]> git.ipfire.org Git - people/ms/linux.git/blame - fs/namespace.c
mount: warn only once about timestamp range expiration
[people/ms/linux.git] / fs / namespace.c
CommitLineData
59bd9ded 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/fs/namespace.c
4 *
5 * (C) Copyright Al Viro 2000, 2001
1da177e4
LT
6 *
7 * Based on code from fs/super.c, copyright Linus Torvalds and others.
8 * Heavily rewritten.
9 */
10
1da177e4 11#include <linux/syscalls.h>
d10577a8 12#include <linux/export.h>
16f7e0fe 13#include <linux/capability.h>
6b3286ed 14#include <linux/mnt_namespace.h>
771b1371 15#include <linux/user_namespace.h>
1da177e4
LT
16#include <linux/namei.h>
17#include <linux/security.h>
5b825c3a 18#include <linux/cred.h>
73cd49ec 19#include <linux/idr.h>
57f150a5 20#include <linux/init.h> /* init_rootfs */
d10577a8
AV
21#include <linux/fs_struct.h> /* get_fs_root et.al. */
22#include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
a07b2000 23#include <linux/file.h>
d10577a8 24#include <linux/uaccess.h>
0bb80f24 25#include <linux/proc_ns.h>
20b4fb48 26#include <linux/magic.h>
57c8a661 27#include <linux/memblock.h>
9caccd41 28#include <linux/proc_fs.h>
9ea459e1 29#include <linux/task_work.h>
9164bb4a 30#include <linux/sched/task.h>
e262e32d 31#include <uapi/linux/mount.h>
9bc61ab1 32#include <linux/fs_context.h>
037f11b4 33#include <linux/shmem_fs.h>
bd303368 34#include <linux/mnt_idmapping.h>
9164bb4a 35
07b20889 36#include "pnode.h"
948730b0 37#include "internal.h"
1da177e4 38
d2921684 39/* Maximum number of mounts in a mount namespace */
ab171b95 40static unsigned int sysctl_mount_max __read_mostly = 100000;
d2921684 41
0818bf27
AV
42static unsigned int m_hash_mask __read_mostly;
43static unsigned int m_hash_shift __read_mostly;
44static unsigned int mp_hash_mask __read_mostly;
45static unsigned int mp_hash_shift __read_mostly;
46
47static __initdata unsigned long mhash_entries;
48static int __init set_mhash_entries(char *str)
49{
50 if (!str)
51 return 0;
52 mhash_entries = simple_strtoul(str, &str, 0);
53 return 1;
54}
55__setup("mhash_entries=", set_mhash_entries);
56
57static __initdata unsigned long mphash_entries;
58static int __init set_mphash_entries(char *str)
59{
60 if (!str)
61 return 0;
62 mphash_entries = simple_strtoul(str, &str, 0);
63 return 1;
64}
65__setup("mphash_entries=", set_mphash_entries);
13f14b4d 66
c7999c36 67static u64 event;
73cd49ec 68static DEFINE_IDA(mnt_id_ida);
719f5d7f 69static DEFINE_IDA(mnt_group_ida);
1da177e4 70
38129a13 71static struct hlist_head *mount_hashtable __read_mostly;
0818bf27 72static struct hlist_head *mountpoint_hashtable __read_mostly;
e18b890b 73static struct kmem_cache *mnt_cache __read_mostly;
59aa0da8 74static DECLARE_RWSEM(namespace_sem);
4edbe133
AV
75static HLIST_HEAD(unmounted); /* protected by namespace_sem */
76static LIST_HEAD(ex_mountpoints); /* protected by namespace_sem */
1da177e4 77
2a186721
CB
78struct mount_kattr {
79 unsigned int attr_set;
80 unsigned int attr_clr;
81 unsigned int propagation;
82 unsigned int lookup_flags;
83 bool recurse;
9caccd41 84 struct user_namespace *mnt_userns;
2a186721
CB
85};
86
f87fd4c2 87/* /sys/fs */
00d26666
GKH
88struct kobject *fs_kobj;
89EXPORT_SYMBOL_GPL(fs_kobj);
f87fd4c2 90
99b7db7b
NP
91/*
92 * vfsmount lock may be taken for read to prevent changes to the
93 * vfsmount hash, ie. during mountpoint lookups or walking back
94 * up the tree.
95 *
96 * It should be taken for write in all cases where the vfsmount
97 * tree or hash is modified or when a vfsmount structure is modified.
98 */
48a066e7 99__cacheline_aligned_in_smp DEFINE_SEQLOCK(mount_lock);
99b7db7b 100
d033cb67
CB
101static inline void lock_mount_hash(void)
102{
103 write_seqlock(&mount_lock);
104}
105
106static inline void unlock_mount_hash(void)
107{
108 write_sequnlock(&mount_lock);
109}
110
38129a13 111static inline struct hlist_head *m_hash(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 112{
b58fed8b
RP
113 unsigned long tmp = ((unsigned long)mnt / L1_CACHE_BYTES);
114 tmp += ((unsigned long)dentry / L1_CACHE_BYTES);
0818bf27
AV
115 tmp = tmp + (tmp >> m_hash_shift);
116 return &mount_hashtable[tmp & m_hash_mask];
117}
118
119static inline struct hlist_head *mp_hash(struct dentry *dentry)
120{
121 unsigned long tmp = ((unsigned long)dentry / L1_CACHE_BYTES);
122 tmp = tmp + (tmp >> mp_hash_shift);
123 return &mountpoint_hashtable[tmp & mp_hash_mask];
1da177e4
LT
124}
125
b105e270 126static int mnt_alloc_id(struct mount *mnt)
73cd49ec 127{
169b480e
MW
128 int res = ida_alloc(&mnt_id_ida, GFP_KERNEL);
129
130 if (res < 0)
131 return res;
132 mnt->mnt_id = res;
133 return 0;
73cd49ec
MS
134}
135
b105e270 136static void mnt_free_id(struct mount *mnt)
73cd49ec 137{
169b480e 138 ida_free(&mnt_id_ida, mnt->mnt_id);
73cd49ec
MS
139}
140
719f5d7f
MS
141/*
142 * Allocate a new peer group ID
719f5d7f 143 */
4b8b21f4 144static int mnt_alloc_group_id(struct mount *mnt)
719f5d7f 145{
169b480e 146 int res = ida_alloc_min(&mnt_group_ida, 1, GFP_KERNEL);
f21f6220 147
169b480e
MW
148 if (res < 0)
149 return res;
150 mnt->mnt_group_id = res;
151 return 0;
719f5d7f
MS
152}
153
154/*
155 * Release a peer group ID
156 */
4b8b21f4 157void mnt_release_group_id(struct mount *mnt)
719f5d7f 158{
169b480e 159 ida_free(&mnt_group_ida, mnt->mnt_group_id);
15169fe7 160 mnt->mnt_group_id = 0;
719f5d7f
MS
161}
162
b3e19d92
NP
163/*
164 * vfsmount lock must be held for read
165 */
83adc753 166static inline void mnt_add_count(struct mount *mnt, int n)
b3e19d92
NP
167{
168#ifdef CONFIG_SMP
68e8a9fe 169 this_cpu_add(mnt->mnt_pcp->mnt_count, n);
b3e19d92
NP
170#else
171 preempt_disable();
68e8a9fe 172 mnt->mnt_count += n;
b3e19d92
NP
173 preempt_enable();
174#endif
175}
176
b3e19d92
NP
177/*
178 * vfsmount lock must be held for write
179 */
edf7ddbf 180int mnt_get_count(struct mount *mnt)
b3e19d92
NP
181{
182#ifdef CONFIG_SMP
edf7ddbf 183 int count = 0;
b3e19d92
NP
184 int cpu;
185
186 for_each_possible_cpu(cpu) {
68e8a9fe 187 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_count;
b3e19d92
NP
188 }
189
190 return count;
191#else
68e8a9fe 192 return mnt->mnt_count;
b3e19d92
NP
193#endif
194}
195
b105e270 196static struct mount *alloc_vfsmnt(const char *name)
1da177e4 197{
c63181e6
AV
198 struct mount *mnt = kmem_cache_zalloc(mnt_cache, GFP_KERNEL);
199 if (mnt) {
73cd49ec
MS
200 int err;
201
c63181e6 202 err = mnt_alloc_id(mnt);
88b38782
LZ
203 if (err)
204 goto out_free_cache;
205
206 if (name) {
79f6540b
VA
207 mnt->mnt_devname = kstrdup_const(name,
208 GFP_KERNEL_ACCOUNT);
c63181e6 209 if (!mnt->mnt_devname)
88b38782 210 goto out_free_id;
73cd49ec
MS
211 }
212
b3e19d92 213#ifdef CONFIG_SMP
c63181e6
AV
214 mnt->mnt_pcp = alloc_percpu(struct mnt_pcp);
215 if (!mnt->mnt_pcp)
b3e19d92
NP
216 goto out_free_devname;
217
c63181e6 218 this_cpu_add(mnt->mnt_pcp->mnt_count, 1);
b3e19d92 219#else
c63181e6
AV
220 mnt->mnt_count = 1;
221 mnt->mnt_writers = 0;
b3e19d92
NP
222#endif
223
38129a13 224 INIT_HLIST_NODE(&mnt->mnt_hash);
c63181e6
AV
225 INIT_LIST_HEAD(&mnt->mnt_child);
226 INIT_LIST_HEAD(&mnt->mnt_mounts);
227 INIT_LIST_HEAD(&mnt->mnt_list);
228 INIT_LIST_HEAD(&mnt->mnt_expire);
229 INIT_LIST_HEAD(&mnt->mnt_share);
230 INIT_LIST_HEAD(&mnt->mnt_slave_list);
231 INIT_LIST_HEAD(&mnt->mnt_slave);
0a5eb7c8 232 INIT_HLIST_NODE(&mnt->mnt_mp_list);
99b19d16 233 INIT_LIST_HEAD(&mnt->mnt_umounting);
56cbb429 234 INIT_HLIST_HEAD(&mnt->mnt_stuck_children);
a6435940 235 mnt->mnt.mnt_userns = &init_user_ns;
1da177e4 236 }
c63181e6 237 return mnt;
88b38782 238
d3ef3d73
NP
239#ifdef CONFIG_SMP
240out_free_devname:
fcc139ae 241 kfree_const(mnt->mnt_devname);
d3ef3d73 242#endif
88b38782 243out_free_id:
c63181e6 244 mnt_free_id(mnt);
88b38782 245out_free_cache:
c63181e6 246 kmem_cache_free(mnt_cache, mnt);
88b38782 247 return NULL;
1da177e4
LT
248}
249
3d733633
DH
250/*
251 * Most r/o checks on a fs are for operations that take
252 * discrete amounts of time, like a write() or unlink().
253 * We must keep track of when those operations start
254 * (for permission checks) and when they end, so that
255 * we can determine when writes are able to occur to
256 * a filesystem.
257 */
258/*
259 * __mnt_is_readonly: check whether a mount is read-only
260 * @mnt: the mount to check for its write status
261 *
262 * This shouldn't be used directly ouside of the VFS.
263 * It does not guarantee that the filesystem will stay
264 * r/w, just that it is right *now*. This can not and
265 * should not be used in place of IS_RDONLY(inode).
266 * mnt_want/drop_write() will _keep_ the filesystem
267 * r/w.
268 */
43f5e655 269bool __mnt_is_readonly(struct vfsmount *mnt)
3d733633 270{
43f5e655 271 return (mnt->mnt_flags & MNT_READONLY) || sb_rdonly(mnt->mnt_sb);
3d733633
DH
272}
273EXPORT_SYMBOL_GPL(__mnt_is_readonly);
274
83adc753 275static inline void mnt_inc_writers(struct mount *mnt)
d3ef3d73
NP
276{
277#ifdef CONFIG_SMP
68e8a9fe 278 this_cpu_inc(mnt->mnt_pcp->mnt_writers);
d3ef3d73 279#else
68e8a9fe 280 mnt->mnt_writers++;
d3ef3d73
NP
281#endif
282}
3d733633 283
83adc753 284static inline void mnt_dec_writers(struct mount *mnt)
3d733633 285{
d3ef3d73 286#ifdef CONFIG_SMP
68e8a9fe 287 this_cpu_dec(mnt->mnt_pcp->mnt_writers);
d3ef3d73 288#else
68e8a9fe 289 mnt->mnt_writers--;
d3ef3d73 290#endif
3d733633 291}
3d733633 292
83adc753 293static unsigned int mnt_get_writers(struct mount *mnt)
3d733633 294{
d3ef3d73
NP
295#ifdef CONFIG_SMP
296 unsigned int count = 0;
3d733633 297 int cpu;
3d733633
DH
298
299 for_each_possible_cpu(cpu) {
68e8a9fe 300 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_writers;
3d733633 301 }
3d733633 302
d3ef3d73
NP
303 return count;
304#else
305 return mnt->mnt_writers;
306#endif
3d733633
DH
307}
308
4ed5e82f
MS
309static int mnt_is_readonly(struct vfsmount *mnt)
310{
311 if (mnt->mnt_sb->s_readonly_remount)
312 return 1;
313 /* Order wrt setting s_flags/s_readonly_remount in do_remount() */
314 smp_rmb();
315 return __mnt_is_readonly(mnt);
316}
317
8366025e 318/*
eb04c282
JK
319 * Most r/o & frozen checks on a fs are for operations that take discrete
320 * amounts of time, like a write() or unlink(). We must keep track of when
321 * those operations start (for permission checks) and when they end, so that we
322 * can determine when writes are able to occur to a filesystem.
8366025e
DH
323 */
324/**
eb04c282 325 * __mnt_want_write - get write access to a mount without freeze protection
83adc753 326 * @m: the mount on which to take a write
8366025e 327 *
eb04c282
JK
328 * This tells the low-level filesystem that a write is about to be performed to
329 * it, and makes sure that writes are allowed (mnt it read-write) before
330 * returning success. This operation does not protect against filesystem being
331 * frozen. When the write operation is finished, __mnt_drop_write() must be
332 * called. This is effectively a refcount.
8366025e 333 */
eb04c282 334int __mnt_want_write(struct vfsmount *m)
8366025e 335{
83adc753 336 struct mount *mnt = real_mount(m);
3d733633 337 int ret = 0;
3d733633 338
d3ef3d73 339 preempt_disable();
c6653a83 340 mnt_inc_writers(mnt);
d3ef3d73 341 /*
c6653a83 342 * The store to mnt_inc_writers must be visible before we pass
d3ef3d73
NP
343 * MNT_WRITE_HOLD loop below, so that the slowpath can see our
344 * incremented count after it has set MNT_WRITE_HOLD.
345 */
346 smp_mb();
6aa7de05 347 while (READ_ONCE(mnt->mnt.mnt_flags) & MNT_WRITE_HOLD)
d3ef3d73
NP
348 cpu_relax();
349 /*
350 * After the slowpath clears MNT_WRITE_HOLD, mnt_is_readonly will
351 * be set to match its requirements. So we must not load that until
352 * MNT_WRITE_HOLD is cleared.
353 */
354 smp_rmb();
4ed5e82f 355 if (mnt_is_readonly(m)) {
c6653a83 356 mnt_dec_writers(mnt);
3d733633 357 ret = -EROFS;
3d733633 358 }
d3ef3d73 359 preempt_enable();
eb04c282
JK
360
361 return ret;
362}
363
364/**
365 * mnt_want_write - get write access to a mount
366 * @m: the mount on which to take a write
367 *
368 * This tells the low-level filesystem that a write is about to be performed to
369 * it, and makes sure that writes are allowed (mount is read-write, filesystem
370 * is not frozen) before returning success. When the write operation is
371 * finished, mnt_drop_write() must be called. This is effectively a refcount.
372 */
373int mnt_want_write(struct vfsmount *m)
374{
375 int ret;
376
377 sb_start_write(m->mnt_sb);
378 ret = __mnt_want_write(m);
379 if (ret)
380 sb_end_write(m->mnt_sb);
3d733633 381 return ret;
8366025e
DH
382}
383EXPORT_SYMBOL_GPL(mnt_want_write);
384
96029c4e 385/**
eb04c282 386 * __mnt_want_write_file - get write access to a file's mount
96029c4e
NP
387 * @file: the file who's mount on which to take a write
388 *
14e43bf4
EB
389 * This is like __mnt_want_write, but if the file is already open for writing it
390 * skips incrementing mnt_writers (since the open file already has a reference)
391 * and instead only does the check for emergency r/o remounts. This must be
392 * paired with __mnt_drop_write_file.
96029c4e 393 */
eb04c282 394int __mnt_want_write_file(struct file *file)
96029c4e 395{
14e43bf4
EB
396 if (file->f_mode & FMODE_WRITER) {
397 /*
398 * Superblock may have become readonly while there are still
399 * writable fd's, e.g. due to a fs error with errors=remount-ro
400 */
401 if (__mnt_is_readonly(file->f_path.mnt))
402 return -EROFS;
403 return 0;
404 }
405 return __mnt_want_write(file->f_path.mnt);
96029c4e 406}
eb04c282 407
7c6893e3
MS
408/**
409 * mnt_want_write_file - get write access to a file's mount
410 * @file: the file who's mount on which to take a write
411 *
14e43bf4
EB
412 * This is like mnt_want_write, but if the file is already open for writing it
413 * skips incrementing mnt_writers (since the open file already has a reference)
414 * and instead only does the freeze protection and the check for emergency r/o
415 * remounts. This must be paired with mnt_drop_write_file.
7c6893e3
MS
416 */
417int mnt_want_write_file(struct file *file)
418{
419 int ret;
420
a6795a58 421 sb_start_write(file_inode(file)->i_sb);
eb04c282
JK
422 ret = __mnt_want_write_file(file);
423 if (ret)
a6795a58 424 sb_end_write(file_inode(file)->i_sb);
7c6893e3
MS
425 return ret;
426}
96029c4e
NP
427EXPORT_SYMBOL_GPL(mnt_want_write_file);
428
8366025e 429/**
eb04c282 430 * __mnt_drop_write - give up write access to a mount
8366025e
DH
431 * @mnt: the mount on which to give up write access
432 *
433 * Tells the low-level filesystem that we are done
434 * performing writes to it. Must be matched with
eb04c282 435 * __mnt_want_write() call above.
8366025e 436 */
eb04c282 437void __mnt_drop_write(struct vfsmount *mnt)
8366025e 438{
d3ef3d73 439 preempt_disable();
83adc753 440 mnt_dec_writers(real_mount(mnt));
d3ef3d73 441 preempt_enable();
8366025e 442}
eb04c282
JK
443
444/**
445 * mnt_drop_write - give up write access to a mount
446 * @mnt: the mount on which to give up write access
447 *
448 * Tells the low-level filesystem that we are done performing writes to it and
449 * also allows filesystem to be frozen again. Must be matched with
450 * mnt_want_write() call above.
451 */
452void mnt_drop_write(struct vfsmount *mnt)
453{
454 __mnt_drop_write(mnt);
455 sb_end_write(mnt->mnt_sb);
456}
8366025e
DH
457EXPORT_SYMBOL_GPL(mnt_drop_write);
458
eb04c282
JK
459void __mnt_drop_write_file(struct file *file)
460{
14e43bf4
EB
461 if (!(file->f_mode & FMODE_WRITER))
462 __mnt_drop_write(file->f_path.mnt);
eb04c282
JK
463}
464
7c6893e3
MS
465void mnt_drop_write_file(struct file *file)
466{
a6795a58 467 __mnt_drop_write_file(file);
7c6893e3
MS
468 sb_end_write(file_inode(file)->i_sb);
469}
2a79f17e
AV
470EXPORT_SYMBOL(mnt_drop_write_file);
471
538f4f02
CB
472/**
473 * mnt_hold_writers - prevent write access to the given mount
474 * @mnt: mnt to prevent write access to
475 *
476 * Prevents write access to @mnt if there are no active writers for @mnt.
477 * This function needs to be called and return successfully before changing
478 * properties of @mnt that need to remain stable for callers with write access
479 * to @mnt.
480 *
481 * After this functions has been called successfully callers must pair it with
482 * a call to mnt_unhold_writers() in order to stop preventing write access to
483 * @mnt.
484 *
485 * Context: This function expects lock_mount_hash() to be held serializing
486 * setting MNT_WRITE_HOLD.
487 * Return: On success 0 is returned.
488 * On error, -EBUSY is returned.
489 */
fbdc2f6c 490static inline int mnt_hold_writers(struct mount *mnt)
8366025e 491{
83adc753 492 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
3d733633 493 /*
d3ef3d73
NP
494 * After storing MNT_WRITE_HOLD, we'll read the counters. This store
495 * should be visible before we do.
3d733633 496 */
d3ef3d73
NP
497 smp_mb();
498
3d733633 499 /*
d3ef3d73
NP
500 * With writers on hold, if this value is zero, then there are
501 * definitely no active writers (although held writers may subsequently
502 * increment the count, they'll have to wait, and decrement it after
503 * seeing MNT_READONLY).
504 *
505 * It is OK to have counter incremented on one CPU and decremented on
506 * another: the sum will add up correctly. The danger would be when we
507 * sum up each counter, if we read a counter before it is incremented,
508 * but then read another CPU's count which it has been subsequently
509 * decremented from -- we would see more decrements than we should.
510 * MNT_WRITE_HOLD protects against this scenario, because
511 * mnt_want_write first increments count, then smp_mb, then spins on
512 * MNT_WRITE_HOLD, so it can't be decremented by another CPU while
513 * we're counting up here.
3d733633 514 */
c6653a83 515 if (mnt_get_writers(mnt) > 0)
fbdc2f6c
CB
516 return -EBUSY;
517
518 return 0;
519}
520
538f4f02
CB
521/**
522 * mnt_unhold_writers - stop preventing write access to the given mount
523 * @mnt: mnt to stop preventing write access to
524 *
525 * Stop preventing write access to @mnt allowing callers to gain write access
526 * to @mnt again.
527 *
528 * This function can only be called after a successful call to
529 * mnt_hold_writers().
530 *
531 * Context: This function expects lock_mount_hash() to be held.
532 */
fbdc2f6c
CB
533static inline void mnt_unhold_writers(struct mount *mnt)
534{
d3ef3d73
NP
535 /*
536 * MNT_READONLY must become visible before ~MNT_WRITE_HOLD, so writers
537 * that become unheld will see MNT_READONLY.
538 */
539 smp_wmb();
83adc753 540 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
fbdc2f6c
CB
541}
542
543static int mnt_make_readonly(struct mount *mnt)
544{
545 int ret;
546
547 ret = mnt_hold_writers(mnt);
548 if (!ret)
549 mnt->mnt.mnt_flags |= MNT_READONLY;
550 mnt_unhold_writers(mnt);
3d733633 551 return ret;
8366025e 552}
8366025e 553
4ed5e82f
MS
554int sb_prepare_remount_readonly(struct super_block *sb)
555{
556 struct mount *mnt;
557 int err = 0;
558
8e8b8796
MS
559 /* Racy optimization. Recheck the counter under MNT_WRITE_HOLD */
560 if (atomic_long_read(&sb->s_remove_count))
561 return -EBUSY;
562
719ea2fb 563 lock_mount_hash();
4ed5e82f
MS
564 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
565 if (!(mnt->mnt.mnt_flags & MNT_READONLY)) {
566 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
567 smp_mb();
568 if (mnt_get_writers(mnt) > 0) {
569 err = -EBUSY;
570 break;
571 }
572 }
573 }
8e8b8796
MS
574 if (!err && atomic_long_read(&sb->s_remove_count))
575 err = -EBUSY;
576
4ed5e82f
MS
577 if (!err) {
578 sb->s_readonly_remount = 1;
579 smp_wmb();
580 }
581 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
582 if (mnt->mnt.mnt_flags & MNT_WRITE_HOLD)
583 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
584 }
719ea2fb 585 unlock_mount_hash();
4ed5e82f
MS
586
587 return err;
588}
589
b105e270 590static void free_vfsmnt(struct mount *mnt)
1da177e4 591{
a6435940
CB
592 struct user_namespace *mnt_userns;
593
594 mnt_userns = mnt_user_ns(&mnt->mnt);
bd303368 595 if (!initial_idmapping(mnt_userns))
a6435940 596 put_user_ns(mnt_userns);
fcc139ae 597 kfree_const(mnt->mnt_devname);
d3ef3d73 598#ifdef CONFIG_SMP
68e8a9fe 599 free_percpu(mnt->mnt_pcp);
d3ef3d73 600#endif
b105e270 601 kmem_cache_free(mnt_cache, mnt);
1da177e4
LT
602}
603
8ffcb32e
DH
604static void delayed_free_vfsmnt(struct rcu_head *head)
605{
606 free_vfsmnt(container_of(head, struct mount, mnt_rcu));
607}
608
48a066e7 609/* call under rcu_read_lock */
294d71ff 610int __legitimize_mnt(struct vfsmount *bastard, unsigned seq)
48a066e7
AV
611{
612 struct mount *mnt;
613 if (read_seqretry(&mount_lock, seq))
294d71ff 614 return 1;
48a066e7 615 if (bastard == NULL)
294d71ff 616 return 0;
48a066e7
AV
617 mnt = real_mount(bastard);
618 mnt_add_count(mnt, 1);
119e1ef8 619 smp_mb(); // see mntput_no_expire()
48a066e7 620 if (likely(!read_seqretry(&mount_lock, seq)))
294d71ff 621 return 0;
48a066e7
AV
622 if (bastard->mnt_flags & MNT_SYNC_UMOUNT) {
623 mnt_add_count(mnt, -1);
294d71ff
AV
624 return 1;
625 }
119e1ef8
AV
626 lock_mount_hash();
627 if (unlikely(bastard->mnt_flags & MNT_DOOMED)) {
628 mnt_add_count(mnt, -1);
629 unlock_mount_hash();
630 return 1;
631 }
632 unlock_mount_hash();
633 /* caller will mntput() */
294d71ff
AV
634 return -1;
635}
636
637/* call under rcu_read_lock */
638bool legitimize_mnt(struct vfsmount *bastard, unsigned seq)
639{
640 int res = __legitimize_mnt(bastard, seq);
641 if (likely(!res))
642 return true;
643 if (unlikely(res < 0)) {
644 rcu_read_unlock();
645 mntput(bastard);
646 rcu_read_lock();
48a066e7 647 }
48a066e7
AV
648 return false;
649}
650
1da177e4 651/*
474279dc 652 * find the first mount at @dentry on vfsmount @mnt.
