newns.c 7.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382
  1. #include <u.h>
  2. #include <libc.h>
  3. #include <bio.h>
  4. #include <auth.h>
  5. #include <authsrv.h>
  6. #include "authlocal.h"
  7. enum
  8. {
  9. NARG = 15, /* max number of arguments */
  10. MAXARG = 10*ANAMELEN, /* max length of an argument */
  11. };
  12. static int setenv(char*, char*);
  13. static char *expandarg(char*, char*);
  14. static int splitargs(char*, char*[], char*, int);
  15. static int nsfile(char*, Biobuf *, AuthRpc *);
  16. static int nsop(char*, int, char*[], AuthRpc*);
  17. static int callexport(char*, char*);
  18. static int catch(void*, char*);
  19. int newnsdebug;
  20. static int
  21. freecloserpc(AuthRpc *rpc)
  22. {
  23. if(rpc){
  24. close(rpc->afd);
  25. auth_freerpc(rpc);
  26. }
  27. return -1;
  28. }
  29. static int
  30. buildns(int newns, char *user, char *file)
  31. {
  32. Biobuf *b;
  33. char home[4*ANAMELEN];
  34. int afd, cdroot;
  35. char *path;
  36. AuthRpc *rpc;
  37. rpc = nil;
  38. /* try for factotum now because later is impossible */
  39. afd = open("/mnt/factotum/rpc", ORDWR);
  40. if(afd < 0 && newnsdebug)
  41. fprint(2, "open /mnt/factotum/rpc: %r\n");
  42. if(afd >= 0){
  43. rpc = auth_allocrpc(afd);
  44. if(rpc == nil)
  45. close(afd);
  46. }
  47. /* rpc != nil iff afd >= 0 */
  48. if(file == nil){
  49. if(!newns){
  50. werrstr("no namespace file specified");
  51. return freecloserpc(rpc);
  52. }
  53. file = "/lib/namespace";
  54. }
  55. b = Bopen(file, OREAD);
  56. if(b == 0){
  57. werrstr("can't open %s: %r", file);
  58. return freecloserpc(rpc);
  59. }
  60. if(newns){
  61. rfork(RFENVG|RFCNAMEG);
  62. setenv("user", user);
  63. snprint(home, sizeof home, "/usr/%s", user);
  64. setenv("home", home);
  65. }
  66. cdroot = nsfile(newns ? "newns" : "addns", b, rpc);
  67. Bterm(b);
  68. freecloserpc(rpc);
  69. /* make sure we managed to cd into the new name space */
  70. if(newns && !cdroot){
  71. path = malloc(1024);
  72. if(path == nil || getwd(path, 1024) == 0 || chdir(path) < 0)
  73. chdir("/");
  74. if(path != nil)
  75. free(path);
  76. }
  77. return 0;
  78. }
  79. static int
  80. nsfile(char *fn, Biobuf *b, AuthRpc *rpc)
  81. {
  82. int argc;
  83. char *cmd, *argv[NARG+1], argbuf[MAXARG*NARG];
  84. int cdroot;
  85. cdroot = 0;
  86. atnotify(catch, 1);
  87. while(cmd = Brdline(b, '\n')){
  88. cmd[Blinelen(b)-1] = '\0';
  89. while(*cmd==' ' || *cmd=='\t')
  90. cmd++;
  91. if(*cmd == '#')
  92. continue;
  93. argc = splitargs(cmd, argv, argbuf, NARG);
  94. if(argc)
  95. cdroot |= nsop(fn, argc, argv, rpc);
  96. }
  97. atnotify(catch, 0);
  98. return cdroot;
  99. }
  100. int
  101. newns(char *user, char *file)
  102. {
  103. return buildns(1, user, file);
  104. }
  105. int
  106. addns(char *user, char *file)
  107. {
  108. return buildns(0, user, file);
  109. }
  110. static int
  111. famount(int fd, AuthRpc *rpc, char *mntpt, int flags, char *aname)
  112. {
  113. int afd;
  114. AuthInfo *ai;
  115. int ret;
