]> git.ipfire.org Git - people/ms/linux.git/blame - fs/namespace.c
fs: remove mandatory file locking support
[people/ms/linux.git] / fs / namespace.c
CommitLineData
59bd9ded 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/fs/namespace.c
4 *
5 * (C) Copyright Al Viro 2000, 2001
1da177e4
LT
6 *
7 * Based on code from fs/super.c, copyright Linus Torvalds and others.
8 * Heavily rewritten.
9 */
10
1da177e4 11#include <linux/syscalls.h>
d10577a8 12#include <linux/export.h>
16f7e0fe 13#include <linux/capability.h>
6b3286ed 14#include <linux/mnt_namespace.h>
771b1371 15#include <linux/user_namespace.h>
1da177e4
LT
16#include <linux/namei.h>
17#include <linux/security.h>
5b825c3a 18#include <linux/cred.h>
73cd49ec 19#include <linux/idr.h>
57f150a5 20#include <linux/init.h> /* init_rootfs */
d10577a8
AV
21#include <linux/fs_struct.h> /* get_fs_root et.al. */
22#include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
a07b2000 23#include <linux/file.h>
d10577a8 24#include <linux/uaccess.h>
0bb80f24 25#include <linux/proc_ns.h>
20b4fb48 26#include <linux/magic.h>
57c8a661 27#include <linux/memblock.h>
9caccd41 28#include <linux/proc_fs.h>
9ea459e1 29#include <linux/task_work.h>
9164bb4a 30#include <linux/sched/task.h>
e262e32d 31#include <uapi/linux/mount.h>
9bc61ab1 32#include <linux/fs_context.h>
037f11b4 33#include <linux/shmem_fs.h>
9164bb4a 34
07b20889 35#include "pnode.h"
948730b0 36#include "internal.h"
1da177e4 37
d2921684
EB
38/* Maximum number of mounts in a mount namespace */
39unsigned int sysctl_mount_max __read_mostly = 100000;
40
0818bf27
AV
41static unsigned int m_hash_mask __read_mostly;
42static unsigned int m_hash_shift __read_mostly;
43static unsigned int mp_hash_mask __read_mostly;
44static unsigned int mp_hash_shift __read_mostly;
45
46static __initdata unsigned long mhash_entries;
47static int __init set_mhash_entries(char *str)
48{
49 if (!str)
50 return 0;
51 mhash_entries = simple_strtoul(str, &str, 0);
52 return 1;
53}
54__setup("mhash_entries=", set_mhash_entries);
55
56static __initdata unsigned long mphash_entries;
57static int __init set_mphash_entries(char *str)
58{
59 if (!str)
60 return 0;
61 mphash_entries = simple_strtoul(str, &str, 0);
62 return 1;
63}
64__setup("mphash_entries=", set_mphash_entries);
13f14b4d 65
c7999c36 66static u64 event;
73cd49ec 67static DEFINE_IDA(mnt_id_ida);
719f5d7f 68static DEFINE_IDA(mnt_group_ida);
1da177e4 69
38129a13 70static struct hlist_head *mount_hashtable __read_mostly;
0818bf27 71static struct hlist_head *mountpoint_hashtable __read_mostly;
e18b890b 72static struct kmem_cache *mnt_cache __read_mostly;
59aa0da8 73static DECLARE_RWSEM(namespace_sem);
4edbe133
AV
74static HLIST_HEAD(unmounted); /* protected by namespace_sem */
75static LIST_HEAD(ex_mountpoints); /* protected by namespace_sem */
1da177e4 76
2a186721
CB
77struct mount_kattr {
78 unsigned int attr_set;
79 unsigned int attr_clr;
80 unsigned int propagation;
81 unsigned int lookup_flags;
82 bool recurse;
9caccd41 83 struct user_namespace *mnt_userns;
2a186721
CB
84};
85
f87fd4c2 86/* /sys/fs */
00d26666
GKH
87struct kobject *fs_kobj;
88EXPORT_SYMBOL_GPL(fs_kobj);
f87fd4c2 89
99b7db7b
NP
90/*
91 * vfsmount lock may be taken for read to prevent changes to the
92 * vfsmount hash, ie. during mountpoint lookups or walking back
93 * up the tree.
94 *
95 * It should be taken for write in all cases where the vfsmount
96 * tree or hash is modified or when a vfsmount structure is modified.
97 */
48a066e7 98__cacheline_aligned_in_smp DEFINE_SEQLOCK(mount_lock);
99b7db7b 99
d033cb67
CB
100static inline void lock_mount_hash(void)
101{
102 write_seqlock(&mount_lock);
103}
104
105static inline void unlock_mount_hash(void)
106{
107 write_sequnlock(&mount_lock);
108}
109
38129a13 110static inline struct hlist_head *m_hash(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 111{
b58fed8b
RP
112 unsigned long tmp = ((unsigned long)mnt / L1_CACHE_BYTES);
113 tmp += ((unsigned long)dentry / L1_CACHE_BYTES);
0818bf27
AV
114 tmp = tmp + (tmp >> m_hash_shift);
115 return &mount_hashtable[tmp & m_hash_mask];
116}
117
118static inline struct hlist_head *mp_hash(struct dentry *dentry)
119{
120 unsigned long tmp = ((unsigned long)dentry / L1_CACHE_BYTES);
121 tmp = tmp + (tmp >> mp_hash_shift);
122 return &mountpoint_hashtable[tmp & mp_hash_mask];
1da177e4
LT
123}
124
b105e270 125static int mnt_alloc_id(struct mount *mnt)
73cd49ec 126{
169b480e
MW
127 int res = ida_alloc(&mnt_id_ida, GFP_KERNEL);
128
129 if (res < 0)
130 return res;
131 mnt->mnt_id = res;
132 return 0;
73cd49ec
MS
133}
134
b105e270 135static void mnt_free_id(struct mount *mnt)
73cd49ec 136{
169b480e 137 ida_free(&mnt_id_ida, mnt->mnt_id);
73cd49ec
MS
138}
139
719f5d7f
MS
140/*
141 * Allocate a new peer group ID
719f5d7f 142 */
4b8b21f4 143static int mnt_alloc_group_id(struct mount *mnt)
719f5d7f 144{
169b480e 145 int res = ida_alloc_min(&mnt_group_ida, 1, GFP_KERNEL);
f21f6220 146
169b480e
MW
147 if (res < 0)
148 return res;
149 mnt->mnt_group_id = res;
150 return 0;
719f5d7f
MS
151}
152
153/*
154 * Release a peer group ID
155 */
4b8b21f4 156void mnt_release_group_id(struct mount *mnt)
719f5d7f 157{
169b480e 158 ida_free(&mnt_group_ida, mnt->mnt_group_id);
15169fe7 159 mnt->mnt_group_id = 0;
719f5d7f
MS
160}
161
b3e19d92
NP
162/*
163 * vfsmount lock must be held for read
164 */
83adc753 165static inline void mnt_add_count(struct mount *mnt, int n)
b3e19d92
NP
166{
167#ifdef CONFIG_SMP
68e8a9fe 168 this_cpu_add(mnt->mnt_pcp->mnt_count, n);
b3e19d92
NP
169#else
170 preempt_disable();
68e8a9fe 171 mnt->mnt_count += n;
b3e19d92
NP
172 preempt_enable();
173#endif
174}
175
b3e19d92
NP
176/*
177 * vfsmount lock must be held for write
178 */
edf7ddbf 179int mnt_get_count(struct mount *mnt)
b3e19d92
NP
180{
181#ifdef CONFIG_SMP
edf7ddbf 182 int count = 0;
b3e19d92
NP
183 int cpu;
184
185 for_each_possible_cpu(cpu) {
68e8a9fe 186 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_count;
b3e19d92
NP
187 }
188
189 return count;
190#else
68e8a9fe 191 return mnt->mnt_count;
b3e19d92
NP
192#endif
193}
194
b105e270 195static struct mount *alloc_vfsmnt(const char *name)
1da177e4 196{
c63181e6
AV
197 struct mount *mnt = kmem_cache_zalloc(mnt_cache, GFP_KERNEL);
198 if (mnt) {
73cd49ec
MS
199 int err;
200
c63181e6 201 err = mnt_alloc_id(mnt);
88b38782
LZ
202 if (err)
203 goto out_free_cache;
204
205 if (name) {
fcc139ae 206 mnt->mnt_devname = kstrdup_const(name, GFP_KERNEL);
c63181e6 207 if (!mnt->mnt_devname)
88b38782 208 goto out_free_id;
73cd49ec
MS
209 }
210
b3e19d92 211#ifdef CONFIG_SMP
c63181e6
AV
212 mnt->mnt_pcp = alloc_percpu(struct mnt_pcp);
213 if (!mnt->mnt_pcp)
b3e19d92
NP
214 goto out_free_devname;
215
c63181e6 216 this_cpu_add(mnt->mnt_pcp->mnt_count, 1);
b3e19d92 217#else
c63181e6
AV
218 mnt->mnt_count = 1;
219 mnt->mnt_writers = 0;
b3e19d92
NP
220#endif
221
38129a13 222 INIT_HLIST_NODE(&mnt->mnt_hash);
c63181e6
AV
223 INIT_LIST_HEAD(&mnt->mnt_child);
224 INIT_LIST_HEAD(&mnt->mnt_mounts);
225 INIT_LIST_HEAD(&mnt->mnt_list);
226 INIT_LIST_HEAD(&mnt->mnt_expire);
227 INIT_LIST_HEAD(&mnt->mnt_share);
228 INIT_LIST_HEAD(&mnt->mnt_slave_list);
229 INIT_LIST_HEAD(&mnt->mnt_slave);
0a5eb7c8 230 INIT_HLIST_NODE(&mnt->mnt_mp_list);
99b19d16 231 INIT_LIST_HEAD(&mnt->mnt_umounting);
56cbb429 232 INIT_HLIST_HEAD(&mnt->mnt_stuck_children);
a6435940 233 mnt->mnt.mnt_userns = &init_user_ns;
1da177e4 234 }
c63181e6 235 return mnt;
88b38782 236
d3ef3d73
NP
237#ifdef CONFIG_SMP
238out_free_devname:
fcc139ae 239 kfree_const(mnt->mnt_devname);
d3ef3d73 240#endif
88b38782 241out_free_id:
c63181e6 242 mnt_free_id(mnt);
88b38782 243out_free_cache:
c63181e6 244 kmem_cache_free(mnt_cache, mnt);
88b38782 245 return NULL;
1da177e4
LT
246}
247
3d733633
DH
248/*
249 * Most r/o checks on a fs are for operations that take
250 * discrete amounts of time, like a write() or unlink().
251 * We must keep track of when those operations start
252 * (for permission checks) and when they end, so that
253 * we can determine when writes are able to occur to
254 * a filesystem.
255 */
256/*
257 * __mnt_is_readonly: check whether a mount is read-only
258 * @mnt: the mount to check for its write status
259 *
260 * This shouldn't be used directly ouside of the VFS.
261 * It does not guarantee that the filesystem will stay
262 * r/w, just that it is right *now*. This can not and
263 * should not be used in place of IS_RDONLY(inode).
264 * mnt_want/drop_write() will _keep_ the filesystem
265 * r/w.
266 */
43f5e655 267bool __mnt_is_readonly(struct vfsmount *mnt)
3d733633 268{
43f5e655 269 return (mnt->mnt_flags & MNT_READONLY) || sb_rdonly(mnt->mnt_sb);
3d733633
DH
270}
271EXPORT_SYMBOL_GPL(__mnt_is_readonly);
272
83adc753 273static inline void mnt_inc_writers(struct mount *mnt)
d3ef3d73
NP
274{
275#ifdef CONFIG_SMP
68e8a9fe 276 this_cpu_inc(mnt->mnt_pcp->mnt_writers);
d3ef3d73 277#else
68e8a9fe 278 mnt->mnt_writers++;
d3ef3d73
NP
279#endif
280}
3d733633 281
83adc753 282static inline void mnt_dec_writers(struct mount *mnt)
3d733633 283{
d3ef3d73 284#ifdef CONFIG_SMP
68e8a9fe 285 this_cpu_dec(mnt->mnt_pcp->mnt_writers);
d3ef3d73 286#else
68e8a9fe 287 mnt->mnt_writers--;
d3ef3d73 288#endif
3d733633 289}
3d733633 290
83adc753 291static unsigned int mnt_get_writers(struct mount *mnt)
3d733633 292{
d3ef3d73
NP
293#ifdef CONFIG_SMP
294 unsigned int count = 0;
3d733633 295 int cpu;
3d733633
DH
296
297 for_each_possible_cpu(cpu) {
68e8a9fe 298 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_writers;
3d733633 299 }
3d733633 300
d3ef3d73
NP
301 return count;
302#else
303 return mnt->mnt_writers;
304#endif
3d733633
DH
305}
306
4ed5e82f
MS
307static int mnt_is_readonly(struct vfsmount *mnt)
308{
309 if (mnt->mnt_sb->s_readonly_remount)
310 return 1;
311 /* Order wrt setting s_flags/s_readonly_remount in do_remount() */
312 smp_rmb();
313 return __mnt_is_readonly(mnt);
314}
315
8366025e 316/*
eb04c282
JK
317 * Most r/o & frozen checks on a fs are for operations that take discrete
318 * amounts of time, like a write() or unlink(). We must keep track of when
319 * those operations start (for permission checks) and when they end, so that we
320 * can determine when writes are able to occur to a filesystem.
8366025e
DH
321 */
322/**
eb04c282 323 * __mnt_want_write - get write access to a mount without freeze protection
83adc753 324 * @m: the mount on which to take a write
8366025e 325 *
eb04c282
JK
326 * This tells the low-level filesystem that a write is about to be performed to
327 * it, and makes sure that writes are allowed (mnt it read-write) before
328 * returning success. This operation does not protect against filesystem being
329 * frozen. When the write operation is finished, __mnt_drop_write() must be
330 * called. This is effectively a refcount.
8366025e 331 */
eb04c282 332int __mnt_want_write(struct vfsmount *m)
8366025e 333{
83adc753 334 struct mount *mnt = real_mount(m);
3d733633 335 int ret = 0;
3d733633 336
d3ef3d73 337 preempt_disable();
c6653a83 338 mnt_inc_writers(mnt);
d3ef3d73 339 /*
c6653a83 340 * The store to mnt_inc_writers must be visible before we pass
d3ef3d73
NP
341 * MNT_WRITE_HOLD loop below, so that the slowpath can see our
342 * incremented count after it has set MNT_WRITE_HOLD.
343 */
344 smp_mb();
6aa7de05 345 while (READ_ONCE(mnt->mnt.mnt_flags) & MNT_WRITE_HOLD)
d3ef3d73
NP
346 cpu_relax();
347 /*
348 * After the slowpath clears MNT_WRITE_HOLD, mnt_is_readonly will
349 * be set to match its requirements. So we must not load that until
350 * MNT_WRITE_HOLD is cleared.
351 */
352 smp_rmb();
4ed5e82f 353 if (mnt_is_readonly(m)) {
c6653a83 354 mnt_dec_writers(mnt);
3d733633 355 ret = -EROFS;
3d733633 356 }
d3ef3d73 357 preempt_enable();
eb04c282
JK
358
359 return ret;
360}
361
362/**
363 * mnt_want_write - get write access to a mount
364 * @m: the mount on which to take a write
365 *
366 * This tells the low-level filesystem that a write is about to be performed to
367 * it, and makes sure that writes are allowed (mount is read-write, filesystem
368 * is not frozen) before returning success. When the write operation is
369 * finished, mnt_drop_write() must be called. This is effectively a refcount.
370 */
371int mnt_want_write(struct vfsmount *m)
372{
373 int ret;
374
375 sb_start_write(m->mnt_sb);
376 ret = __mnt_want_write(m);
377 if (ret)
378 sb_end_write(m->mnt_sb);
3d733633 379 return ret;
8366025e
DH
380}
381EXPORT_SYMBOL_GPL(mnt_want_write);
382
96029c4e 383/**
eb04c282 384 * __mnt_want_write_file - get write access to a file's mount
96029c4e
NP
385 * @file: the file who's mount on which to take a write
386 *
14e43bf4
EB
387 * This is like __mnt_want_write, but if the file is already open for writing it
388 * skips incrementing mnt_writers (since the open file already has a reference)
389 * and instead only does the check for emergency r/o remounts. This must be
390 * paired with __mnt_drop_write_file.
96029c4e 391 */
eb04c282 392int __mnt_want_write_file(struct file *file)
96029c4e 393{
14e43bf4
EB
394 if (file->f_mode & FMODE_WRITER) {
395 /*
396 * Superblock may have become readonly while there are still
397 * writable fd's, e.g. due to a fs error with errors=remount-ro
398 */
399 if (__mnt_is_readonly(file->f_path.mnt))
400 return -EROFS;
401 return 0;
402 }
403 return __mnt_want_write(file->f_path.mnt);
96029c4e 404}
eb04c282 405
7c6893e3
MS
406/**
407 * mnt_want_write_file - get write access to a file's mount
408 * @file: the file who's mount on which to take a write
409 *
14e43bf4
EB
410 * This is like mnt_want_write, but if the file is already open for writing it
411 * skips incrementing mnt_writers (since the open file already has a reference)
412 * and instead only does the freeze protection and the check for emergency r/o
413 * remounts. This must be paired with mnt_drop_write_file.