48a066e7 653 * call under rcu_read_lock()
1da177e4 654 */
474279dc 655struct mount *__lookup_mnt(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 656{
38129a13 657 struct hlist_head *head = m_hash(mnt, dentry);
474279dc
AV
658 struct mount *p;
659
38129a13 660 hlist_for_each_entry_rcu(p, head, mnt_hash)
474279dc
AV
661 if (&p->mnt_parent->mnt == mnt && p->mnt_mountpoint == dentry)
662 return p;
663 return NULL;
664}
665
a05964f3 666/*
f015f126
DH
667 * lookup_mnt - Return the first child mount mounted at path
668 *
669 * "First" means first mounted chronologically. If you create the
670 * following mounts:
671 *
672 * mount /dev/sda1 /mnt
673 * mount /dev/sda2 /mnt
674 * mount /dev/sda3 /mnt
675 *
676 * Then lookup_mnt() on the base /mnt dentry in the root mount will
677 * return successively the root dentry and vfsmount of /dev/sda1, then
678 * /dev/sda2, then /dev/sda3, then NULL.
679 *
680 * lookup_mnt takes a reference to the found vfsmount.
a05964f3 681 */
ca71cf71 682struct vfsmount *lookup_mnt(const struct path *path)
a05964f3 683{
c7105365 684 struct mount *child_mnt;
48a066e7
AV
685 struct vfsmount *m;
686 unsigned seq;
99b7db7b 687
48a066e7
AV
688 rcu_read_lock();
689 do {
690 seq = read_seqbegin(&mount_lock);
691 child_mnt = __lookup_mnt(path->mnt, path->dentry);
692 m = child_mnt ? &child_mnt->mnt : NULL;
693 } while (!legitimize_mnt(m, seq));
694 rcu_read_unlock();
695 return m;
a05964f3
RP
696}
697
9f6c61f9
MS
698static inline void lock_ns_list(struct mnt_namespace *ns)
699{
700 spin_lock(&ns->ns_lock);
701}
702
703static inline void unlock_ns_list(struct mnt_namespace *ns)
704{
705 spin_unlock(&ns->ns_lock);
706}
707
708static inline bool mnt_is_cursor(struct mount *mnt)
709{
710 return mnt->mnt.mnt_flags & MNT_CURSOR;
711}
712
7af1364f
EB
713/*
714 * __is_local_mountpoint - Test to see if dentry is a mountpoint in the
715 * current mount namespace.
716 *
717 * The common case is dentries are not mountpoints at all and that
718 * test is handled inline. For the slow case when we are actually
719 * dealing with a mountpoint of some kind, walk through all of the
720 * mounts in the current mount namespace and test to see if the dentry
721 * is a mountpoint.
722 *
723 * The mount_hashtable is not usable in the context because we
724 * need to identify all mounts that may be in the current mount
725 * namespace not just a mount that happens to have some specified
726 * parent mount.
727 */
728bool __is_local_mountpoint(struct dentry *dentry)
729{
730 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
731 struct mount *mnt;
732 bool is_covered = false;
733
7af1364f 734 down_read(&namespace_sem);
9f6c61f9 735 lock_ns_list(ns);
7af1364f 736 list_for_each_entry(mnt, &ns->list, mnt_list) {
9f6c61f9
MS
737 if (mnt_is_cursor(mnt))
738 continue;
7af1364f
EB
739 is_covered = (mnt->mnt_mountpoint == dentry);
740 if (is_covered)
741 break;
742 }
9f6c61f9 743 unlock_ns_list(ns);
7af1364f 744 up_read(&namespace_sem);
5ad05cc8 745
7af1364f
EB
746 return is_covered;
747}
748
e2dfa935 749static struct mountpoint *lookup_mountpoint(struct dentry *dentry)
84d17192 750{
0818bf27 751 struct hlist_head *chain = mp_hash(dentry);
84d17192
AV
752 struct mountpoint *mp;
753
0818bf27 754 hlist_for_each_entry(mp, chain, m_hash) {
84d17192 755 if (mp->m_dentry == dentry) {
84d17192
AV
756 mp->m_count++;
757 return mp;
758 }
759 }
e2dfa935
EB
760 return NULL;
761}
762
3895dbf8 763static struct mountpoint *get_mountpoint(struct dentry *dentry)
e2dfa935 764{
3895dbf8 765 struct mountpoint *mp, *new = NULL;
e2dfa935 766 int ret;
84d17192 767
3895dbf8 768 if (d_mountpoint(dentry)) {
1e9c75fb
BC
769 /* might be worth a WARN_ON() */
770 if (d_unlinked(dentry))
771 return ERR_PTR(-ENOENT);
3895dbf8
EB
772mountpoint:
773 read_seqlock_excl(&mount_lock);
774 mp = lookup_mountpoint(dentry);
775 read_sequnlock_excl(&mount_lock);
776 if (mp)
777 goto done;
778 }
779
780 if (!new)
781 new = kmalloc(sizeof(struct mountpoint), GFP_KERNEL);
782 if (!new)
84d17192
AV
783 return ERR_PTR(-ENOMEM);
784
3895dbf8
EB
785
786 /* Exactly one processes may set d_mounted */
eed81007 787 ret = d_set_mounted(dentry);
eed81007 788
3895dbf8
EB
789 /* Someone else set d_mounted? */
790 if (ret == -EBUSY)
791 goto mountpoint;
792
793 /* The dentry is not available as a mountpoint? */
794 mp = ERR_PTR(ret);
795 if (ret)
796 goto done;
797
798 /* Add the new mountpoint to the hash table */
799 read_seqlock_excl(&mount_lock);
4edbe133 800 new->m_dentry = dget(dentry);
3895dbf8
EB
801 new->m_count = 1;
802 hlist_add_head(&new->m_hash, mp_hash(dentry));
803 INIT_HLIST_HEAD(&new->m_list);
804 read_sequnlock_excl(&mount_lock);
805
806 mp = new;
807 new = NULL;
808done:
809 kfree(new);
84d17192
AV
810 return mp;
811}
812
4edbe133
AV
813/*
814 * vfsmount lock must be held. Additionally, the caller is responsible
815 * for serializing calls for given disposal list.
816 */
817static void __put_mountpoint(struct mountpoint *mp, struct list_head *list)
84d17192
AV
818{
819 if (!--mp->m_count) {
820 struct dentry *dentry = mp->m_dentry;
0a5eb7c8 821 BUG_ON(!hlist_empty(&mp->m_list));
84d17192
AV
822 spin_lock(&dentry->d_lock);
823 dentry->d_flags &= ~DCACHE_MOUNTED;
824 spin_unlock(&dentry->d_lock);
4edbe133 825 dput_to_list(dentry, list);
0818bf27 826 hlist_del(&mp->m_hash);
84d17192
AV
827 kfree(mp);
828 }
829}
830
4edbe133
AV
831/* called with namespace_lock and vfsmount lock */
832static void put_mountpoint(struct mountpoint *mp)
833{
834 __put_mountpoint(mp, &ex_mountpoints);
835}
836
143c8c91 837static inline int check_mnt(struct mount *mnt)
1da177e4 838{
6b3286ed 839 return mnt->mnt_ns == current->nsproxy->mnt_ns;
1da177e4
LT
840}
841
99b7db7b
NP
842/*
843 * vfsmount lock must be held for write
844 */
6b3286ed 845static void touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
846{
847 if (ns) {
848 ns->event = ++event;
849 wake_up_interruptible(&ns->poll);
850 }
851}
852
99b7db7b
NP
853/*
854 * vfsmount lock must be held for write
855 */
6b3286ed 856static void __touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
857{
858 if (ns && ns->event != event) {
859 ns->event = event;
860 wake_up_interruptible(&ns->poll);
861 }
862}
863
99b7db7b
NP
864/*
865 * vfsmount lock must be held for write
866 */
e4e59906 867static struct mountpoint *unhash_mnt(struct mount *mnt)
419148da 868{
e4e59906 869 struct mountpoint *mp;
0714a533 870 mnt->mnt_parent = mnt;
a73324da 871 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
6b41d536 872 list_del_init(&mnt->mnt_child);
38129a13 873 hlist_del_init_rcu(&mnt->mnt_hash);
0a5eb7c8 874 hlist_del_init(&mnt->mnt_mp_list);
e4e59906 875 mp = mnt->mnt_mp;
84d17192 876 mnt->mnt_mp = NULL;
e4e59906 877 return mp;
7bdb11de
EB
878}
879
6a46c573
EB
880/*
881 * vfsmount lock must be held for write
882 */
883static void umount_mnt(struct mount *mnt)
884{
e4e59906 885 put_mountpoint(unhash_mnt(mnt));
6a46c573
EB
886}
887
99b7db7b
NP
888/*
889 * vfsmount lock must be held for write
890 */
84d17192
AV
891void mnt_set_mountpoint(struct mount *mnt,
892 struct mountpoint *mp,
44d964d6 893 struct mount *child_mnt)
b90fa9ae 894{
84d17192 895 mp->m_count++;
3a2393d7 896 mnt_add_count(mnt, 1); /* essentially, that's mntget */
4edbe133 897 child_mnt->mnt_mountpoint = mp->m_dentry;
3a2393d7 898 child_mnt->mnt_parent = mnt;
84d17192 899 child_mnt->mnt_mp = mp;
0a5eb7c8 900 hlist_add_head(&child_mnt->mnt_mp_list, &mp->m_list);
b90fa9ae
RP
901}
902
1064f874
EB
903static void __attach_mnt(struct mount *mnt, struct mount *parent)
904{
905 hlist_add_head_rcu(&mnt->mnt_hash,
906 m_hash(&parent->mnt, mnt->mnt_mountpoint));
907 list_add_tail(&mnt->mnt_child, &parent->mnt_mounts);
908}
909
99b7db7b
NP
910/*
911 * vfsmount lock must be held for write
912 */
84d17192
AV
913static void attach_mnt(struct mount *mnt,
914 struct mount *parent,
915 struct mountpoint *mp)
1da177e4 916{
84d17192 917 mnt_set_mountpoint(parent, mp, mnt);
1064f874 918 __attach_mnt(mnt, parent);
b90fa9ae
RP
919}
920
1064f874 921void mnt_change_mountpoint(struct mount *parent, struct mountpoint *mp, struct mount *mnt)
12a5b529 922{
1064f874 923 struct mountpoint *old_mp = mnt->mnt_mp;
1064f874
EB
924 struct mount *old_parent = mnt->mnt_parent;
925
926 list_del_init(&mnt->mnt_child);
927 hlist_del_init(&mnt->mnt_mp_list);
928 hlist_del_init_rcu(&mnt->mnt_hash);
929
930 attach_mnt(mnt, parent, mp);
931
932 put_mountpoint(old_mp);
1064f874 933 mnt_add_count(old_parent, -1);
12a5b529
AV
934}
935
b90fa9ae 936/*
99b7db7b 937 * vfsmount lock must be held for write
b90fa9ae 938 */
1064f874 939static void commit_tree(struct mount *mnt)
b90fa9ae 940{
0714a533 941 struct mount *parent = mnt->mnt_parent;
83adc753 942 struct mount *m;
b90fa9ae 943 LIST_HEAD(head);
143c8c91 944 struct mnt_namespace *n = parent->mnt_ns;
b90fa9ae 945
0714a533 946 BUG_ON(parent == mnt);
b90fa9ae 947
1a4eeaf2 948 list_add_tail(&head, &mnt->mnt_list);
f7a99c5b 949 list_for_each_entry(m, &head, mnt_list)
143c8c91 950 m->mnt_ns = n;
f03c6599 951
b90fa9ae
RP
952 list_splice(&head, n->list.prev);
953
d2921684
EB
954 n->mounts += n->pending_mounts;
955 n->pending_mounts = 0;
956
1064f874 957 __attach_mnt(mnt, parent);
6b3286ed 958 touch_mnt_namespace(n);
1da177e4
LT
959}
960
909b0a88 961static struct mount *next_mnt(struct mount *p, struct mount *root)
1da177e4 962{
6b41d536
AV
963 struct list_head *next = p->mnt_mounts.next;
964 if (next == &p->mnt_mounts) {
1da177e4 965 while (1) {
909b0a88 966 if (p == root)
1da177e4 967 return NULL;
6b41d536
AV
968 next = p->mnt_child.next;
969 if (next != &p->mnt_parent->mnt_mounts)
1da177e4 970 break;
0714a533 971 p = p->mnt_parent;
1da177e4
LT
972 }
973 }
6b41d536 974 return list_entry(next, struct mount, mnt_child);
1da177e4
LT
975}
976
315fc83e 977static struct mount *skip_mnt_tree(struct mount *p)
9676f0c6 978{
6b41d536
AV
979 struct list_head *prev = p->mnt_mounts.prev;
980 while (prev != &p->mnt_mounts) {
981 p = list_entry(prev, struct mount, mnt_child);
982 prev = p->mnt_mounts.prev;
9676f0c6
RP
983 }
984 return p;
985}
986
8f291889
AV
987/**
988 * vfs_create_mount - Create a mount for a configured superblock
989 * @fc: The configuration context with the superblock attached
990 *
991 * Create a mount to an already configured superblock. If necessary, the
992 * caller should invoke vfs_get_tree() before calling this.
993 *
994 * Note that this does not attach the mount to anything.
995 */
996struct vfsmount *vfs_create_mount(struct fs_context *fc)
9d412a43 997{
b105e270 998 struct mount *mnt;
bd303368 999 struct user_namespace *fs_userns;
9d412a43 1000
8f291889
AV
1001 if (!fc->root)
1002 return ERR_PTR(-EINVAL);
9d412a43 1003
8f291889 1004 mnt = alloc_vfsmnt(fc->source ?: "none");
9d412a43
AV
1005 if (!mnt)
1006 return ERR_PTR(-ENOMEM);
1007
8f291889 1008 if (fc->sb_flags & SB_KERNMOUNT)
b105e270 1009 mnt->mnt.mnt_flags = MNT_INTERNAL;
9d412a43 1010
8f291889
AV
1011 atomic_inc(&fc->root->d_sb->s_active);
1012 mnt->mnt.mnt_sb = fc->root->d_sb;
1013 mnt->mnt.mnt_root = dget(fc->root);
1014 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1015 mnt->mnt_parent = mnt;
9d412a43 1016
bd303368
CB
1017 fs_userns = mnt->mnt.mnt_sb->s_user_ns;
1018 if (!initial_idmapping(fs_userns))
1019 mnt->mnt.mnt_userns = get_user_ns(fs_userns);
1020
719ea2fb 1021 lock_mount_hash();
8f291889 1022 list_add_tail(&mnt->mnt_instance, &mnt->mnt.mnt_sb->s_mounts);
719ea2fb 1023 unlock_mount_hash();
b105e270 1024 return &mnt->mnt;
9d412a43 1025}
8f291889
AV
1026EXPORT_SYMBOL(vfs_create_mount);
1027
1028struct vfsmount *fc_mount(struct fs_context *fc)
1029{
1030 int err = vfs_get_tree(fc);
1031 if (!err) {
1032 up_write(&fc->root->d_sb->s_umount);
1033 return vfs_create_mount(fc);
1034 }
1035 return ERR_PTR(err);
1036}
1037EXPORT_SYMBOL(fc_mount);
1038
9bc61ab1
DH
1039struct vfsmount *vfs_kern_mount(struct file_system_type *type,
1040 int flags, const char *name,
1041 void *data)
9d412a43 1042{
9bc61ab1 1043 struct fs_context *fc;
8f291889 1044 struct vfsmount *mnt;
9bc61ab1 1045 int ret = 0;
9d412a43
AV
1046
1047 if (!type)
3e1aeb00 1048 return ERR_PTR(-EINVAL);
9d412a43 1049
9bc61ab1
DH
1050 fc = fs_context_for_mount(type, flags);
1051 if (IS_ERR(fc))
1052 return ERR_CAST(fc);
1053
3e1aeb00
DH
1054 if (name)
1055 ret = vfs_parse_fs_string(fc, "source",
1056 name, strlen(name));
9bc61ab1
DH
1057 if (!ret)
1058 ret = parse_monolithic_mount_data(fc, data);
1059 if (!ret)
8f291889
AV
1060 mnt = fc_mount(fc);
1061 else
1062 mnt = ERR_PTR(ret);
9d412a43 1063
9bc61ab1 1064 put_fs_context(fc);
8f291889 1065 return mnt;
9d412a43
AV
1066}
1067EXPORT_SYMBOL_GPL(vfs_kern_mount);
1068
93faccbb
EB
1069struct vfsmount *
1070vfs_submount(const struct dentry *mountpoint, struct file_system_type *type,
1071 const char *name, void *data)
1072{
1073 /* Until it is worked out how to pass the user namespace
1074 * through from the parent mount to the submount don't support
1075 * unprivileged mounts with submounts.
1076 */
1077 if (mountpoint->d_sb->s_user_ns != &init_user_ns)
1078 return ERR_PTR(-EPERM);
1079
e462ec50 1080 return vfs_kern_mount(type, SB_SUBMOUNT, name, data);
93faccbb
EB
1081}
1082EXPORT_SYMBOL_GPL(vfs_submount);
1083
87129cc0 1084static struct mount *clone_mnt(struct mount *old, struct dentry *root,
36341f64 1085 int flag)
1da177e4 1086{
87129cc0 1087 struct super_block *sb = old->mnt.mnt_sb;
be34d1a3
DH
1088 struct mount *mnt;
1089 int err;
1da177e4 1090
be34d1a3
DH
1091 mnt = alloc_vfsmnt(old->mnt_devname);
1092 if (!mnt)
1093 return ERR_PTR(-ENOMEM);
719f5d7f 1094
7a472ef4 1095 if (flag & (CL_SLAVE | CL_PRIVATE | CL_SHARED_TO_SLAVE))
be34d1a3
DH
1096 mnt->mnt_group_id = 0; /* not a peer of original */
1097 else
1098 mnt->mnt_group_id = old->mnt_group_id;
b90fa9ae 1099
be34d1a3
DH
1100 if ((flag & CL_MAKE_SHARED) && !mnt->mnt_group_id) {
1101 err = mnt_alloc_group_id(mnt);
1102 if (err)
1103 goto out_free;
1da177e4 1104 }
be34d1a3 1105
16a34adb
AV
1106 mnt->mnt.mnt_flags = old->mnt.mnt_flags;
1107 mnt->mnt.mnt_flags &= ~(MNT_WRITE_HOLD|MNT_MARKED|MNT_INTERNAL);
5ff9d8a6 1108
be34d1a3 1109 atomic_inc(&sb->s_active);
a6435940 1110 mnt->mnt.mnt_userns = mnt_user_ns(&old->mnt);
bd303368 1111 if (!initial_idmapping(mnt->mnt.mnt_userns))
a6435940 1112 mnt->mnt.mnt_userns = get_user_ns(mnt->mnt.mnt_userns);
be34d1a3
DH
1113 mnt->mnt.mnt_sb = sb;
1114 mnt->mnt.mnt_root = dget(root);
1115 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1116 mnt->mnt_parent = mnt;
719ea2fb 1117 lock_mount_hash();
be34d1a3 1118 list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
719ea2fb 1119 unlock_mount_hash();
be34d1a3 1120
7a472ef4
EB
1121 if ((flag & CL_SLAVE) ||
1122 ((flag & CL_SHARED_TO_SLAVE) && IS_MNT_SHARED(old))) {
be34d1a3
DH
1123 list_add(&mnt->mnt_slave, &old->mnt_slave_list);
1124 mnt->mnt_master = old;
1125 CLEAR_MNT_SHARED(mnt);
1126 } else if (!(flag & CL_PRIVATE)) {
1127 if ((flag & CL_MAKE_SHARED) || IS_MNT_SHARED(old))
1128 list_add(&mnt->mnt_share, &old->mnt_share);
1129 if (IS_MNT_SLAVE(old))
1130 list_add(&mnt->mnt_slave, &old->mnt_slave);
1131 mnt->mnt_master = old->mnt_master;
5235d448
AV
1132 } else {
1133 CLEAR_MNT_SHARED(mnt);
be34d1a3
DH
1134 }
1135 if (flag & CL_MAKE_SHARED)
1136 set_mnt_shared(mnt);
1137
1138 /* stick the duplicate mount on the same expiry list
1139 * as the original if that was on one */
1140 if (flag & CL_EXPIRE) {
1141 if (!list_empty(&old->mnt_expire))
1142 list_add(&mnt->mnt_expire, &old->mnt_expire);
1143 }
1144
cb338d06 1145 return mnt;
719f5d7f
MS
1146
1147 out_free:
8ffcb32e 1148 mnt_free_id(mnt);
719f5d7f 1149 free_vfsmnt(mnt);
be34d1a3 1150 return ERR_PTR(err);
1da177e4
LT
1151}
1152
9ea459e1
AV
1153static void cleanup_mnt(struct mount *mnt)
1154{
56cbb429
AV
1155 struct hlist_node *p;
1156 struct mount *m;
9ea459e1 1157 /*
56cbb429
AV
1158 * The warning here probably indicates that somebody messed
1159 * up a mnt_want/drop_write() pair. If this happens, the
1160 * filesystem was probably unable to make r/w->r/o transitions.
9ea459e1
AV
1161 * The locking used to deal with mnt_count decrement provides barriers,
1162 * so mnt_get_writers() below is safe.
1163 */
1164 WARN_ON(mnt_get_writers(mnt));
1165 if (unlikely(mnt->mnt_pins.first))
1166 mnt_pin_kill(mnt);
56cbb429
AV
1167 hlist_for_each_entry_safe(m, p, &mnt->mnt_stuck_children, mnt_umount) {
1168 hlist_del(&m->mnt_umount);
1169 mntput(&m->mnt);
1170 }
9ea459e1
AV
1171 fsnotify_vfsmount_delete(&mnt->mnt);
1172 dput(mnt->mnt.mnt_root);
1173 deactivate_super(mnt->mnt.mnt_sb);
1174 mnt_free_id(mnt);
1175 call_rcu(&mnt->mnt_rcu, delayed_free_vfsmnt);
1176}
1177
1178static void __cleanup_mnt(struct rcu_head *head)
1179{
1180 cleanup_mnt(container_of(head, struct mount, mnt_rcu));
1181}
1182
1183static LLIST_HEAD(delayed_mntput_list);
1184static void delayed_mntput(struct work_struct *unused)
1185{
1186 struct llist_node *node = llist_del_all(&delayed_mntput_list);
29785735 1187 struct mount *m, *t;
9ea459e1 1188
29785735
BP
1189 llist_for_each_entry_safe(m, t, node, mnt_llist)
1190 cleanup_mnt(m);
9ea459e1
AV
1191}
1192static DECLARE_DELAYED_WORK(delayed_mntput_work, delayed_mntput);
1193
900148dc 1194static void mntput_no_expire(struct mount *mnt)
b3e19d92 1195{
4edbe133 1196 LIST_HEAD(list);
edf7ddbf 1197 int count;
4edbe133 1198
48a066e7 1199 rcu_read_lock();
9ea0a46c
AV
1200 if (likely(READ_ONCE(mnt->mnt_ns))) {
1201 /*
1202 * Since we don't do lock_mount_hash() here,
1203 * ->mnt_ns can change under us. However, if it's
1204 * non-NULL, then there's a reference that won't
1205 * be dropped until after an RCU delay done after
1206 * turning ->mnt_ns NULL. So if we observe it
1207 * non-NULL under rcu_read_lock(), the reference
1208 * we are dropping is not the final one.