  116. afd = fauth(fd, aname);
  117. if(afd >= 0){
  118. ai = fauth_proxy(afd, rpc, amount_getkey, "proto=p9any role=client");
  119. if(ai != nil)
  120. auth_freeAI(ai);
  121. }
  122. ret = mount(fd, afd, mntpt, flags, aname);
  123. if(afd >= 0)
  124. close(afd);
  125. return ret;
  126. }
  127. static int
  128. nsop(char *fn, int argc, char *argv[], AuthRpc *rpc)
  129. {
  130. char *argv0;
  131. ulong flags;
  132. int fd, i;
  133. Biobuf *b;
  134. int cdroot;
  135. cdroot = 0;
  136. flags = 0;
  137. argv0 = 0;
  138. if (newnsdebug){
  139. for (i = 0; i < argc; i++)
  140. fprint(2, "%s ", argv[i]);
  141. fprint(2, "\n");
  142. }
  143. ARGBEGIN{
  144. case 'a':
  145. flags |= MAFTER;
  146. break;
  147. case 'b':
  148. flags |= MBEFORE;
  149. break;
  150. case 'c':
  151. flags |= MCREATE;
  152. break;
  153. case 'C':
  154. flags |= MCACHE;
  155. break;
  156. }ARGEND
  157. if(!(flags & (MAFTER|MBEFORE)))
  158. flags |= MREPL;
  159. if(strcmp(argv0, ".") == 0 && argc == 1){
  160. b = Bopen(argv[0], OREAD);
  161. if(b == nil)
  162. return 0;
  163. cdroot |= nsfile(fn, b, rpc);
  164. Bterm(b);
  165. }else if(strcmp(argv0, "clear") == 0 && argc == 0)
  166. rfork(RFCNAMEG);
  167. else if(strcmp(argv0, "bind") == 0 && argc == 2){
  168. if(bind(argv[0], argv[1], flags) < 0 && newnsdebug)
  169. fprint(2, "%s: bind: %s %s: %r\n", fn, argv[0], argv[1]);
  170. }else if(strcmp(argv0, "unmount") == 0){
  171. if(argc == 1)
  172. unmount(nil, argv[0]);
  173. else if(argc == 2)
  174. unmount(argv[0], argv[1]);
  175. }else if(strcmp(argv0, "mount") == 0){
  176. fd = open(argv[0], ORDWR);
  177. if(argc == 2){
  178. if(famount(fd, rpc, argv[1], flags, "") < 0 && newnsdebug)
  179. fprint(2, "%s: mount: %s %s: %r\n", fn, argv[0], argv[1]);
  180. }else if(argc == 3){
  181. if(famount(fd, rpc, argv[1], flags, argv[2]) < 0 && newnsdebug)
  182. fprint(2, "%s: mount: %s %s %s: %r\n", fn, argv[0], argv[1], argv[2]);
  183. }
  184. close(fd);
  185. }else if(strcmp(argv0, "import") == 0){
  186. fd = callexport(argv[0], argv[1]);
  187. if(argc == 2)
  188. famount(fd, rpc, argv[1], flags, "");
  189. else if(argc == 3)
  190. famount(fd, rpc, argv[2], flags, "");
  191. close(fd);
  192. }else if(strcmp(argv0, "cd") == 0 && argc == 1){
  193. if(chdir(argv[0]) == 0 && *argv[0] == '/')
  194. cdroot = 1;
  195. }
  196. return cdroot;
  197. }
  198. static char *wocp = "sys: write on closed pipe";
  199. static int
  200. catch(void *x, char *m)
  201. {
  202. USED(x);
  203. return strncmp(m, wocp, strlen(wocp)) == 0;
  204. }
  205. static int
  206. callexport(char *sys, char *tree)
  207. {
  208. char *na, buf[3];
  209. int fd;
  210. AuthInfo *ai;
  211. na = netmkaddr(sys, 0, "exportfs");
  212. if((fd = dial(na, 0, 0, 0)) < 0)
  213. return -1;
  214. if((ai = auth_proxy(fd, auth_getkey, "proto=p9any role=client")) == nil
  215. || write(fd, tree, strlen(tree)) < 0
  216. || read(fd, buf, 3) != 2 || buf[0]!='O' || buf[1]!= 'K'){
  217. close(fd);
  218. auth_freeAI(ai);
