3efd8e31 2022-10-23 thomas exit(0);
1920 3efd8e31 2022-10-23 thomas default:
1921 3efd8e31 2022-10-23 thomas fatal("invalid process id %d", proc_id);
1922 3efd8e31 2022-10-23 thomas }
1923 3efd8e31 2022-10-23 thomas
1924 3efd8e31 2022-10-23 thomas if (proc_id != PROC_GOTD)
1925 3efd8e31 2022-10-23 thomas fatal("invalid process id %d", proc_id);
1926 3efd8e31 2022-10-23 thomas
1927 62ee7d94 2023-01-10 thomas apply_unveil_selfexec();
1928 3efd8e31 2022-10-23 thomas
1929 3efd8e31 2022-10-23 thomas signal_set(&evsigint, SIGINT, gotd_sighdlr, NULL);
1930 3efd8e31 2022-10-23 thomas signal_set(&evsigterm, SIGTERM, gotd_sighdlr, NULL);
1931 3efd8e31 2022-10-23 thomas signal_set(&evsighup, SIGHUP, gotd_sighdlr, NULL);
1932 3efd8e31 2022-10-23 thomas signal_set(&evsigusr1, SIGUSR1, gotd_sighdlr, NULL);
1933 3efd8e31 2022-10-23 thomas signal(SIGPIPE, SIG_IGN);
1934 3efd8e31 2022-10-23 thomas
1935 3efd8e31 2022-10-23 thomas signal_add(&evsigint, NULL);
1936 3efd8e31 2022-10-23 thomas signal_add(&evsigterm, NULL);
1937 3efd8e31 2022-10-23 thomas signal_add(&evsighup, NULL);
1938 3efd8e31 2022-10-23 thomas signal_add(&evsigusr1, NULL);
1939 3efd8e31 2022-10-23 thomas
1940 85b37c72 2022-12-30 thomas gotd_imsg_event_add(&gotd.listen_proc.iev);
1941 3efd8e31 2022-10-23 thomas
1942 3efd8e31 2022-10-23 thomas event_dispatch();
1943 3efd8e31 2022-10-23 thomas
1944 3efd8e31 2022-10-23 thomas free(repo_path);
1945 62ee7d94 2023-01-10 thomas gotd_shutdown();
1946 62ee7d94 2023-01-10 thomas
1947 3efd8e31 2022-10-23 thomas return 0;
1948 3efd8e31 2022-10-23 thomas }