1209 */
1210 mnt_add_count(mnt, -1);
48a066e7 1211 rcu_read_unlock();
f03c6599 1212 return;
b3e19d92 1213 }
719ea2fb 1214 lock_mount_hash();
119e1ef8
AV
1215 /*
1216 * make sure that if __legitimize_mnt() has not seen us grab
1217 * mount_lock, we'll see their refcount increment here.
1218 */
1219 smp_mb();
9ea0a46c 1220 mnt_add_count(mnt, -1);
edf7ddbf
EB
1221 count = mnt_get_count(mnt);
1222 if (count != 0) {
1223 WARN_ON(count < 0);
48a066e7 1224 rcu_read_unlock();
719ea2fb 1225 unlock_mount_hash();
99b7db7b
NP
1226 return;
1227 }
48a066e7
AV
1228 if (unlikely(mnt->mnt.mnt_flags & MNT_DOOMED)) {
1229 rcu_read_unlock();
1230 unlock_mount_hash();
1231 return;
1232 }
1233 mnt->mnt.mnt_flags |= MNT_DOOMED;
1234 rcu_read_unlock();
962830df 1235
39f7c4db 1236 list_del(&mnt->mnt_instance);
ce07d891
EB
1237
1238 if (unlikely(!list_empty(&mnt->mnt_mounts))) {
1239 struct mount *p, *tmp;
1240 list_for_each_entry_safe(p, tmp, &mnt->mnt_mounts, mnt_child) {
4edbe133 1241 __put_mountpoint(unhash_mnt(p), &list);
56cbb429 1242 hlist_add_head(&p->mnt_umount, &mnt->mnt_stuck_children);
ce07d891
EB
1243 }
1244 }
719ea2fb 1245 unlock_mount_hash();
4edbe133 1246 shrink_dentry_list(&list);
649a795a 1247
9ea459e1
AV
1248 if (likely(!(mnt->mnt.mnt_flags & MNT_INTERNAL))) {
1249 struct task_struct *task = current;
1250 if (likely(!(task->flags & PF_KTHREAD))) {
1251 init_task_work(&mnt->mnt_rcu, __cleanup_mnt);
91989c70 1252 if (!task_work_add(task, &mnt->mnt_rcu, TWA_RESUME))
9ea459e1
AV
1253 return;
1254 }
1255 if (llist_add(&mnt->mnt_llist, &delayed_mntput_list))
1256 schedule_delayed_work(&delayed_mntput_work, 1);
1257 return;
1258 }
1259 cleanup_mnt(mnt);
b3e19d92 1260}
b3e19d92
NP
1261
1262void mntput(struct vfsmount *mnt)
1263{
1264 if (mnt) {
863d684f 1265 struct mount *m = real_mount(mnt);
b3e19d92 1266 /* avoid cacheline pingpong, hope gcc doesn't get "smart" */
863d684f
AV
1267 if (unlikely(m->mnt_expiry_mark))
1268 m->mnt_expiry_mark = 0;
1269 mntput_no_expire(m);
b3e19d92
NP
1270 }
1271}
1272EXPORT_SYMBOL(mntput);
1273
1274struct vfsmount *mntget(struct vfsmount *mnt)
1275{
1276 if (mnt)
83adc753 1277 mnt_add_count(real_mount(mnt), 1);
b3e19d92
NP
1278 return mnt;
1279}
1280EXPORT_SYMBOL(mntget);
1281
1f287bc4
RD
1282/**
1283 * path_is_mountpoint() - Check if path is a mount in the current namespace.
1284 * @path: path to check
c6609c0a
IK
1285 *
1286 * d_mountpoint() can only be used reliably to establish if a dentry is
1287 * not mounted in any namespace and that common case is handled inline.
1288 * d_mountpoint() isn't aware of the possibility there may be multiple
1289 * mounts using a given dentry in a different namespace. This function
1290 * checks if the passed in path is a mountpoint rather than the dentry
1291 * alone.
1292 */
1293bool path_is_mountpoint(const struct path *path)
1294{
1295 unsigned seq;
1296 bool res;
1297
1298 if (!d_mountpoint(path->dentry))
1299 return false;
1300
1301 rcu_read_lock();
1302 do {
1303 seq = read_seqbegin(&mount_lock);
1304 res = __path_is_mountpoint(path);
1305 } while (read_seqretry(&mount_lock, seq));
1306 rcu_read_unlock();
1307
1308 return res;
1309}
1310EXPORT_SYMBOL(path_is_mountpoint);
1311
ca71cf71 1312struct vfsmount *mnt_clone_internal(const struct path *path)
7b7b1ace 1313{
3064c356
AV
1314 struct mount *p;
1315 p = clone_mnt(real_mount(path->mnt), path->dentry, CL_PRIVATE);
1316 if (IS_ERR(p))
1317 return ERR_CAST(p);
1318 p->mnt.mnt_flags |= MNT_INTERNAL;
1319 return &p->mnt;
7b7b1ace 1320}
1da177e4 1321
a1a2c409 1322#ifdef CONFIG_PROC_FS
9f6c61f9
MS
1323static struct mount *mnt_list_next(struct mnt_namespace *ns,
1324 struct list_head *p)
1325{
1326 struct mount *mnt, *ret = NULL;
1327
1328 lock_ns_list(ns);
1329 list_for_each_continue(p, &ns->list) {
1330 mnt = list_entry(p, typeof(*mnt), mnt_list);
1331 if (!mnt_is_cursor(mnt)) {
1332 ret = mnt;
1333 break;
1334 }
1335 }
1336 unlock_ns_list(ns);
1337
1338 return ret;
1339}
1340
0226f492 1341/* iterator; we want it to have access to namespace_sem, thus here... */
1da177e4
LT
1342static void *m_start(struct seq_file *m, loff_t *pos)
1343{
ede1bf0d 1344 struct proc_mounts *p = m->private;
9f6c61f9 1345 struct list_head *prev;
1da177e4 1346
390c6843 1347 down_read(&namespace_sem);
9f6c61f9
MS
1348 if (!*pos) {
1349 prev = &p->ns->list;
1350 } else {
1351 prev = &p->cursor.mnt_list;
1352
1353 /* Read after we'd reached the end? */
1354 if (list_empty(prev))
1355 return NULL;
c7999c36
AV
1356 }
1357
9f6c61f9 1358 return mnt_list_next(p->ns, prev);
1da177e4
LT
1359}
1360
1361static void *m_next(struct seq_file *m, void *v, loff_t *pos)
1362{
ede1bf0d 1363 struct proc_mounts *p = m->private;
9f6c61f9 1364 struct mount *mnt = v;
b0765fb8 1365
9f6c61f9
MS
1366 ++*pos;
1367 return mnt_list_next(p->ns, &mnt->mnt_list);
1da177e4
LT
1368}
1369
1370static void m_stop(struct seq_file *m, void *v)
1371{
9f6c61f9
MS
1372 struct proc_mounts *p = m->private;
1373 struct mount *mnt = v;
1374
1375 lock_ns_list(p->ns);
1376 if (mnt)
1377 list_move_tail(&p->cursor.mnt_list, &mnt->mnt_list);
1378 else
1379 list_del_init(&p->cursor.mnt_list);
1380 unlock_ns_list(p->ns);
390c6843 1381 up_read(&namespace_sem);
1da177e4
LT
1382}
1383
0226f492 1384static int m_show(struct seq_file *m, void *v)
2d4d4864 1385{
ede1bf0d 1386 struct proc_mounts *p = m->private;
9f6c61f9 1387 struct mount *r = v;
0226f492 1388 return p->show(m, &r->mnt);
1da177e4
LT
1389}
1390
a1a2c409 1391const struct seq_operations mounts_op = {
1da177e4
LT
1392 .start = m_start,
1393 .next = m_next,
1394 .stop = m_stop,
0226f492 1395 .show = m_show,
b4629fe2 1396};
9f6c61f9
MS
1397
1398void mnt_cursor_del(struct mnt_namespace *ns, struct mount *cursor)
1399{
1400 down_read(&namespace_sem);
1401 lock_ns_list(ns);
1402 list_del(&cursor->mnt_list);
1403 unlock_ns_list(ns);
1404 up_read(&namespace_sem);
1405}
a1a2c409 1406#endif /* CONFIG_PROC_FS */
b4629fe2 1407
1da177e4
LT
1408/**
1409 * may_umount_tree - check if a mount tree is busy
1f287bc4 1410 * @m: root of mount tree
1da177e4
LT
1411 *
1412 * This is called to check if a tree of mounts has any
1413 * open files, pwds, chroots or sub mounts that are
1414 * busy.
1415 */
909b0a88 1416int may_umount_tree(struct vfsmount *m)
1da177e4 1417{
909b0a88 1418 struct mount *mnt = real_mount(m);
36341f64
RP
1419 int actual_refs = 0;
1420 int minimum_refs = 0;
315fc83e 1421 struct mount *p;
909b0a88 1422 BUG_ON(!m);
1da177e4 1423
b3e19d92 1424 /* write lock needed for mnt_get_count */
719ea2fb 1425 lock_mount_hash();
909b0a88 1426 for (p = mnt; p; p = next_mnt(p, mnt)) {
83adc753 1427 actual_refs += mnt_get_count(p);
1da177e4 1428 minimum_refs += 2;
1da177e4 1429 }
719ea2fb 1430 unlock_mount_hash();
1da177e4
LT
1431
1432 if (actual_refs > minimum_refs)
e3474a8e 1433 return 0;
1da177e4 1434
e3474a8e 1435 return 1;
1da177e4
LT
1436}
1437
1438EXPORT_SYMBOL(may_umount_tree);
1439
1440/**
1441 * may_umount - check if a mount point is busy
1442 * @mnt: root of mount
1443 *
1444 * This is called to check if a mount point has any
1445 * open files, pwds, chroots or sub mounts. If the
1446 * mount has sub mounts this will return busy
1447 * regardless of whether the sub mounts are busy.
1448 *
1449 * Doesn't take quota and stuff into account. IOW, in some cases it will
1450 * give false negatives. The main reason why it's here is that we need
1451 * a non-destructive way to look for easily umountable filesystems.
1452 */
1453int may_umount(struct vfsmount *mnt)
1454{
e3474a8e 1455 int ret = 1;
8ad08d8a 1456 down_read(&namespace_sem);
719ea2fb 1457 lock_mount_hash();
1ab59738 1458 if (propagate_mount_busy(real_mount(mnt), 2))
e3474a8e 1459 ret = 0;
719ea2fb 1460 unlock_mount_hash();
8ad08d8a 1461 up_read(&namespace_sem);
a05964f3 1462 return ret;
1da177e4
LT
1463}
1464
1465EXPORT_SYMBOL(may_umount);
1466
97216be0 1467static void namespace_unlock(void)
70fbcdf4 1468{
a3b3c562 1469 struct hlist_head head;
56cbb429
AV
1470 struct hlist_node *p;
1471 struct mount *m;
4edbe133 1472 LIST_HEAD(list);
97216be0 1473
a3b3c562 1474 hlist_move_list(&unmounted, &head);
4edbe133 1475 list_splice_init(&ex_mountpoints, &list);
97216be0 1476
97216be0
AV
1477 up_write(&namespace_sem);
1478
4edbe133
AV
1479 shrink_dentry_list(&list);
1480
a3b3c562
EB
1481 if (likely(hlist_empty(&head)))
1482 return;
1483
22cb7405 1484 synchronize_rcu_expedited();
48a066e7 1485
56cbb429
AV
1486 hlist_for_each_entry_safe(m, p, &head, mnt_umount) {
1487 hlist_del(&m->mnt_umount);
1488 mntput(&m->mnt);
1489 }
70fbcdf4
RP
1490}
1491
97216be0 1492static inline void namespace_lock(void)
e3197d83 1493{
97216be0 1494 down_write(&namespace_sem);
e3197d83
AV
1495}
1496
e819f152
EB
1497enum umount_tree_flags {
1498 UMOUNT_SYNC = 1,
1499 UMOUNT_PROPAGATE = 2,
e0c9c0af 1500 UMOUNT_CONNECTED = 4,
e819f152 1501};
f2d0a123
EB
1502
1503static bool disconnect_mount(struct mount *mnt, enum umount_tree_flags how)
1504{
1505 /* Leaving mounts connected is only valid for lazy umounts */
1506 if (how & UMOUNT_SYNC)
1507 return true;
1508
1509 /* A mount without a parent has nothing to be connected to */
1510 if (!mnt_has_parent(mnt))
1511 return true;
1512
1513 /* Because the reference counting rules change when mounts are
1514 * unmounted and connected, umounted mounts may not be
1515 * connected to mounted mounts.
1516 */
1517 if (!(mnt->mnt_parent->mnt.mnt_flags & MNT_UMOUNT))
1518 return true;
1519
1520 /* Has it been requested that the mount remain connected? */
1521 if (how & UMOUNT_CONNECTED)
1522 return false;
1523
1524 /* Is the mount locked such that it needs to remain connected? */
1525 if (IS_MNT_LOCKED(mnt))
1526 return false;
1527
1528 /* By default disconnect the mount */
1529 return true;
1530}
1531
99b7db7b 1532/*
48a066e7 1533 * mount_lock must be held
99b7db7b
NP
1534 * namespace_sem must be held for write
1535 */
e819f152 1536static void umount_tree(struct mount *mnt, enum umount_tree_flags how)
1da177e4 1537{
c003b26f 1538 LIST_HEAD(tmp_list);
315fc83e 1539 struct mount *p;
1da177e4 1540
5d88457e
EB
1541 if (how & UMOUNT_PROPAGATE)
1542 propagate_mount_unlock(mnt);
1543
c003b26f 1544 /* Gather the mounts to umount */
590ce4bc
EB
1545 for (p = mnt; p; p = next_mnt(p, mnt)) {
1546 p->mnt.mnt_flags |= MNT_UMOUNT;
c003b26f 1547 list_move(&p->mnt_list, &tmp_list);
590ce4bc 1548 }
1da177e4 1549
411a938b 1550 /* Hide the mounts from mnt_mounts */
c003b26f 1551 list_for_each_entry(p, &tmp_list, mnt_list) {
88b368f2 1552 list_del_init(&p->mnt_child);
c003b26f 1553 }
88b368f2 1554
c003b26f 1555 /* Add propogated mounts to the tmp_list */
e819f152 1556 if (how & UMOUNT_PROPAGATE)
7b8a53fd 1557 propagate_umount(&tmp_list);
a05964f3 1558
c003b26f 1559 while (!list_empty(&tmp_list)) {
d2921684 1560 struct mnt_namespace *ns;
ce07d891 1561 bool disconnect;
c003b26f 1562 p = list_first_entry(&tmp_list, struct mount, mnt_list);
6776db3d 1563 list_del_init(&p->mnt_expire);
1a4eeaf2 1564 list_del_init(&p->mnt_list);
d2921684
EB
1565 ns = p->mnt_ns;
1566 if (ns) {
1567 ns->mounts--;
1568 __touch_mnt_namespace(ns);
1569 }
143c8c91 1570 p->mnt_ns = NULL;
e819f152 1571 if (how & UMOUNT_SYNC)
48a066e7 1572 p->mnt.mnt_flags |= MNT_SYNC_UMOUNT;
87b95ce0 1573
f2d0a123 1574 disconnect = disconnect_mount(p, how);
676da58d 1575 if (mnt_has_parent(p)) {
81b6b061 1576 mnt_add_count(p->mnt_parent, -1);
ce07d891
EB
1577 if (!disconnect) {
1578 /* Don't forget about p */
1579 list_add_tail(&p->mnt_child, &p->mnt_parent->mnt_mounts);
1580 } else {
1581 umount_mnt(p);
1582 }
7c4b93d8 1583 }
0f0afb1d 1584 change_mnt_propagation(p, MS_PRIVATE);
19a1c409
AV
1585 if (disconnect)
1586 hlist_add_head(&p->mnt_umount, &unmounted);
1da177e4
LT
1587 }
1588}
1589
b54b9be7 1590static void shrink_submounts(struct mount *mnt);
c35038be 1591
8d0347f6
DH
1592static int do_umount_root(struct super_block *sb)
1593{
1594 int ret = 0;
1595
1596 down_write(&sb->s_umount);
1597 if (!sb_rdonly(sb)) {
1598 struct fs_context *fc;
1599
1600 fc = fs_context_for_reconfigure(sb->s_root, SB_RDONLY,
1601 SB_RDONLY);
1602 if (IS_ERR(fc)) {
1603 ret = PTR_ERR(fc);
1604 } else {
1605 ret = parse_monolithic_mount_data(fc, NULL);
1606 if (!ret)
1607 ret = reconfigure_super(fc);
1608 put_fs_context(fc);
1609 }
1610 }
1611 up_write(&sb->s_umount);
1612 return ret;
1613}
1614
1ab59738 1615static int do_umount(struct mount *mnt, int flags)
1da177e4 1616{
1ab59738 1617 struct super_block *sb = mnt->mnt.mnt_sb;
1da177e4
LT
1618 int retval;
1619
1ab59738 1620 retval = security_sb_umount(&mnt->mnt, flags);
1da177e4
LT
1621 if (retval)
1622 return retval;
1623
1624 /*
1625 * Allow userspace to request a mountpoint be expired rather than
1626 * unmounting unconditionally. Unmount only happens if:
1627 * (1) the mark is already set (the mark is cleared by mntput())
1628 * (2) the usage count == 1 [parent vfsmount] + 1 [sys_umount]
1629 */
1630 if (flags & MNT_EXPIRE) {
1ab59738 1631 if (&mnt->mnt == current->fs->root.mnt ||
1da177e4
LT
1632 flags & (MNT_FORCE | MNT_DETACH))
1633 return -EINVAL;
1634
b3e19d92
NP
1635 /*
1636 * probably don't strictly need the lock here if we examined
1637 * all race cases, but it's a slowpath.
1638 */
719ea2fb 1639 lock_mount_hash();
83adc753 1640 if (mnt_get_count(mnt) != 2) {
719ea2fb 1641 unlock_mount_hash();
1da177e4 1642 return -EBUSY;
b3e19d92 1643 }
719ea2fb 1644 unlock_mount_hash();
1da177e4 1645
863d684f 1646 if (!xchg(&mnt->mnt_expiry_mark, 1))
1da177e4
LT
1647 return -EAGAIN;
1648 }
1649
1650 /*
1651 * If we may have to abort operations to get out of this
1652 * mount, and they will themselves hold resources we must
1653 * allow the fs to do things. In the Unix tradition of
1654 * 'Gee thats tricky lets do it in userspace' the umount_begin
1655 * might fail to complete on the first run through as other tasks
1656 * must return, and the like. Thats for the mount program to worry
1657 * about for the moment.
1658 */
1659
42faad99 1660 if (flags & MNT_FORCE && sb->s_op->umount_begin) {
42faad99 1661 sb->s_op->umount_begin(sb);
42faad99 1662 }
1da177e4
LT
1663
1664 /*
1665 * No sense to grab the lock for this test, but test itself looks
1666 * somewhat bogus. Suggestions for better replacement?
1667 * Ho-hum... In principle, we might treat that as umount + switch
1668 * to rootfs. GC would eventually take care of the old vfsmount.
1669 * Actually it makes sense, especially if rootfs would contain a
1670 * /reboot - static binary that would close all descriptors and
1671 * call reboot(9). Then init(8) could umount root and exec /reboot.
1672 */
1ab59738 1673 if (&mnt->mnt == current->fs->root.mnt && !(flags & MNT_DETACH)) {
1da177e4
LT
1674 /*
1675 * Special case for "unmounting" root ...
1676 * we just try to remount it readonly.
1677 */
bc6155d1 1678 if (!ns_capable(sb->s_user_ns, CAP_SYS_ADMIN))
a1480dcc 1679 return -EPERM;
8d0347f6 1680 return do_umount_root(sb);
1da177e4
LT
1681 }
1682
97216be0 1683 namespace_lock();
719ea2fb 1684 lock_mount_hash();
1da177e4 1685
25d202ed
EB
1686 /* Recheck MNT_LOCKED with the locks held */
1687 retval = -EINVAL;
1688 if (mnt->mnt.mnt_flags & MNT_LOCKED)
1689 goto out;
1690
1691 event++;
48a066e7 1692 if (flags & MNT_DETACH) {
1a4eeaf2 1693 if (!list_empty(&mnt->mnt_list))
e819f152 1694 umount_tree(mnt, UMOUNT_PROPAGATE);
1da177e4 1695 retval = 0;
48a066e7
AV
1696 } else {
1697 shrink_submounts(mnt);
1698 retval = -EBUSY;
1699 if (!propagate_mount_busy(mnt, 2)) {
1700 if (!list_empty(&mnt->mnt_list))
e819f152 1701 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
48a066e7
AV
1702 retval = 0;
1703 }
1da177e4 1704 }
25d202ed 1705out:
719ea2fb 1706 unlock_mount_hash();
e3197d83 1707 namespace_unlock();
1da177e4
LT
1708 return retval;
1709}
1710
80b5dce8
EB
1711/*
1712 * __detach_mounts - lazily unmount all mounts on the specified dentry
1713 *
1714 * During unlink, rmdir, and d_drop it is possible to loose the path
1715 * to an existing mountpoint, and wind up leaking the mount.
1716 * detach_mounts allows lazily unmounting those mounts instead of
1717 * leaking them.
1718 *
1719 * The caller may hold dentry->d_inode->i_mutex.
1720 */
1721void __detach_mounts(struct dentry *dentry)
1722{
1723 struct mountpoint *mp;
1724 struct mount *mnt;
1725
1726 namespace_lock();
3895dbf8 1727 lock_mount_hash();
80b5dce8 1728 mp = lookup_mountpoint(dentry);
adc9b5c0 1729 if (!mp)
80b5dce8
EB
1730 goto out_unlock;
1731
e06b933e 1732 event++;
80b5dce8
EB
1733 while (!hlist_empty(&mp->m_list)) {
1734 mnt = hlist_entry(mp->m_list.first, struct mount, mnt_mp_list);
ce07d891 1735 if (mnt->mnt.mnt_flags & MNT_UMOUNT) {
fe78fcc8 1736 umount_mnt(mnt);
56cbb429 1737 hlist_add_head(&mnt->mnt_umount, &unmounted);
ce07d891 1738 }
e0c9c0af 1739 else umount_tree(mnt, UMOUNT_CONNECTED);
80b5dce8 1740 }
80b5dce8
EB
1741 put_mountpoint(mp);
1742out_unlock:
3895dbf8 1743 unlock_mount_hash();
80b5dce8
EB
1744 namespace_unlock();
1745}
1746
dd111b31 1747/*
9b40bc90
AV
1748 * Is the caller allowed to modify his namespace?