  219. return -1;
  220. }
  221. auth_freeAI(ai);
  222. return fd;
  223. }
  224. static char*
  225. unquote(char *s)
  226. {
  227. char *r, *w;
  228. int inquote;
  229. inquote = 0;
  230. for(r=w=s; *r; r++){
  231. if(*r != '\''){
  232. *w++ = *r;
  233. continue;
  234. }
  235. if(inquote){
  236. if(*(r+1) == '\''){
  237. *w++ = '\'';
  238. r++;
  239. }else
  240. inquote = 0;
  241. }else
  242. inquote = 1;
  243. }
  244. *w = 0;
  245. return s;
  246. }
  247. static int
  248. splitargs(char *p, char *argv[], char *argbuf, int nargv)
  249. {
  250. char *q;
  251. int i, n;
  252. n = gettokens(p, argv, nargv, " \t\r");
  253. if(n == nargv)
  254. return 0;
  255. for(i = 0; i < n; i++){
  256. q = argv[i];
  257. argv[i] = argbuf;
  258. argbuf = expandarg(q, argbuf);
  259. if(argbuf == nil)
  260. return 0;
  261. unquote(argv[i]);
  262. }
  263. return n;
  264. }
  265. static char*
  266. nextdollar(char *arg)
  267. {
  268. char *p;
  269. int inquote;
  270. inquote = 0;
  271. for(p=arg; *p; p++){
  272. if(*p == '\'')
  273. inquote = !inquote;
  274. if(*p == '$' && !inquote)
  275. return p;
  276. }
  277. return nil;
  278. }
  279. /*
  280. * copy the arg into the buffer,
  281. * expanding any environment variables.
  282. * environment variables are assumed to be
  283. * names (ie. < ANAMELEN long)
  284. * the entire argument is expanded to be at
  285. * most MAXARG long and null terminated
  286. * the address of the byte after the terminating null is returned
  287. * any problems cause a 0 return;
  288. */
  289. static char *
  290. expandarg(char *arg, char *buf)
  291. {
  292. char env[3+ANAMELEN], *p, *x;
  293. int fd, n, len;
  294. n = 0;
  295. while(p = nextdollar(arg)){
  296. len = p - arg;
  297. if(n + len + ANAMELEN >= MAXARG-1)
  298. return 0;
  299. memmove(&buf[n], arg, len);
  300. n += len;
  301. p++;
  302. arg = strpbrk(p, "/.!'$");
  303. if(arg == nil)
  304. arg = p+strlen(p);
  305. len = arg - p;
  306. if(len == 0 || len >= ANAMELEN)
  307. continue;
  308. strcpy(env, "#e/");
  309. strncpy(env+3, p, len);
  310. env[3+len] = '\0';
  311. fd = open(env, OREAD);
  312. if(fd >= 0){
  313. len = read(fd, &buf[n], ANAMELEN - 1);
  314. /* some singleton environment variables have trailing NULs */
  315. /* lists separate entries with NULs; we arbitrarily take the first element */
  316. if(len > 0){
  317. x = memchr(&buf[n], 0, len);
  318. if(x != nil)
  319. len = x - &buf[n];
  320. n += len;
  321. }
  322. close(fd);
  323. }
  324. }
  325. len = strlen(arg);
  326. if(n + len >= MAXARG - 1)
  327. return 0;
  328. strcpy(&buf[n], arg);
  329. return &buf[n+len+1];
  330. }
  331. static int
  332. setenv(char *name, char *val)
  333. {
  334. int f;
  335. char ename[ANAMELEN+6];
  336. long s;
  337. sprint(ename, "#e/%s", name);
  338. f = create(ename, OWRITE, 0664);
  339. if(f < 0)
  340. return -1;
  341. s = strlen(val);
  342. if(write(f, val, s) != s){
  343. close(f);
  344. return -1;
  345. }
  346. close(f);
  347. return 0;
  348. }