7c6893e3
MS
414 */
415int mnt_want_write_file(struct file *file)
416{
417 int ret;
418
a6795a58 419 sb_start_write(file_inode(file)->i_sb);
eb04c282
JK
420 ret = __mnt_want_write_file(file);
421 if (ret)
a6795a58 422 sb_end_write(file_inode(file)->i_sb);
7c6893e3
MS
423 return ret;
424}
96029c4e
NP
425EXPORT_SYMBOL_GPL(mnt_want_write_file);
426
8366025e 427/**
eb04c282 428 * __mnt_drop_write - give up write access to a mount
8366025e
DH
429 * @mnt: the mount on which to give up write access
430 *
431 * Tells the low-level filesystem that we are done
432 * performing writes to it. Must be matched with
eb04c282 433 * __mnt_want_write() call above.
8366025e 434 */
eb04c282 435void __mnt_drop_write(struct vfsmount *mnt)
8366025e 436{
d3ef3d73 437 preempt_disable();
83adc753 438 mnt_dec_writers(real_mount(mnt));
d3ef3d73 439 preempt_enable();
8366025e 440}
eb04c282
JK
441
442/**
443 * mnt_drop_write - give up write access to a mount
444 * @mnt: the mount on which to give up write access
445 *
446 * Tells the low-level filesystem that we are done performing writes to it and
447 * also allows filesystem to be frozen again. Must be matched with
448 * mnt_want_write() call above.
449 */
450void mnt_drop_write(struct vfsmount *mnt)
451{
452 __mnt_drop_write(mnt);
453 sb_end_write(mnt->mnt_sb);
454}
8366025e
DH
455EXPORT_SYMBOL_GPL(mnt_drop_write);
456
eb04c282
JK
457void __mnt_drop_write_file(struct file *file)
458{
14e43bf4
EB
459 if (!(file->f_mode & FMODE_WRITER))
460 __mnt_drop_write(file->f_path.mnt);
eb04c282
JK
461}
462
7c6893e3
MS
463void mnt_drop_write_file(struct file *file)
464{
a6795a58 465 __mnt_drop_write_file(file);
7c6893e3
MS
466 sb_end_write(file_inode(file)->i_sb);
467}
2a79f17e
AV
468EXPORT_SYMBOL(mnt_drop_write_file);
469
fbdc2f6c 470static inline int mnt_hold_writers(struct mount *mnt)
8366025e 471{
83adc753 472 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
3d733633 473 /*
d3ef3d73
NP
474 * After storing MNT_WRITE_HOLD, we'll read the counters. This store
475 * should be visible before we do.
3d733633 476 */
d3ef3d73
NP
477 smp_mb();
478
3d733633 479 /*
d3ef3d73
NP
480 * With writers on hold, if this value is zero, then there are
481 * definitely no active writers (although held writers may subsequently
482 * increment the count, they'll have to wait, and decrement it after
483 * seeing MNT_READONLY).
484 *
485 * It is OK to have counter incremented on one CPU and decremented on
486 * another: the sum will add up correctly. The danger would be when we
487 * sum up each counter, if we read a counter before it is incremented,
488 * but then read another CPU's count which it has been subsequently
489 * decremented from -- we would see more decrements than we should.
490 * MNT_WRITE_HOLD protects against this scenario, because
491 * mnt_want_write first increments count, then smp_mb, then spins on
492 * MNT_WRITE_HOLD, so it can't be decremented by another CPU while
493 * we're counting up here.
3d733633 494 */
c6653a83 495 if (mnt_get_writers(mnt) > 0)
fbdc2f6c
CB
496 return -EBUSY;
497
498 return 0;
499}
500
501static inline void mnt_unhold_writers(struct mount *mnt)
502{
d3ef3d73
NP
503 /*
504 * MNT_READONLY must become visible before ~MNT_WRITE_HOLD, so writers
505 * that become unheld will see MNT_READONLY.
506 */
507 smp_wmb();
83adc753 508 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
fbdc2f6c
CB
509}
510
511static int mnt_make_readonly(struct mount *mnt)
512{
513 int ret;
514
515 ret = mnt_hold_writers(mnt);
516 if (!ret)
517 mnt->mnt.mnt_flags |= MNT_READONLY;
518 mnt_unhold_writers(mnt);
3d733633 519 return ret;
8366025e 520}
8366025e 521
4ed5e82f
MS
522int sb_prepare_remount_readonly(struct super_block *sb)
523{
524 struct mount *mnt;
525 int err = 0;
526
8e8b8796
MS
527 /* Racy optimization. Recheck the counter under MNT_WRITE_HOLD */
528 if (atomic_long_read(&sb->s_remove_count))
529 return -EBUSY;
530
719ea2fb 531 lock_mount_hash();
4ed5e82f
MS
532 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
533 if (!(mnt->mnt.mnt_flags & MNT_READONLY)) {
534 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
535 smp_mb();
536 if (mnt_get_writers(mnt) > 0) {
537 err = -EBUSY;
538 break;
539 }
540 }
541 }
8e8b8796
MS
542 if (!err && atomic_long_read(&sb->s_remove_count))
543 err = -EBUSY;
544
4ed5e82f
MS
545 if (!err) {
546 sb->s_readonly_remount = 1;
547 smp_wmb();
548 }
549 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
550 if (mnt->mnt.mnt_flags & MNT_WRITE_HOLD)
551 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
552 }
719ea2fb 553 unlock_mount_hash();
4ed5e82f
MS
554
555 return err;
556}
557
b105e270 558static void free_vfsmnt(struct mount *mnt)
1da177e4 559{
a6435940
CB
560 struct user_namespace *mnt_userns;
561
562 mnt_userns = mnt_user_ns(&mnt->mnt);
563 if (mnt_userns != &init_user_ns)
564 put_user_ns(mnt_userns);
fcc139ae 565 kfree_const(mnt->mnt_devname);
d3ef3d73 566#ifdef CONFIG_SMP
68e8a9fe 567 free_percpu(mnt->mnt_pcp);
d3ef3d73 568#endif
b105e270 569 kmem_cache_free(mnt_cache, mnt);
1da177e4
LT
570}
571
8ffcb32e
DH
572static void delayed_free_vfsmnt(struct rcu_head *head)
573{
574 free_vfsmnt(container_of(head, struct mount, mnt_rcu));
575}
576
48a066e7 577/* call under rcu_read_lock */
294d71ff 578int __legitimize_mnt(struct vfsmount *bastard, unsigned seq)
48a066e7
AV
579{
580 struct mount *mnt;
581 if (read_seqretry(&mount_lock, seq))
294d71ff 582 return 1;
48a066e7 583 if (bastard == NULL)
294d71ff 584 return 0;
48a066e7
AV
585 mnt = real_mount(bastard);
586 mnt_add_count(mnt, 1);
119e1ef8 587 smp_mb(); // see mntput_no_expire()
48a066e7 588 if (likely(!read_seqretry(&mount_lock, seq)))
294d71ff 589 return 0;
48a066e7
AV
590 if (bastard->mnt_flags & MNT_SYNC_UMOUNT) {
591 mnt_add_count(mnt, -1);
294d71ff
AV
592 return 1;
593 }
119e1ef8
AV
594 lock_mount_hash();
595 if (unlikely(bastard->mnt_flags & MNT_DOOMED)) {
596 mnt_add_count(mnt, -1);
597 unlock_mount_hash();
598 return 1;
599 }
600 unlock_mount_hash();
601 /* caller will mntput() */
294d71ff
AV
602 return -1;
603}
604
605/* call under rcu_read_lock */
606bool legitimize_mnt(struct vfsmount *bastard, unsigned seq)
607{
608 int res = __legitimize_mnt(bastard, seq);
609 if (likely(!res))
610 return true;
611 if (unlikely(res < 0)) {
612 rcu_read_unlock();
613 mntput(bastard);
614 rcu_read_lock();
48a066e7 615 }
48a066e7
AV
616 return false;
617}
618
1da177e4 619/*
474279dc 620 * find the first mount at @dentry on vfsmount @mnt.
48a066e7 621 * call under rcu_read_lock()
1da177e4 622 */
474279dc 623struct mount *__lookup_mnt(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 624{
38129a13 625 struct hlist_head *head = m_hash(mnt, dentry);
474279dc
AV
626 struct mount *p;
627
38129a13 628 hlist_for_each_entry_rcu(p, head, mnt_hash)
474279dc
AV
629 if (&p->mnt_parent->mnt == mnt && p->mnt_mountpoint == dentry)
630 return p;
631 return NULL;
632}
633
a05964f3 634/*
f015f126
DH
635 * lookup_mnt - Return the first child mount mounted at path
636 *
637 * "First" means first mounted chronologically. If you create the
638 * following mounts:
639 *
640 * mount /dev/sda1 /mnt
641 * mount /dev/sda2 /mnt
642 * mount /dev/sda3 /mnt
643 *
644 * Then lookup_mnt() on the base /mnt dentry in the root mount will
645 * return successively the root dentry and vfsmount of /dev/sda1, then
646 * /dev/sda2, then /dev/sda3, then NULL.
647 *
648 * lookup_mnt takes a reference to the found vfsmount.
a05964f3 649 */
ca71cf71 650struct vfsmount *lookup_mnt(const struct path *path)
a05964f3 651{
c7105365 652 struct mount *child_mnt;
48a066e7
AV
653 struct vfsmount *m;
654 unsigned seq;
99b7db7b 655
48a066e7
AV
656 rcu_read_lock();
657 do {
658 seq = read_seqbegin(&mount_lock);
659 child_mnt = __lookup_mnt(path->mnt, path->dentry);
660 m = child_mnt ? &child_mnt->mnt : NULL;
661 } while (!legitimize_mnt(m, seq));
662 rcu_read_unlock();
663 return m;
a05964f3
RP
664}
665
9f6c61f9
MS
666static inline void lock_ns_list(struct mnt_namespace *ns)
667{
668 spin_lock(&ns->ns_lock);
669}
670
671static inline void unlock_ns_list(struct mnt_namespace *ns)
672{
673 spin_unlock(&ns->ns_lock);
674}
675
676static inline bool mnt_is_cursor(struct mount *mnt)
677{
678 return mnt->mnt.mnt_flags & MNT_CURSOR;
679}
680
7af1364f
EB
681/*
682 * __is_local_mountpoint - Test to see if dentry is a mountpoint in the
683 * current mount namespace.
684 *
685 * The common case is dentries are not mountpoints at all and that
686 * test is handled inline. For the slow case when we are actually
687 * dealing with a mountpoint of some kind, walk through all of the
688 * mounts in the current mount namespace and test to see if the dentry
689 * is a mountpoint.
690 *
691 * The mount_hashtable is not usable in the context because we
692 * need to identify all mounts that may be in the current mount
693 * namespace not just a mount that happens to have some specified
694 * parent mount.
695 */
696bool __is_local_mountpoint(struct dentry *dentry)
697{
698 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
699 struct mount *mnt;
700 bool is_covered = false;
701
7af1364f 702 down_read(&namespace_sem);
9f6c61f9 703 lock_ns_list(ns);
7af1364f 704 list_for_each_entry(mnt, &ns->list, mnt_list) {
9f6c61f9
MS
705 if (mnt_is_cursor(mnt))
706 continue;
7af1364f
EB
707 is_covered = (mnt->mnt_mountpoint == dentry);
708 if (is_covered)
709 break;
710 }
9f6c61f9 711 unlock_ns_list(ns);
7af1364f 712 up_read(&namespace_sem);
5ad05cc8 713
7af1364f
EB
714 return is_covered;
715}
716
e2dfa935 717static struct mountpoint *lookup_mountpoint(struct dentry *dentry)
84d17192 718{
0818bf27 719 struct hlist_head *chain = mp_hash(dentry);
84d17192
AV
720 struct mountpoint *mp;
721
0818bf27 722 hlist_for_each_entry(mp, chain, m_hash) {
84d17192 723 if (mp->m_dentry == dentry) {
84d17192
AV
724 mp->m_count++;
725 return mp;
726 }
727 }
e2dfa935
EB
728 return NULL;
729}
730
3895dbf8 731static struct mountpoint *get_mountpoint(struct dentry *dentry)
e2dfa935 732{
3895dbf8 733 struct mountpoint *mp, *new = NULL;
e2dfa935 734 int ret;
84d17192 735
3895dbf8 736 if (d_mountpoint(dentry)) {
1e9c75fb
BC
737 /* might be worth a WARN_ON() */
738 if (d_unlinked(dentry))
739 return ERR_PTR(-ENOENT);
3895dbf8
EB
740mountpoint:
741 read_seqlock_excl(&mount_lock);
742 mp = lookup_mountpoint(dentry);
743 read_sequnlock_excl(&mount_lock);
744 if (mp)
745 goto done;
746 }
747
748 if (!new)
749 new = kmalloc(sizeof(struct mountpoint), GFP_KERNEL);
750 if (!new)
84d17192
AV
751 return ERR_PTR(-ENOMEM);
752
3895dbf8
EB
753
754 /* Exactly one processes may set d_mounted */
eed81007 755 ret = d_set_mounted(dentry);
eed81007 756
3895dbf8
EB
757 /* Someone else set d_mounted? */
758 if (ret == -EBUSY)
759 goto mountpoint;
760
761 /* The dentry is not available as a mountpoint? */
762 mp = ERR_PTR(ret);
763 if (ret)
764 goto done;
765
766 /* Add the new mountpoint to the hash table */
767 read_seqlock_excl(&mount_lock);
4edbe133 768 new->m_dentry = dget(dentry);
3895dbf8
EB
769 new->m_count = 1;
770 hlist_add_head(&new->m_hash, mp_hash(dentry));
771 INIT_HLIST_HEAD(&new->m_list);
772 read_sequnlock_excl(&mount_lock);
773
774 mp = new;
775 new = NULL;
776done:
777 kfree(new);
84d17192
AV
778 return mp;
779}
780
4edbe133
AV
781/*
782 * vfsmount lock must be held. Additionally, the caller is responsible
783 * for serializing calls for given disposal list.
784 */
785static void __put_mountpoint(struct mountpoint *mp, struct list_head *list)
84d17192
AV
786{
787 if (!--mp->m_count) {
788 struct dentry *dentry = mp->m_dentry;
0a5eb7c8 789 BUG_ON(!hlist_empty(&mp->m_list));
84d17192
AV
790 spin_lock(&dentry->d_lock);
791 dentry->d_flags &= ~DCACHE_MOUNTED;
792 spin_unlock(&dentry->d_lock);
4edbe133 793 dput_to_list(dentry, list);
0818bf27 794 hlist_del(&mp->m_hash);
84d17192
AV
795 kfree(mp);
796 }
797}
798
4edbe133
AV
799/* called with namespace_lock and vfsmount lock */
800static void put_mountpoint(struct mountpoint *mp)
801{
802 __put_mountpoint(mp, &ex_mountpoints);
803}
804
143c8c91 805static inline int check_mnt(struct mount *mnt)
1da177e4 806{
6b3286ed 807 return mnt->mnt_ns == current->nsproxy->mnt_ns;
1da177e4
LT
808}
809
99b7db7b
NP
810/*
811 * vfsmount lock must be held for write
812 */
6b3286ed 813static void touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
814{
815 if (ns) {
816 ns->event = ++event;
817 wake_up_interruptible(&ns->poll);
818 }
819}
820
99b7db7b
NP
821/*
822 * vfsmount lock must be held for write
823 */
6b3286ed 824static void __touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
825{
826 if (ns && ns->event != event) {
827 ns->event = event;
828 wake_up_interruptible(&ns->poll);
829 }
830}
831
99b7db7b
NP
832/*
833 * vfsmount lock must be held for write
834 */
e4e59906 835static struct mountpoint *unhash_mnt(struct mount *mnt)
419148da 836{
e4e59906 837 struct mountpoint *mp;
0714a533 838 mnt->mnt_parent = mnt;
a73324da 839 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
6b41d536 840 list_del_init(&mnt->mnt_child);
38129a13 841 hlist_del_init_rcu(&mnt->mnt_hash);
0a5eb7c8 842 hlist_del_init(&mnt->mnt_mp_list);
e4e59906 843 mp = mnt->mnt_mp;
84d17192 844 mnt->mnt_mp = NULL;
e4e59906 845 return mp;
7bdb11de
EB
846}
847
6a46c573
EB
848/*
849 * vfsmount lock must be held for write
850 */
851static void umount_mnt(struct mount *mnt)
852{
e4e59906 853 put_mountpoint(unhash_mnt(mnt));
6a46c573
EB
854}
855
99b7db7b
NP
856/*
857 * vfsmount lock must be held for write
858 */
84d17192
AV
859void mnt_set_mountpoint(struct mount *mnt,
860 struct mountpoint *mp,
44d964d6 861 struct mount *child_mnt)
b90fa9ae 862{
84d17192 863 mp->m_count++;
3a2393d7 864 mnt_add_count(mnt, 1); /* essentially, that's mntget */
4edbe133 865 child_mnt->mnt_mountpoint = mp->m_dentry;
3a2393d7 866 child_mnt->mnt_parent = mnt;
84d17192 867 child_mnt->mnt_mp = mp;
0a5eb7c8 868 hlist_add_head(&child_mnt->mnt_mp_list, &mp->m_list);
b90fa9ae
RP
869}
870
1064f874
EB
871static void __attach_mnt(struct mount *mnt, struct mount *parent)
872{
873 hlist_add_head_rcu(&mnt->mnt_hash,
874 m_hash(&parent->mnt, mnt->mnt_mountpoint));
875 list_add_tail(&mnt->mnt_child, &parent->mnt_mounts);
876}
877
99b7db7b
NP
878/*
879 * vfsmount lock must be held for write
880 */
84d17192
AV
881static void attach_mnt(struct mount *mnt,
882 struct mount *parent,
883 struct mountpoint *mp)
1da177e4 884{
84d17192 885 mnt_set_mountpoint(parent, mp, mnt);
1064f874 886 __attach_mnt(mnt, parent);
b90fa9ae
RP
887}
888
1064f874 889void mnt_change_mountpoint(struct mount *parent, struct mountpoint *mp, struct mount *mnt)
12a5b529 890{
1064f874 891 struct mountpoint *old_mp = mnt->mnt_mp;
1064f874
EB
892 struct mount *old_parent = mnt->mnt_parent;
893
894 list_del_init(&mnt->mnt_child);
895 hlist_del_init(&mnt->mnt_mp_list);
896 hlist_del_init_rcu(&mnt->mnt_hash);
897
898 attach_mnt(mnt, parent, mp);
899
900 put_mountpoint(old_mp);
1064f874 901 mnt_add_count(old_parent, -1);
12a5b529
AV
902}
903
b90fa9ae 904/*
99b7db7b 905 * vfsmount lock must be held for write
b90fa9ae 906 */
1064f874 907static void commit_tree(struct mount *mnt)
b90fa9ae 908{
0714a533 909 struct mount *parent = mnt->mnt_parent;
83adc753 910 struct mount *m;
b90fa9ae 911 LIST_HEAD(head);
143c8c91 912 struct mnt_namespace *n = parent->mnt_ns;
b90fa9ae 913
0714a533 914 BUG_ON(parent == mnt);
b90fa9ae 915
1a4eeaf2 916 list_add_tail(&head, &mnt->mnt_list);
f7a99c5b 917 list_for_each_entry(m, &head, mnt_list)
143c8c91 918 m->mnt_ns = n;
f03c6599 919
b90fa9ae
RP
920 list_splice(&head, n->list.prev);
921
d2921684
EB
922 n->mounts += n->pending_mounts;
923 n->pending_mounts = 0;
924
1064f874 925 __attach_mnt(mnt, parent);
6b3286ed 926 touch_mnt_namespace(n);
1da177e4
LT
927}
928
909b0a88 929static struct mount *next_mnt(struct mount *p, struct mount *root)
1da177e4 930{
6b41d536
AV
931 struct list_head *next = p->mnt_mounts.next;
932 if (next == &p->mnt_mounts) {
1da177e4 933 while (1) {
909b0a88 934 if (p == root)
1da177e4 935 return NULL;
6b41d536
AV
936 next = p->mnt_child.next;
937 if (next != &p->mnt_parent->mnt_mounts)
1da177e4 938 break;
0714a533 939 p = p->mnt_parent;
1da177e4
LT
940 }
941 }
6b41d536 942 return list_entry(next, struct mount, mnt_child);
1da177e4
LT
943}
944
315fc83e 945static struct mount *skip_mnt_tree(struct mount *p)
9676f0c6 946{
6b41d536
AV
947 struct list_head *prev = p->mnt_mounts.prev;
948 while (prev != &p->mnt_mounts) {
949 p = list_entry(prev, struct mount, mnt_child);
950 prev = p->mnt_mounts.prev;
9676f0c6
RP
951 }
952 return p;
953}
954
8f291889
AV
955/**
956 * vfs_create_mount - Create a mount for a configured superblock
957 * @fc: The configuration context with the superblock attached
958 *
959 * Create a mount to an already configured superblock. If necessary, the
960 * caller should invoke vfs_get_tree() before calling this.