1749 */
1750static inline bool may_mount(void)
1751{
1752 return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
1753}
1754
f7e33bdb 1755static void warn_mandlock(void)
9e8925b6 1756{
f7e33bdb
JL
1757 pr_warn_once("=======================================================\n"
1758 "WARNING: The mand mount option has been deprecated and\n"
1759 " and is ignored by this kernel. Remove the mand\n"
1760 " option from the mount to silence this warning.\n"
1761 "=======================================================\n");
9e8925b6
JL
1762}
1763
25ccd24f 1764static int can_umount(const struct path *path, int flags)
1da177e4 1765{
25ccd24f 1766 struct mount *mnt = real_mount(path->mnt);
1da177e4 1767
9b40bc90
AV
1768 if (!may_mount())
1769 return -EPERM;
41525f56 1770 if (path->dentry != path->mnt->mnt_root)
25ccd24f 1771 return -EINVAL;
143c8c91 1772 if (!check_mnt(mnt))
25ccd24f 1773 return -EINVAL;
25d202ed 1774 if (mnt->mnt.mnt_flags & MNT_LOCKED) /* Check optimistically */
25ccd24f 1775 return -EINVAL;
b2f5d4dc 1776 if (flags & MNT_FORCE && !capable(CAP_SYS_ADMIN))
25ccd24f
CH
1777 return -EPERM;
1778 return 0;
1779}
1780
a0a6df9a 1781// caller is responsible for flags being sane
25ccd24f
CH
1782int path_umount(struct path *path, int flags)
1783{
1784 struct mount *mnt = real_mount(path->mnt);
1785 int ret;
1786
1787 ret = can_umount(path, flags);
1788 if (!ret)
1789 ret = do_umount(mnt, flags);
1da177e4 1790
429731b1 1791 /* we mustn't call path_put() as that would clear mnt_expiry_mark */
41525f56 1792 dput(path->dentry);
900148dc 1793 mntput_no_expire(mnt);
25ccd24f 1794 return ret;
1da177e4
LT
1795}
1796
09267def 1797static int ksys_umount(char __user *name, int flags)
41525f56
CH
1798{
1799 int lookup_flags = LOOKUP_MOUNTPOINT;
1800 struct path path;
1801 int ret;
1802
a0a6df9a
AV
1803 // basic validity checks done first
1804 if (flags & ~(MNT_FORCE | MNT_DETACH | MNT_EXPIRE | UMOUNT_NOFOLLOW))
1805 return -EINVAL;
1806
41525f56
CH
1807 if (!(flags & UMOUNT_NOFOLLOW))
1808 lookup_flags |= LOOKUP_FOLLOW;
1809 ret = user_path_at(AT_FDCWD, name, lookup_flags, &path);
1810 if (ret)
1811 return ret;
1812 return path_umount(&path, flags);
1813}
1814
3a18ef5c
DB
1815SYSCALL_DEFINE2(umount, char __user *, name, int, flags)
1816{
1817 return ksys_umount(name, flags);
1818}
1819
1da177e4
LT
1820#ifdef __ARCH_WANT_SYS_OLDUMOUNT
1821
1822/*
b58fed8b 1823 * The 2.0 compatible umount. No flags.
1da177e4 1824 */
bdc480e3 1825SYSCALL_DEFINE1(oldumount, char __user *, name)
1da177e4 1826{
3a18ef5c 1827 return ksys_umount(name, 0);
1da177e4
LT
1828}
1829
1830#endif
1831
4ce5d2b1 1832static bool is_mnt_ns_file(struct dentry *dentry)
8823c079 1833{
4ce5d2b1 1834 /* Is this a proxy for a mount namespace? */
e149ed2b
AV
1835 return dentry->d_op == &ns_dentry_operations &&
1836 dentry->d_fsdata == &mntns_operations;
4ce5d2b1
EB
1837}
1838
213921f9 1839static struct mnt_namespace *to_mnt_ns(struct ns_common *ns)
58be2825
AV
1840{
1841 return container_of(ns, struct mnt_namespace, ns);
1842}
1843
303cc571
CB
1844struct ns_common *from_mnt_ns(struct mnt_namespace *mnt)
1845{
1846 return &mnt->ns;
1847}
1848
4ce5d2b1
EB
1849static bool mnt_ns_loop(struct dentry *dentry)
1850{
1851 /* Could bind mounting the mount namespace inode cause a
1852 * mount namespace loop?
1853 */
1854 struct mnt_namespace *mnt_ns;
1855 if (!is_mnt_ns_file(dentry))
1856 return false;
1857
f77c8014 1858 mnt_ns = to_mnt_ns(get_proc_ns(dentry->d_inode));
8823c079
EB
1859 return current->nsproxy->mnt_ns->seq >= mnt_ns->seq;
1860}
1861
87129cc0 1862struct mount *copy_tree(struct mount *mnt, struct dentry *dentry,
36341f64 1863 int flag)
1da177e4 1864{
84d17192 1865 struct mount *res, *p, *q, *r, *parent;
1da177e4 1866
4ce5d2b1
EB
1867 if (!(flag & CL_COPY_UNBINDABLE) && IS_MNT_UNBINDABLE(mnt))
1868 return ERR_PTR(-EINVAL);
1869
1870 if (!(flag & CL_COPY_MNT_NS_FILE) && is_mnt_ns_file(dentry))
be34d1a3 1871 return ERR_PTR(-EINVAL);
9676f0c6 1872
36341f64 1873 res = q = clone_mnt(mnt, dentry, flag);
be34d1a3
DH
1874 if (IS_ERR(q))
1875 return q;
1876
a73324da 1877 q->mnt_mountpoint = mnt->mnt_mountpoint;
1da177e4
LT
1878
1879 p = mnt;
6b41d536 1880 list_for_each_entry(r, &mnt->mnt_mounts, mnt_child) {
315fc83e 1881 struct mount *s;
7ec02ef1 1882 if (!is_subdir(r->mnt_mountpoint, dentry))
1da177e4
LT
1883 continue;
1884
909b0a88 1885 for (s = r; s; s = next_mnt(s, r)) {
4ce5d2b1
EB
1886 if (!(flag & CL_COPY_UNBINDABLE) &&
1887 IS_MNT_UNBINDABLE(s)) {
df7342b2
EB
1888 if (s->mnt.mnt_flags & MNT_LOCKED) {
1889 /* Both unbindable and locked. */
1890 q = ERR_PTR(-EPERM);
1891 goto out;
1892 } else {
1893 s = skip_mnt_tree(s);
1894 continue;
1895 }
4ce5d2b1
EB
1896 }
1897 if (!(flag & CL_COPY_MNT_NS_FILE) &&
1898 is_mnt_ns_file(s->mnt.mnt_root)) {
9676f0c6
RP
1899 s = skip_mnt_tree(s);
1900 continue;
1901 }
0714a533
AV
1902 while (p != s->mnt_parent) {
1903 p = p->mnt_parent;
1904 q = q->mnt_parent;
1da177e4 1905 }
87129cc0 1906 p = s;
84d17192 1907 parent = q;
87129cc0 1908 q = clone_mnt(p, p->mnt.mnt_root, flag);
be34d1a3
DH
1909 if (IS_ERR(q))
1910 goto out;
719ea2fb 1911 lock_mount_hash();
1a4eeaf2 1912 list_add_tail(&q->mnt_list, &res->mnt_list);
1064f874 1913 attach_mnt(q, parent, p->mnt_mp);
719ea2fb 1914 unlock_mount_hash();
1da177e4
LT
1915 }
1916 }
1917 return res;
be34d1a3 1918out:
1da177e4 1919 if (res) {
719ea2fb 1920 lock_mount_hash();
e819f152 1921 umount_tree(res, UMOUNT_SYNC);
719ea2fb 1922 unlock_mount_hash();
1da177e4 1923 }
be34d1a3 1924 return q;
1da177e4
LT
1925}
1926
be34d1a3
DH
1927/* Caller should check returned pointer for errors */
1928
ca71cf71 1929struct vfsmount *collect_mounts(const struct path *path)
8aec0809 1930{
cb338d06 1931 struct mount *tree;
97216be0 1932 namespace_lock();
cd4a4017
EB
1933 if (!check_mnt(real_mount(path->mnt)))
1934 tree = ERR_PTR(-EINVAL);
1935 else
1936 tree = copy_tree(real_mount(path->mnt), path->dentry,
1937 CL_COPY_ALL | CL_PRIVATE);
328e6d90 1938 namespace_unlock();
be34d1a3 1939 if (IS_ERR(tree))
52e220d3 1940 return ERR_CAST(tree);
be34d1a3 1941 return &tree->mnt;
8aec0809
AV
1942}
1943
a07b2000
AV
1944static void free_mnt_ns(struct mnt_namespace *);
1945static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *, bool);
1946
1947void dissolve_on_fput(struct vfsmount *mnt)
1948{
1949 struct mnt_namespace *ns;
1950 namespace_lock();
1951 lock_mount_hash();
1952 ns = real_mount(mnt)->mnt_ns;
44dfd84a
DH
1953 if (ns) {
1954 if (is_anon_ns(ns))
1955 umount_tree(real_mount(mnt), UMOUNT_CONNECTED);
1956 else
1957 ns = NULL;
1958 }
a07b2000
AV
1959 unlock_mount_hash();
1960 namespace_unlock();
44dfd84a
DH
1961 if (ns)
1962 free_mnt_ns(ns);
a07b2000
AV
1963}
1964
8aec0809
AV
1965void drop_collected_mounts(struct vfsmount *mnt)
1966{
97216be0 1967 namespace_lock();
719ea2fb 1968 lock_mount_hash();
9c8e0a1b 1969 umount_tree(real_mount(mnt), 0);
719ea2fb 1970 unlock_mount_hash();
3ab6abee 1971 namespace_unlock();
8aec0809
AV
1972}
1973
427215d8
MS
1974static bool has_locked_children(struct mount *mnt, struct dentry *dentry)
1975{
1976 struct mount *child;
1977
1978 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
1979 if (!is_subdir(child->mnt_mountpoint, dentry))
1980 continue;
1981
1982 if (child->mnt.mnt_flags & MNT_LOCKED)
1983 return true;
1984 }
1985 return false;
1986}
1987
c771d683
MS
1988/**
1989 * clone_private_mount - create a private clone of a path
1f287bc4 1990 * @path: path to clone
c771d683 1991 *
1f287bc4
RD
1992 * This creates a new vfsmount, which will be the clone of @path. The new mount
1993 * will not be attached anywhere in the namespace and will be private (i.e.
1994 * changes to the originating mount won't be propagated into this).
c771d683
MS
1995 *
1996 * Release with mntput().
1997 */
ca71cf71 1998struct vfsmount *clone_private_mount(const struct path *path)
c771d683
MS
1999{
2000 struct mount *old_mnt = real_mount(path->mnt);
2001 struct mount *new_mnt;
2002
427215d8 2003 down_read(&namespace_sem);
c771d683 2004 if (IS_MNT_UNBINDABLE(old_mnt))
427215d8
MS
2005 goto invalid;
2006
2007 if (!check_mnt(old_mnt))
2008 goto invalid;
2009
2010 if (has_locked_children(old_mnt, path->dentry))
2011 goto invalid;
c771d683 2012
c771d683 2013 new_mnt = clone_mnt(old_mnt, path->dentry, CL_PRIVATE);
427215d8
MS
2014 up_read(&namespace_sem);
2015
c771d683
MS
2016 if (IS_ERR(new_mnt))
2017 return ERR_CAST(new_mnt);
2018
df820f8d
MS
2019 /* Longterm mount to be removed by kern_unmount*() */
2020 new_mnt->mnt_ns = MNT_NS_INTERNAL;
2021
c771d683 2022 return &new_mnt->mnt;
427215d8
MS
2023
2024invalid:
2025 up_read(&namespace_sem);
2026 return ERR_PTR(-EINVAL);
c771d683
MS
2027}
2028EXPORT_SYMBOL_GPL(clone_private_mount);
2029
1f707137
AV
2030int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg,
2031 struct vfsmount *root)
2032{
1a4eeaf2 2033 struct mount *mnt;
1f707137
AV
2034 int res = f(root, arg);
2035 if (res)
2036 return res;
1a4eeaf2
AV
2037 list_for_each_entry(mnt, &real_mount(root)->mnt_list, mnt_list) {
2038 res = f(&mnt->mnt, arg);
1f707137
AV
2039 if (res)
2040 return res;
2041 }
2042 return 0;
2043}
2044
3bd045cc
AV
2045static void lock_mnt_tree(struct mount *mnt)
2046{
2047 struct mount *p;
2048
2049 for (p = mnt; p; p = next_mnt(p, mnt)) {
2050 int flags = p->mnt.mnt_flags;
2051 /* Don't allow unprivileged users to change mount flags */
2052 flags |= MNT_LOCK_ATIME;
2053
2054 if (flags & MNT_READONLY)
2055 flags |= MNT_LOCK_READONLY;
2056
2057 if (flags & MNT_NODEV)
2058 flags |= MNT_LOCK_NODEV;
2059
2060 if (flags & MNT_NOSUID)
2061 flags |= MNT_LOCK_NOSUID;
2062
2063 if (flags & MNT_NOEXEC)
2064 flags |= MNT_LOCK_NOEXEC;
2065 /* Don't allow unprivileged users to reveal what is under a mount */
2066 if (list_empty(&p->mnt_expire))
2067 flags |= MNT_LOCKED;
2068 p->mnt.mnt_flags = flags;
2069 }
2070}
2071
4b8b21f4 2072static void cleanup_group_ids(struct mount *mnt, struct mount *end)
719f5d7f 2073{
315fc83e 2074 struct mount *p;
719f5d7f 2075
909b0a88 2076 for (p = mnt; p != end; p = next_mnt(p, mnt)) {
fc7be130 2077 if (p->mnt_group_id && !IS_MNT_SHARED(p))
4b8b21f4 2078 mnt_release_group_id(p);
719f5d7f
MS
2079 }
2080}
2081
4b8b21f4 2082static int invent_group_ids(struct mount *mnt, bool recurse)
719f5d7f 2083{
315fc83e 2084 struct mount *p;
719f5d7f 2085
909b0a88 2086 for (p = mnt; p; p = recurse ? next_mnt(p, mnt) : NULL) {
fc7be130 2087 if (!p->mnt_group_id && !IS_MNT_SHARED(p)) {
4b8b21f4 2088 int err = mnt_alloc_group_id(p);
719f5d7f 2089 if (err) {
4b8b21f4 2090 cleanup_group_ids(mnt, p);
719f5d7f
MS
2091 return err;
2092 }
2093 }
2094 }
2095
2096 return 0;
2097}
2098
d2921684
EB
2099int count_mounts(struct mnt_namespace *ns, struct mount *mnt)
2100{
2101 unsigned int max = READ_ONCE(sysctl_mount_max);
2102 unsigned int mounts = 0, old, pending, sum;
2103 struct mount *p;
2104
2105 for (p = mnt; p; p = next_mnt(p, mnt))
2106 mounts++;
2107
2108 old = ns->mounts;
2109 pending = ns->pending_mounts;
2110 sum = old + pending;
2111 if ((old > sum) ||
2112 (pending > sum) ||
2113 (max < sum) ||
2114 (mounts > (max - sum)))
2115 return -ENOSPC;
2116
2117 ns->pending_mounts = pending + mounts;
2118 return 0;
2119}
2120
b90fa9ae
RP
2121/*
2122 * @source_mnt : mount tree to be attached
21444403
RP
2123 * @nd : place the mount tree @source_mnt is attached
2124 * @parent_nd : if non-null, detach the source_mnt from its parent and
2125 * store the parent mount and mountpoint dentry.
2126 * (done when source_mnt is moved)
b90fa9ae
RP
2127 *
2128 * NOTE: in the table below explains the semantics when a source mount
2129 * of a given type is attached to a destination mount of a given type.
9676f0c6
RP
2130 * ---------------------------------------------------------------------------
2131 * | BIND MOUNT OPERATION |
2132 * |**************************************************************************
2133 * | source-->| shared | private | slave | unbindable |
2134 * | dest | | | | |
2135 * | | | | | | |
2136 * | v | | | | |
2137 * |**************************************************************************
2138 * | shared | shared (++) | shared (+) | shared(+++)| invalid |
2139 * | | | | | |
2140 * |non-shared| shared (+) | private | slave (*) | invalid |
2141 * ***************************************************************************
b90fa9ae
RP
2142 * A bind operation clones the source mount and mounts the clone on the
2143 * destination mount.
2144 *
2145 * (++) the cloned mount is propagated to all the mounts in the propagation
2146 * tree of the destination mount and the cloned mount is added to
2147 * the peer group of the source mount.
2148 * (+) the cloned mount is created under the destination mount and is marked
2149 * as shared. The cloned mount is added to the peer group of the source
2150 * mount.
5afe0022
RP
2151 * (+++) the mount is propagated to all the mounts in the propagation tree
2152 * of the destination mount and the cloned mount is made slave
2153 * of the same master as that of the source mount. The cloned mount
2154 * is marked as 'shared and slave'.
2155 * (*) the cloned mount is made a slave of the same master as that of the
2156 * source mount.
2157 *
9676f0c6
RP
2158 * ---------------------------------------------------------------------------
2159 * | MOVE MOUNT OPERATION |
2160 * |**************************************************************************
2161 * | source-->| shared | private | slave | unbindable |
2162 * | dest | | | | |
2163 * | | | | | | |
2164 * | v | | | | |
2165 * |**************************************************************************
2166 * | shared | shared (+) | shared (+) | shared(+++) | invalid |
2167 * | | | | | |
2168 * |non-shared| shared (+*) | private | slave (*) | unbindable |
2169 * ***************************************************************************
5afe0022
RP
2170 *
2171 * (+) the mount is moved to the destination. And is then propagated to
2172 * all the mounts in the propagation tree of the destination mount.
21444403 2173 * (+*) the mount is moved to the destination.
5afe0022
RP
2174 * (+++) the mount is moved to the destination and is then propagated to
2175 * all the mounts belonging to the destination mount's propagation tree.
2176 * the mount is marked as 'shared and slave'.
2177 * (*) the mount continues to be a slave at the new location.
b90fa9ae
RP
2178 *
2179 * if the source mount is a tree, the operations explained above is
2180 * applied to each mount in the tree.
2181 * Must be called without spinlocks held, since this function can sleep
2182 * in allocations.
2183 */
0fb54e50 2184static int attach_recursive_mnt(struct mount *source_mnt,
84d17192
AV
2185 struct mount *dest_mnt,
2186 struct mountpoint *dest_mp,
2763d119 2187 bool moving)
b90fa9ae 2188{
3bd045cc 2189 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
38129a13 2190 HLIST_HEAD(tree_list);
d2921684 2191 struct mnt_namespace *ns = dest_mnt->mnt_ns;
1064f874 2192 struct mountpoint *smp;
315fc83e 2193 struct mount *child, *p;
38129a13 2194 struct hlist_node *n;
719f5d7f 2195 int err;
b90fa9ae 2196
1064f874
EB
2197 /* Preallocate a mountpoint in case the new mounts need
2198 * to be tucked under other mounts.
2199 */
2200 smp = get_mountpoint(source_mnt->mnt.mnt_root);
2201 if (IS_ERR(smp))
2202 return PTR_ERR(smp);
2203
d2921684 2204 /* Is there space to add these mounts to the mount namespace? */
2763d119 2205 if (!moving) {
d2921684
EB
2206 err = count_mounts(ns, source_mnt);
2207 if (err)
2208 goto out;
2209 }
2210
fc7be130 2211 if (IS_MNT_SHARED(dest_mnt)) {
0fb54e50 2212 err = invent_group_ids(source_mnt, true);
719f5d7f
MS
2213 if (err)
2214 goto out;
0b1b901b 2215 err = propagate_mnt(dest_mnt, dest_mp, source_mnt, &tree_list);
f2ebb3a9 2216 lock_mount_hash();
0b1b901b
AV
2217 if (err)
2218 goto out_cleanup_ids;
909b0a88 2219 for (p = source_mnt; p; p = next_mnt(p, source_mnt))
0f0afb1d 2220 set_mnt_shared(p);
0b1b901b
AV
2221 } else {
2222 lock_mount_hash();
b90fa9ae 2223 }
2763d119
AV
2224 if (moving) {
2225 unhash_mnt(source_mnt);
84d17192 2226 attach_mnt(source_mnt, dest_mnt, dest_mp);
143c8c91 2227 touch_mnt_namespace(source_mnt->mnt_ns);
21444403 2228 } else {
44dfd84a
DH
2229 if (source_mnt->mnt_ns) {
2230 /* move from anon - the caller will destroy */
2231 list_del_init(&source_mnt->mnt_ns->list);
2232 }
84d17192 2233 mnt_set_mountpoint(dest_mnt, dest_mp, source_mnt);
1064f874 2234 commit_tree(source_mnt);
21444403 2235 }
b90fa9ae 2236
38129a13 2237 hlist_for_each_entry_safe(child, n, &tree_list, mnt_hash) {
1d6a32ac 2238 struct mount *q;
38129a13 2239 hlist_del_init(&child->mnt_hash);
1064f874
EB
2240 q = __lookup_mnt(&child->mnt_parent->mnt,
2241 child->mnt_mountpoint);
2242 if (q)
2243 mnt_change_mountpoint(child, smp, q);
3bd045cc
AV
2244 /* Notice when we are propagating across user namespaces */
2245 if (child->mnt_parent->mnt_ns->user_ns != user_ns)
2246 lock_mnt_tree(child);
d728cf79 2247 child->mnt.mnt_flags &= ~MNT_LOCKED;
1064f874 2248 commit_tree(child);
b90fa9ae 2249 }
1064f874 2250 put_mountpoint(smp);
719ea2fb 2251 unlock_mount_hash();
99b7db7b 2252
b90fa9ae 2253 return 0;
719f5d7f
MS
2254
2255 out_cleanup_ids:
f2ebb3a9
AV
2256 while (!hlist_empty(&tree_list)) {
2257 child = hlist_entry(tree_list.first, struct mount, mnt_hash);
d2921684 2258 child->mnt_parent->mnt_ns->pending_mounts = 0;
e819f152 2259 umount_tree(child, UMOUNT_SYNC);
f2ebb3a9
AV
2260 }
2261 unlock_mount_hash();
0b1b901b 2262 cleanup_group_ids(source_mnt, NULL);
719f5d7f 2263 out:
d2921684 2264 ns->pending_mounts = 0;
1064f874
EB
2265
2266 read_seqlock_excl(&mount_lock);
2267 put_mountpoint(smp);
2268 read_sequnlock_excl(&mount_lock);
2269
719f5d7f 2270 return err;
b90fa9ae
RP
2271}
2272
84d17192 2273static struct mountpoint *lock_mount(struct path *path)
b12cea91
AV
2274{
2275 struct vfsmount *mnt;
84d17192 2276 struct dentry *dentry = path->dentry;
b12cea91 2277retry:
5955102c 2278 inode_lock(dentry->d_inode);
84d17192 2279 if (unlikely(cant_mount(dentry))) {
5955102c 2280 inode_unlock(dentry->d_inode);
84d17192 2281 return ERR_PTR(-ENOENT);
b12cea91 2282 }
97216be0 2283 namespace_lock();
b12cea91 2284 mnt = lookup_mnt(path);
84d17192 2285 if (likely(!mnt)) {
3895dbf8 2286 struct mountpoint *mp = get_mountpoint(dentry);
84d17192 2287 if (IS_ERR(mp)) {
97216be0 2288 namespace_unlock();
5955102c 2289 inode_unlock(dentry->d_inode);
84d17192
AV
2290 return mp;
2291 }
2292 return mp;
2293 }
97216be0 2294 namespace_unlock();
5955102c 2295 inode_unlock(path->dentry->d_inode);
b12cea91
AV
2296 path_put(path);
2297 path->mnt = mnt;
84d17192 2298 dentry = path->dentry = dget(mnt->mnt_root);
b12cea91
AV
2299 goto retry;
2300}
2301
84d17192 2302static void unlock_mount(struct mountpoint *where)
b12cea91 2303{
84d17192 2304 struct dentry *dentry = where->m_dentry;
3895dbf8
EB
2305
2306 read_seqlock_excl(&mount_lock);
84d17192 2307 put_mountpoint(where);
3895dbf8
EB
2308 read_sequnlock_excl(&mount_lock);
2309
328e6d90 2310 namespace_unlock();
5955102c 2311 inode_unlock(dentry->d_inode);
b12cea91
AV
2312}
2313
84d17192 2314static int graft_tree(struct mount *mnt, struct mount *p, struct mountpoint *mp)
1da177e4 2315{
e462ec50 2316 if (mnt->mnt.mnt_sb->s_flags & SB_NOUSER)
1da177e4
LT
2317 return -EINVAL;
2318
e36cb0b8
DH
2319 if (d_is_dir(mp->m_dentry) !=
2320 d_is_dir(mnt->mnt.mnt_root))
1da177e4
LT
2321 return -ENOTDIR;
2322
2763d119 2323 return attach_recursive_mnt(mnt, p, mp, false);
1da177e4
LT
2324}
2325
7a2e8a8f
VA
2326/*
2327 * Sanity check the flags to change_mnt_propagation.
2328 */
2329
e462ec50 2330static int flags_to_propagation_type(int ms_flags)
7a2e8a8f 2331{
e462ec50 2332 int type = ms_flags & ~(MS_REC | MS_SILENT);
7a2e8a8f
VA
2333
2334 /* Fail if any non-propagation flags are set */
2335 if (type & ~(MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
2336 return 0;
2337 /* Only one propagation flag should be set */
2338 if (!is_power_of_2(type))
2339 return 0;
2340 return type;
2341}
2342
07b20889
RP
2343/*
2344 * recursively change the type of the mountpoint.
2345 */
e462ec50 2346static int do_change_type(struct path *path, int ms_flags)
07b20889 2347{
315fc83e 2348 struct mount *m;
4b8b21f4 2349 struct mount *mnt = real_mount(path->mnt);
e462ec50 2350 int recurse = ms_flags & MS_REC;
7a2e8a8f 2351 int type;
719f5d7f 2352 int err = 0;
07b20889 2353
2d92ab3c 2354 if (path->dentry != path->mnt->mnt_root)
07b20889
RP
2355 return -EINVAL;
2356
e462ec50 2357 type = flags_to_propagation_type(ms_flags);
7a2e8a8f
VA
2358 if (!type)
2359 return -EINVAL;
2360
97216be0 2361 namespace_lock();
719f5d7f
MS
2362 if (type == MS_SHARED) {
2363 err = invent_group_ids(mnt, recurse);
2364 if (err)
2365 goto out_unlock;
2366 }
2367
719ea2fb 2368 lock_mount_hash();
909b0a88 2369 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
0f0afb1d 2370 change_mnt_propagation(m, type);
719ea2fb 2371 unlock_mount_hash();
719f5d7f
MS
2372
2373 out_unlock:
97216be0 2374 namespace_unlock();
719f5d7f 2375 return err;
07b20889
RP
2376}
2377
a07b2000
AV
2378static struct mount *__do_loopback(struct path *old_path, int recurse)
2379{
2380 struct mount *mnt = ERR_PTR(-EINVAL), *old = real_mount(old_path->mnt);
2381
2382 if (IS_MNT_UNBINDABLE(old))
2383 return mnt;
2384
2385 if (!check_mnt(old) && old_path->dentry->d_op != &ns_dentry_operations)
2386 return mnt;
2387
2388 if (!recurse && has_locked_children(old, old_path->dentry))
2389 return mnt;
2390
2391 if (recurse)
2392 mnt = copy_tree(old, old_path->dentry, CL_COPY_MNT_NS_FILE);
2393 else
2394 mnt = clone_mnt(old, old_path->dentry, 0);
2395
2396 if (!IS_ERR(mnt))
2397 mnt->mnt.mnt_flags &= ~MNT_LOCKED;
2398
2399 return mnt;
2400}
2401
1da177e4
LT
2402/*
2403 * do loopback mount.
2404 */
808d4e3c 2405static int do_loopback(struct path *path, const char *old_name,
2dafe1c4 2406 int recurse)
1da177e4 2407{
2d92ab3c 2408 struct path old_path;
a07b2000 2409 struct mount *mnt = NULL, *parent;
84d17192 2410 struct mountpoint *mp;
57eccb83 2411 int err;
1da177e4
LT
2412 if (!old_name || !*old_name)
2413 return -EINVAL;
815d405c 2414 err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
1da177e4
LT
2415 if (err)
2416 return err;
2417
8823c079 2418 err = -EINVAL;
4ce5d2b1 2419 if (mnt_ns_loop(old_path.dentry))
dd111b31 2420 goto out;
8823c079 2421
84d17192 2422 mp = lock_mount(path);
a07b2000
AV
2423 if (IS_ERR(mp)) {
2424 err = PTR_ERR(mp);
b12cea91 2425 goto out;
a07b2000 2426 }
b12cea91 2427
84d17192 2428 parent = real_mount(path->mnt);
e149ed2b
AV
2429 if (!check_mnt(parent))
2430 goto out2;
2431
a07b2000 2432 mnt = __do_loopback(&old_path, recurse);
be34d1a3
DH
2433 if (IS_ERR(mnt)) {
2434 err = PTR_ERR(mnt);
e9c5d8a5 2435 goto out2;
be34d1a3 2436 }
ccd48bc7 2437
84d17192 2438 err = graft_tree(mnt, parent, mp);
ccd48bc7 2439 if (err) {
719ea2fb 2440 lock_mount_hash();
e819f152 2441 umount_tree(mnt, UMOUNT_SYNC);
719ea2fb 2442 unlock_mount_hash();
5b83d2c5 2443 }
b12cea91 2444out2:
84d17192 2445 unlock_mount(mp);
ccd48bc7 2446out:
2d92ab3c 2447 path_put(&old_path);
1da177e4
LT
2448 return err;
2449}
2450
a07b2000
AV
2451static struct file *open_detached_copy(struct path *path, bool recursive)
2452{
2453 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2454 struct mnt_namespace *ns = alloc_mnt_ns(user_ns, true);
2455 struct mount *mnt, *p;
2456 struct file *file;
2457
2458 if (IS_ERR(ns))
2459 return ERR_CAST(ns);
2460
2461 namespace_lock();
2462 mnt = __do_loopback(path, recursive);
2463 if (IS_ERR(mnt)) {
2464 namespace_unlock();
2465 free_mnt_ns(ns);
2466 return ERR_CAST(mnt);
2467 }
2468
2469 lock_mount_hash();
2470 for (p = mnt; p; p = next_mnt(p, mnt)) {
2471 p->mnt_ns = ns;
2472 ns->mounts++;
2473 }
2474 ns->root = mnt;
2475 list_add_tail(&ns->list, &mnt->mnt_list);
2476 mntget(&mnt->mnt);
2477 unlock_mount_hash();
2478 namespace_unlock();
2479
2480 mntput(path->mnt);
2481 path->mnt = &mnt->mnt;
2482 file = dentry_open(path, O_PATH, current_cred());
2483 if (IS_ERR(file))
2484 dissolve_on_fput(path->mnt);
2485 else
2486 file->f_mode |= FMODE_NEED_UNMOUNT;
2487 return file;
2488}
2489
2658ce09 2490SYSCALL_DEFINE3(open_tree, int, dfd, const char __user *, filename, unsigned, flags)
a07b2000
AV
2491{
2492 struct file *file;
2493 struct path path;
2494 int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
2495 bool detached = flags & OPEN_TREE_CLONE;
2496 int error;
2497 int fd;
2498
2499 BUILD_BUG_ON(OPEN_TREE_CLOEXEC != O_CLOEXEC);
2500
2501 if (flags & ~(AT_EMPTY_PATH | AT_NO_AUTOMOUNT | AT_RECURSIVE |
2502 AT_SYMLINK_NOFOLLOW | OPEN_TREE_CLONE |
2503 OPEN_TREE_CLOEXEC))
2504 return -EINVAL;
2505
2506 if ((flags & (AT_RECURSIVE | OPEN_TREE_CLONE)) == AT_RECURSIVE)
2507 return -EINVAL;
2508
2509 if (flags & AT_NO_AUTOMOUNT)
2510 lookup_flags &= ~LOOKUP_AUTOMOUNT;
2511 if (flags & AT_SYMLINK_NOFOLLOW)
2512 lookup_flags &= ~LOOKUP_FOLLOW;
2513 if (flags & AT_EMPTY_PATH)
2514 lookup_flags |= LOOKUP_EMPTY;
2515
2516 if (detached && !may_mount())
2517 return -EPERM;
2518
2519 fd = get_unused_fd_flags(flags & O_CLOEXEC);
2520 if (fd < 0)
2521 return fd;
2522
2523 error = user_path_at(dfd, filename, lookup_flags, &path);
2524 if (unlikely(error)) {
2525 file = ERR_PTR(error);
2526 } else {
2527 if (detached)
2528 file = open_detached_copy(&path, flags & AT_RECURSIVE);
2529 else
2530 file = dentry_open(&path, O_PATH, current_cred());
2531 path_put(&path);
2532 }
2533 if (IS_ERR(file)) {
2534 put_unused_fd(fd);
2535 return PTR_ERR(file);
2536 }
2537 fd_install(fd, file);
2538 return fd;
2539}
2540
43f5e655
DH
2541/*
2542 * Don't allow locked mount flags to be cleared.
2543 *
2544 * No locks need to be held here while testing the various MNT_LOCK
2545 * flags because those flags can never be cleared once they are set.
2546 */
2547static bool can_change_locked_flags(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2548{
43f5e655
DH
2549 unsigned int fl = mnt->mnt.mnt_flags;
2550
2551 if ((fl & MNT_LOCK_READONLY) &&
2552 !(mnt_flags & MNT_READONLY))
2553 return false;
2554
2555 if ((fl & MNT_LOCK_NODEV) &&
2556 !(mnt_flags & MNT_NODEV))
2557 return false;
2558
2559 if ((fl & MNT_LOCK_NOSUID) &&
2560 !(mnt_flags & MNT_NOSUID))
2561 return false;
2562
2563 if ((fl & MNT_LOCK_NOEXEC) &&
2564 !(mnt_flags & MNT_NOEXEC))
2565 return false;
2566
2567 if ((fl & MNT_LOCK_ATIME) &&
2568 ((fl & MNT_ATIME_MASK) != (mnt_flags & MNT_ATIME_MASK)))
2569 return false;
2e4b7fcd 2570
43f5e655
DH
2571 return true;
2572}
2573
2574static int change_mount_ro_state(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2575{
43f5e655 2576 bool readonly_request = (mnt_flags & MNT_READONLY);
2e4b7fcd 2577
43f5e655 2578 if (readonly_request == __mnt_is_readonly(&mnt->mnt))
2e4b7fcd
DH
2579 return 0;
2580
2581 if (readonly_request)
43f5e655
DH
2582 return mnt_make_readonly(mnt);
2583
68847c94
CB
2584 mnt->mnt.mnt_flags &= ~MNT_READONLY;
2585 return 0;
43f5e655
DH
2586}
2587
43f5e655
DH
2588static void set_mount_attributes(struct mount *mnt, unsigned int mnt_flags)
2589{
43f5e655
DH
2590 mnt_flags |= mnt->mnt.mnt_flags & ~MNT_USER_SETTABLE_MASK;
2591 mnt->mnt.mnt_flags = mnt_flags;
2592 touch_mnt_namespace(mnt->mnt_ns);
43f5e655
DH
2593}
2594
f8b92ba6
DD
2595static void mnt_warn_timestamp_expiry(struct path *mountpoint, struct vfsmount *mnt)
2596{
2597 struct super_block *sb = mnt->mnt_sb;
2598
2599 if (!__mnt_is_readonly(mnt) &&
a128b054 2600 (!(sb->s_iflags & SB_I_TS_EXPIRY_WARNED)) &&
f8b92ba6
DD
2601 (ktime_get_real_seconds() + TIME_UPTIME_SEC_MAX > sb->s_time_max)) {
2602 char *buf = (char *)__get_free_page(GFP_KERNEL);
2603 char *mntpath = buf ? d_path(mountpoint, buf, PAGE_SIZE) : ERR_PTR(-ENOMEM);
2604 struct tm tm;
2605
2606 time64_to_tm(sb->s_time_max, 0, &tm);
2607
0ecee669
EB
2608 pr_warn("%s filesystem being %s at %s supports timestamps until %04ld (0x%llx)\n",
2609 sb->s_type->name,
2610 is_mounted(mnt) ? "remounted" : "mounted",
2611 mntpath,
f8b92ba6
DD
2612 tm.tm_year+1900, (unsigned long long)sb->s_time_max);
2613
2614 free_page((unsigned long)buf);
a128b054 2615 sb->s_iflags |= SB_I_TS_EXPIRY_WARNED;
f8b92ba6
DD
2616 }
2617}
2618
43f5e655
DH
2619/*
2620 * Handle reconfiguration of the mountpoint only without alteration of the
2621 * superblock it refers to. This is triggered by specifying MS_REMOUNT|MS_BIND
2622 * to mount(2).
2623 */
2624static int do_reconfigure_mnt(struct path *path, unsigned int mnt_flags)
2625{
2626 struct super_block *sb = path->mnt->mnt_sb;
2627 struct mount *mnt = real_mount(path->mnt);
2628 int ret;
2629
2630 if (!check_mnt(mnt))
2631 return -EINVAL;
2632
2633 if (path->dentry != mnt->mnt.mnt_root)
2634 return -EINVAL;
2635
2636 if (!can_change_locked_flags(mnt, mnt_flags))
2637 return -EPERM;
2638
e58ace1a
CB
2639 /*
2640 * We're only checking whether the superblock is read-only not
2641 * changing it, so only take down_read(&sb->s_umount).
2642 */
2643 down_read(&sb->s_umount);
68847c94 2644 lock_mount_hash();
43f5e655
DH
2645 ret = change_mount_ro_state(mnt, mnt_flags);
2646 if (ret == 0)
2647 set_mount_attributes(mnt, mnt_flags);
68847c94 2648 unlock_mount_hash();
e58ace1a 2649 up_read(&sb->s_umount);
f8b92ba6
DD
2650
2651 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2652
43f5e655 2653 return ret;
2e4b7fcd
DH
2654}
2655
1da177e4
LT
2656/*
2657 * change filesystem flags. dir should be a physical root of filesystem.
2658 * If you've mounted a non-root directory somewhere and want to do remount
2659 * on it - tough luck.
2660 */
e462ec50
DH
2661static int do_remount(struct path *path, int ms_flags, int sb_flags,
2662 int mnt_flags, void *data)
1da177e4
LT
2663{
2664 int err;
2d92ab3c 2665 struct super_block *sb = path->mnt->mnt_sb;
143c8c91 2666 struct mount *mnt = real_mount(path->mnt);
8d0347f6 2667 struct fs_context *fc;
1da177e4 2668
143c8c91 2669 if (!check_mnt(mnt))
1da177e4
LT
2670 return -EINVAL;
2671
2d92ab3c 2672 if (path->dentry != path->mnt->mnt_root)
1da177e4
LT
2673 return -EINVAL;
2674
43f5e655 2675 if (!can_change_locked_flags(mnt, mnt_flags))
9566d674 2676 return -EPERM;
9566d674 2677
8d0347f6
DH
2678 fc = fs_context_for_reconfigure(path->dentry, sb_flags, MS_RMT_MASK);
2679 if (IS_ERR(fc))
2680 return PTR_ERR(fc);
ff36fe2c 2681
b330966f 2682 fc->oldapi = true;
8d0347f6
DH
2683 err = parse_monolithic_mount_data(fc, data);
2684 if (!err) {
2685 down_write(&sb->s_umount);
2686 err = -EPERM;
2687 if (ns_capable(sb->s_user_ns, CAP_SYS_ADMIN)) {
2688 err = reconfigure_super(fc);
68847c94
CB
2689 if (!err) {
2690 lock_mount_hash();
8d0347f6 2691 set_mount_attributes(mnt, mnt_flags);
68847c94
CB
2692 unlock_mount_hash();
2693 }
8d0347f6
DH
2694 }
2695 up_write(&sb->s_umount);
0e55a7cc 2696 }
f8b92ba6
DD
2697
2698 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2699
8d0347f6 2700 put_fs_context(fc);
1da177e4
LT
2701 return err;
2702}
2703
cbbe362c 2704static inline int tree_contains_unbindable(struct mount *mnt)
9676f0c6 2705{
315fc83e 2706 struct mount *p;
909b0a88 2707 for (p = mnt; p; p = next_mnt(p, mnt)) {
fc7be130 2708 if (IS_MNT_UNBINDABLE(p))
9676f0c6
RP
2709 return 1;
2710 }
2711 return 0;
2712}
2713
44dfd84a
DH
2714/*
2715 * Check that there aren't references to earlier/same mount namespaces in the
2716 * specified subtree. Such references can act as pins for mount namespaces
2717 * that aren't checked by the mount-cycle checking code, thereby allowing
2718 * cycles to be made.
2719 */
2720static bool check_for_nsfs_mounts(struct mount *subtree)
2721{
2722 struct mount *p;
2723 bool ret = false;
2724
2725 lock_mount_hash();
2726 for (p = subtree; p; p = next_mnt(p, subtree))
2727 if (mnt_ns_loop(p->mnt.mnt_root))
2728 goto out;
2729
2730 ret = true;
2731out:
2732 unlock_mount_hash();
2733 return ret;
2734}
2735
9ffb14ef
PT
2736static int do_set_group(struct path *from_path, struct path *to_path)
2737{
2738 struct mount *from, *to;
2739 int err;
2740
2741 from = real_mount(from_path->mnt);
2742 to = real_mount(to_path->mnt);
2743
2744 namespace_lock();
2745
2746 err = -EINVAL;
2747 /* To and From must be mounted */
2748 if (!is_mounted(&from->mnt))
2749 goto out;
2750 if (!is_mounted(&to->mnt))
2751 goto out;
2752
2753 err = -EPERM;
2754 /* We should be allowed to modify mount namespaces of both mounts */
2755 if (!ns_capable(from->mnt_ns->user_ns, CAP_SYS_ADMIN))
2756 goto out;
2757 if (!ns_capable(to->mnt_ns->user_ns, CAP_SYS_ADMIN))
2758 goto out;
2759
2760 err = -EINVAL;
2761 /* To and From paths should be mount roots */
2762 if (from_path->dentry != from_path->mnt->mnt_root)
2763 goto out;
2764 if (to_path->dentry != to_path->mnt->mnt_root)
2765 goto out;
2766
2767 /* Setting sharing groups is only allowed across same superblock */
2768 if (from->mnt.mnt_sb != to->mnt.mnt_sb)
2769 goto out;
2770
2771 /* From mount root should be wider than To mount root */
2772 if (!is_subdir(to->mnt.mnt_root, from->mnt.mnt_root))
2773 goto out;
2774
2775 /* From mount should not have locked children in place of To's root */
2776 if (has_locked_children(from, to->mnt.mnt_root))
2777 goto out;
2778
2779 /* Setting sharing groups is only allowed on private mounts */
2780 if (IS_MNT_SHARED(to) || IS_MNT_SLAVE(to))
2781 goto out;
2782
2783 /* From should not be private */
2784 if (!IS_MNT_SHARED(from) && !IS_MNT_SLAVE(from))
2785 goto out;
2786
2787 if (IS_MNT_SLAVE(from)) {
2788 struct mount *m = from->mnt_master;
2789
2790 list_add(&to->mnt_slave, &m->mnt_slave_list);
2791 to->mnt_master = m;
2792 }
2793
2794 if (IS_MNT_SHARED(from)) {
2795 to->mnt_group_id = from->mnt_group_id;
2796 list_add(&to->mnt_share, &from->mnt_share);
2797 lock_mount_hash();
2798 set_mnt_shared(to);
2799 unlock_mount_hash();
2800 }
2801
2802 err = 0;
2803out:
2804 namespace_unlock();
2805 return err;
2806}
2807
2db154b3 2808static int do_move_mount(struct path *old_path, struct path *new_path)
1da177e4 2809{
44dfd84a 2810 struct mnt_namespace *ns;
676da58d 2811 struct mount *p;
0fb54e50 2812 struct mount *old;
2763d119
AV
2813 struct mount *parent;
2814 struct mountpoint *mp, *old_mp;
57eccb83 2815 int err;
44dfd84a 2816 bool attached;
1da177e4 2817
2db154b3 2818 mp = lock_mount(new_path);
84d17192 2819 if (IS_ERR(mp))
2db154b3 2820 return PTR_ERR(mp);
cc53ce53 2821
2db154b3
DH
2822 old = real_mount(old_path->mnt);
2823 p = real_mount(new_path->mnt);
2763d119 2824 parent = old->mnt_parent;
44dfd84a 2825 attached = mnt_has_parent(old);
2763d119 2826 old_mp = old->mnt_mp;
44dfd84a 2827 ns = old->mnt_ns;
143c8c91 2828
1da177e4 2829 err = -EINVAL;
44dfd84a
DH
2830 /* The mountpoint must be in our namespace. */
2831 if (!check_mnt(p))
2db154b3 2832 goto out;
1da177e4 2833
570d7a98
EB
2834 /* The thing moved must be mounted... */
2835 if (!is_mounted(&old->mnt))
44dfd84a
DH
2836 goto out;
2837
570d7a98
EB
2838 /* ... and either ours or the root of anon namespace */
2839 if (!(attached ? check_mnt(old) : is_anon_ns(ns)))
2db154b3 2840 goto out;
5ff9d8a6 2841
2db154b3
DH
2842 if (old->mnt.mnt_flags & MNT_LOCKED)
2843 goto out;
1da177e4 2844
2db154b3
DH
2845 if (old_path->dentry != old_path->mnt->mnt_root)
2846 goto out;
1da177e4 2847
2db154b3
DH
2848 if (d_is_dir(new_path->dentry) !=
2849 d_is_dir(old_path->dentry))
2850 goto out;
21444403
RP
2851 /*
2852 * Don't move a mount residing in a shared parent.
2853 */
2763d119 2854 if (attached && IS_MNT_SHARED(parent))
2db154b3 2855 goto out;
9676f0c6
RP
2856 /*
2857 * Don't move a mount tree containing unbindable mounts to a destination
2858 * mount which is shared.
2859 */
fc7be130 2860 if (IS_MNT_SHARED(p) && tree_contains_unbindable(old))
2db154b3 2861 goto out;
1da177e4 2862 err = -ELOOP;
44dfd84a
DH
2863 if (!check_for_nsfs_mounts(old))
2864 goto out;
fc7be130 2865 for (; mnt_has_parent(p); p = p->mnt_parent)
676da58d 2866 if (p == old)
2db154b3 2867 goto out;
1da177e4 2868
2db154b3 2869 err = attach_recursive_mnt(old, real_mount(new_path->mnt), mp,
2763d119 2870 attached);
4ac91378 2871 if (err)
2db154b3 2872 goto out;
1da177e4
LT
2873
2874 /* if the mount is moved, it should no longer be expire
2875 * automatically */
6776db3d 2876 list_del_init(&old->mnt_expire);
2763d119
AV
2877 if (attached)
2878 put_mountpoint(old_mp);
1da177e4 2879out:
2db154b3 2880 unlock_mount(mp);
44dfd84a 2881 if (!err) {
2763d119
AV
2882 if (attached)
2883 mntput_no_expire(parent);
2884 else
44dfd84a
DH
2885 free_mnt_ns(ns);
2886 }
2db154b3
DH
2887 return err;
2888}
2889
2890static int do_move_mount_old(struct path *path, const char *old_name)
2891{
2892 struct path old_path;
2893 int err;
2894
2895 if (!old_name || !*old_name)
2896 return -EINVAL;
2897
2898 err = kern_path(old_name, LOOKUP_FOLLOW, &old_path);
2899 if (err)
2900 return err;
2901
2902 err = do_move_mount(&old_path, path);
2d92ab3c 2903 path_put(&old_path);
1da177e4
LT
2904 return err;
2905}
2906
9d412a43
AV
2907/*
2908 * add a mount into a namespace's mount tree
2909 */
8f11538e
AV
2910static int do_add_mount(struct mount *newmnt, struct mountpoint *mp,
2911 struct path *path, int mnt_flags)
9d412a43 2912{
8f11538e 2913 struct mount *parent = real_mount(path->mnt);
9d412a43 2914
f2ebb3a9 2915 mnt_flags &= ~MNT_INTERNAL_FLAGS;
9d412a43 2916
84d17192 2917 if (unlikely(!check_mnt(parent))) {
156cacb1
AV
2918 /* that's acceptable only for automounts done in private ns */
2919 if (!(mnt_flags & MNT_SHRINKABLE))
8f11538e 2920 return -EINVAL;
156cacb1 2921 /* ... and for those we'd better have mountpoint still alive */
84d17192 2922 if (!parent->mnt_ns)
8f11538e 2923 return -EINVAL;
156cacb1 2924 }
9d412a43
AV
2925
2926 /* Refuse the same filesystem on the same mount point */
95bc5f25 2927 if (path->mnt->mnt_sb == newmnt->mnt.mnt_sb &&
9d412a43 2928 path->mnt->mnt_root == path->dentry)
8f11538e 2929 return -EBUSY;
9d412a43 2930
e36cb0b8 2931 if (d_is_symlink(newmnt->mnt.mnt_root))
8f11538e 2932 return -EINVAL;
9d412a43 2933
95bc5f25 2934 newmnt->mnt.mnt_flags = mnt_flags;
8f11538e 2935 return graft_tree(newmnt, parent, mp);
9d412a43 2936}
b1e75df4 2937
132e4608
DH
2938static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags);
2939
2940/*
2941 * Create a new mount using a superblock configuration and request it
2942 * be added to the namespace tree.