961 *
962 * Note that this does not attach the mount to anything.
963 */
964struct vfsmount *vfs_create_mount(struct fs_context *fc)
9d412a43 965{
b105e270 966 struct mount *mnt;
9d412a43 967
8f291889
AV
968 if (!fc->root)
969 return ERR_PTR(-EINVAL);
9d412a43 970
8f291889 971 mnt = alloc_vfsmnt(fc->source ?: "none");
9d412a43
AV
972 if (!mnt)
973 return ERR_PTR(-ENOMEM);
974
8f291889 975 if (fc->sb_flags & SB_KERNMOUNT)
b105e270 976 mnt->mnt.mnt_flags = MNT_INTERNAL;
9d412a43 977
8f291889
AV
978 atomic_inc(&fc->root->d_sb->s_active);
979 mnt->mnt.mnt_sb = fc->root->d_sb;
980 mnt->mnt.mnt_root = dget(fc->root);
981 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
982 mnt->mnt_parent = mnt;
9d412a43 983
719ea2fb 984 lock_mount_hash();
8f291889 985 list_add_tail(&mnt->mnt_instance, &mnt->mnt.mnt_sb->s_mounts);
719ea2fb 986 unlock_mount_hash();
b105e270 987 return &mnt->mnt;
9d412a43 988}
8f291889
AV
989EXPORT_SYMBOL(vfs_create_mount);
990
991struct vfsmount *fc_mount(struct fs_context *fc)
992{
993 int err = vfs_get_tree(fc);
994 if (!err) {
995 up_write(&fc->root->d_sb->s_umount);
996 return vfs_create_mount(fc);
997 }
998 return ERR_PTR(err);
999}
1000EXPORT_SYMBOL(fc_mount);
1001
9bc61ab1
DH
1002struct vfsmount *vfs_kern_mount(struct file_system_type *type,
1003 int flags, const char *name,
1004 void *data)
9d412a43 1005{
9bc61ab1 1006 struct fs_context *fc;
8f291889 1007 struct vfsmount *mnt;
9bc61ab1 1008 int ret = 0;
9d412a43
AV
1009
1010 if (!type)
3e1aeb00 1011 return ERR_PTR(-EINVAL);
9d412a43 1012
9bc61ab1
DH
1013 fc = fs_context_for_mount(type, flags);
1014 if (IS_ERR(fc))
1015 return ERR_CAST(fc);
1016
3e1aeb00
DH
1017 if (name)
1018 ret = vfs_parse_fs_string(fc, "source",
1019 name, strlen(name));
9bc61ab1
DH
1020 if (!ret)
1021 ret = parse_monolithic_mount_data(fc, data);
1022 if (!ret)
8f291889
AV
1023 mnt = fc_mount(fc);
1024 else
1025 mnt = ERR_PTR(ret);
9d412a43 1026
9bc61ab1 1027 put_fs_context(fc);
8f291889 1028 return mnt;
9d412a43
AV
1029}
1030EXPORT_SYMBOL_GPL(vfs_kern_mount);
1031
93faccbb
EB
1032struct vfsmount *
1033vfs_submount(const struct dentry *mountpoint, struct file_system_type *type,
1034 const char *name, void *data)
1035{
1036 /* Until it is worked out how to pass the user namespace
1037 * through from the parent mount to the submount don't support
1038 * unprivileged mounts with submounts.
1039 */
1040 if (mountpoint->d_sb->s_user_ns != &init_user_ns)
1041 return ERR_PTR(-EPERM);
1042
e462ec50 1043 return vfs_kern_mount(type, SB_SUBMOUNT, name, data);
93faccbb
EB
1044}
1045EXPORT_SYMBOL_GPL(vfs_submount);
1046
87129cc0 1047static struct mount *clone_mnt(struct mount *old, struct dentry *root,
36341f64 1048 int flag)
1da177e4 1049{
87129cc0 1050 struct super_block *sb = old->mnt.mnt_sb;
be34d1a3
DH
1051 struct mount *mnt;
1052 int err;
1da177e4 1053
be34d1a3
DH
1054 mnt = alloc_vfsmnt(old->mnt_devname);
1055 if (!mnt)
1056 return ERR_PTR(-ENOMEM);
719f5d7f 1057
7a472ef4 1058 if (flag & (CL_SLAVE | CL_PRIVATE | CL_SHARED_TO_SLAVE))
be34d1a3
DH
1059 mnt->mnt_group_id = 0; /* not a peer of original */
1060 else
1061 mnt->mnt_group_id = old->mnt_group_id;
b90fa9ae 1062
be34d1a3
DH
1063 if ((flag & CL_MAKE_SHARED) && !mnt->mnt_group_id) {
1064 err = mnt_alloc_group_id(mnt);
1065 if (err)
1066 goto out_free;
1da177e4 1067 }
be34d1a3 1068
16a34adb
AV
1069 mnt->mnt.mnt_flags = old->mnt.mnt_flags;
1070 mnt->mnt.mnt_flags &= ~(MNT_WRITE_HOLD|MNT_MARKED|MNT_INTERNAL);
5ff9d8a6 1071
be34d1a3 1072 atomic_inc(&sb->s_active);
a6435940
CB
1073 mnt->mnt.mnt_userns = mnt_user_ns(&old->mnt);
1074 if (mnt->mnt.mnt_userns != &init_user_ns)
1075 mnt->mnt.mnt_userns = get_user_ns(mnt->mnt.mnt_userns);
be34d1a3
DH
1076 mnt->mnt.mnt_sb = sb;
1077 mnt->mnt.mnt_root = dget(root);
1078 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1079 mnt->mnt_parent = mnt;
719ea2fb 1080 lock_mount_hash();
be34d1a3 1081 list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
719ea2fb 1082 unlock_mount_hash();
be34d1a3 1083
7a472ef4
EB
1084 if ((flag & CL_SLAVE) ||
1085 ((flag & CL_SHARED_TO_SLAVE) && IS_MNT_SHARED(old))) {
be34d1a3
DH
1086 list_add(&mnt->mnt_slave, &old->mnt_slave_list);
1087 mnt->mnt_master = old;
1088 CLEAR_MNT_SHARED(mnt);
1089 } else if (!(flag & CL_PRIVATE)) {
1090 if ((flag & CL_MAKE_SHARED) || IS_MNT_SHARED(old))
1091 list_add(&mnt->mnt_share, &old->mnt_share);
1092 if (IS_MNT_SLAVE(old))
1093 list_add(&mnt->mnt_slave, &old->mnt_slave);
1094 mnt->mnt_master = old->mnt_master;
5235d448
AV
1095 } else {
1096 CLEAR_MNT_SHARED(mnt);
be34d1a3
DH
1097 }
1098 if (flag & CL_MAKE_SHARED)
1099 set_mnt_shared(mnt);
1100
1101 /* stick the duplicate mount on the same expiry list
1102 * as the original if that was on one */
1103 if (flag & CL_EXPIRE) {
1104 if (!list_empty(&old->mnt_expire))
1105 list_add(&mnt->mnt_expire, &old->mnt_expire);
1106 }
1107
cb338d06 1108 return mnt;
719f5d7f
MS
1109
1110 out_free:
8ffcb32e 1111 mnt_free_id(mnt);
719f5d7f 1112 free_vfsmnt(mnt);
be34d1a3 1113 return ERR_PTR(err);
1da177e4
LT
1114}
1115
9ea459e1
AV
1116static void cleanup_mnt(struct mount *mnt)
1117{
56cbb429
AV
1118 struct hlist_node *p;
1119 struct mount *m;
9ea459e1 1120 /*
56cbb429
AV
1121 * The warning here probably indicates that somebody messed
1122 * up a mnt_want/drop_write() pair. If this happens, the
1123 * filesystem was probably unable to make r/w->r/o transitions.
9ea459e1
AV
1124 * The locking used to deal with mnt_count decrement provides barriers,
1125 * so mnt_get_writers() below is safe.
1126 */
1127 WARN_ON(mnt_get_writers(mnt));
1128 if (unlikely(mnt->mnt_pins.first))
1129 mnt_pin_kill(mnt);
56cbb429
AV
1130 hlist_for_each_entry_safe(m, p, &mnt->mnt_stuck_children, mnt_umount) {
1131 hlist_del(&m->mnt_umount);
1132 mntput(&m->mnt);
1133 }
9ea459e1
AV
1134 fsnotify_vfsmount_delete(&mnt->mnt);
1135 dput(mnt->mnt.mnt_root);
1136 deactivate_super(mnt->mnt.mnt_sb);
1137 mnt_free_id(mnt);
1138 call_rcu(&mnt->mnt_rcu, delayed_free_vfsmnt);
1139}
1140
1141static void __cleanup_mnt(struct rcu_head *head)
1142{
1143 cleanup_mnt(container_of(head, struct mount, mnt_rcu));
1144}
1145
1146static LLIST_HEAD(delayed_mntput_list);
1147static void delayed_mntput(struct work_struct *unused)
1148{
1149 struct llist_node *node = llist_del_all(&delayed_mntput_list);
29785735 1150 struct mount *m, *t;
9ea459e1 1151
29785735
BP
1152 llist_for_each_entry_safe(m, t, node, mnt_llist)
1153 cleanup_mnt(m);
9ea459e1
AV
1154}
1155static DECLARE_DELAYED_WORK(delayed_mntput_work, delayed_mntput);
1156
900148dc 1157static void mntput_no_expire(struct mount *mnt)
b3e19d92 1158{
4edbe133 1159 LIST_HEAD(list);
edf7ddbf 1160 int count;
4edbe133 1161
48a066e7 1162 rcu_read_lock();
9ea0a46c
AV
1163 if (likely(READ_ONCE(mnt->mnt_ns))) {
1164 /*
1165 * Since we don't do lock_mount_hash() here,
1166 * ->mnt_ns can change under us. However, if it's
1167 * non-NULL, then there's a reference that won't
1168 * be dropped until after an RCU delay done after
1169 * turning ->mnt_ns NULL. So if we observe it
1170 * non-NULL under rcu_read_lock(), the reference
1171 * we are dropping is not the final one.
1172 */
1173 mnt_add_count(mnt, -1);
48a066e7 1174 rcu_read_unlock();
f03c6599 1175 return;
b3e19d92 1176 }
719ea2fb 1177 lock_mount_hash();
119e1ef8
AV
1178 /*
1179 * make sure that if __legitimize_mnt() has not seen us grab
1180 * mount_lock, we'll see their refcount increment here.
1181 */
1182 smp_mb();
9ea0a46c 1183 mnt_add_count(mnt, -1);
edf7ddbf
EB
1184 count = mnt_get_count(mnt);
1185 if (count != 0) {
1186 WARN_ON(count < 0);
48a066e7 1187 rcu_read_unlock();
719ea2fb 1188 unlock_mount_hash();
99b7db7b
NP
1189 return;
1190 }
48a066e7
AV
1191 if (unlikely(mnt->mnt.mnt_flags & MNT_DOOMED)) {
1192 rcu_read_unlock();
1193 unlock_mount_hash();
1194 return;
1195 }
1196 mnt->mnt.mnt_flags |= MNT_DOOMED;
1197 rcu_read_unlock();
962830df 1198
39f7c4db 1199 list_del(&mnt->mnt_instance);
ce07d891
EB
1200
1201 if (unlikely(!list_empty(&mnt->mnt_mounts))) {
1202 struct mount *p, *tmp;
1203 list_for_each_entry_safe(p, tmp, &mnt->mnt_mounts, mnt_child) {
4edbe133 1204 __put_mountpoint(unhash_mnt(p), &list);
56cbb429 1205 hlist_add_head(&p->mnt_umount, &mnt->mnt_stuck_children);
ce07d891
EB
1206 }
1207 }
719ea2fb 1208 unlock_mount_hash();
4edbe133 1209 shrink_dentry_list(&list);
649a795a 1210
9ea459e1
AV
1211 if (likely(!(mnt->mnt.mnt_flags & MNT_INTERNAL))) {
1212 struct task_struct *task = current;
1213 if (likely(!(task->flags & PF_KTHREAD))) {
1214 init_task_work(&mnt->mnt_rcu, __cleanup_mnt);
91989c70 1215 if (!task_work_add(task, &mnt->mnt_rcu, TWA_RESUME))
9ea459e1
AV
1216 return;
1217 }
1218 if (llist_add(&mnt->mnt_llist, &delayed_mntput_list))
1219 schedule_delayed_work(&delayed_mntput_work, 1);
1220 return;
1221 }
1222 cleanup_mnt(mnt);
b3e19d92 1223}
b3e19d92
NP
1224
1225void mntput(struct vfsmount *mnt)
1226{
1227 if (mnt) {
863d684f 1228 struct mount *m = real_mount(mnt);
b3e19d92 1229 /* avoid cacheline pingpong, hope gcc doesn't get "smart" */
863d684f
AV
1230 if (unlikely(m->mnt_expiry_mark))
1231 m->mnt_expiry_mark = 0;
1232 mntput_no_expire(m);
b3e19d92
NP
1233 }
1234}
1235EXPORT_SYMBOL(mntput);
1236
1237struct vfsmount *mntget(struct vfsmount *mnt)
1238{
1239 if (mnt)
83adc753 1240 mnt_add_count(real_mount(mnt), 1);
b3e19d92
NP
1241 return mnt;
1242}
1243EXPORT_SYMBOL(mntget);
1244
1f287bc4
RD
1245/**
1246 * path_is_mountpoint() - Check if path is a mount in the current namespace.
1247 * @path: path to check
c6609c0a
IK
1248 *
1249 * d_mountpoint() can only be used reliably to establish if a dentry is
1250 * not mounted in any namespace and that common case is handled inline.
1251 * d_mountpoint() isn't aware of the possibility there may be multiple
1252 * mounts using a given dentry in a different namespace. This function
1253 * checks if the passed in path is a mountpoint rather than the dentry
1254 * alone.