2943 */
2944static int do_new_mount_fc(struct fs_context *fc, struct path *mountpoint,
2945 unsigned int mnt_flags)
2946{
2947 struct vfsmount *mnt;
8f11538e 2948 struct mountpoint *mp;
132e4608
DH
2949 struct super_block *sb = fc->root->d_sb;
2950 int error;
2951
c9ce29ed
AV
2952 error = security_sb_kern_mount(sb);
2953 if (!error && mount_too_revealing(sb, &mnt_flags))
2954 error = -EPERM;
2955
2956 if (unlikely(error)) {
2957 fc_drop_locked(fc);
2958 return error;
132e4608
DH
2959 }
2960
2961 up_write(&sb->s_umount);
2962
2963 mnt = vfs_create_mount(fc);
2964 if (IS_ERR(mnt))
2965 return PTR_ERR(mnt);
2966
f8b92ba6
DD
2967 mnt_warn_timestamp_expiry(mountpoint, mnt);
2968
8f11538e
AV
2969 mp = lock_mount(mountpoint);
2970 if (IS_ERR(mp)) {
2971 mntput(mnt);
2972 return PTR_ERR(mp);
2973 }
2974 error = do_add_mount(real_mount(mnt), mp, mountpoint, mnt_flags);
2975 unlock_mount(mp);
0ecee669
EB
2976 if (error < 0)
2977 mntput(mnt);
132e4608
DH
2978 return error;
2979}
1b852bce 2980
1da177e4
LT
2981/*
2982 * create a new mount for userspace and request it to be added into the
2983 * namespace's tree
2984 */
e462ec50 2985static int do_new_mount(struct path *path, const char *fstype, int sb_flags,
808d4e3c 2986 int mnt_flags, const char *name, void *data)
1da177e4 2987{
0c55cfc4 2988 struct file_system_type *type;
a0c9a8b8
AV
2989 struct fs_context *fc;
2990 const char *subtype = NULL;
2991 int err = 0;
1da177e4 2992
0c55cfc4 2993 if (!fstype)
1da177e4
LT
2994 return -EINVAL;
2995
0c55cfc4
EB
2996 type = get_fs_type(fstype);
2997 if (!type)
2998 return -ENODEV;
2999
a0c9a8b8
AV
3000 if (type->fs_flags & FS_HAS_SUBTYPE) {
3001 subtype = strchr(fstype, '.');
3002 if (subtype) {
3003 subtype++;
3004 if (!*subtype) {
3005 put_filesystem(type);
3006 return -EINVAL;
3007 }
a0c9a8b8
AV
3008 }
3009 }
0c55cfc4 3010
a0c9a8b8 3011 fc = fs_context_for_mount(type, sb_flags);
0c55cfc4 3012 put_filesystem(type);
a0c9a8b8
AV
3013 if (IS_ERR(fc))
3014 return PTR_ERR(fc);
3015
3e1aeb00
DH
3016 if (subtype)
3017 err = vfs_parse_fs_string(fc, "subtype",
3018 subtype, strlen(subtype));
3019 if (!err && name)
3020 err = vfs_parse_fs_string(fc, "source", name, strlen(name));
a0c9a8b8
AV
3021 if (!err)
3022 err = parse_monolithic_mount_data(fc, data);
c3aabf07
AV
3023 if (!err && !mount_capable(fc))
3024 err = -EPERM;
a0c9a8b8
AV
3025 if (!err)
3026 err = vfs_get_tree(fc);
132e4608
DH
3027 if (!err)
3028 err = do_new_mount_fc(fc, path, mnt_flags);
8654df4e 3029
a0c9a8b8 3030 put_fs_context(fc);
15f9a3f3 3031 return err;
1da177e4
LT
3032}
3033
19a167af
AV
3034int finish_automount(struct vfsmount *m, struct path *path)
3035{
26df6034 3036 struct dentry *dentry = path->dentry;
8f11538e 3037 struct mountpoint *mp;
25e195aa 3038 struct mount *mnt;
19a167af 3039 int err;
25e195aa
AV
3040
3041 if (!m)
3042 return 0;
3043 if (IS_ERR(m))
3044 return PTR_ERR(m);
3045
3046 mnt = real_mount(m);
19a167af
AV
3047 /* The new mount record should have at least 2 refs to prevent it being
3048 * expired before we get a chance to add it
3049 */
6776db3d 3050 BUG_ON(mnt_get_count(mnt) < 2);
19a167af
AV
3051
3052 if (m->mnt_sb == path->mnt->mnt_sb &&
26df6034 3053 m->mnt_root == dentry) {
b1e75df4 3054 err = -ELOOP;
26df6034 3055 goto discard;
19a167af
AV
3056 }
3057
26df6034
AV
3058 /*
3059 * we don't want to use lock_mount() - in this case finding something
3060 * that overmounts our mountpoint to be means "quitely drop what we've
3061 * got", not "try to mount it on top".
3062 */
3063 inode_lock(dentry->d_inode);
3064 namespace_lock();
3065 if (unlikely(cant_mount(dentry))) {
3066 err = -ENOENT;
3067 goto discard_locked;
3068 }
3069 rcu_read_lock();
3070 if (unlikely(__lookup_mnt(path->mnt, dentry))) {
3071 rcu_read_unlock();
3072 err = 0;
3073 goto discard_locked;
3074 }
3075 rcu_read_unlock();
3076 mp = get_mountpoint(dentry);
8f11538e
AV
3077 if (IS_ERR(mp)) {
3078 err = PTR_ERR(mp);
26df6034 3079 goto discard_locked;
8f11538e 3080 }
26df6034 3081
8f11538e
AV
3082 err = do_add_mount(mnt, mp, path, path->mnt->mnt_flags | MNT_SHRINKABLE);
3083 unlock_mount(mp);
26df6034
AV
3084 if (unlikely(err))
3085 goto discard;
3086 mntput(m);
3087 return 0;
3088
3089discard_locked:
3090 namespace_unlock();
3091 inode_unlock(dentry->d_inode);
3092discard:
b1e75df4 3093 /* remove m from any expiration list it may be on */
6776db3d 3094 if (!list_empty(&mnt->mnt_expire)) {
97216be0 3095 namespace_lock();
6776db3d 3096 list_del_init(&mnt->mnt_expire);
97216be0 3097 namespace_unlock();
19a167af 3098 }
b1e75df4
AV
3099 mntput(m);
3100 mntput(m);
19a167af
AV
3101 return err;
3102}
3103
ea5b778a
DH
3104/**
3105 * mnt_set_expiry - Put a mount on an expiration list
3106 * @mnt: The mount to list.
3107 * @expiry_list: The list to add the mount to.
3108 */
3109void mnt_set_expiry(struct vfsmount *mnt, struct list_head *expiry_list)
3110{
97216be0 3111 namespace_lock();
ea5b778a 3112
6776db3d 3113 list_add_tail(&real_mount(mnt)->mnt_expire, expiry_list);
ea5b778a 3114
97216be0 3115 namespace_unlock();
ea5b778a
DH
3116}
3117EXPORT_SYMBOL(mnt_set_expiry);
3118
1da177e4
LT
3119/*
3120 * process a list of expirable mountpoints with the intent of discarding any
3121 * mountpoints that aren't in use and haven't been touched since last we came
3122 * here
3123 */
3124void mark_mounts_for_expiry(struct list_head *mounts)
3125{
761d5c38 3126 struct mount *mnt, *next;
1da177e4
LT
3127 LIST_HEAD(graveyard);
3128
3129 if (list_empty(mounts))
3130 return;
3131
97216be0 3132 namespace_lock();
719ea2fb 3133 lock_mount_hash();
1da177e4
LT
3134
3135 /* extract from the expiration list every vfsmount that matches the
3136 * following criteria:
3137 * - only referenced by its parent vfsmount
3138 * - still marked for expiry (marked on the last call here; marks are
3139 * cleared by mntput())
3140 */
6776db3d 3141 list_for_each_entry_safe(mnt, next, mounts, mnt_expire) {
863d684f 3142 if (!xchg(&mnt->mnt_expiry_mark, 1) ||
1ab59738 3143 propagate_mount_busy(mnt, 1))
1da177e4 3144 continue;
6776db3d 3145 list_move(&mnt->mnt_expire, &graveyard);
1da177e4 3146 }
bcc5c7d2 3147 while (!list_empty(&graveyard)) {
6776db3d 3148 mnt = list_first_entry(&graveyard, struct mount, mnt_expire);
143c8c91 3149 touch_mnt_namespace(mnt->mnt_ns);
e819f152 3150 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2 3151 }
719ea2fb 3152 unlock_mount_hash();
3ab6abee 3153 namespace_unlock();
5528f911
TM
3154}
3155
3156EXPORT_SYMBOL_GPL(mark_mounts_for_expiry);
3157
3158/*
3159 * Ripoff of 'select_parent()'
3160 *
3161 * search the list of submounts for a given mountpoint, and move any
3162 * shrinkable submounts to the 'graveyard' list.
3163 */
692afc31 3164static int select_submounts(struct mount *parent, struct list_head *graveyard)
5528f911 3165{
692afc31 3166 struct mount *this_parent = parent;
5528f911
TM
3167 struct list_head *next;
3168 int found = 0;
3169
3170repeat:
6b41d536 3171 next = this_parent->mnt_mounts.next;
5528f911 3172resume:
6b41d536 3173 while (next != &this_parent->mnt_mounts) {
5528f911 3174 struct list_head *tmp = next;
6b41d536 3175 struct mount *mnt = list_entry(tmp, struct mount, mnt_child);
5528f911
TM
3176
3177 next = tmp->next;
692afc31 3178 if (!(mnt->mnt.mnt_flags & MNT_SHRINKABLE))
1da177e4 3179 continue;
5528f911
TM
3180 /*
3181 * Descend a level if the d_mounts list is non-empty.
3182 */
6b41d536 3183 if (!list_empty(&mnt->mnt_mounts)) {
5528f911
TM
3184 this_parent = mnt;
3185 goto repeat;
3186 }
1da177e4 3187
1ab59738 3188 if (!propagate_mount_busy(mnt, 1)) {
6776db3d 3189 list_move_tail(&mnt->mnt_expire, graveyard);
5528f911
TM
3190 found++;
3191 }
1da177e4 3192 }
5528f911
TM
3193 /*
3194 * All done at this level ... ascend and resume the search
3195 */
3196 if (this_parent != parent) {
6b41d536 3197 next = this_parent->mnt_child.next;
0714a533 3198 this_parent = this_parent->mnt_parent;
5528f911
TM
3199 goto resume;
3200 }
3201 return found;
3202}
3203
3204/*
3205 * process a list of expirable mountpoints with the intent of discarding any
3206 * submounts of a specific parent mountpoint
99b7db7b 3207 *
48a066e7 3208 * mount_lock must be held for write
5528f911 3209 */
b54b9be7 3210static void shrink_submounts(struct mount *mnt)
5528f911
TM
3211{
3212 LIST_HEAD(graveyard);
761d5c38 3213 struct mount *m;
5528f911 3214
5528f911 3215 /* extract submounts of 'mountpoint' from the expiration list */
c35038be 3216 while (select_submounts(mnt, &graveyard)) {
bcc5c7d2 3217 while (!list_empty(&graveyard)) {
761d5c38 3218 m = list_first_entry(&graveyard, struct mount,
6776db3d 3219 mnt_expire);
143c8c91 3220 touch_mnt_namespace(m->mnt_ns);
e819f152 3221 umount_tree(m, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2
AV
3222 }
3223 }
1da177e4
LT
3224}
3225
028abd92 3226static void *copy_mount_options(const void __user * data)
1da177e4 3227{
b40ef869 3228 char *copy;
d563d678 3229 unsigned left, offset;
b58fed8b 3230
1da177e4 3231 if (!data)
b40ef869 3232 return NULL;
1da177e4 3233
b40ef869
AV
3234 copy = kmalloc(PAGE_SIZE, GFP_KERNEL);
3235 if (!copy)
3236 return ERR_PTR(-ENOMEM);
1da177e4 3237
d563d678 3238 left = copy_from_user(copy, data, PAGE_SIZE);
1da177e4 3239
d563d678
CM
3240 /*
3241 * Not all architectures have an exact copy_from_user(). Resort to
3242 * byte at a time.
3243 */
3244 offset = PAGE_SIZE - left;
3245 while (left) {
3246 char c;
3247 if (get_user(c, (const char __user *)data + offset))
3248 break;
3249 copy[offset] = c;
3250 left--;
3251 offset++;
3252 }
3253
3254 if (left == PAGE_SIZE) {
b40ef869
AV
3255 kfree(copy);
3256 return ERR_PTR(-EFAULT);
1da177e4 3257 }
d563d678 3258
b40ef869 3259 return copy;
1da177e4
LT
3260}
3261
028abd92 3262static char *copy_mount_string(const void __user *data)
eca6f534 3263{
fbdb4401 3264 return data ? strndup_user(data, PATH_MAX) : NULL;
eca6f534
VN
3265}
3266
1da177e4
LT
3267/*
3268 * Flags is a 32-bit value that allows up to 31 non-fs dependent flags to
3269 * be given to the mount() call (ie: read-only, no-dev, no-suid etc).
3270 *
3271 * data is a (void *) that can point to any structure up to
3272 * PAGE_SIZE-1 bytes, which can contain arbitrary fs-dependent
3273 * information (or be NULL).
3274 *
3275 * Pre-0.97 versions of mount() didn't have a flags word.
3276 * When the flags word was introduced its top half was required
3277 * to have the magic value 0xC0ED, and this remained so until 2.4.0-test9.
3278 * Therefore, if this magic number is present, it carries no information
3279 * and must be discarded.
3280 */
c60166f0 3281int path_mount(const char *dev_name, struct path *path,
808d4e3c 3282 const char *type_page, unsigned long flags, void *data_page)
1da177e4 3283{
e462ec50 3284 unsigned int mnt_flags = 0, sb_flags;
a1e6aaa3 3285 int ret;
1da177e4
LT
3286
3287 /* Discard magic */
3288 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
3289 flags &= ~MS_MGC_MSK;
3290
3291 /* Basic sanity checks */
1da177e4
LT
3292 if (data_page)
3293 ((char *)data_page)[PAGE_SIZE - 1] = 0;
3294
e462ec50
DH
3295 if (flags & MS_NOUSER)
3296 return -EINVAL;
3297
a1e6aaa3
CH
3298 ret = security_sb_mount(dev_name, path, type_page, flags, data_page);
3299 if (ret)
3300 return ret;
3301 if (!may_mount())
3302 return -EPERM;
f7e33bdb
JL
3303 if (flags & SB_MANDLOCK)
3304 warn_mandlock();
a27ab9f2 3305
613cbe3d
AK
3306 /* Default to relatime unless overriden */
3307 if (!(flags & MS_NOATIME))
3308 mnt_flags |= MNT_RELATIME;
0a1c01c9 3309
1da177e4
LT
3310 /* Separate the per-mountpoint flags */
3311 if (flags & MS_NOSUID)
3312 mnt_flags |= MNT_NOSUID;
3313 if (flags & MS_NODEV)
3314 mnt_flags |= MNT_NODEV;
3315 if (flags & MS_NOEXEC)
3316 mnt_flags |= MNT_NOEXEC;
fc33a7bb
CH
3317 if (flags & MS_NOATIME)
3318 mnt_flags |= MNT_NOATIME;
3319 if (flags & MS_NODIRATIME)
3320 mnt_flags |= MNT_NODIRATIME;
d0adde57
MG
3321 if (flags & MS_STRICTATIME)
3322 mnt_flags &= ~(MNT_RELATIME | MNT_NOATIME);
a9e5b732 3323 if (flags & MS_RDONLY)
2e4b7fcd 3324 mnt_flags |= MNT_READONLY;
dab741e0
MN
3325 if (flags & MS_NOSYMFOLLOW)
3326 mnt_flags |= MNT_NOSYMFOLLOW;
fc33a7bb 3327
ffbc6f0e
EB
3328 /* The default atime for remount is preservation */
3329 if ((flags & MS_REMOUNT) &&
3330 ((flags & (MS_NOATIME | MS_NODIRATIME | MS_RELATIME |
3331 MS_STRICTATIME)) == 0)) {
3332 mnt_flags &= ~MNT_ATIME_MASK;
a1e6aaa3 3333 mnt_flags |= path->mnt->mnt_flags & MNT_ATIME_MASK;
ffbc6f0e
EB
3334 }
3335
e462ec50
DH
3336 sb_flags = flags & (SB_RDONLY |
3337 SB_SYNCHRONOUS |
3338 SB_MANDLOCK |
3339 SB_DIRSYNC |
3340 SB_SILENT |
917086ff 3341 SB_POSIXACL |
d7ee9469 3342 SB_LAZYTIME |
917086ff 3343 SB_I_VERSION);
1da177e4 3344
43f5e655 3345 if ((flags & (MS_REMOUNT | MS_BIND)) == (MS_REMOUNT | MS_BIND))
a1e6aaa3
CH
3346 return do_reconfigure_mnt(path, mnt_flags);
3347 if (flags & MS_REMOUNT)
3348 return do_remount(path, flags, sb_flags, mnt_flags, data_page);
3349 if (flags & MS_BIND)
3350 return do_loopback(path, dev_name, flags & MS_REC);
3351 if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
3352 return do_change_type(path, flags);
3353 if (flags & MS_MOVE)
3354 return do_move_mount_old(path, dev_name);
3355
3356 return do_new_mount(path, type_page, sb_flags, mnt_flags, dev_name,
3357 data_page);
3358}
3359
3360long do_mount(const char *dev_name, const char __user *dir_name,
3361 const char *type_page, unsigned long flags, void *data_page)
3362{
3363 struct path path;
3364 int ret;
3365
3366 ret = user_path_at(AT_FDCWD, dir_name, LOOKUP_FOLLOW, &path);
3367 if (ret)
3368 return ret;
3369 ret = path_mount(dev_name, &path, type_page, flags, data_page);
2d92ab3c 3370 path_put(&path);
a1e6aaa3 3371 return ret;
1da177e4
LT
3372}
3373
537f7ccb
EB
3374static struct ucounts *inc_mnt_namespaces(struct user_namespace *ns)
3375{
3376 return inc_ucount(ns, current_euid(), UCOUNT_MNT_NAMESPACES);
3377}
3378
3379static void dec_mnt_namespaces(struct ucounts *ucounts)
3380{
3381 dec_ucount(ucounts, UCOUNT_MNT_NAMESPACES);
3382}
3383
771b1371
EB
3384static void free_mnt_ns(struct mnt_namespace *ns)
3385{
74e83122
AV
3386 if (!is_anon_ns(ns))
3387 ns_free_inum(&ns->ns);
537f7ccb 3388 dec_mnt_namespaces(ns->ucounts);
771b1371
EB
3389 put_user_ns(ns->user_ns);
3390 kfree(ns);
3391}
3392
8823c079
EB
3393/*
3394 * Assign a sequence number so we can detect when we attempt to bind
3395 * mount a reference to an older mount namespace into the current
3396 * mount namespace, preventing reference counting loops. A 64bit
3397 * number incrementing at 10Ghz will take 12,427 years to wrap which
3398 * is effectively never, so we can ignore the possibility.
3399 */
3400static atomic64_t mnt_ns_seq = ATOMIC64_INIT(1);
3401
74e83122 3402static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns, bool anon)
cf8d2c11
TM
3403{
3404 struct mnt_namespace *new_ns;
537f7ccb 3405 struct ucounts *ucounts;
98f842e6 3406 int ret;
cf8d2c11 3407
537f7ccb
EB
3408 ucounts = inc_mnt_namespaces(user_ns);
3409 if (!ucounts)
df75e774 3410 return ERR_PTR(-ENOSPC);
537f7ccb 3411
30acd0bd 3412 new_ns = kzalloc(sizeof(struct mnt_namespace), GFP_KERNEL_ACCOUNT);
537f7ccb
EB
3413 if (!new_ns) {
3414 dec_mnt_namespaces(ucounts);
cf8d2c11 3415 return ERR_PTR(-ENOMEM);
537f7ccb 3416 }
74e83122
AV
3417 if (!anon) {
3418 ret = ns_alloc_inum(&new_ns->ns);
3419 if (ret) {
3420 kfree(new_ns);
3421 dec_mnt_namespaces(ucounts);
3422 return ERR_PTR(ret);
3423 }
98f842e6 3424 }
33c42940 3425 new_ns->ns.ops = &mntns_operations;
74e83122
AV
3426 if (!anon)
3427 new_ns->seq = atomic64_add_return(1, &mnt_ns_seq);
1a7b8969 3428 refcount_set(&new_ns->ns.count, 1);
cf8d2c11
TM
3429 INIT_LIST_HEAD(&new_ns->list);
3430 init_waitqueue_head(&new_ns->poll);
9f6c61f9 3431 spin_lock_init(&new_ns->ns_lock);
771b1371 3432 new_ns->user_ns = get_user_ns(user_ns);
537f7ccb 3433 new_ns->ucounts = ucounts;
cf8d2c11
TM
3434 return new_ns;
3435}
3436
0766f788 3437__latent_entropy
9559f689
AV
3438struct mnt_namespace *copy_mnt_ns(unsigned long flags, struct mnt_namespace *ns,
3439 struct user_namespace *user_ns, struct fs_struct *new_fs)
1da177e4 3440{
6b3286ed 3441 struct mnt_namespace *new_ns;
7f2da1e7 3442 struct vfsmount *rootmnt = NULL, *pwdmnt = NULL;
315fc83e 3443 struct mount *p, *q;
9559f689 3444 struct mount *old;
cb338d06 3445 struct mount *new;
7a472ef4 3446 int copy_flags;
1da177e4 3447
9559f689
AV
3448 BUG_ON(!ns);
3449
3450 if (likely(!(flags & CLONE_NEWNS))) {
3451 get_mnt_ns(ns);
3452 return ns;
3453 }
3454
3455 old = ns->root;
3456
74e83122 3457 new_ns = alloc_mnt_ns(user_ns, false);
cf8d2c11
TM
3458 if (IS_ERR(new_ns))
3459 return new_ns;
1da177e4 3460
97216be0 3461 namespace_lock();
1da177e4 3462 /* First pass: copy the tree topology */
4ce5d2b1 3463 copy_flags = CL_COPY_UNBINDABLE | CL_EXPIRE;
9559f689 3464 if (user_ns != ns->user_ns)
3bd045cc 3465 copy_flags |= CL_SHARED_TO_SLAVE;
7a472ef4 3466 new = copy_tree(old, old->mnt.mnt_root, copy_flags);
be34d1a3 3467 if (IS_ERR(new)) {
328e6d90 3468 namespace_unlock();
771b1371 3469 free_mnt_ns(new_ns);
be34d1a3 3470 return ERR_CAST(new);
1da177e4 3471 }
3bd045cc
AV
3472 if (user_ns != ns->user_ns) {
3473 lock_mount_hash();
3474 lock_mnt_tree(new);
3475 unlock_mount_hash();
3476 }
be08d6d2 3477 new_ns->root = new;
1a4eeaf2 3478 list_add_tail(&new_ns->list, &new->mnt_list);
1da177e4
LT
3479
3480 /*
3481 * Second pass: switch the tsk->fs->* elements and mark new vfsmounts
3482 * as belonging to new namespace. We have already acquired a private
3483 * fs_struct, so tsk->fs->lock is not needed.
3484 */
909b0a88 3485 p = old;
cb338d06 3486 q = new;
1da177e4 3487 while (p) {
143c8c91 3488 q->mnt_ns = new_ns;
d2921684 3489 new_ns->mounts++;
9559f689
AV
3490 if (new_fs) {
3491 if (&p->mnt == new_fs->root.mnt) {
3492 new_fs->root.mnt = mntget(&q->mnt);
315fc83e 3493 rootmnt = &p->mnt;
1da177e4 3494 }
9559f689
AV
3495 if (&p->mnt == new_fs->pwd.mnt) {
3496 new_fs->pwd.mnt = mntget(&q->mnt);
315fc83e 3497 pwdmnt = &p->mnt;
1da177e4 3498 }
1da177e4 3499 }
909b0a88
AV
3500 p = next_mnt(p, old);
3501 q = next_mnt(q, new);
4ce5d2b1
EB
3502 if (!q)
3503 break;
3504 while (p->mnt.mnt_root != q->mnt.mnt_root)
3505 p = next_mnt(p, old);
1da177e4 3506 }
328e6d90 3507 namespace_unlock();
1da177e4 3508
1da177e4 3509 if (rootmnt)
f03c6599 3510 mntput(rootmnt);
1da177e4 3511 if (pwdmnt)
f03c6599 3512 mntput(pwdmnt);
1da177e4 3513
741a2951 3514 return new_ns;
1da177e4
LT
3515}
3516
74e83122 3517struct dentry *mount_subtree(struct vfsmount *m, const char *name)
ea441d11 3518{
74e83122 3519 struct mount *mnt = real_mount(m);
ea441d11 3520 struct mnt_namespace *ns;
d31da0f0 3521 struct super_block *s;
ea441d11
AV
3522 struct path path;
3523 int err;
3524
74e83122
AV
3525 ns = alloc_mnt_ns(&init_user_ns, true);
3526 if (IS_ERR(ns)) {
3527 mntput(m);
ea441d11 3528 return ERR_CAST(ns);
74e83122
AV
3529 }
3530 mnt->mnt_ns = ns;
3531 ns->root = mnt;
3532 ns->mounts++;
3533 list_add(&mnt->mnt_list, &ns->list);
ea441d11 3534
74e83122 3535 err = vfs_path_lookup(m->mnt_root, m,
ea441d11
AV
3536 name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &path);
3537
3538 put_mnt_ns(ns);
3539
3540 if (err)
3541 return ERR_PTR(err);
3542
3543 /* trade a vfsmount reference for active sb one */
d31da0f0
AV
3544 s = path.mnt->mnt_sb;
3545 atomic_inc(&s->s_active);
ea441d11
AV
3546 mntput(path.mnt);
3547 /* lock the sucker */
d31da0f0 3548 down_write(&s->s_umount);
ea441d11
AV
3549 /* ... and return the root of (sub)tree on it */
3550 return path.dentry;
3551}
3552EXPORT_SYMBOL(mount_subtree);
3553
cccaa5e3
DB
3554SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name,
3555 char __user *, type, unsigned long, flags, void __user *, data)
1da177e4 3556{
eca6f534
VN
3557 int ret;
3558 char *kernel_type;
eca6f534 3559 char *kernel_dev;
b40ef869 3560 void *options;
1da177e4 3561
b8850d1f
TG
3562 kernel_type = copy_mount_string(type);
3563 ret = PTR_ERR(kernel_type);
3564 if (IS_ERR(kernel_type))
eca6f534 3565 goto out_type;
1da177e4 3566
b8850d1f
TG
3567 kernel_dev = copy_mount_string(dev_name);
3568 ret = PTR_ERR(kernel_dev);
3569 if (IS_ERR(kernel_dev))
eca6f534 3570 goto out_dev;
1da177e4 3571
b40ef869
AV
3572 options = copy_mount_options(data);
3573 ret = PTR_ERR(options);
3574 if (IS_ERR(options))
eca6f534 3575 goto out_data;
1da177e4 3576
b40ef869 3577 ret = do_mount(kernel_dev, dir_name, kernel_type, flags, options);
1da177e4 3578
b40ef869 3579 kfree(options);
eca6f534
VN
3580out_data:
3581 kfree(kernel_dev);
3582out_dev:
eca6f534
VN
3583 kfree(kernel_type);
3584out_type:
3585 return ret;
1da177e4
LT
3586}
3587
dd8b477f
CB
3588#define FSMOUNT_VALID_FLAGS \
3589 (MOUNT_ATTR_RDONLY | MOUNT_ATTR_NOSUID | MOUNT_ATTR_NODEV | \
3590 MOUNT_ATTR_NOEXEC | MOUNT_ATTR__ATIME | MOUNT_ATTR_NODIRATIME | \
3591 MOUNT_ATTR_NOSYMFOLLOW)
5b490500 3592
9caccd41 3593#define MOUNT_SETATTR_VALID_FLAGS (FSMOUNT_VALID_FLAGS | MOUNT_ATTR_IDMAP)
2a186721
CB
3594
3595#define MOUNT_SETATTR_PROPAGATION_FLAGS \
3596 (MS_UNBINDABLE | MS_PRIVATE | MS_SLAVE | MS_SHARED)
3597
5b490500
CB
3598static unsigned int attr_flags_to_mnt_flags(u64 attr_flags)
3599{
3600 unsigned int mnt_flags = 0;
3601
3602 if (attr_flags & MOUNT_ATTR_RDONLY)
3603 mnt_flags |= MNT_READONLY;
3604 if (attr_flags & MOUNT_ATTR_NOSUID)
3605 mnt_flags |= MNT_NOSUID;
3606 if (attr_flags & MOUNT_ATTR_NODEV)
3607 mnt_flags |= MNT_NODEV;
3608 if (attr_flags & MOUNT_ATTR_NOEXEC)
3609 mnt_flags |= MNT_NOEXEC;
3610 if (attr_flags & MOUNT_ATTR_NODIRATIME)
3611 mnt_flags |= MNT_NODIRATIME;
dd8b477f
CB
3612 if (attr_flags & MOUNT_ATTR_NOSYMFOLLOW)
3613 mnt_flags |= MNT_NOSYMFOLLOW;
5b490500
CB
3614
3615 return mnt_flags;
3616}
3617
2db154b3 3618/*
93766fbd
DH
3619 * Create a kernel mount representation for a new, prepared superblock
3620 * (specified by fs_fd) and attach to an open_tree-like file descriptor.
3621 */
3622SYSCALL_DEFINE3(fsmount, int, fs_fd, unsigned int, flags,
3623 unsigned int, attr_flags)
3624{
3625 struct mnt_namespace *ns;
3626 struct fs_context *fc;
3627 struct file *file;
3628 struct path newmount;
3629 struct mount *mnt;
3630 struct fd f;
3631 unsigned int mnt_flags = 0;
3632 long ret;
3633
3634 if (!may_mount())
3635 return -EPERM;
3636
3637 if ((flags & ~(FSMOUNT_CLOEXEC)) != 0)
3638 return -EINVAL;
3639
5b490500 3640 if (attr_flags & ~FSMOUNT_VALID_FLAGS)
93766fbd
DH
3641 return -EINVAL;
3642
5b490500 3643 mnt_flags = attr_flags_to_mnt_flags(attr_flags);
93766fbd
DH
3644
3645 switch (attr_flags & MOUNT_ATTR__ATIME) {
3646 case MOUNT_ATTR_STRICTATIME:
3647 break;
3648 case MOUNT_ATTR_NOATIME:
3649 mnt_flags |= MNT_NOATIME;
3650 break;
3651 case MOUNT_ATTR_RELATIME:
3652 mnt_flags |= MNT_RELATIME;
3653 break;
3654 default:
3655 return -EINVAL;
3656 }
3657
3658 f = fdget(fs_fd);
3659 if (!f.file)
3660 return -EBADF;
3661
3662 ret = -EINVAL;
3663 if (f.file->f_op != &fscontext_fops)
3664 goto err_fsfd;
3665
3666 fc = f.file->private_data;
3667
3668 ret = mutex_lock_interruptible(&fc->uapi_mutex);
3669 if (ret < 0)
3670 goto err_fsfd;
3671
3672 /* There must be a valid superblock or we can't mount it */
3673 ret = -EINVAL;
3674 if (!fc->root)
3675 goto err_unlock;
3676
3677 ret = -EPERM;
3678 if (mount_too_revealing(fc->root->d_sb, &mnt_flags)) {
3679 pr_warn("VFS: Mount too revealing\n");
3680 goto err_unlock;
3681 }
3682
3683 ret = -EBUSY;
3684 if (fc->phase != FS_CONTEXT_AWAITING_MOUNT)
3685 goto err_unlock;
3686
f7e33bdb
JL
3687 if (fc->sb_flags & SB_MANDLOCK)
3688 warn_mandlock();
93766fbd
DH
3689
3690 newmount.mnt = vfs_create_mount(fc);
3691 if (IS_ERR(newmount.mnt)) {
3692 ret = PTR_ERR(newmount.mnt);
3693 goto err_unlock;
3694 }
3695 newmount.dentry = dget(fc->root);
3696 newmount.mnt->mnt_flags = mnt_flags;
3697
3698 /* We've done the mount bit - now move the file context into more or
3699 * less the same state as if we'd done an fspick(). We don't want to
3700 * do any memory allocation or anything like that at this point as we
3701 * don't want to have to handle any errors incurred.
3702 */
3703 vfs_clean_context(fc);
3704
3705 ns = alloc_mnt_ns(current->nsproxy->mnt_ns->user_ns, true);
3706 if (IS_ERR(ns)) {
3707 ret = PTR_ERR(ns);
3708 goto err_path;
3709 }
3710 mnt = real_mount(newmount.mnt);
3711 mnt->mnt_ns = ns;
3712 ns->root = mnt;
3713 ns->mounts = 1;
3714 list_add(&mnt->mnt_list, &ns->list);
1b0b9cc8 3715 mntget(newmount.mnt);
93766fbd
DH
3716
3717 /* Attach to an apparent O_PATH fd with a note that we need to unmount
3718 * it, not just simply put it.
3719 */
3720 file = dentry_open(&newmount, O_PATH, fc->cred);
3721 if (IS_ERR(file)) {
3722 dissolve_on_fput(newmount.mnt);
3723 ret = PTR_ERR(file);
3724 goto err_path;
3725 }
3726 file->f_mode |= FMODE_NEED_UNMOUNT;
3727
3728 ret = get_unused_fd_flags((flags & FSMOUNT_CLOEXEC) ? O_CLOEXEC : 0);
3729 if (ret >= 0)
3730 fd_install(ret, file);
3731 else
3732 fput(file);
3733
3734err_path:
3735 path_put(&newmount);
3736err_unlock:
3737 mutex_unlock(&fc->uapi_mutex);
3738err_fsfd:
3739 fdput(f);
3740 return ret;
3741}
3742
3743/*
3744 * Move a mount from one place to another. In combination with
3745 * fsopen()/fsmount() this is used to install a new mount and in combination
3746 * with open_tree(OPEN_TREE_CLONE [| AT_RECURSIVE]) it can be used to copy
3747 * a mount subtree.
2db154b3
DH
3748 *
3749 * Note the flags value is a combination of MOVE_MOUNT_* flags.
3750 */
3751SYSCALL_DEFINE5(move_mount,
2658ce09
BD
3752 int, from_dfd, const char __user *, from_pathname,
3753 int, to_dfd, const char __user *, to_pathname,
2db154b3
DH
3754 unsigned int, flags)
3755{
3756 struct path from_path, to_path;
3757 unsigned int lflags;
3758 int ret = 0;
3759
3760 if (!may_mount())
3761 return -EPERM;
3762
3763 if (flags & ~MOVE_MOUNT__MASK)
3764 return -EINVAL;
3765
3766 /* If someone gives a pathname, they aren't permitted to move
3767 * from an fd that requires unmount as we can't get at the flag
3768 * to clear it afterwards.
3769 */
3770 lflags = 0;
3771 if (flags & MOVE_MOUNT_F_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3772 if (flags & MOVE_MOUNT_F_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3773 if (flags & MOVE_MOUNT_F_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3774
3775 ret = user_path_at(from_dfd, from_pathname, lflags, &from_path);
3776 if (ret < 0)
3777 return ret;
3778
3779 lflags = 0;
3780 if (flags & MOVE_MOUNT_T_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3781 if (flags & MOVE_MOUNT_T_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3782 if (flags & MOVE_MOUNT_T_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3783
3784 ret = user_path_at(to_dfd, to_pathname, lflags, &to_path);
3785 if (ret < 0)
3786 goto out_from;
3787
3788 ret = security_move_mount(&from_path, &to_path);
3789 if (ret < 0)
3790 goto out_to;
3791
9ffb14ef
PT
3792 if (flags & MOVE_MOUNT_SET_GROUP)
3793 ret = do_set_group(&from_path, &to_path);
3794 else
3795 ret = do_move_mount(&from_path, &to_path);
2db154b3
DH
3796
3797out_to:
3798 path_put(&to_path);
3799out_from:
3800 path_put(&from_path);
3801 return ret;
3802}
3803
afac7cba
AV
3804/*
3805 * Return true if path is reachable from root
3806 *
48a066e7 3807 * namespace_sem or mount_lock is held
afac7cba 3808 */
643822b4 3809bool is_path_reachable(struct mount *mnt, struct dentry *dentry,
afac7cba
AV
3810 const struct path *root)
3811{
643822b4 3812 while (&mnt->mnt != root->mnt && mnt_has_parent(mnt)) {
a73324da 3813 dentry = mnt->mnt_mountpoint;
0714a533 3814 mnt = mnt->mnt_parent;
afac7cba 3815 }
643822b4 3816 return &mnt->mnt == root->mnt && is_subdir(dentry, root->dentry);
afac7cba
AV
3817}
3818
640eb7e7 3819bool path_is_under(const struct path *path1, const struct path *path2)
afac7cba 3820{
25ab4c9b 3821 bool res;
48a066e7 3822 read_seqlock_excl(&mount_lock);
643822b4 3823 res = is_path_reachable(real_mount(path1->mnt), path1->dentry, path2);
48a066e7 3824 read_sequnlock_excl(&mount_lock);
afac7cba
AV
3825 return res;
3826}
3827EXPORT_SYMBOL(path_is_under);
3828
1da177e4
LT
3829/*
3830 * pivot_root Semantics:
3831 * Moves the root file system of the current process to the directory put_old,
3832 * makes new_root as the new root file system of the current process, and sets
3833 * root/cwd of all processes which had them on the current root to new_root.
3834 *
3835 * Restrictions:
3836 * The new_root and put_old must be directories, and must not be on the
3837 * same file system as the current process root. The put_old must be
3838 * underneath new_root, i.e. adding a non-zero number of /.. to the string
3839 * pointed to by put_old must yield the same directory as new_root. No other
3840 * file system may be mounted on put_old. After all, new_root is a mountpoint.
3841 *
4a0d11fa 3842 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
0c1bc6b8 3843 * See Documentation/filesystems/ramfs-rootfs-initramfs.rst for alternatives
4a0d11fa
NB
3844 * in this situation.
3845 *
1da177e4
LT
3846 * Notes:
3847 * - we don't move root/cwd if they are not at the root (reason: if something
3848 * cared enough to change them, it's probably wrong to force them elsewhere)
3849 * - it's okay to pick a root that isn't the root of a file system, e.g.
3850 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
3851 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
3852 * first.
3853 */
3480b257
HC
3854SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
3855 const char __user *, put_old)
1da177e4 3856{
2763d119
AV
3857 struct path new, old, root;
3858 struct mount *new_mnt, *root_mnt, *old_mnt, *root_parent, *ex_parent;
84d17192 3859 struct mountpoint *old_mp, *root_mp;
1da177e4
LT
3860 int error;
3861
9b40bc90 3862 if (!may_mount())
1da177e4
LT
3863 return -EPERM;
3864
ce6595a2
AV
3865 error = user_path_at(AT_FDCWD, new_root,
3866 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &new);
1da177e4
LT
3867 if (error)
3868 goto out0;
1da177e4 3869
ce6595a2
AV
3870 error = user_path_at(AT_FDCWD, put_old,
3871 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &old);
1da177e4
LT
3872 if (error)
3873 goto out1;
3874
2d8f3038 3875 error = security_sb_pivotroot(&old, &new);
b12cea91
AV
3876 if (error)
3877 goto out2;
1da177e4 3878
f7ad3c6b 3879 get_fs_root(current->fs, &root);
84d17192
AV
3880 old_mp = lock_mount(&old);
3881 error = PTR_ERR(old_mp);
3882 if (IS_ERR(old_mp))
b12cea91
AV
3883 goto out3;
3884
1da177e4 3885 error = -EINVAL;
419148da
AV
3886 new_mnt = real_mount(new.mnt);
3887 root_mnt = real_mount(root.mnt);
84d17192 3888 old_mnt = real_mount(old.mnt);
2763d119
AV
3889 ex_parent = new_mnt->mnt_parent;
3890 root_parent = root_mnt->mnt_parent;
84d17192 3891 if (IS_MNT_SHARED(old_mnt) ||
2763d119
AV
3892 IS_MNT_SHARED(ex_parent) ||
3893 IS_MNT_SHARED(root_parent))
b12cea91 3894 goto out4;
143c8c91 3895 if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
b12cea91 3896 goto out4;
5ff9d8a6
EB
3897 if (new_mnt->mnt.mnt_flags & MNT_LOCKED)
3898 goto out4;
1da177e4 3899 error = -ENOENT;
f3da392e 3900 if (d_unlinked(new.dentry))
b12cea91 3901 goto out4;
1da177e4 3902 error = -EBUSY;
84d17192 3903 if (new_mnt == root_mnt || old_mnt == root_mnt)
b12cea91 3904 goto out4; /* loop, on the same file system */
1da177e4 3905 error = -EINVAL;
8c3ee42e 3906 if (root.mnt->mnt_root != root.dentry)
b12cea91 3907 goto out4; /* not a mountpoint */
676da58d 3908 if (!mnt_has_parent(root_mnt))
b12cea91 3909 goto out4; /* not attached */
2d8f3038 3910 if (new.mnt->mnt_root != new.dentry)
b12cea91 3911 goto out4; /* not a mountpoint */
676da58d 3912 if (!mnt_has_parent(new_mnt))
b12cea91 3913 goto out4; /* not attached */
4ac91378 3914 /* make sure we can reach put_old from new_root */
84d17192 3915 if (!is_path_reachable(old_mnt, old.dentry, &new))
b12cea91 3916 goto out4;
0d082601
EB
3917 /* make certain new is below the root */
3918 if (!is_path_reachable(new_mnt, new.dentry, &root))
3919 goto out4;
719ea2fb 3920 lock_mount_hash();
2763d119
AV
3921 umount_mnt(new_mnt);
3922 root_mp = unhash_mnt(root_mnt); /* we'll need its mountpoint */
5ff9d8a6
EB
3923 if (root_mnt->mnt.mnt_flags & MNT_LOCKED) {
3924 new_mnt->mnt.mnt_flags |= MNT_LOCKED;
3925 root_mnt->mnt.mnt_flags &= ~MNT_LOCKED;
3926 }
4ac91378 3927 /* mount old root on put_old */
84d17192 3928 attach_mnt(root_mnt, old_mnt, old_mp);
4ac91378 3929 /* mount new_root on / */
2763d119
AV
3930 attach_mnt(new_mnt, root_parent, root_mp);
3931 mnt_add_count(root_parent, -1);
6b3286ed 3932 touch_mnt_namespace(current->nsproxy->mnt_ns);
4fed655c
EB
3933 /* A moved mount should not expire automatically */
3934 list_del_init(&new_mnt->mnt_expire);
3895dbf8 3935 put_mountpoint(root_mp);
719ea2fb 3936 unlock_mount_hash();
2d8f3038 3937 chroot_fs_refs(&root, &new);
1da177e4 3938 error = 0;
b12cea91 3939out4:
84d17192 3940 unlock_mount(old_mp);
2763d119
AV
3941 if (!error)
3942 mntput_no_expire(ex_parent);
b12cea91 3943out3:
8c3ee42e 3944 path_put(&root);
b12cea91 3945out2:
2d8f3038 3946 path_put(&old);
1da177e4 3947out1:
2d8f3038 3948 path_put(&new);
1da177e4 3949out0:
1da177e4 3950 return error;
1da177e4
LT
3951}
3952
2a186721
CB
3953static unsigned int recalc_flags(struct mount_kattr *kattr, struct mount *mnt)
3954{
3955 unsigned int flags = mnt->mnt.mnt_flags;
3956
3957 /* flags to clear */
3958 flags &= ~kattr->attr_clr;
3959 /* flags to raise */
3960 flags |= kattr->attr_set;
3961
3962 return flags;
3963}
3964
9caccd41
CB
3965static int can_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
3966{
3967 struct vfsmount *m = &mnt->mnt;
bd303368 3968 struct user_namespace *fs_userns = m->mnt_sb->s_user_ns;
9caccd41
CB
3969
3970 if (!kattr->mnt_userns)
3971 return 0;
3972
bd303368
CB
3973 /*
3974 * Creating an idmapped mount with the filesystem wide idmapping
3975 * doesn't make sense so block that. We don't allow mushy semantics.
3976 */
3977 if (kattr->mnt_userns == fs_userns)
3978 return -EINVAL;
3979
9caccd41
CB
3980 /*
3981 * Once a mount has been idmapped we don't allow it to change its
3982 * mapping. It makes things simpler and callers can just create
3983 * another bind-mount they can idmap if they want to.
3984 */
bb49e9e7 3985 if (is_idmapped_mnt(m))
9caccd41
CB
3986 return -EPERM;
3987
3988 /* The underlying filesystem doesn't support idmapped mounts yet. */
3989 if (!(m->mnt_sb->s_type->fs_flags & FS_ALLOW_IDMAP))
3990 return -EINVAL;
3991
3992 /* We're not controlling the superblock. */
bd303368 3993 if (!ns_capable(fs_userns, CAP_SYS_ADMIN))
9caccd41
CB
3994 return -EPERM;
3995
3996 /* Mount has already been visible in the filesystem hierarchy. */
3997 if (!is_anon_ns(mnt->mnt_ns))
3998 return -EINVAL;
3999
4000 return 0;
4001}
4002
2a186721
CB
4003static struct mount *mount_setattr_prepare(struct mount_kattr *kattr,
4004 struct mount *mnt, int *err)
4005{
4006 struct mount *m = mnt, *last = NULL;
4007
4008 if (!is_mounted(&m->mnt)) {
4009 *err = -EINVAL;
4010 goto out;
4011 }
4012
4013 if (!(mnt_has_parent(m) ? check_mnt(m) : is_anon_ns(m->mnt_ns))) {
4014 *err = -EINVAL;
4015 goto out;
4016 }
4017
4018 do {
4019 unsigned int flags;
4020
4021 flags = recalc_flags(kattr, m);
4022 if (!can_change_locked_flags(m, flags)) {
4023 *err = -EPERM;
4024 goto out;
4025 }
4026
9caccd41
CB
4027 *err = can_idmap_mount(kattr, m);
4028 if (*err)
4029 goto out;
4030
2a186721
CB
4031 last = m;
4032
4033 if ((kattr->attr_set & MNT_READONLY) &&
4034 !(m->mnt.mnt_flags & MNT_READONLY)) {
4035 *err = mnt_hold_writers(m);
4036 if (*err)
4037 goto out;
4038 }
4039 } while (kattr->recurse && (m = next_mnt(m, mnt)));
4040
4041out:
4042 return last;
4043}
4044
9caccd41
CB
4045static void do_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
4046{
bd303368 4047 struct user_namespace *mnt_userns, *old_mnt_userns;
9caccd41
CB
4048
4049 if (!kattr->mnt_userns)
4050 return;
4051
bd303368
CB
4052 /*
4053 * We're the only ones able to change the mount's idmapping. So
4054 * mnt->mnt.mnt_userns is stable and we can retrieve it directly.
4055 */
4056 old_mnt_userns = mnt->mnt.mnt_userns;
4057
9caccd41
CB
4058 mnt_userns = get_user_ns(kattr->mnt_userns);
4059 /* Pairs with smp_load_acquire() in mnt_user_ns(). */
4060 smp_store_release(&mnt->mnt.mnt_userns, mnt_userns);
bd303368
CB
4061
4062 /*
4063 * If this is an idmapped filesystem drop the reference we've taken
4064 * in vfs_create_mount() before.
4065 */
4066 if (!initial_idmapping(old_mnt_userns))
4067 put_user_ns(old_mnt_userns);
9caccd41
CB
4068}
4069
2a186721
CB
4070static void mount_setattr_commit(struct mount_kattr *kattr,
4071 struct mount *mnt, struct mount *last,
4072 int err)
4073{
4074 struct mount *m = mnt;
4075
4076 do {
4077 if (!err) {
4078 unsigned int flags;
4079
9caccd41 4080 do_idmap_mount(kattr, m);
2a186721
CB
4081 flags = recalc_flags(kattr, m);
4082 WRITE_ONCE(m->mnt.mnt_flags, flags);
4083 }
4084
4085 /*
4086 * We either set MNT_READONLY above so make it visible
4087 * before ~MNT_WRITE_HOLD or we failed to recursively
4088 * apply mount options.