1255 */
1256bool path_is_mountpoint(const struct path *path)
1257{
1258 unsigned seq;
1259 bool res;
1260
1261 if (!d_mountpoint(path->dentry))
1262 return false;
1263
1264 rcu_read_lock();
1265 do {
1266 seq = read_seqbegin(&mount_lock);
1267 res = __path_is_mountpoint(path);
1268 } while (read_seqretry(&mount_lock, seq));
1269 rcu_read_unlock();
1270
1271 return res;
1272}
1273EXPORT_SYMBOL(path_is_mountpoint);
1274
ca71cf71 1275struct vfsmount *mnt_clone_internal(const struct path *path)
7b7b1ace 1276{
3064c356
AV
1277 struct mount *p;
1278 p = clone_mnt(real_mount(path->mnt), path->dentry, CL_PRIVATE);
1279 if (IS_ERR(p))
1280 return ERR_CAST(p);
1281 p->mnt.mnt_flags |= MNT_INTERNAL;
1282 return &p->mnt;
7b7b1ace 1283}
1da177e4 1284
a1a2c409 1285#ifdef CONFIG_PROC_FS
9f6c61f9
MS
1286static struct mount *mnt_list_next(struct mnt_namespace *ns,
1287 struct list_head *p)
1288{
1289 struct mount *mnt, *ret = NULL;
1290
1291 lock_ns_list(ns);
1292 list_for_each_continue(p, &ns->list) {
1293 mnt = list_entry(p, typeof(*mnt), mnt_list);
1294 if (!mnt_is_cursor(mnt)) {
1295 ret = mnt;
1296 break;
1297 }
1298 }
1299 unlock_ns_list(ns);
1300
1301 return ret;
1302}
1303
0226f492 1304/* iterator; we want it to have access to namespace_sem, thus here... */
1da177e4
LT
1305static void *m_start(struct seq_file *m, loff_t *pos)
1306{
ede1bf0d 1307 struct proc_mounts *p = m->private;
9f6c61f9 1308 struct list_head *prev;
1da177e4 1309
390c6843 1310 down_read(&namespace_sem);
9f6c61f9
MS
1311 if (!*pos) {
1312 prev = &p->ns->list;
1313 } else {
1314 prev = &p->cursor.mnt_list;
1315
1316 /* Read after we'd reached the end? */
1317 if (list_empty(prev))
1318 return NULL;
c7999c36
AV
1319 }
1320
9f6c61f9 1321 return mnt_list_next(p->ns, prev);
1da177e4
LT
1322}
1323
1324static void *m_next(struct seq_file *m, void *v, loff_t *pos)
1325{
ede1bf0d 1326 struct proc_mounts *p = m->private;
9f6c61f9 1327 struct mount *mnt = v;
b0765fb8 1328
9f6c61f9
MS
1329 ++*pos;
1330 return mnt_list_next(p->ns, &mnt->mnt_list);
1da177e4
LT
1331}
1332
1333static void m_stop(struct seq_file *m, void *v)
1334{
9f6c61f9
MS
1335 struct proc_mounts *p = m->private;
1336 struct mount *mnt = v;
1337
1338 lock_ns_list(p->ns);
1339 if (mnt)
1340 list_move_tail(&p->cursor.mnt_list, &mnt->mnt_list);
1341 else
1342 list_del_init(&p->cursor.mnt_list);
1343 unlock_ns_list(p->ns);
390c6843 1344 up_read(&namespace_sem);
1da177e4
LT
1345}
1346
0226f492 1347static int m_show(struct seq_file *m, void *v)
2d4d4864 1348{
ede1bf0d 1349 struct proc_mounts *p = m->private;
9f6c61f9 1350 struct mount *r = v;
0226f492 1351 return p->show(m, &r->mnt);
1da177e4
LT
1352}
1353
a1a2c409 1354const struct seq_operations mounts_op = {
1da177e4
LT
1355 .start = m_start,
1356 .next = m_next,
1357 .stop = m_stop,
0226f492 1358 .show = m_show,
b4629fe2 1359};
9f6c61f9
MS
1360
1361void mnt_cursor_del(struct mnt_namespace *ns, struct mount *cursor)
1362{
1363 down_read(&namespace_sem);
1364 lock_ns_list(ns);
1365 list_del(&cursor->mnt_list);
1366 unlock_ns_list(ns);
1367 up_read(&namespace_sem);
1368}
a1a2c409 1369#endif /* CONFIG_PROC_FS */
b4629fe2 1370
1da177e4
LT
1371/**
1372 * may_umount_tree - check if a mount tree is busy
1f287bc4 1373 * @m: root of mount tree
1da177e4
LT
1374 *
1375 * This is called to check if a tree of mounts has any
1376 * open files, pwds, chroots or sub mounts that are
1377 * busy.
1378 */
909b0a88 1379int may_umount_tree(struct vfsmount *m)
1da177e4 1380{
909b0a88 1381 struct mount *mnt = real_mount(m);
36341f64
RP
1382 int actual_refs = 0;
1383 int minimum_refs = 0;
315fc83e 1384 struct mount *p;
909b0a88 1385 BUG_ON(!m);
1da177e4 1386
b3e19d92 1387 /* write lock needed for mnt_get_count */
719ea2fb 1388 lock_mount_hash();
909b0a88 1389 for (p = mnt; p; p = next_mnt(p, mnt)) {
83adc753 1390 actual_refs += mnt_get_count(p);
1da177e4 1391 minimum_refs += 2;
1da177e4 1392 }
719ea2fb 1393 unlock_mount_hash();
1da177e4
LT
1394
1395 if (actual_refs > minimum_refs)
e3474a8e 1396 return 0;
1da177e4 1397
e3474a8e 1398 return 1;
1da177e4
LT
1399}
1400
1401EXPORT_SYMBOL(may_umount_tree);
1402
1403/**
1404 * may_umount - check if a mount point is busy
1405 * @mnt: root of mount
1406 *
1407 * This is called to check if a mount point has any
1408 * open files, pwds, chroots or sub mounts. If the
1409 * mount has sub mounts this will return busy
1410 * regardless of whether the sub mounts are busy.
1411 *
1412 * Doesn't take quota and stuff into account. IOW, in some cases it will
1413 * give false negatives. The main reason why it's here is that we need
1414 * a non-destructive way to look for easily umountable filesystems.
1415 */
1416int may_umount(struct vfsmount *mnt)
1417{
e3474a8e 1418 int ret = 1;
8ad08d8a 1419 down_read(&namespace_sem);
719ea2fb 1420 lock_mount_hash();
1ab59738 1421 if (propagate_mount_busy(real_mount(mnt), 2))
e3474a8e 1422 ret = 0;
719ea2fb 1423 unlock_mount_hash();
8ad08d8a 1424 up_read(&namespace_sem);
a05964f3 1425 return ret;
1da177e4
LT
1426}
1427
1428EXPORT_SYMBOL(may_umount);
1429
97216be0 1430static void namespace_unlock(void)
70fbcdf4 1431{
a3b3c562 1432 struct hlist_head head;
56cbb429
AV
1433 struct hlist_node *p;
1434 struct mount *m;
4edbe133 1435 LIST_HEAD(list);
97216be0 1436
a3b3c562 1437 hlist_move_list(&unmounted, &head);
4edbe133 1438 list_splice_init(&ex_mountpoints, &list);
97216be0 1439
97216be0
AV
1440 up_write(&namespace_sem);
1441
4edbe133
AV
1442 shrink_dentry_list(&list);
1443
a3b3c562
EB
1444 if (likely(hlist_empty(&head)))
1445 return;
1446
22cb7405 1447 synchronize_rcu_expedited();
48a066e7 1448
56cbb429
AV
1449 hlist_for_each_entry_safe(m, p, &head, mnt_umount) {
1450 hlist_del(&m->mnt_umount);
1451 mntput(&m->mnt);
1452 }
70fbcdf4
RP
1453}
1454
97216be0 1455static inline void namespace_lock(void)
e3197d83 1456{
97216be0 1457 down_write(&namespace_sem);
e3197d83
AV
1458}
1459
e819f152
EB
1460enum umount_tree_flags {
1461 UMOUNT_SYNC = 1,
1462 UMOUNT_PROPAGATE = 2,
e0c9c0af 1463 UMOUNT_CONNECTED = 4,
e819f152 1464};
f2d0a123
EB
1465
1466static bool disconnect_mount(struct mount *mnt, enum umount_tree_flags how)
1467{
1468 /* Leaving mounts connected is only valid for lazy umounts */
1469 if (how & UMOUNT_SYNC)
1470 return true;
1471
1472 /* A mount without a parent has nothing to be connected to */
1473 if (!mnt_has_parent(mnt))
1474 return true;
1475
1476 /* Because the reference counting rules change when mounts are
1477 * unmounted and connected, umounted mounts may not be
1478 * connected to mounted mounts.
1479 */
1480 if (!(mnt->mnt_parent->mnt.mnt_flags & MNT_UMOUNT))
1481 return true;
1482
1483 /* Has it been requested that the mount remain connected? */
1484 if (how & UMOUNT_CONNECTED)
1485 return false;
1486
1487 /* Is the mount locked such that it needs to remain connected? */
1488 if (IS_MNT_LOCKED(mnt))
1489 return false;
1490
1491 /* By default disconnect the mount */
1492 return true;
1493}
1494
99b7db7b 1495/*
48a066e7 1496 * mount_lock must be held
99b7db7b
NP
1497 * namespace_sem must be held for write
1498 */
e819f152 1499static void umount_tree(struct mount *mnt, enum umount_tree_flags how)
1da177e4 1500{
c003b26f 1501 LIST_HEAD(tmp_list);
315fc83e 1502 struct mount *p;
1da177e4 1503
5d88457e
EB
1504 if (how & UMOUNT_PROPAGATE)
1505 propagate_mount_unlock(mnt);
1506
c003b26f 1507 /* Gather the mounts to umount */
590ce4bc
EB
1508 for (p = mnt; p; p = next_mnt(p, mnt)) {
1509 p->mnt.mnt_flags |= MNT_UMOUNT;
c003b26f 1510 list_move(&p->mnt_list, &tmp_list);
590ce4bc 1511 }
1da177e4 1512
411a938b 1513 /* Hide the mounts from mnt_mounts */
c003b26f 1514 list_for_each_entry(p, &tmp_list, mnt_list) {
88b368f2 1515 list_del_init(&p->mnt_child);
c003b26f 1516 }
88b368f2 1517
c003b26f 1518 /* Add propogated mounts to the tmp_list */
e819f152 1519 if (how & UMOUNT_PROPAGATE)
7b8a53fd 1520 propagate_umount(&tmp_list);
a05964f3 1521
c003b26f 1522 while (!list_empty(&tmp_list)) {
d2921684 1523 struct mnt_namespace *ns;
ce07d891 1524 bool disconnect;
c003b26f 1525 p = list_first_entry(&tmp_list, struct mount, mnt_list);
6776db3d 1526 list_del_init(&p->mnt_expire);
1a4eeaf2 1527 list_del_init(&p->mnt_list);
d2921684
EB
1528 ns = p->mnt_ns;
1529 if (ns) {
1530 ns->mounts--;
1531 __touch_mnt_namespace(ns);
1532 }
143c8c91 1533 p->mnt_ns = NULL;
e819f152 1534 if (how & UMOUNT_SYNC)
48a066e7 1535 p->mnt.mnt_flags |= MNT_SYNC_UMOUNT;
87b95ce0 1536
f2d0a123 1537 disconnect = disconnect_mount(p, how);
676da58d 1538 if (mnt_has_parent(p)) {
81b6b061 1539 mnt_add_count(p->mnt_parent, -1);
ce07d891
EB
1540 if (!disconnect) {
1541 /* Don't forget about p */
1542 list_add_tail(&p->mnt_child, &p->mnt_parent->mnt_mounts);
1543 } else {
1544 umount_mnt(p);
1545 }
7c4b93d8 1546 }
0f0afb1d 1547 change_mnt_propagation(p, MS_PRIVATE);
19a1c409
AV
1548 if (disconnect)
1549 hlist_add_head(&p->mnt_umount, &unmounted);
1da177e4
LT
1550 }
1551}
1552
b54b9be7 1553static void shrink_submounts(struct mount *mnt);
c35038be 1554
8d0347f6
DH
1555static int do_umount_root(struct super_block *sb)
1556{
1557 int ret = 0;
1558
1559 down_write(&sb->s_umount);
1560 if (!sb_rdonly(sb)) {
1561 struct fs_context *fc;
1562
1563 fc = fs_context_for_reconfigure(sb->s_root, SB_RDONLY,
1564 SB_RDONLY);
1565 if (IS_ERR(fc)) {
1566 ret = PTR_ERR(fc);
1567 } else {
1568 ret = parse_monolithic_mount_data(fc, NULL);
1569 if (!ret)
1570 ret = reconfigure_super(fc);
1571 put_fs_context(fc);
1572 }
1573 }
1574 up_write(&sb->s_umount);
1575 return ret;
1576}
1577
1ab59738 1578static int do_umount(struct mount *mnt, int flags)
1da177e4 1579{
1ab59738 1580 struct super_block *sb = mnt->mnt.mnt_sb;
1da177e4
LT
1581 int retval;
1582
1ab59738 1583 retval = security_sb_umount(&mnt->mnt, flags);
1da177e4
LT
1584 if (retval)
1585 return retval;
1586
1587 /*
1588 * Allow userspace to request a mountpoint be expired rather than
1589 * unmounting unconditionally. Unmount only happens if:
1590 * (1) the mark is already set (the mark is cleared by mntput())
1591 * (2) the usage count == 1 [parent vfsmount] + 1 [sys_umount]
1592 */
1593 if (flags & MNT_EXPIRE) {
1ab59738 1594 if (&mnt->mnt == current->fs->root.mnt ||
1da177e4
LT
1595 flags & (MNT_FORCE | MNT_DETACH))
1596 return -EINVAL;
1597
b3e19d92
NP
1598 /*
1599 * probably don't strictly need the lock here if we examined
1600 * all race cases, but it's a slowpath.
1601 */
719ea2fb 1602 lock_mount_hash();
83adc753 1603 if (mnt_get_count(mnt) != 2) {
719ea2fb 1604 unlock_mount_hash();
1da177e4 1605 return -EBUSY;
b3e19d92 1606 }
719ea2fb 1607 unlock_mount_hash();
1da177e4 1608
863d684f 1609 if (!xchg(&mnt->mnt_expiry_mark, 1))
1da177e4
LT
1610 return -EAGAIN;
1611 }
1612
1613 /*
1614 * If we may have to abort operations to get out of this
1615 * mount, and they will themselves hold resources we must
1616 * allow the fs to do things. In the Unix tradition of
1617 * 'Gee thats tricky lets do it in userspace' the umount_begin
1618 * might fail to complete on the first run through as other tasks
1619 * must return, and the like. Thats for the mount program to worry
1620 * about for the moment.
1621 */
1622
42faad99 1623 if (flags & MNT_FORCE && sb->s_op->umount_begin) {
42faad99 1624 sb->s_op->umount_begin(sb);
42faad99 1625 }
1da177e4
LT
1626
1627 /*
1628 * No sense to grab the lock for this test, but test itself looks
1629 * somewhat bogus. Suggestions for better replacement?
1630 * Ho-hum... In principle, we might treat that as umount + switch
1631 * to rootfs. GC would eventually take care of the old vfsmount.
1632 * Actually it makes sense, especially if rootfs would contain a
1633 * /reboot - static binary that would close all descriptors and
1634 * call reboot(9). Then init(8) could umount root and exec /reboot.
1635 */
1ab59738 1636 if (&mnt->mnt == current->fs->root.mnt && !(flags & MNT_DETACH)) {
1da177e4
LT
1637 /*
1638 * Special case for "unmounting" root ...
1639 * we just try to remount it readonly.
1640 */
bc6155d1 1641 if (!ns_capable(sb->s_user_ns, CAP_SYS_ADMIN))
a1480dcc 1642 return -EPERM;
8d0347f6 1643 return do_umount_root(sb);
1da177e4
LT
1644 }
1645
97216be0 1646 namespace_lock();
719ea2fb 1647 lock_mount_hash();
1da177e4 1648
25d202ed
EB
1649 /* Recheck MNT_LOCKED with the locks held */
1650 retval = -EINVAL;
1651 if (mnt->mnt.mnt_flags & MNT_LOCKED)
1652 goto out;
1653
1654 event++;
48a066e7 1655 if (flags & MNT_DETACH) {
1a4eeaf2 1656 if (!list_empty(&mnt->mnt_list))
e819f152 1657 umount_tree(mnt, UMOUNT_PROPAGATE);
1da177e4 1658 retval = 0;
48a066e7
AV
1659 } else {
1660 shrink_submounts(mnt);
1661 retval = -EBUSY;
1662 if (!propagate_mount_busy(mnt, 2)) {
1663 if (!list_empty(&mnt->mnt_list))
e819f152 1664 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
48a066e7
AV
1665 retval = 0;
1666 }
1da177e4 1667 }
25d202ed 1668out:
719ea2fb 1669 unlock_mount_hash();
e3197d83 1670 namespace_unlock();
1da177e4
LT
1671 return retval;
1672}
1673
80b5dce8
EB
1674/*
1675 * __detach_mounts - lazily unmount all mounts on the specified dentry
1676 *
1677 * During unlink, rmdir, and d_drop it is possible to loose the path
1678 * to an existing mountpoint, and wind up leaking the mount.
1679 * detach_mounts allows lazily unmounting those mounts instead of
1680 * leaking them.
1681 *
1682 * The caller may hold dentry->d_inode->i_mutex.
1683 */
1684void __detach_mounts(struct dentry *dentry)
1685{
1686 struct mountpoint *mp;
1687 struct mount *mnt;
1688
1689 namespace_lock();
3895dbf8 1690 lock_mount_hash();
80b5dce8 1691 mp = lookup_mountpoint(dentry);
adc9b5c0 1692 if (!mp)
80b5dce8
EB
1693 goto out_unlock;
1694
e06b933e 1695 event++;
80b5dce8
EB
1696 while (!hlist_empty(&mp->m_list)) {
1697 mnt = hlist_entry(mp->m_list.first, struct mount, mnt_mp_list);
ce07d891 1698 if (mnt->mnt.mnt_flags & MNT_UMOUNT) {
fe78fcc8 1699 umount_mnt(mnt);
56cbb429 1700 hlist_add_head(&mnt->mnt_umount, &unmounted);
ce07d891 1701 }
e0c9c0af 1702 else umount_tree(mnt, UMOUNT_CONNECTED);
80b5dce8 1703 }
80b5dce8
EB
1704 put_mountpoint(mp);
1705out_unlock:
3895dbf8 1706 unlock_mount_hash();
80b5dce8
EB
1707 namespace_unlock();
1708}
1709
dd111b31 1710/*
9b40bc90
AV
1711 * Is the caller allowed to modify his namespace?
1712 */
1713static inline bool may_mount(void)
1714{
1715 return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
1716}
1717
f7e33bdb 1718static void warn_mandlock(void)
9e8925b6 1719{
f7e33bdb
JL
1720 pr_warn_once("=======================================================\n"
1721 "WARNING: The mand mount option has been deprecated and\n"
1722 " and is ignored by this kernel. Remove the mand\n"
1723 " option from the mount to silence this warning.\n"
1724 "=======================================================\n");
9e8925b6
JL
1725}
1726
25ccd24f 1727static int can_umount(const struct path *path, int flags)
1da177e4 1728{
25ccd24f 1729 struct mount *mnt = real_mount(path->mnt);
1da177e4 1730
9b40bc90
AV
1731 if (!may_mount())
1732 return -EPERM;
41525f56 1733 if (path->dentry != path->mnt->mnt_root)
25ccd24f 1734 return -EINVAL;
143c8c91 1735 if (!check_mnt(mnt))
25ccd24f 1736 return -EINVAL;
25d202ed 1737 if (mnt->mnt.mnt_flags & MNT_LOCKED) /* Check optimistically */
25ccd24f 1738 return -EINVAL;
b2f5d4dc 1739 if (flags & MNT_FORCE && !capable(CAP_SYS_ADMIN))
25ccd24f
CH
1740 return -EPERM;
1741 return 0;
1742}
1743
a0a6df9a 1744// caller is responsible for flags being sane
25ccd24f
CH
1745int path_umount(struct path *path, int flags)
1746{
1747 struct mount *mnt = real_mount(path->mnt);
1748 int ret;
1749
1750 ret = can_umount(path, flags);
1751 if (!ret)
1752 ret = do_umount(mnt, flags);
1da177e4 1753
429731b1 1754 /* we mustn't call path_put() as that would clear mnt_expiry_mark */
41525f56 1755 dput(path->dentry);
900148dc 1756 mntput_no_expire(mnt);
25ccd24f 1757 return ret;
1da177e4
LT
1758}
1759
09267def 1760static int ksys_umount(char __user *name, int flags)
41525f56
CH
1761{
1762 int lookup_flags = LOOKUP_MOUNTPOINT;
1763 struct path path;
1764 int ret;
1765
a0a6df9a
AV
1766 // basic validity checks done first
1767 if (flags & ~(MNT_FORCE | MNT_DETACH | MNT_EXPIRE | UMOUNT_NOFOLLOW))
1768 return -EINVAL;
1769
41525f56
CH
1770 if (!(flags & UMOUNT_NOFOLLOW))
1771 lookup_flags |= LOOKUP_FOLLOW;
1772 ret = user_path_at(AT_FDCWD, name, lookup_flags, &path);
1773 if (ret)
1774 return ret;
1775 return path_umount(&path, flags);
1776}
1777
3a18ef5c
DB
1778SYSCALL_DEFINE2(umount, char __user *, name, int, flags)
1779{
1780 return ksys_umount(name, flags);
1781}
1782
1da177e4
LT
1783#ifdef __ARCH_WANT_SYS_OLDUMOUNT
1784
1785/*
b58fed8b 1786 * The 2.0 compatible umount. No flags.
1da177e4 1787 */
bdc480e3 1788SYSCALL_DEFINE1(oldumount, char __user *, name)
1da177e4 1789{
3a18ef5c 1790 return ksys_umount(name, 0);
1da177e4
LT
1791}
1792
1793#endif
1794
4ce5d2b1 1795static bool is_mnt_ns_file(struct dentry *dentry)
8823c079 1796{
4ce5d2b1 1797 /* Is this a proxy for a mount namespace? */
e149ed2b
AV
1798 return dentry->d_op == &ns_dentry_operations &&
1799 dentry->d_fsdata == &mntns_operations;
4ce5d2b1
EB
1800}
1801
213921f9 1802static struct mnt_namespace *to_mnt_ns(struct ns_common *ns)
58be2825
AV
1803{
1804 return container_of(ns, struct mnt_namespace, ns);
1805}
1806
303cc571
CB
1807struct ns_common *from_mnt_ns(struct mnt_namespace *mnt)
1808{
1809 return &mnt->ns;
1810}
1811
4ce5d2b1
EB
1812static bool mnt_ns_loop(struct dentry *dentry)
1813{
1814 /* Could bind mounting the mount namespace inode cause a
1815 * mount namespace loop?
1816 */
1817 struct mnt_namespace *mnt_ns;
1818 if (!is_mnt_ns_file(dentry))
1819 return false;
1820
f77c8014 1821 mnt_ns = to_mnt_ns(get_proc_ns(dentry->d_inode));
8823c079
EB
1822 return current->nsproxy->mnt_ns->seq >= mnt_ns->seq;
1823}
1824
87129cc0 1825struct mount *copy_tree(struct mount *mnt, struct dentry *dentry,
36341f64 1826 int flag)
1da177e4 1827{
84d17192 1828 struct mount *res, *p, *q, *r, *parent;
1da177e4 1829
4ce5d2b1
EB
1830 if (!(flag & CL_COPY_UNBINDABLE) && IS_MNT_UNBINDABLE(mnt))
1831 return ERR_PTR(-EINVAL);
1832
1833 if (!(flag & CL_COPY_MNT_NS_FILE) && is_mnt_ns_file(dentry))
be34d1a3 1834 return ERR_PTR(-EINVAL);
9676f0c6 1835
36341f64 1836 res = q = clone_mnt(mnt, dentry, flag);
be34d1a3
DH
1837 if (IS_ERR(q))
1838 return q;
1839
a73324da 1840 q->mnt_mountpoint = mnt->mnt_mountpoint;
1da177e4
LT
1841
1842 p = mnt;
6b41d536 1843 list_for_each_entry(r, &mnt->mnt_mounts, mnt_child) {
315fc83e 1844 struct mount *s;
7ec02ef1 1845 if (!is_subdir(r->mnt_mountpoint, dentry))
1da177e4
LT
1846 continue;
1847
909b0a88 1848 for (s = r; s; s = next_mnt(s, r)) {
4ce5d2b1
EB
1849 if (!(flag & CL_COPY_UNBINDABLE) &&
1850 IS_MNT_UNBINDABLE(s)) {
df7342b2
EB
1851 if (s->mnt.mnt_flags & MNT_LOCKED) {
1852 /* Both unbindable and locked. */
1853 q = ERR_PTR(-EPERM);
1854 goto out;
1855 } else {
1856 s = skip_mnt_tree(s);
1857 continue;
1858 }
4ce5d2b1
EB
1859 }
1860 if (!(flag & CL_COPY_MNT_NS_FILE) &&
1861 is_mnt_ns_file(s->mnt.mnt_root)) {
9676f0c6
RP
1862 s = skip_mnt_tree(s);
1863 continue;
1864 }
0714a533
AV
1865 while (p != s->mnt_parent) {
1866 p = p->mnt_parent;
1867 q = q->mnt_parent;
1da177e4 1868 }
87129cc0 1869 p = s;
84d17192 1870 parent = q;
87129cc0 1871 q = clone_mnt(p, p->mnt.mnt_root, flag);
be34d1a3
DH
1872 if (IS_ERR(q))
1873 goto out;
719ea2fb 1874 lock_mount_hash();
1a4eeaf2 1875 list_add_tail(&q->mnt_list, &res->mnt_list);
1064f874 1876 attach_mnt(q, parent, p->mnt_mp);
719ea2fb 1877 unlock_mount_hash();
1da177e4
LT
1878 }
1879 }
1880 return res;
be34d1a3 1881out:
1da177e4 1882 if (res) {
719ea2fb 1883 lock_mount_hash();
e819f152 1884 umount_tree(res, UMOUNT_SYNC);
719ea2fb 1885 unlock_mount_hash();
1da177e4 1886 }
be34d1a3 1887 return q;
1da177e4
LT
1888}
1889
be34d1a3
DH
1890/* Caller should check returned pointer for errors */
1891
ca71cf71 1892struct vfsmount *collect_mounts(const struct path *path)
8aec0809 1893{
cb338d06 1894 struct mount *tree;
97216be0 1895 namespace_lock();
cd4a4017
EB
1896 if (!check_mnt(real_mount(path->mnt)))
1897 tree = ERR_PTR(-EINVAL);
1898 else
1899 tree = copy_tree(real_mount(path->mnt), path->dentry,
1900 CL_COPY_ALL | CL_PRIVATE);
328e6d90 1901 namespace_unlock();
be34d1a3 1902 if (IS_ERR(tree))
52e220d3 1903 return ERR_CAST(tree);
be34d1a3 1904 return &tree->mnt;
8aec0809
AV
1905}
1906
a07b2000
AV
1907static void free_mnt_ns(struct mnt_namespace *);
1908static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *, bool);
1909
1910void dissolve_on_fput(struct vfsmount *mnt)
1911{
1912 struct mnt_namespace *ns;
1913 namespace_lock();
1914 lock_mount_hash();
1915 ns = real_mount(mnt)->mnt_ns;
44dfd84a
DH
1916 if (ns) {
1917 if (is_anon_ns(ns))
1918 umount_tree(real_mount(mnt), UMOUNT_CONNECTED);
1919 else
1920 ns = NULL;
1921 }
a07b2000
AV
1922 unlock_mount_hash();
1923 namespace_unlock();
44dfd84a
DH
1924 if (ns)
1925 free_mnt_ns(ns);
a07b2000
AV
1926}
1927
8aec0809
AV
1928void drop_collected_mounts(struct vfsmount *mnt)
1929{
97216be0 1930 namespace_lock();
719ea2fb 1931 lock_mount_hash();
9c8e0a1b 1932 umount_tree(real_mount(mnt), 0);
719ea2fb 1933 unlock_mount_hash();
3ab6abee 1934 namespace_unlock();
8aec0809
AV
1935}
1936
427215d8
MS
1937static bool has_locked_children(struct mount *mnt, struct dentry *dentry)
1938{
1939 struct mount *child;
1940
1941 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
1942 if (!is_subdir(child->mnt_mountpoint, dentry))
1943 continue;
1944
1945 if (child->mnt.mnt_flags & MNT_LOCKED)
1946 return true;
1947 }
1948 return false;
1949}
1950
c771d683
MS
1951/**
1952 * clone_private_mount - create a private clone of a path
1f287bc4 1953 * @path: path to clone
c771d683 1954 *
1f287bc4
RD
1955 * This creates a new vfsmount, which will be the clone of @path. The new mount
1956 * will not be attached anywhere in the namespace and will be private (i.e.
1957 * changes to the originating mount won't be propagated into this).
c771d683
MS
1958 *
1959 * Release with mntput().
1960 */
ca71cf71 1961struct vfsmount *clone_private_mount(const struct path *path)
c771d683
MS
1962{
1963 struct mount *old_mnt = real_mount(path->mnt);
1964 struct mount *new_mnt;
1965
427215d8 1966 down_read(&namespace_sem);
c771d683 1967 if (IS_MNT_UNBINDABLE(old_mnt))
427215d8
MS
1968 goto invalid;
1969
1970 if (!check_mnt(old_mnt))
1971 goto invalid;
1972
1973 if (has_locked_children(old_mnt, path->dentry))
1974 goto invalid;
c771d683 1975
c771d683 1976 new_mnt = clone_mnt(old_mnt, path->dentry, CL_PRIVATE);
427215d8
MS
1977 up_read(&namespace_sem);
1978
c771d683
MS
1979 if (IS_ERR(new_mnt))
1980 return ERR_CAST(new_mnt);
1981
df820f8d
MS
1982 /* Longterm mount to be removed by kern_unmount*() */
1983 new_mnt->mnt_ns = MNT_NS_INTERNAL;
1984
c771d683 1985 return &new_mnt->mnt;
427215d8
MS
1986
1987invalid:
1988 up_read(&namespace_sem);
1989 return ERR_PTR(-EINVAL);
c771d683
MS
1990}
1991EXPORT_SYMBOL_GPL(clone_private_mount);
1992
1f707137
AV
1993int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg,
1994 struct vfsmount *root)
1995{
1a4eeaf2 1996 struct mount *mnt;
1f707137
AV
1997 int res = f(root, arg);
1998 if (res)
1999 return res;
1a4eeaf2
AV
2000 list_for_each_entry(mnt, &real_mount(root)->mnt_list, mnt_list) {
2001 res = f(&mnt->mnt, arg);
1f707137
AV
2002 if (res)
2003 return res;
2004 }
2005 return 0;
2006}
2007
3bd045cc
AV
2008static void lock_mnt_tree(struct mount *mnt)
2009{
2010 struct mount *p;
2011
2012 for (p = mnt; p; p = next_mnt(p, mnt)) {
2013 int flags = p->mnt.mnt_flags;
2014 /* Don't allow unprivileged users to change mount flags */
2015 flags |= MNT_LOCK_ATIME;
2016
2017 if (flags & MNT_READONLY)
2018 flags |= MNT_LOCK_READONLY;
2019
2020 if (flags & MNT_NODEV)
2021 flags |= MNT_LOCK_NODEV;
2022
2023 if (flags & MNT_NOSUID)
2024 flags |= MNT_LOCK_NOSUID;
2025
2026 if (flags & MNT_NOEXEC)
2027 flags |= MNT_LOCK_NOEXEC;
2028 /* Don't allow unprivileged users to reveal what is under a mount */
2029 if (list_empty(&p->mnt_expire))
2030 flags |= MNT_LOCKED;
2031 p->mnt.mnt_flags = flags;
2032 }
2033}
2034
4b8b21f4 2035static void cleanup_group_ids(struct mount *mnt, struct mount *end)
719f5d7f 2036{
315fc83e 2037 struct mount *p;
719f5d7f 2038
909b0a88 2039 for (p = mnt; p != end; p = next_mnt(p, mnt)) {
fc7be130 2040 if (p->mnt_group_id && !IS_MNT_SHARED(p))
4b8b21f4 2041 mnt_release_group_id(p);
719f5d7f
MS
2042 }
2043}
2044
4b8b21f4 2045static int invent_group_ids(struct mount *mnt, bool recurse)
719f5d7f 2046{
315fc83e 2047 struct mount *p;
719f5d7f 2048
909b0a88 2049 for (p = mnt; p; p = recurse ? next_mnt(p, mnt) : NULL) {
fc7be130 2050 if (!p->mnt_group_id && !IS_MNT_SHARED(p)) {
4b8b21f4 2051 int err = mnt_alloc_group_id(p);
719f5d7f 2052 if (err) {
4b8b21f4 2053 cleanup_group_ids(mnt, p);
719f5d7f
MS
2054 return err;
2055 }
2056 }
2057 }
2058
2059 return 0;
2060}
2061
d2921684
EB
2062int count_mounts(struct mnt_namespace *ns, struct mount *mnt)
2063{
2064 unsigned int max = READ_ONCE(sysctl_mount_max);
2065 unsigned int mounts = 0, old, pending, sum;
2066 struct mount *p;
2067
2068 for (p = mnt; p; p = next_mnt(p, mnt))
2069 mounts++;
2070
2071 old = ns->mounts;
2072 pending = ns->pending_mounts;
2073 sum = old + pending;
2074 if ((old > sum) ||
2075 (pending > sum) ||
2076 (max < sum) ||
2077 (mounts > (max - sum)))
2078 return -ENOSPC;
2079
2080 ns->pending_mounts = pending + mounts;
2081 return 0;
2082}
2083
b90fa9ae
RP
2084/*
2085 * @source_mnt : mount tree to be attached
21444403
RP
2086 * @nd : place the mount tree @source_mnt is attached
2087 * @parent_nd : if non-null, detach the source_mnt from its parent and
2088 * store the parent mount and mountpoint dentry.
2089 * (done when source_mnt is moved)
b90fa9ae
RP
2090 *
2091 * NOTE: in the table below explains the semantics when a source mount
2092 * of a given type is attached to a destination mount of a given type.
9676f0c6
RP
2093 * ---------------------------------------------------------------------------
2094 * | BIND MOUNT OPERATION |
2095 * |**************************************************************************
2096 * | source-->| shared | private | slave | unbindable |
2097 * | dest | | | | |
2098 * | | | | | | |
2099 * | v | | | | |
2100 * |**************************************************************************
2101 * | shared | shared (++) | shared (+) | shared(+++)| invalid |
2102 * | | | | | |
2103 * |non-shared| shared (+) | private | slave (*) | invalid |
2104 * ***************************************************************************
b90fa9ae
RP
2105 * A bind operation clones the source mount and mounts the clone on the
2106 * destination mount.
2107 *
2108 * (++) the cloned mount is propagated to all the mounts in the propagation
2109 * tree of the destination mount and the cloned mount is added to
2110 * the peer group of the source mount.
2111 * (+) the cloned mount is created under the destination mount and is marked
2112 * as shared. The cloned mount is added to the peer group of the source
2113 * mount.