4089 */
4090 if ((kattr->attr_set & MNT_READONLY) &&
4091 (m->mnt.mnt_flags & MNT_WRITE_HOLD))
4092 mnt_unhold_writers(m);
4093
4094 if (!err && kattr->propagation)
4095 change_mnt_propagation(m, kattr->propagation);
4096
4097 /*
4098 * On failure, only cleanup until we found the first mount
4099 * we failed to handle.
4100 */
4101 if (err && m == last)
4102 break;
4103 } while (kattr->recurse && (m = next_mnt(m, mnt)));
4104
4105 if (!err)
4106 touch_mnt_namespace(mnt->mnt_ns);
4107}
4108
4109static int do_mount_setattr(struct path *path, struct mount_kattr *kattr)
4110{
4111 struct mount *mnt = real_mount(path->mnt), *last = NULL;
4112 int err = 0;
4113
4114 if (path->dentry != mnt->mnt.mnt_root)
4115 return -EINVAL;
4116
4117 if (kattr->propagation) {
4118 /*
4119 * Only take namespace_lock() if we're actually changing
4120 * propagation.
4121 */
4122 namespace_lock();
4123 if (kattr->propagation == MS_SHARED) {
4124 err = invent_group_ids(mnt, kattr->recurse);
4125 if (err) {
4126 namespace_unlock();
4127 return err;
4128 }
4129 }
4130 }
4131
4132 lock_mount_hash();
4133
4134 /*
4135 * Get the mount tree in a shape where we can change mount
4136 * properties without failure.
4137 */
4138 last = mount_setattr_prepare(kattr, mnt, &err);
4139 if (last) /* Commit all changes or revert to the old state. */
4140 mount_setattr_commit(kattr, mnt, last, err);
4141
4142 unlock_mount_hash();
4143
4144 if (kattr->propagation) {
4145 namespace_unlock();
4146 if (err)
4147 cleanup_group_ids(mnt, NULL);
4148 }
4149
4150 return err;
4151}
4152
9caccd41
CB
4153static int build_mount_idmapped(const struct mount_attr *attr, size_t usize,
4154 struct mount_kattr *kattr, unsigned int flags)
4155{
4156 int err = 0;
4157 struct ns_common *ns;
4158 struct user_namespace *mnt_userns;
4159 struct file *file;
4160
4161 if (!((attr->attr_set | attr->attr_clr) & MOUNT_ATTR_IDMAP))
4162 return 0;
4163
4164 /*
4165 * We currently do not support clearing an idmapped mount. If this ever
4166 * is a use-case we can revisit this but for now let's keep it simple
4167 * and not allow it.
4168 */
4169 if (attr->attr_clr & MOUNT_ATTR_IDMAP)
4170 return -EINVAL;
4171
4172 if (attr->userns_fd > INT_MAX)
4173 return -EINVAL;
4174
4175 file = fget(attr->userns_fd);
4176 if (!file)
4177 return -EBADF;
4178
4179 if (!proc_ns_file(file)) {
4180 err = -EINVAL;
4181 goto out_fput;
4182 }
4183
4184 ns = get_proc_ns(file_inode(file));
4185 if (ns->ops->type != CLONE_NEWUSER) {
4186 err = -EINVAL;
4187 goto out_fput;
4188 }
4189
4190 /*
bd303368
CB
4191 * The initial idmapping cannot be used to create an idmapped
4192 * mount. We use the initial idmapping as an indicator of a mount
4193 * that is not idmapped. It can simply be passed into helpers that
4194 * are aware of idmapped mounts as a convenient shortcut. A user
4195 * can just create a dedicated identity mapping to achieve the same
4196 * result.
9caccd41
CB
4197 */
4198 mnt_userns = container_of(ns, struct user_namespace, ns);
bd303368 4199 if (initial_idmapping(mnt_userns)) {
9caccd41
CB
4200 err = -EPERM;
4201 goto out_fput;
4202 }
4203 kattr->mnt_userns = get_user_ns(mnt_userns);
4204
4205out_fput:
4206 fput(file);
4207 return err;
4208}
4209
4210static int build_mount_kattr(const struct mount_attr *attr, size_t usize,
2a186721
CB
4211 struct mount_kattr *kattr, unsigned int flags)
4212{
4213 unsigned int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
4214
4215 if (flags & AT_NO_AUTOMOUNT)
4216 lookup_flags &= ~LOOKUP_AUTOMOUNT;
4217 if (flags & AT_SYMLINK_NOFOLLOW)
4218 lookup_flags &= ~LOOKUP_FOLLOW;
4219 if (flags & AT_EMPTY_PATH)
4220 lookup_flags |= LOOKUP_EMPTY;
4221
4222 *kattr = (struct mount_kattr) {
4223 .lookup_flags = lookup_flags,
4224 .recurse = !!(flags & AT_RECURSIVE),
4225 };
4226
4227 if (attr->propagation & ~MOUNT_SETATTR_PROPAGATION_FLAGS)
4228 return -EINVAL;
4229 if (hweight32(attr->propagation & MOUNT_SETATTR_PROPAGATION_FLAGS) > 1)
4230 return -EINVAL;
4231 kattr->propagation = attr->propagation;
4232
4233 if ((attr->attr_set | attr->attr_clr) & ~MOUNT_SETATTR_VALID_FLAGS)
4234 return -EINVAL;
4235
2a186721
CB
4236 kattr->attr_set = attr_flags_to_mnt_flags(attr->attr_set);
4237 kattr->attr_clr = attr_flags_to_mnt_flags(attr->attr_clr);
4238
4239 /*
4240 * Since the MOUNT_ATTR_<atime> values are an enum, not a bitmap,
4241 * users wanting to transition to a different atime setting cannot
4242 * simply specify the atime setting in @attr_set, but must also
4243 * specify MOUNT_ATTR__ATIME in the @attr_clr field.
4244 * So ensure that MOUNT_ATTR__ATIME can't be partially set in
4245 * @attr_clr and that @attr_set can't have any atime bits set if
4246 * MOUNT_ATTR__ATIME isn't set in @attr_clr.
4247 */
4248 if (attr->attr_clr & MOUNT_ATTR__ATIME) {
4249 if ((attr->attr_clr & MOUNT_ATTR__ATIME) != MOUNT_ATTR__ATIME)
4250 return -EINVAL;
4251
4252 /*
4253 * Clear all previous time settings as they are mutually
4254 * exclusive.
4255 */
4256 kattr->attr_clr |= MNT_RELATIME | MNT_NOATIME;
4257 switch (attr->attr_set & MOUNT_ATTR__ATIME) {
4258 case MOUNT_ATTR_RELATIME:
4259 kattr->attr_set |= MNT_RELATIME;
4260 break;
4261 case MOUNT_ATTR_NOATIME:
4262 kattr->attr_set |= MNT_NOATIME;
4263 break;
4264 case MOUNT_ATTR_STRICTATIME:
4265 break;
4266 default:
4267 return -EINVAL;
4268 }
4269 } else {
4270 if (attr->attr_set & MOUNT_ATTR__ATIME)
4271 return -EINVAL;
4272 }
4273
9caccd41
CB
4274 return build_mount_idmapped(attr, usize, kattr, flags);
4275}
4276
4277static void finish_mount_kattr(struct mount_kattr *kattr)
4278{
4279 put_user_ns(kattr->mnt_userns);
4280 kattr->mnt_userns = NULL;
2a186721
CB
4281}
4282
4283SYSCALL_DEFINE5(mount_setattr, int, dfd, const char __user *, path,
4284 unsigned int, flags, struct mount_attr __user *, uattr,
4285 size_t, usize)
4286{
4287 int err;
4288 struct path target;
4289 struct mount_attr attr;
4290 struct mount_kattr kattr;
4291
4292 BUILD_BUG_ON(sizeof(struct mount_attr) != MOUNT_ATTR_SIZE_VER0);
4293
4294 if (flags & ~(AT_EMPTY_PATH |
4295 AT_RECURSIVE |
4296 AT_SYMLINK_NOFOLLOW |
4297 AT_NO_AUTOMOUNT))
4298 return -EINVAL;
4299
4300 if (unlikely(usize > PAGE_SIZE))
4301 return -E2BIG;
4302 if (unlikely(usize < MOUNT_ATTR_SIZE_VER0))
4303 return -EINVAL;
4304
4305 if (!may_mount())
4306 return -EPERM;
4307
4308 err = copy_struct_from_user(&attr, sizeof(attr), uattr, usize);
4309 if (err)
4310 return err;
4311
4312 /* Don't bother walking through the mounts if this is a nop. */
4313 if (attr.attr_set == 0 &&
4314 attr.attr_clr == 0 &&
4315 attr.propagation == 0)
4316 return 0;
4317
9caccd41 4318 err = build_mount_kattr(&attr, usize, &kattr, flags);
2a186721
CB
4319 if (err)
4320 return err;
4321
4322 err = user_path_at(dfd, path, kattr.lookup_flags, &target);
012e3322
CB
4323 if (!err) {
4324 err = do_mount_setattr(&target, &kattr);
4325 path_put(&target);
4326 }
9caccd41 4327 finish_mount_kattr(&kattr);
2a186721
CB
4328 return err;
4329}
4330
1da177e4
LT
4331static void __init init_mount_tree(void)
4332{
4333 struct vfsmount *mnt;
74e83122 4334 struct mount *m;
6b3286ed 4335 struct mnt_namespace *ns;
ac748a09 4336 struct path root;
1da177e4 4337
fd3e007f 4338 mnt = vfs_kern_mount(&rootfs_fs_type, 0, "rootfs", NULL);
1da177e4
LT
4339 if (IS_ERR(mnt))
4340 panic("Can't create rootfs");
b3e19d92 4341
74e83122 4342 ns = alloc_mnt_ns(&init_user_ns, false);
3b22edc5 4343 if (IS_ERR(ns))
1da177e4 4344 panic("Can't allocate initial namespace");
74e83122
AV
4345 m = real_mount(mnt);
4346 m->mnt_ns = ns;
4347 ns->root = m;
4348 ns->mounts = 1;
4349 list_add(&m->mnt_list, &ns->list);
6b3286ed
KK
4350 init_task.nsproxy->mnt_ns = ns;
4351 get_mnt_ns(ns);
4352
be08d6d2
AV
4353 root.mnt = mnt;
4354 root.dentry = mnt->mnt_root;
da362b09 4355 mnt->mnt_flags |= MNT_LOCKED;
ac748a09
JB
4356
4357 set_fs_pwd(current->fs, &root);
4358 set_fs_root(current->fs, &root);
1da177e4
LT
4359}
4360
74bf17cf 4361void __init mnt_init(void)
1da177e4 4362{
15a67dd8 4363 int err;
1da177e4 4364
7d6fec45 4365 mnt_cache = kmem_cache_create("mnt_cache", sizeof(struct mount),
79f6540b 4366 0, SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT, NULL);
1da177e4 4367
0818bf27 4368 mount_hashtable = alloc_large_system_hash("Mount-cache",
38129a13 4369 sizeof(struct hlist_head),
0818bf27 4370 mhash_entries, 19,
3d375d78 4371 HASH_ZERO,
0818bf27
AV
4372 &m_hash_shift, &m_hash_mask, 0, 0);
4373 mountpoint_hashtable = alloc_large_system_hash("Mountpoint-cache",
4374 sizeof(struct hlist_head),
4375 mphash_entries, 19,
3d375d78 4376 HASH_ZERO,
0818bf27 4377 &mp_hash_shift, &mp_hash_mask, 0, 0);
1da177e4 4378
84d17192 4379 if (!mount_hashtable || !mountpoint_hashtable)
1da177e4
LT
4380 panic("Failed to allocate mount hash table\n");
4381
4b93dc9b
TH
4382 kernfs_init();
4383
15a67dd8
RD
4384 err = sysfs_init();
4385 if (err)
4386 printk(KERN_WARNING "%s: sysfs_init error: %d\n",
8e24eea7 4387 __func__, err);
00d26666
GKH
4388 fs_kobj = kobject_create_and_add("fs", NULL);
4389 if (!fs_kobj)
8e24eea7 4390 printk(KERN_WARNING "%s: kobj create error\n", __func__);
037f11b4 4391 shmem_init();
1da177e4
LT
4392 init_rootfs();
4393 init_mount_tree();
4394}
4395
616511d0 4396void put_mnt_ns(struct mnt_namespace *ns)
1da177e4 4397{
1a7b8969 4398 if (!refcount_dec_and_test(&ns->ns.count))
616511d0 4399 return;
7b00ed6f 4400 drop_collected_mounts(&ns->root->mnt);
771b1371 4401 free_mnt_ns(ns);
1da177e4 4402}
9d412a43 4403
d911b458 4404struct vfsmount *kern_mount(struct file_system_type *type)
9d412a43 4405{
423e0ab0 4406 struct vfsmount *mnt;
d911b458 4407 mnt = vfs_kern_mount(type, SB_KERNMOUNT, type->name, NULL);
423e0ab0
TC
4408 if (!IS_ERR(mnt)) {
4409 /*
4410 * it is a longterm mount, don't release mnt until
4411 * we unmount before file sys is unregistered
4412 */
f7a99c5b 4413 real_mount(mnt)->mnt_ns = MNT_NS_INTERNAL;
423e0ab0
TC
4414 }
4415 return mnt;
9d412a43 4416}
d911b458 4417EXPORT_SYMBOL_GPL(kern_mount);
423e0ab0
TC
4418
4419void kern_unmount(struct vfsmount *mnt)
4420{
4421 /* release long term mount so mount point can be released */
4422 if (!IS_ERR_OR_NULL(mnt)) {
f7a99c5b 4423 real_mount(mnt)->mnt_ns = NULL;
48a066e7 4424 synchronize_rcu(); /* yecchhh... */
423e0ab0
TC
4425 mntput(mnt);
4426 }
4427}
4428EXPORT_SYMBOL(kern_unmount);
02125a82 4429
df820f8d
MS
4430void kern_unmount_array(struct vfsmount *mnt[], unsigned int num)
4431{
4432 unsigned int i;
4433
4434 for (i = 0; i < num; i++)
4435 if (mnt[i])
4436 real_mount(mnt[i])->mnt_ns = NULL;
4437 synchronize_rcu_expedited();
4438 for (i = 0; i < num; i++)
4439 mntput(mnt[i]);
4440}
4441EXPORT_SYMBOL(kern_unmount_array);
4442
02125a82
AV
4443bool our_mnt(struct vfsmount *mnt)
4444{
143c8c91 4445 return check_mnt(real_mount(mnt));
02125a82 4446}
8823c079 4447
3151527e
EB
4448bool current_chrooted(void)
4449{
4450 /* Does the current process have a non-standard root */
4451 struct path ns_root;
4452 struct path fs_root;
4453 bool chrooted;
4454
4455 /* Find the namespace root */
4456 ns_root.mnt = &current->nsproxy->mnt_ns->root->mnt;
4457 ns_root.dentry = ns_root.mnt->mnt_root;
4458 path_get(&ns_root);
4459 while (d_mountpoint(ns_root.dentry) && follow_down_one(&ns_root))
4460 ;
4461
4462 get_fs_root(current->fs, &fs_root);
4463
4464 chrooted = !path_equal(&fs_root, &ns_root);
4465
4466 path_put(&fs_root);
4467 path_put(&ns_root);
4468
4469 return chrooted;
4470}
4471
132e4608
DH
4472static bool mnt_already_visible(struct mnt_namespace *ns,
4473 const struct super_block *sb,
8654df4e 4474 int *new_mnt_flags)
87a8ebd6 4475{
8c6cf9cc 4476 int new_flags = *new_mnt_flags;
87a8ebd6 4477 struct mount *mnt;
e51db735 4478 bool visible = false;
87a8ebd6 4479
44bb4385 4480 down_read(&namespace_sem);
9f6c61f9 4481 lock_ns_list(ns);
87a8ebd6 4482 list_for_each_entry(mnt, &ns->list, mnt_list) {
e51db735 4483 struct mount *child;
77b1a97d
EB
4484 int mnt_flags;
4485
9f6c61f9
MS
4486 if (mnt_is_cursor(mnt))
4487 continue;
4488
132e4608 4489 if (mnt->mnt.mnt_sb->s_type != sb->s_type)
e51db735
EB
4490 continue;
4491
7e96c1b0
EB
4492 /* This mount is not fully visible if it's root directory
4493 * is not the root directory of the filesystem.
4494 */
4495 if (mnt->mnt.mnt_root != mnt->mnt.mnt_sb->s_root)
4496 continue;
4497
a1935c17 4498 /* A local view of the mount flags */
77b1a97d 4499 mnt_flags = mnt->mnt.mnt_flags;
77b1a97d 4500
695e9df0 4501 /* Don't miss readonly hidden in the superblock flags */
bc98a42c 4502 if (sb_rdonly(mnt->mnt.mnt_sb))
695e9df0
EB
4503 mnt_flags |= MNT_LOCK_READONLY;
4504
8c6cf9cc
EB
4505 /* Verify the mount flags are equal to or more permissive
4506 * than the proposed new mount.
4507 */
77b1a97d 4508 if ((mnt_flags & MNT_LOCK_READONLY) &&
8c6cf9cc
EB
4509 !(new_flags & MNT_READONLY))
4510 continue;
77b1a97d
EB
4511 if ((mnt_flags & MNT_LOCK_ATIME) &&
4512 ((mnt_flags & MNT_ATIME_MASK) != (new_flags & MNT_ATIME_MASK)))
8c6cf9cc
EB
4513 continue;
4514
ceeb0e5d
EB
4515 /* This mount is not fully visible if there are any
4516 * locked child mounts that cover anything except for
4517 * empty directories.
e51db735
EB
4518 */
4519 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
4520 struct inode *inode = child->mnt_mountpoint->d_inode;
ceeb0e5d 4521 /* Only worry about locked mounts */
d71ed6c9 4522 if (!(child->mnt.mnt_flags & MNT_LOCKED))
ceeb0e5d 4523 continue;
7236c85e
EB
4524 /* Is the directory permanetly empty? */
4525 if (!is_empty_dir_inode(inode))
e51db735 4526 goto next;
87a8ebd6 4527 }
8c6cf9cc 4528 /* Preserve the locked attributes */
77b1a97d 4529 *new_mnt_flags |= mnt_flags & (MNT_LOCK_READONLY | \
77b1a97d 4530 MNT_LOCK_ATIME);
e51db735
EB
4531 visible = true;
4532 goto found;
4533 next: ;
87a8ebd6 4534 }
e51db735 4535found:
9f6c61f9 4536 unlock_ns_list(ns);
44bb4385 4537 up_read(&namespace_sem);
e51db735 4538 return visible;
87a8ebd6
EB
4539}
4540
132e4608 4541static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags)
8654df4e 4542{
a1935c17 4543 const unsigned long required_iflags = SB_I_NOEXEC | SB_I_NODEV;
8654df4e
EB
4544 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
4545 unsigned long s_iflags;
4546
4547 if (ns->user_ns == &init_user_ns)
4548 return false;
4549
4550 /* Can this filesystem be too revealing? */
132e4608 4551 s_iflags = sb->s_iflags;
8654df4e
EB
4552 if (!(s_iflags & SB_I_USERNS_VISIBLE))
4553 return false;
4554
a1935c17
EB
4555 if ((s_iflags & required_iflags) != required_iflags) {
4556 WARN_ONCE(1, "Expected s_iflags to contain 0x%lx\n",
4557 required_iflags);
4558 return true;
4559 }
4560
132e4608 4561 return !mnt_already_visible(ns, sb, new_mnt_flags);
8654df4e
EB
4562}
4563
380cf5ba
AL
4564bool mnt_may_suid(struct vfsmount *mnt)
4565{
4566 /*
4567 * Foreign mounts (accessed via fchdir or through /proc
4568 * symlinks) are always treated as if they are nosuid. This
4569 * prevents namespaces from trusting potentially unsafe
4570 * suid/sgid bits, file caps, or security labels that originate
4571 * in other namespaces.
4572 */
4573 return !(mnt->mnt_flags & MNT_NOSUID) && check_mnt(real_mount(mnt)) &&
4574 current_in_userns(mnt->mnt_sb->s_user_ns);
4575}
4576
64964528 4577static struct ns_common *mntns_get(struct task_struct *task)
8823c079 4578{
58be2825 4579 struct ns_common *ns = NULL;
8823c079
EB
4580 struct nsproxy *nsproxy;
4581
728dba3a
EB
4582 task_lock(task);
4583 nsproxy = task->nsproxy;
8823c079 4584 if (nsproxy) {
58be2825
AV
4585 ns = &nsproxy->mnt_ns->ns;
4586 get_mnt_ns(to_mnt_ns(ns));
8823c079 4587 }
728dba3a 4588 task_unlock(task);
8823c079
EB
4589
4590 return ns;
4591}
4592
64964528 4593static void mntns_put(struct ns_common *ns)
8823c079 4594{
58be2825 4595 put_mnt_ns(to_mnt_ns(ns));
8823c079
EB
4596}
4597
f2a8d52e 4598static int mntns_install(struct nsset *nsset, struct ns_common *ns)
8823c079 4599{
f2a8d52e
CB
4600 struct nsproxy *nsproxy = nsset->nsproxy;
4601 struct fs_struct *fs = nsset->fs;
4f757f3c 4602 struct mnt_namespace *mnt_ns = to_mnt_ns(ns), *old_mnt_ns;
f2a8d52e 4603 struct user_namespace *user_ns = nsset->cred->user_ns;
8823c079 4604 struct path root;
4f757f3c 4605 int err;
8823c079 4606
0c55cfc4 4607 if (!ns_capable(mnt_ns->user_ns, CAP_SYS_ADMIN) ||
f2a8d52e
CB
4608 !ns_capable(user_ns, CAP_SYS_CHROOT) ||
4609 !ns_capable(user_ns, CAP_SYS_ADMIN))
ae11e0f1 4610 return -EPERM;
8823c079 4611
74e83122
AV
4612 if (is_anon_ns(mnt_ns))
4613 return -EINVAL;
4614
8823c079
EB
4615 if (fs->users != 1)
4616 return -EINVAL;
4617
4618 get_mnt_ns(mnt_ns);
4f757f3c 4619 old_mnt_ns = nsproxy->mnt_ns;
8823c079
EB
4620 nsproxy->mnt_ns = mnt_ns;
4621
4622 /* Find the root */
4f757f3c
AV
4623 err = vfs_path_lookup(mnt_ns->root->mnt.mnt_root, &mnt_ns->root->mnt,
4624 "/", LOOKUP_DOWN, &root);
4625 if (err) {
4626 /* revert to old namespace */
4627 nsproxy->mnt_ns = old_mnt_ns;
4628 put_mnt_ns(mnt_ns);
4629 return err;
4630 }
8823c079 4631
4068367c
AV
4632 put_mnt_ns(old_mnt_ns);
4633
8823c079
EB
4634 /* Update the pwd and root */
4635 set_fs_pwd(fs, &root);
4636 set_fs_root(fs, &root);
4637
4638 path_put(&root);
4639 return 0;
4640}
4641
bcac25a5
AV
4642static struct user_namespace *mntns_owner(struct ns_common *ns)
4643{
4644 return to_mnt_ns(ns)->user_ns;
4645}
4646
8823c079
EB
4647const struct proc_ns_operations mntns_operations = {
4648 .name = "mnt",
4649 .type = CLONE_NEWNS,
4650 .get = mntns_get,
4651 .put = mntns_put,
4652 .install = mntns_install,
bcac25a5 4653 .owner = mntns_owner,
8823c079 4654};
ab171b95
LC
4655
4656#ifdef CONFIG_SYSCTL
4657static struct ctl_table fs_namespace_sysctls[] = {
4658 {
4659 .procname = "mount-max",
4660 .data = &sysctl_mount_max,
4661 .maxlen = sizeof(unsigned int),
4662 .mode = 0644,
4663 .proc_handler = proc_dointvec_minmax,
4664 .extra1 = SYSCTL_ONE,
4665 },
4666 { }
4667};
4668
4669static int __init init_fs_namespace_sysctls(void)
4670{
4671 register_sysctl_init("fs", fs_namespace_sysctls);
4672 return 0;
4673}
4674fs_initcall(init_fs_namespace_sysctls);
4675
4676#endif /* CONFIG_SYSCTL */