5afe0022
RP
2114 * (+++) the mount is propagated to all the mounts in the propagation tree
2115 * of the destination mount and the cloned mount is made slave
2116 * of the same master as that of the source mount. The cloned mount
2117 * is marked as 'shared and slave'.
2118 * (*) the cloned mount is made a slave of the same master as that of the
2119 * source mount.
2120 *
9676f0c6
RP
2121 * ---------------------------------------------------------------------------
2122 * | MOVE MOUNT OPERATION |
2123 * |**************************************************************************
2124 * | source-->| shared | private | slave | unbindable |
2125 * | dest | | | | |
2126 * | | | | | | |
2127 * | v | | | | |
2128 * |**************************************************************************
2129 * | shared | shared (+) | shared (+) | shared(+++) | invalid |
2130 * | | | | | |
2131 * |non-shared| shared (+*) | private | slave (*) | unbindable |
2132 * ***************************************************************************
5afe0022
RP
2133 *
2134 * (+) the mount is moved to the destination. And is then propagated to
2135 * all the mounts in the propagation tree of the destination mount.
21444403 2136 * (+*) the mount is moved to the destination.
5afe0022
RP
2137 * (+++) the mount is moved to the destination and is then propagated to
2138 * all the mounts belonging to the destination mount's propagation tree.
2139 * the mount is marked as 'shared and slave'.
2140 * (*) the mount continues to be a slave at the new location.
b90fa9ae
RP
2141 *
2142 * if the source mount is a tree, the operations explained above is
2143 * applied to each mount in the tree.
2144 * Must be called without spinlocks held, since this function can sleep
2145 * in allocations.
2146 */
0fb54e50 2147static int attach_recursive_mnt(struct mount *source_mnt,
84d17192
AV
2148 struct mount *dest_mnt,
2149 struct mountpoint *dest_mp,
2763d119 2150 bool moving)
b90fa9ae 2151{
3bd045cc 2152 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
38129a13 2153 HLIST_HEAD(tree_list);
d2921684 2154 struct mnt_namespace *ns = dest_mnt->mnt_ns;
1064f874 2155 struct mountpoint *smp;
315fc83e 2156 struct mount *child, *p;
38129a13 2157 struct hlist_node *n;
719f5d7f 2158 int err;
b90fa9ae 2159
1064f874
EB
2160 /* Preallocate a mountpoint in case the new mounts need
2161 * to be tucked under other mounts.
2162 */
2163 smp = get_mountpoint(source_mnt->mnt.mnt_root);
2164 if (IS_ERR(smp))
2165 return PTR_ERR(smp);
2166
d2921684 2167 /* Is there space to add these mounts to the mount namespace? */
2763d119 2168 if (!moving) {
d2921684
EB
2169 err = count_mounts(ns, source_mnt);
2170 if (err)
2171 goto out;
2172 }
2173
fc7be130 2174 if (IS_MNT_SHARED(dest_mnt)) {
0fb54e50 2175 err = invent_group_ids(source_mnt, true);
719f5d7f
MS
2176 if (err)
2177 goto out;
0b1b901b 2178 err = propagate_mnt(dest_mnt, dest_mp, source_mnt, &tree_list);
f2ebb3a9 2179 lock_mount_hash();
0b1b901b
AV
2180 if (err)
2181 goto out_cleanup_ids;
909b0a88 2182 for (p = source_mnt; p; p = next_mnt(p, source_mnt))
0f0afb1d 2183 set_mnt_shared(p);
0b1b901b
AV
2184 } else {
2185 lock_mount_hash();
b90fa9ae 2186 }
2763d119
AV
2187 if (moving) {
2188 unhash_mnt(source_mnt);
84d17192 2189 attach_mnt(source_mnt, dest_mnt, dest_mp);
143c8c91 2190 touch_mnt_namespace(source_mnt->mnt_ns);
21444403 2191 } else {
44dfd84a
DH
2192 if (source_mnt->mnt_ns) {
2193 /* move from anon - the caller will destroy */
2194 list_del_init(&source_mnt->mnt_ns->list);
2195 }
84d17192 2196 mnt_set_mountpoint(dest_mnt, dest_mp, source_mnt);
1064f874 2197 commit_tree(source_mnt);
21444403 2198 }
b90fa9ae 2199
38129a13 2200 hlist_for_each_entry_safe(child, n, &tree_list, mnt_hash) {
1d6a32ac 2201 struct mount *q;
38129a13 2202 hlist_del_init(&child->mnt_hash);
1064f874
EB
2203 q = __lookup_mnt(&child->mnt_parent->mnt,
2204 child->mnt_mountpoint);
2205 if (q)
2206 mnt_change_mountpoint(child, smp, q);
3bd045cc
AV
2207 /* Notice when we are propagating across user namespaces */
2208 if (child->mnt_parent->mnt_ns->user_ns != user_ns)
2209 lock_mnt_tree(child);
d728cf79 2210 child->mnt.mnt_flags &= ~MNT_LOCKED;
1064f874 2211 commit_tree(child);
b90fa9ae 2212 }
1064f874 2213 put_mountpoint(smp);
719ea2fb 2214 unlock_mount_hash();
99b7db7b 2215
b90fa9ae 2216 return 0;
719f5d7f
MS
2217
2218 out_cleanup_ids:
f2ebb3a9
AV
2219 while (!hlist_empty(&tree_list)) {
2220 child = hlist_entry(tree_list.first, struct mount, mnt_hash);
d2921684 2221 child->mnt_parent->mnt_ns->pending_mounts = 0;
e819f152 2222 umount_tree(child, UMOUNT_SYNC);
f2ebb3a9
AV
2223 }
2224 unlock_mount_hash();
0b1b901b 2225 cleanup_group_ids(source_mnt, NULL);
719f5d7f 2226 out:
d2921684 2227 ns->pending_mounts = 0;
1064f874
EB
2228
2229 read_seqlock_excl(&mount_lock);
2230 put_mountpoint(smp);
2231 read_sequnlock_excl(&mount_lock);
2232
719f5d7f 2233 return err;
b90fa9ae
RP
2234}
2235
84d17192 2236static struct mountpoint *lock_mount(struct path *path)
b12cea91
AV
2237{
2238 struct vfsmount *mnt;
84d17192 2239 struct dentry *dentry = path->dentry;
b12cea91 2240retry:
5955102c 2241 inode_lock(dentry->d_inode);
84d17192 2242 if (unlikely(cant_mount(dentry))) {
5955102c 2243 inode_unlock(dentry->d_inode);
84d17192 2244 return ERR_PTR(-ENOENT);
b12cea91 2245 }
97216be0 2246 namespace_lock();
b12cea91 2247 mnt = lookup_mnt(path);
84d17192 2248 if (likely(!mnt)) {
3895dbf8 2249 struct mountpoint *mp = get_mountpoint(dentry);
84d17192 2250 if (IS_ERR(mp)) {
97216be0 2251 namespace_unlock();
5955102c 2252 inode_unlock(dentry->d_inode);
84d17192
AV
2253 return mp;
2254 }
2255 return mp;
2256 }
97216be0 2257 namespace_unlock();
5955102c 2258 inode_unlock(path->dentry->d_inode);
b12cea91
AV
2259 path_put(path);
2260 path->mnt = mnt;
84d17192 2261 dentry = path->dentry = dget(mnt->mnt_root);
b12cea91
AV
2262 goto retry;
2263}
2264
84d17192 2265static void unlock_mount(struct mountpoint *where)
b12cea91 2266{
84d17192 2267 struct dentry *dentry = where->m_dentry;
3895dbf8
EB
2268
2269 read_seqlock_excl(&mount_lock);
84d17192 2270 put_mountpoint(where);
3895dbf8
EB
2271 read_sequnlock_excl(&mount_lock);
2272
328e6d90 2273 namespace_unlock();
5955102c 2274 inode_unlock(dentry->d_inode);
b12cea91
AV
2275}
2276
84d17192 2277static int graft_tree(struct mount *mnt, struct mount *p, struct mountpoint *mp)
1da177e4 2278{
e462ec50 2279 if (mnt->mnt.mnt_sb->s_flags & SB_NOUSER)
1da177e4
LT
2280 return -EINVAL;
2281
e36cb0b8
DH
2282 if (d_is_dir(mp->m_dentry) !=
2283 d_is_dir(mnt->mnt.mnt_root))
1da177e4
LT
2284 return -ENOTDIR;
2285
2763d119 2286 return attach_recursive_mnt(mnt, p, mp, false);
1da177e4
LT
2287}
2288
7a2e8a8f
VA
2289/*
2290 * Sanity check the flags to change_mnt_propagation.
2291 */
2292
e462ec50 2293static int flags_to_propagation_type(int ms_flags)
7a2e8a8f 2294{
e462ec50 2295 int type = ms_flags & ~(MS_REC | MS_SILENT);
7a2e8a8f
VA
2296
2297 /* Fail if any non-propagation flags are set */
2298 if (type & ~(MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
2299 return 0;
2300 /* Only one propagation flag should be set */
2301 if (!is_power_of_2(type))
2302 return 0;
2303 return type;
2304}
2305
07b20889
RP
2306/*
2307 * recursively change the type of the mountpoint.
2308 */
e462ec50 2309static int do_change_type(struct path *path, int ms_flags)
07b20889 2310{
315fc83e 2311 struct mount *m;
4b8b21f4 2312 struct mount *mnt = real_mount(path->mnt);
e462ec50 2313 int recurse = ms_flags & MS_REC;
7a2e8a8f 2314 int type;
719f5d7f 2315 int err = 0;
07b20889 2316
2d92ab3c 2317 if (path->dentry != path->mnt->mnt_root)
07b20889
RP
2318 return -EINVAL;
2319
e462ec50 2320 type = flags_to_propagation_type(ms_flags);
7a2e8a8f
VA
2321 if (!type)
2322 return -EINVAL;
2323
97216be0 2324 namespace_lock();
719f5d7f
MS
2325 if (type == MS_SHARED) {
2326 err = invent_group_ids(mnt, recurse);
2327 if (err)
2328 goto out_unlock;
2329 }
2330
719ea2fb 2331 lock_mount_hash();
909b0a88 2332 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
0f0afb1d 2333 change_mnt_propagation(m, type);
719ea2fb 2334 unlock_mount_hash();
719f5d7f
MS
2335
2336 out_unlock:
97216be0 2337 namespace_unlock();
719f5d7f 2338 return err;
07b20889
RP
2339}
2340
a07b2000
AV
2341static struct mount *__do_loopback(struct path *old_path, int recurse)
2342{
2343 struct mount *mnt = ERR_PTR(-EINVAL), *old = real_mount(old_path->mnt);
2344
2345 if (IS_MNT_UNBINDABLE(old))
2346 return mnt;
2347
2348 if (!check_mnt(old) && old_path->dentry->d_op != &ns_dentry_operations)
2349 return mnt;
2350
2351 if (!recurse && has_locked_children(old, old_path->dentry))
2352 return mnt;
2353
2354 if (recurse)
2355 mnt = copy_tree(old, old_path->dentry, CL_COPY_MNT_NS_FILE);
2356 else
2357 mnt = clone_mnt(old, old_path->dentry, 0);
2358
2359 if (!IS_ERR(mnt))
2360 mnt->mnt.mnt_flags &= ~MNT_LOCKED;
2361
2362 return mnt;
2363}
2364
1da177e4
LT
2365/*
2366 * do loopback mount.
2367 */
808d4e3c 2368static int do_loopback(struct path *path, const char *old_name,
2dafe1c4 2369 int recurse)
1da177e4 2370{
2d92ab3c 2371 struct path old_path;
a07b2000 2372 struct mount *mnt = NULL, *parent;
84d17192 2373 struct mountpoint *mp;
57eccb83 2374 int err;
1da177e4
LT
2375 if (!old_name || !*old_name)
2376 return -EINVAL;
815d405c 2377 err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
1da177e4
LT
2378 if (err)
2379 return err;
2380
8823c079 2381 err = -EINVAL;
4ce5d2b1 2382 if (mnt_ns_loop(old_path.dentry))
dd111b31 2383 goto out;
8823c079 2384
84d17192 2385 mp = lock_mount(path);
a07b2000
AV
2386 if (IS_ERR(mp)) {
2387 err = PTR_ERR(mp);
b12cea91 2388 goto out;
a07b2000 2389 }
b12cea91 2390
84d17192 2391 parent = real_mount(path->mnt);
e149ed2b
AV
2392 if (!check_mnt(parent))
2393 goto out2;
2394
a07b2000 2395 mnt = __do_loopback(&old_path, recurse);
be34d1a3
DH
2396 if (IS_ERR(mnt)) {
2397 err = PTR_ERR(mnt);
e9c5d8a5 2398 goto out2;
be34d1a3 2399 }
ccd48bc7 2400
84d17192 2401 err = graft_tree(mnt, parent, mp);
ccd48bc7 2402 if (err) {
719ea2fb 2403 lock_mount_hash();
e819f152 2404 umount_tree(mnt, UMOUNT_SYNC);
719ea2fb 2405 unlock_mount_hash();
5b83d2c5 2406 }
b12cea91 2407out2:
84d17192 2408 unlock_mount(mp);
ccd48bc7 2409out:
2d92ab3c 2410 path_put(&old_path);
1da177e4
LT
2411 return err;
2412}
2413
a07b2000
AV
2414static struct file *open_detached_copy(struct path *path, bool recursive)
2415{
2416 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2417 struct mnt_namespace *ns = alloc_mnt_ns(user_ns, true);
2418 struct mount *mnt, *p;
2419 struct file *file;
2420
2421 if (IS_ERR(ns))
2422 return ERR_CAST(ns);
2423
2424 namespace_lock();
2425 mnt = __do_loopback(path, recursive);
2426 if (IS_ERR(mnt)) {
2427 namespace_unlock();
2428 free_mnt_ns(ns);
2429 return ERR_CAST(mnt);
2430 }
2431
2432 lock_mount_hash();
2433 for (p = mnt; p; p = next_mnt(p, mnt)) {
2434 p->mnt_ns = ns;
2435 ns->mounts++;
2436 }
2437 ns->root = mnt;
2438 list_add_tail(&ns->list, &mnt->mnt_list);
2439 mntget(&mnt->mnt);
2440 unlock_mount_hash();
2441 namespace_unlock();
2442
2443 mntput(path->mnt);
2444 path->mnt = &mnt->mnt;
2445 file = dentry_open(path, O_PATH, current_cred());
2446 if (IS_ERR(file))
2447 dissolve_on_fput(path->mnt);
2448 else
2449 file->f_mode |= FMODE_NEED_UNMOUNT;
2450 return file;
2451}
2452
2658ce09 2453SYSCALL_DEFINE3(open_tree, int, dfd, const char __user *, filename, unsigned, flags)
a07b2000
AV
2454{
2455 struct file *file;
2456 struct path path;
2457 int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
2458 bool detached = flags & OPEN_TREE_CLONE;
2459 int error;
2460 int fd;
2461
2462 BUILD_BUG_ON(OPEN_TREE_CLOEXEC != O_CLOEXEC);
2463
2464 if (flags & ~(AT_EMPTY_PATH | AT_NO_AUTOMOUNT | AT_RECURSIVE |
2465 AT_SYMLINK_NOFOLLOW | OPEN_TREE_CLONE |
2466 OPEN_TREE_CLOEXEC))
2467 return -EINVAL;
2468
2469 if ((flags & (AT_RECURSIVE | OPEN_TREE_CLONE)) == AT_RECURSIVE)
2470 return -EINVAL;
2471
2472 if (flags & AT_NO_AUTOMOUNT)
2473 lookup_flags &= ~LOOKUP_AUTOMOUNT;
2474 if (flags & AT_SYMLINK_NOFOLLOW)
2475 lookup_flags &= ~LOOKUP_FOLLOW;
2476 if (flags & AT_EMPTY_PATH)
2477 lookup_flags |= LOOKUP_EMPTY;
2478
2479 if (detached && !may_mount())
2480 return -EPERM;
2481
2482 fd = get_unused_fd_flags(flags & O_CLOEXEC);
2483 if (fd < 0)
2484 return fd;
2485
2486 error = user_path_at(dfd, filename, lookup_flags, &path);
2487 if (unlikely(error)) {
2488 file = ERR_PTR(error);
2489 } else {
2490 if (detached)
2491 file = open_detached_copy(&path, flags & AT_RECURSIVE);
2492 else
2493 file = dentry_open(&path, O_PATH, current_cred());
2494 path_put(&path);
2495 }
2496 if (IS_ERR(file)) {
2497 put_unused_fd(fd);
2498 return PTR_ERR(file);
2499 }
2500 fd_install(fd, file);
2501 return fd;
2502}
2503
43f5e655
DH
2504/*
2505 * Don't allow locked mount flags to be cleared.
2506 *
2507 * No locks need to be held here while testing the various MNT_LOCK
2508 * flags because those flags can never be cleared once they are set.
2509 */
2510static bool can_change_locked_flags(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2511{
43f5e655
DH
2512 unsigned int fl = mnt->mnt.mnt_flags;
2513
2514 if ((fl & MNT_LOCK_READONLY) &&
2515 !(mnt_flags & MNT_READONLY))
2516 return false;
2517
2518 if ((fl & MNT_LOCK_NODEV) &&
2519 !(mnt_flags & MNT_NODEV))
2520 return false;
2521
2522 if ((fl & MNT_LOCK_NOSUID) &&
2523 !(mnt_flags & MNT_NOSUID))
2524 return false;
2525
2526 if ((fl & MNT_LOCK_NOEXEC) &&
2527 !(mnt_flags & MNT_NOEXEC))
2528 return false;
2529
2530 if ((fl & MNT_LOCK_ATIME) &&
2531 ((fl & MNT_ATIME_MASK) != (mnt_flags & MNT_ATIME_MASK)))
2532 return false;
2e4b7fcd 2533
43f5e655
DH
2534 return true;
2535}
2536
2537static int change_mount_ro_state(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2538{
43f5e655 2539 bool readonly_request = (mnt_flags & MNT_READONLY);
2e4b7fcd 2540
43f5e655 2541 if (readonly_request == __mnt_is_readonly(&mnt->mnt))
2e4b7fcd
DH
2542 return 0;
2543
2544 if (readonly_request)
43f5e655
DH
2545 return mnt_make_readonly(mnt);
2546
68847c94
CB
2547 mnt->mnt.mnt_flags &= ~MNT_READONLY;
2548 return 0;
43f5e655
DH
2549}
2550
43f5e655
DH
2551static void set_mount_attributes(struct mount *mnt, unsigned int mnt_flags)
2552{
43f5e655
DH
2553 mnt_flags |= mnt->mnt.mnt_flags & ~MNT_USER_SETTABLE_MASK;
2554 mnt->mnt.mnt_flags = mnt_flags;
2555 touch_mnt_namespace(mnt->mnt_ns);
43f5e655
DH
2556}
2557
f8b92ba6
DD
2558static void mnt_warn_timestamp_expiry(struct path *mountpoint, struct vfsmount *mnt)
2559{
2560 struct super_block *sb = mnt->mnt_sb;
2561
2562 if (!__mnt_is_readonly(mnt) &&
2563 (ktime_get_real_seconds() + TIME_UPTIME_SEC_MAX > sb->s_time_max)) {
2564 char *buf = (char *)__get_free_page(GFP_KERNEL);
2565 char *mntpath = buf ? d_path(mountpoint, buf, PAGE_SIZE) : ERR_PTR(-ENOMEM);
2566 struct tm tm;
2567
2568 time64_to_tm(sb->s_time_max, 0, &tm);
2569
0ecee669
EB
2570 pr_warn("%s filesystem being %s at %s supports timestamps until %04ld (0x%llx)\n",
2571 sb->s_type->name,
2572 is_mounted(mnt) ? "remounted" : "mounted",
2573 mntpath,
f8b92ba6
DD
2574 tm.tm_year+1900, (unsigned long long)sb->s_time_max);
2575
2576 free_page((unsigned long)buf);
2577 }
2578}
2579
43f5e655
DH
2580/*
2581 * Handle reconfiguration of the mountpoint only without alteration of the
2582 * superblock it refers to. This is triggered by specifying MS_REMOUNT|MS_BIND
2583 * to mount(2).
2584 */
2585static int do_reconfigure_mnt(struct path *path, unsigned int mnt_flags)
2586{
2587 struct super_block *sb = path->mnt->mnt_sb;
2588 struct mount *mnt = real_mount(path->mnt);
2589 int ret;
2590
2591 if (!check_mnt(mnt))
2592 return -EINVAL;
2593
2594 if (path->dentry != mnt->mnt.mnt_root)
2595 return -EINVAL;
2596
2597 if (!can_change_locked_flags(mnt, mnt_flags))
2598 return -EPERM;
2599
e58ace1a
CB
2600 /*
2601 * We're only checking whether the superblock is read-only not
2602 * changing it, so only take down_read(&sb->s_umount).
2603 */
2604 down_read(&sb->s_umount);
68847c94 2605 lock_mount_hash();
43f5e655
DH
2606 ret = change_mount_ro_state(mnt, mnt_flags);
2607 if (ret == 0)
2608 set_mount_attributes(mnt, mnt_flags);
68847c94 2609 unlock_mount_hash();
e58ace1a 2610 up_read(&sb->s_umount);
f8b92ba6
DD
2611
2612 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2613
43f5e655 2614 return ret;
2e4b7fcd
DH
2615}
2616
1da177e4
LT
2617/*
2618 * change filesystem flags. dir should be a physical root of filesystem.
2619 * If you've mounted a non-root directory somewhere and want to do remount
2620 * on it - tough luck.
2621 */
e462ec50
DH
2622static int do_remount(struct path *path, int ms_flags, int sb_flags,
2623 int mnt_flags, void *data)
1da177e4
LT
2624{
2625 int err;
2d92ab3c 2626 struct super_block *sb = path->mnt->mnt_sb;
143c8c91 2627 struct mount *mnt = real_mount(path->mnt);
8d0347f6 2628 struct fs_context *fc;
1da177e4 2629
143c8c91 2630 if (!check_mnt(mnt))
1da177e4
LT
2631 return -EINVAL;
2632
2d92ab3c 2633 if (path->dentry != path->mnt->mnt_root)
1da177e4
LT
2634 return -EINVAL;
2635
43f5e655 2636 if (!can_change_locked_flags(mnt, mnt_flags))
9566d674 2637 return -EPERM;
9566d674 2638
8d0347f6
DH
2639 fc = fs_context_for_reconfigure(path->dentry, sb_flags, MS_RMT_MASK);
2640 if (IS_ERR(fc))
2641 return PTR_ERR(fc);
ff36fe2c 2642
b330966f 2643 fc->oldapi = true;
8d0347f6
DH
2644 err = parse_monolithic_mount_data(fc, data);
2645 if (!err) {
2646 down_write(&sb->s_umount);
2647 err = -EPERM;
2648 if (ns_capable(sb->s_user_ns, CAP_SYS_ADMIN)) {
2649 err = reconfigure_super(fc);
68847c94
CB
2650 if (!err) {
2651 lock_mount_hash();
8d0347f6 2652 set_mount_attributes(mnt, mnt_flags);
68847c94
CB
2653 unlock_mount_hash();
2654 }
8d0347f6
DH
2655 }
2656 up_write(&sb->s_umount);
0e55a7cc 2657 }
f8b92ba6
DD
2658
2659 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2660
8d0347f6 2661 put_fs_context(fc);
1da177e4
LT
2662 return err;
2663}
2664
cbbe362c 2665static inline int tree_contains_unbindable(struct mount *mnt)
9676f0c6 2666{
315fc83e 2667 struct mount *p;
909b0a88 2668 for (p = mnt; p; p = next_mnt(p, mnt)) {
fc7be130 2669 if (IS_MNT_UNBINDABLE(p))
9676f0c6
RP
2670 return 1;
2671 }
2672 return 0;
2673}
2674
44dfd84a
DH
2675/*
2676 * Check that there aren't references to earlier/same mount namespaces in the
2677 * specified subtree. Such references can act as pins for mount namespaces
2678 * that aren't checked by the mount-cycle checking code, thereby allowing
2679 * cycles to be made.
2680 */
2681static bool check_for_nsfs_mounts(struct mount *subtree)
2682{
2683 struct mount *p;
2684 bool ret = false;
2685
2686 lock_mount_hash();
2687 for (p = subtree; p; p = next_mnt(p, subtree))
2688 if (mnt_ns_loop(p->mnt.mnt_root))
2689 goto out;
2690
2691 ret = true;
2692out:
2693 unlock_mount_hash();
2694 return ret;
2695}
2696
2db154b3 2697static int do_move_mount(struct path *old_path, struct path *new_path)
1da177e4 2698{
44dfd84a 2699 struct mnt_namespace *ns;
676da58d 2700 struct mount *p;
0fb54e50 2701 struct mount *old;
2763d119
AV
2702 struct mount *parent;
2703 struct mountpoint *mp, *old_mp;
57eccb83 2704 int err;
44dfd84a 2705 bool attached;
1da177e4 2706
2db154b3 2707 mp = lock_mount(new_path);
84d17192 2708 if (IS_ERR(mp))
2db154b3 2709 return PTR_ERR(mp);
cc53ce53 2710
2db154b3
DH
2711 old = real_mount(old_path->mnt);
2712 p = real_mount(new_path->mnt);
2763d119 2713 parent = old->mnt_parent;
44dfd84a 2714 attached = mnt_has_parent(old);
2763d119 2715 old_mp = old->mnt_mp;
44dfd84a 2716 ns = old->mnt_ns;
143c8c91 2717
1da177e4 2718 err = -EINVAL;
44dfd84a
DH
2719 /* The mountpoint must be in our namespace. */
2720 if (!check_mnt(p))
2db154b3 2721 goto out;
1da177e4 2722
570d7a98
EB
2723 /* The thing moved must be mounted... */
2724 if (!is_mounted(&old->mnt))
44dfd84a
DH
2725 goto out;
2726
570d7a98
EB
2727 /* ... and either ours or the root of anon namespace */
2728 if (!(attached ? check_mnt(old) : is_anon_ns(ns)))
2db154b3 2729 goto out;
5ff9d8a6 2730
2db154b3
DH
2731 if (old->mnt.mnt_flags & MNT_LOCKED)
2732 goto out;
1da177e4 2733
2db154b3
DH
2734 if (old_path->dentry != old_path->mnt->mnt_root)
2735 goto out;
1da177e4 2736
2db154b3
DH
2737 if (d_is_dir(new_path->dentry) !=
2738 d_is_dir(old_path->dentry))
2739 goto out;
21444403
RP
2740 /*
2741 * Don't move a mount residing in a shared parent.
2742 */
2763d119 2743 if (attached && IS_MNT_SHARED(parent))
2db154b3 2744 goto out;
9676f0c6
RP
2745 /*
2746 * Don't move a mount tree containing unbindable mounts to a destination
2747 * mount which is shared.
2748 */
fc7be130 2749 if (IS_MNT_SHARED(p) && tree_contains_unbindable(old))
2db154b3 2750 goto out;
1da177e4 2751 err = -ELOOP;
44dfd84a
DH
2752 if (!check_for_nsfs_mounts(old))
2753 goto out;
fc7be130 2754 for (; mnt_has_parent(p); p = p->mnt_parent)
676da58d 2755 if (p == old)
2db154b3 2756 goto out;
1da177e4 2757
2db154b3 2758 err = attach_recursive_mnt(old, real_mount(new_path->mnt), mp,
2763d119 2759 attached);
4ac91378 2760 if (err)
2db154b3 2761 goto out;
1da177e4
LT
2762
2763 /* if the mount is moved, it should no longer be expire
2764 * automatically */
6776db3d 2765 list_del_init(&old->mnt_expire);
2763d119
AV
2766 if (attached)
2767 put_mountpoint(old_mp);
1da177e4 2768out:
2db154b3 2769 unlock_mount(mp);
44dfd84a 2770 if (!err) {
2763d119
AV
2771 if (attached)
2772 mntput_no_expire(parent);
2773 else
44dfd84a
DH
2774 free_mnt_ns(ns);
2775 }
2db154b3
DH
2776 return err;
2777}
2778
2779static int do_move_mount_old(struct path *path, const char *old_name)
2780{
2781 struct path old_path;
2782 int err;
2783
2784 if (!old_name || !*old_name)
2785 return -EINVAL;
2786
2787 err = kern_path(old_name, LOOKUP_FOLLOW, &old_path);
2788 if (err)
2789 return err;
2790
2791 err = do_move_mount(&old_path, path);
2d92ab3c 2792 path_put(&old_path);
1da177e4
LT
2793 return err;
2794}
2795
9d412a43
AV
2796/*
2797 * add a mount into a namespace's mount tree
2798 */
8f11538e
AV
2799static int do_add_mount(struct mount *newmnt, struct mountpoint *mp,
2800 struct path *path, int mnt_flags)
9d412a43 2801{
8f11538e 2802 struct mount *parent = real_mount(path->mnt);
9d412a43 2803
f2ebb3a9 2804 mnt_flags &= ~MNT_INTERNAL_FLAGS;
9d412a43 2805
84d17192 2806 if (unlikely(!check_mnt(parent))) {
156cacb1
AV
2807 /* that's acceptable only for automounts done in private ns */
2808 if (!(mnt_flags & MNT_SHRINKABLE))
8f11538e 2809 return -EINVAL;
156cacb1 2810 /* ... and for those we'd better have mountpoint still alive */
84d17192 2811 if (!parent->mnt_ns)
8f11538e 2812 return -EINVAL;
156cacb1 2813 }
9d412a43
AV
2814
2815 /* Refuse the same filesystem on the same mount point */
95bc5f25 2816 if (path->mnt->mnt_sb == newmnt->mnt.mnt_sb &&
9d412a43 2817 path->mnt->mnt_root == path->dentry)
8f11538e 2818 return -EBUSY;
9d412a43 2819
e36cb0b8 2820 if (d_is_symlink(newmnt->mnt.mnt_root))
8f11538e 2821 return -EINVAL;
9d412a43 2822
95bc5f25 2823 newmnt->mnt.mnt_flags = mnt_flags;
8f11538e 2824 return graft_tree(newmnt, parent, mp);
9d412a43 2825}
b1e75df4 2826
132e4608
DH
2827static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags);
2828
2829/*
2830 * Create a new mount using a superblock configuration and request it
2831 * be added to the namespace tree.
2832 */
2833static int do_new_mount_fc(struct fs_context *fc, struct path *mountpoint,
2834 unsigned int mnt_flags)
2835{
2836 struct vfsmount *mnt;
8f11538e 2837 struct mountpoint *mp;
132e4608
DH
2838 struct super_block *sb = fc->root->d_sb;
2839 int error;
2840
c9ce29ed
AV
2841 error = security_sb_kern_mount(sb);
2842 if (!error && mount_too_revealing(sb, &mnt_flags))
2843 error = -EPERM;
2844
2845 if (unlikely(error)) {
2846 fc_drop_locked(fc);
2847 return error;
132e4608
DH
2848 }
2849
2850 up_write(&sb->s_umount);
2851
2852 mnt = vfs_create_mount(fc);
2853 if (IS_ERR(mnt))
2854 return PTR_ERR(mnt);
2855
f8b92ba6
DD
2856 mnt_warn_timestamp_expiry(mountpoint, mnt);
2857
8f11538e
AV
2858 mp = lock_mount(mountpoint);
2859 if (IS_ERR(mp)) {
2860 mntput(mnt);
2861 return PTR_ERR(mp);
2862 }
2863 error = do_add_mount(real_mount(mnt), mp, mountpoint, mnt_flags);
2864 unlock_mount(mp);
0ecee669
EB
2865 if (error < 0)
2866 mntput(mnt);
132e4608
DH
2867 return error;
2868}
1b852bce 2869
1da177e4
LT
2870/*
2871 * create a new mount for userspace and request it to be added into the
2872 * namespace's tree
2873 */
e462ec50 2874static int do_new_mount(struct path *path, const char *fstype, int sb_flags,
808d4e3c 2875 int mnt_flags, const char *name, void *data)
1da177e4 2876{
0c55cfc4 2877 struct file_system_type *type;
a0c9a8b8
AV
2878 struct fs_context *fc;
2879 const char *subtype = NULL;
2880 int err = 0;
1da177e4 2881
0c55cfc4 2882 if (!fstype)
1da177e4
LT
2883 return -EINVAL;
2884
0c55cfc4
EB
2885 type = get_fs_type(fstype);
2886 if (!type)
2887 return -ENODEV;
2888
a0c9a8b8
AV
2889 if (type->fs_flags & FS_HAS_SUBTYPE) {
2890 subtype = strchr(fstype, '.');
2891 if (subtype) {
2892 subtype++;
2893 if (!*subtype) {
2894 put_filesystem(type);
2895 return -EINVAL;
2896 }
a0c9a8b8
AV
2897 }
2898 }
0c55cfc4 2899
a0c9a8b8 2900 fc = fs_context_for_mount(type, sb_flags);
0c55cfc4 2901 put_filesystem(type);
a0c9a8b8
AV
2902 if (IS_ERR(fc))
2903 return PTR_ERR(fc);
2904
3e1aeb00
DH
2905 if (subtype)
2906 err = vfs_parse_fs_string(fc, "subtype",
2907 subtype, strlen(subtype));
2908 if (!err && name)
2909 err = vfs_parse_fs_string(fc, "source", name, strlen(name));
a0c9a8b8
AV
2910 if (!err)
2911 err = parse_monolithic_mount_data(fc, data);
c3aabf07
AV
2912 if (!err && !mount_capable(fc))
2913 err = -EPERM;
a0c9a8b8
AV
2914 if (!err)
2915 err = vfs_get_tree(fc);
132e4608
DH
2916 if (!err)
2917 err = do_new_mount_fc(fc, path, mnt_flags);
8654df4e 2918
a0c9a8b8 2919 put_fs_context(fc);
15f9a3f3 2920 return err;
1da177e4
LT
2921}
2922
19a167af
AV
2923int finish_automount(struct vfsmount *m, struct path *path)
2924{
26df6034 2925 struct dentry *dentry = path->dentry;
8f11538e 2926 struct mountpoint *mp;
25e195aa 2927 struct mount *mnt;
19a167af 2928 int err;
25e195aa
AV
2929
2930 if (!m)
2931 return 0;
2932 if (IS_ERR(m))
2933 return PTR_ERR(m);
2934
2935 mnt = real_mount(m);
19a167af
AV
2936 /* The new mount record should have at least 2 refs to prevent it being
2937 * expired before we get a chance to add it
2938 */
6776db3d 2939 BUG_ON(mnt_get_count(mnt) < 2);
19a167af
AV
2940
2941 if (m->mnt_sb == path->mnt->mnt_sb &&
26df6034 2942 m->mnt_root == dentry) {
b1e75df4 2943 err = -ELOOP;
26df6034 2944 goto discard;
19a167af
AV
2945 }
2946
26df6034
AV
2947 /*
2948 * we don't want to use lock_mount() - in this case finding something
2949 * that overmounts our mountpoint to be means "quitely drop what we've
2950 * got", not "try to mount it on top".
2951 */
2952 inode_lock(dentry->d_inode);
2953 namespace_lock();
2954 if (unlikely(cant_mount(dentry))) {
2955 err = -ENOENT;
2956 goto discard_locked;
2957 }
2958 rcu_read_lock();
2959 if (unlikely(__lookup_mnt(path->mnt, dentry))) {
2960 rcu_read_unlock();
2961 err = 0;
2962 goto discard_locked;
2963 }
2964 rcu_read_unlock();
2965 mp = get_mountpoint(dentry);
8f11538e
AV
2966 if (IS_ERR(mp)) {
2967 err = PTR_ERR(mp);
26df6034 2968 goto discard_locked;
8f11538e 2969 }
26df6034 2970
8f11538e
AV
2971 err = do_add_mount(mnt, mp, path, path->mnt->mnt_flags | MNT_SHRINKABLE);
2972 unlock_mount(mp);
26df6034
AV
2973 if (unlikely(err))
2974 goto discard;
2975 mntput(m);
2976 return 0;
2977
2978discard_locked:
2979 namespace_unlock();
2980 inode_unlock(dentry->d_inode);
2981discard:
b1e75df4 2982 /* remove m from any expiration list it may be on */
6776db3d 2983 if (!list_empty(&mnt->mnt_expire)) {
97216be0 2984 namespace_lock();
6776db3d 2985 list_del_init(&mnt->mnt_expire);
97216be0 2986 namespace_unlock();
19a167af 2987 }
b1e75df4
AV
2988 mntput(m);
2989 mntput(m);
19a167af
AV
2990 return err;
2991}
2992
ea5b778a
DH
2993/**
2994 * mnt_set_expiry - Put a mount on an expiration list
2995 * @mnt: The mount to list.
2996 * @expiry_list: The list to add the mount to.
2997 */
2998void mnt_set_expiry(struct vfsmount *mnt, struct list_head *expiry_list)
2999{
97216be0 3000 namespace_lock();
ea5b778a 3001
6776db3d 3002 list_add_tail(&real_mount(mnt)->mnt_expire, expiry_list);
ea5b778a 3003
97216be0 3004 namespace_unlock();
ea5b778a
DH
3005}
3006EXPORT_SYMBOL(mnt_set_expiry);
3007
1da177e4
LT
3008/*
3009 * process a list of expirable mountpoints with the intent of discarding any
3010 * mountpoints that aren't in use and haven't been touched since last we came
3011 * here
3012 */
3013void mark_mounts_for_expiry(struct list_head *mounts)
3014{
761d5c38 3015 struct mount *mnt, *next;
1da177e4
LT
3016 LIST_HEAD(graveyard);
3017
3018 if (list_empty(mounts))
3019 return;
3020
97216be0 3021 namespace_lock();
719ea2fb 3022 lock_mount_hash();
1da177e4
LT
3023
3024 /* extract from the expiration list every vfsmount that matches the
3025 * following criteria:
3026 * - only referenced by its parent vfsmount
3027 * - still marked for expiry (marked on the last call here; marks are
3028 * cleared by mntput())
3029 */
6776db3d 3030 list_for_each_entry_safe(mnt, next, mounts, mnt_expire) {
863d684f 3031 if (!xchg(&mnt->mnt_expiry_mark, 1) ||
1ab59738 3032 propagate_mount_busy(mnt, 1))
1da177e4 3033 continue;
6776db3d 3034 list_move(&mnt->mnt_expire, &graveyard);
1da177e4 3035 }
bcc5c7d2 3036 while (!list_empty(&graveyard)) {
6776db3d 3037 mnt = list_first_entry(&graveyard, struct mount, mnt_expire);
143c8c91 3038 touch_mnt_namespace(mnt->mnt_ns);
e819f152 3039 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2 3040 }
719ea2fb 3041 unlock_mount_hash();
3ab6abee 3042 namespace_unlock();
5528f911
TM
3043}
3044
3045EXPORT_SYMBOL_GPL(mark_mounts_for_expiry);
3046
3047/*
3048 * Ripoff of 'select_parent()'
3049 *
3050 * search the list of submounts for a given mountpoint, and move any
3051 * shrinkable submounts to the 'graveyard' list.
3052 */
692afc31 3053static int select_submounts(struct mount *parent, struct list_head *graveyard)
5528f911 3054{
692afc31 3055 struct mount *this_parent = parent;
5528f911
TM
3056 struct list_head *next;
3057 int found = 0;
3058
3059repeat:
6b41d536 3060 next = this_parent->mnt_mounts.next;
5528f911 3061resume:
6b41d536 3062 while (next != &this_parent->mnt_mounts) {
5528f911 3063 struct list_head *tmp = next;
6b41d536 3064 struct mount *mnt = list_entry(tmp, struct mount, mnt_child);
5528f911
TM
3065
3066 next = tmp->next;
692afc31 3067 if (!(mnt->mnt.mnt_flags & MNT_SHRINKABLE))
1da177e4 3068 continue;
5528f911
TM
3069 /*
3070 * Descend a level if the d_mounts list is non-empty.
3071 */
6b41d536 3072 if (!list_empty(&mnt->mnt_mounts)) {
5528f911
TM
3073 this_parent = mnt;
3074 goto repeat;
3075 }
1da177e4 3076
1ab59738 3077 if (!propagate_mount_busy(mnt, 1)) {
6776db3d 3078 list_move_tail(&mnt->mnt_expire, graveyard);
5528f911
TM
3079 found++;
3080 }
1da177e4 3081 }
5528f911
TM
3082 /*
3083 * All done at this level ... ascend and resume the search
3084 */
3085 if (this_parent != parent) {
6b41d536 3086 next = this_parent->mnt_child.next;
0714a533 3087 this_parent = this_parent->mnt_parent;
5528f911
TM
3088 goto resume;
3089 }
3090 return found;
3091}
3092
3093/*
3094 * process a list of expirable mountpoints with the intent of discarding any
3095 * submounts of a specific parent mountpoint
99b7db7b 3096 *
48a066e7 3097 * mount_lock must be held for write
5528f911 3098 */
b54b9be7 3099static void shrink_submounts(struct mount *mnt)
5528f911
TM
3100{
3101 LIST_HEAD(graveyard);
761d5c38 3102 struct mount *m;
5528f911 3103
5528f911 3104 /* extract submounts of 'mountpoint' from the expiration list */
c35038be 3105 while (select_submounts(mnt, &graveyard)) {
bcc5c7d2 3106 while (!list_empty(&graveyard)) {
761d5c38 3107 m = list_first_entry(&graveyard, struct mount,
6776db3d 3108 mnt_expire);
143c8c91 3109 touch_mnt_namespace(m->mnt_ns);
e819f152 3110 umount_tree(m, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2
AV
3111 }
3112 }
1da177e4
LT
3113}
3114
028abd92 3115static void *copy_mount_options(const void __user * data)
1da177e4 3116{
b40ef869 3117 char *copy;
d563d678 3118 unsigned left, offset;
b58fed8b 3119
1da177e4 3120 if (!data)
b40ef869 3121 return NULL;
1da177e4 3122
b40ef869
AV
3123 copy = kmalloc(PAGE_SIZE, GFP_KERNEL);
3124 if (!copy)
3125 return ERR_PTR(-ENOMEM);
1da177e4 3126
d563d678 3127 left = copy_from_user(copy, data, PAGE_SIZE);
1da177e4 3128
d563d678
CM
3129 /*
3130 * Not all architectures have an exact copy_from_user(). Resort to
3131 * byte at a time.
3132 */
3133 offset = PAGE_SIZE - left;
3134 while (left) {
3135 char c;
3136 if (get_user(c, (const char __user *)data + offset))
3137 break;
3138 copy[offset] = c;
3139 left--;
3140 offset++;
3141 }
3142
3143 if (left == PAGE_SIZE) {
b40ef869
AV
3144 kfree(copy);
3145 return ERR_PTR(-EFAULT);
1da177e4 3146 }
d563d678 3147
b40ef869 3148 return copy;
1da177e4
LT
3149}
3150
028abd92 3151static char *copy_mount_string(const void __user *data)
eca6f534 3152{
fbdb4401 3153 return data ? strndup_user(data, PATH_MAX) : NULL;
eca6f534
VN
3154}
3155
1da177e4
LT
3156/*
3157 * Flags is a 32-bit value that allows up to 31 non-fs dependent flags to
3158 * be given to the mount() call (ie: read-only, no-dev, no-suid etc).
3159 *
3160 * data is a (void *) that can point to any structure up to
3161 * PAGE_SIZE-1 bytes, which can contain arbitrary fs-dependent
3162 * information (or be NULL).
3163 *
3164 * Pre-0.97 versions of mount() didn't have a flags word.
3165 * When the flags word was introduced its top half was required
3166 * to have the magic value 0xC0ED, and this remained so until 2.4.0-test9.
3167 * Therefore, if this magic number is present, it carries no information
3168 * and must be discarded.
3169 */
c60166f0 3170int path_mount(const char *dev_name, struct path *path,
808d4e3c 3171 const char *type_page, unsigned long flags, void *data_page)
1da177e4 3172{
e462ec50 3173 unsigned int mnt_flags = 0, sb_flags;
a1e6aaa3 3174 int ret;
1da177e4
LT
3175
3176 /* Discard magic */
3177 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
3178 flags &= ~MS_MGC_MSK;
3179
3180 /* Basic sanity checks */
1da177e4
LT
3181 if (data_page)
3182 ((char *)data_page)[PAGE_SIZE - 1] = 0;
3183
e462ec50
DH
3184 if (flags & MS_NOUSER)
3185 return -EINVAL;
3186
a1e6aaa3
CH
3187 ret = security_sb_mount(dev_name, path, type_page, flags, data_page);
3188 if (ret)
3189 return ret;
3190 if (!may_mount())
3191 return -EPERM;
f7e33bdb
JL
3192 if (flags & SB_MANDLOCK)
3193 warn_mandlock();
a27ab9f2 3194
613cbe3d
AK
3195 /* Default to relatime unless overriden */
3196 if (!(flags & MS_NOATIME))
3197 mnt_flags |= MNT_RELATIME;
0a1c01c9 3198
1da177e4
LT
3199 /* Separate the per-mountpoint flags */
3200 if (flags & MS_NOSUID)
3201 mnt_flags |= MNT_NOSUID;
3202 if (flags & MS_NODEV)
3203 mnt_flags |= MNT_NODEV;
3204 if (flags & MS_NOEXEC)
3205 mnt_flags |= MNT_NOEXEC;
fc33a7bb
CH
3206 if (flags & MS_NOATIME)
3207 mnt_flags |= MNT_NOATIME;
3208 if (flags & MS_NODIRATIME)
3209 mnt_flags |= MNT_NODIRATIME;
d0adde57
MG
3210 if (flags & MS_STRICTATIME)
3211 mnt_flags &= ~(MNT_RELATIME | MNT_NOATIME);
a9e5b732 3212 if (flags & MS_RDONLY)
2e4b7fcd 3213 mnt_flags |= MNT_READONLY;
dab741e0
MN
3214 if (flags & MS_NOSYMFOLLOW)
3215 mnt_flags |= MNT_NOSYMFOLLOW;
fc33a7bb 3216
ffbc6f0e
EB
3217 /* The default atime for remount is preservation */
3218 if ((flags & MS_REMOUNT) &&
3219 ((flags & (MS_NOATIME | MS_NODIRATIME | MS_RELATIME |
3220 MS_STRICTATIME)) == 0)) {
3221 mnt_flags &= ~MNT_ATIME_MASK;
a1e6aaa3 3222 mnt_flags |= path->mnt->mnt_flags & MNT_ATIME_MASK;
ffbc6f0e
EB
3223 }
3224
e462ec50
DH
3225 sb_flags = flags & (SB_RDONLY |
3226 SB_SYNCHRONOUS |
3227 SB_MANDLOCK |
3228 SB_DIRSYNC |
3229 SB_SILENT |
917086ff 3230 SB_POSIXACL |
d7ee9469 3231 SB_LAZYTIME |
917086ff 3232 SB_I_VERSION);
1da177e4 3233
43f5e655 3234 if ((flags & (MS_REMOUNT | MS_BIND)) == (MS_REMOUNT | MS_BIND))
a1e6aaa3
CH
3235 return do_reconfigure_mnt(path, mnt_flags);
3236 if (flags & MS_REMOUNT)
3237 return do_remount(path, flags, sb_flags, mnt_flags, data_page);
3238 if (flags & MS_BIND)
3239 return do_loopback(path, dev_name, flags & MS_REC);
3240 if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
3241 return do_change_type(path, flags);
3242 if (flags & MS_MOVE)
3243 return do_move_mount_old(path, dev_name);
3244
3245 return do_new_mount(path, type_page, sb_flags, mnt_flags, dev_name,
3246 data_page);
3247}
3248
3249long do_mount(const char *dev_name, const char __user *dir_name,
3250 const char *type_page, unsigned long flags, void *data_page)
3251{
3252 struct path path;
3253 int ret;
3254
3255 ret = user_path_at(AT_FDCWD, dir_name, LOOKUP_FOLLOW, &path);
3256 if (ret)
3257 return ret;
3258 ret = path_mount(dev_name, &path, type_page, flags, data_page);
2d92ab3c 3259 path_put(&path);
a1e6aaa3 3260 return ret;
1da177e4
LT
3261}
3262
537f7ccb
EB
3263static struct ucounts *inc_mnt_namespaces(struct user_namespace *ns)
3264{
3265 return inc_ucount(ns, current_euid(), UCOUNT_MNT_NAMESPACES);
3266}
3267
3268static void dec_mnt_namespaces(struct ucounts *ucounts)
3269{
3270 dec_ucount(ucounts, UCOUNT_MNT_NAMESPACES);
3271}
3272
771b1371
EB
3273static void free_mnt_ns(struct mnt_namespace *ns)
3274{
74e83122
AV
3275 if (!is_anon_ns(ns))
3276 ns_free_inum(&ns->ns);
537f7ccb 3277 dec_mnt_namespaces(ns->ucounts);
771b1371
EB
3278 put_user_ns(ns->user_ns);
3279 kfree(ns);
3280}
3281
8823c079
EB
3282/*
3283 * Assign a sequence number so we can detect when we attempt to bind
3284 * mount a reference to an older mount namespace into the current
3285 * mount namespace, preventing reference counting loops. A 64bit
3286 * number incrementing at 10Ghz will take 12,427 years to wrap which
3287 * is effectively never, so we can ignore the possibility.
3288 */
3289static atomic64_t mnt_ns_seq = ATOMIC64_INIT(1);
3290
74e83122 3291static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns, bool anon)
cf8d2c11
TM
3292{
3293 struct mnt_namespace *new_ns;
537f7ccb 3294 struct ucounts *ucounts;
98f842e6 3295 int ret;
cf8d2c11 3296
537f7ccb
EB
3297 ucounts = inc_mnt_namespaces(user_ns);
3298 if (!ucounts)
df75e774 3299 return ERR_PTR(-ENOSPC);
537f7ccb 3300
74e83122 3301 new_ns = kzalloc(sizeof(struct mnt_namespace), GFP_KERNEL);
537f7ccb
EB
3302 if (!new_ns) {
3303 dec_mnt_namespaces(ucounts);
cf8d2c11 3304 return ERR_PTR(-ENOMEM);
537f7ccb 3305 }
74e83122
AV
3306 if (!anon) {
3307 ret = ns_alloc_inum(&new_ns->ns);
3308 if (ret) {
3309 kfree(new_ns);
3310 dec_mnt_namespaces(ucounts);
3311 return ERR_PTR(ret);
3312 }
98f842e6 3313 }
33c42940 3314 new_ns->ns.ops = &mntns_operations;
74e83122
AV
3315 if (!anon)
3316 new_ns->seq = atomic64_add_return(1, &mnt_ns_seq);
1a7b8969 3317 refcount_set(&new_ns->ns.count, 1);
cf8d2c11
TM
3318 INIT_LIST_HEAD(&new_ns->list);
3319 init_waitqueue_head(&new_ns->poll);
9f6c61f9 3320 spin_lock_init(&new_ns->ns_lock);
771b1371 3321 new_ns->user_ns = get_user_ns(user_ns);
537f7ccb 3322 new_ns->ucounts = ucounts;
cf8d2c11
TM
3323 return new_ns;
3324}
3325
0766f788 3326__latent_entropy
9559f689
AV
3327struct mnt_namespace *copy_mnt_ns(unsigned long flags, struct mnt_namespace *ns,
3328 struct user_namespace *user_ns, struct fs_struct *new_fs)
1da177e4 3329{
6b3286ed 3330 struct mnt_namespace *new_ns;
7f2da1e7 3331 struct vfsmount *rootmnt = NULL, *pwdmnt = NULL;
315fc83e 3332 struct mount *p, *q;
9559f689 3333 struct mount *old;
cb338d06 3334 struct mount *new;
7a472ef4 3335 int copy_flags;
1da177e4 3336
9559f689
AV
3337 BUG_ON(!ns);
3338
3339 if (likely(!(flags & CLONE_NEWNS))) {
3340 get_mnt_ns(ns);
3341 return ns;
3342 }
3343
3344 old = ns->root;
3345
74e83122 3346 new_ns = alloc_mnt_ns(user_ns, false);
cf8d2c11
TM
3347 if (IS_ERR(new_ns))
3348 return new_ns;
1da177e4 3349
97216be0 3350 namespace_lock();
1da177e4 3351 /* First pass: copy the tree topology */
4ce5d2b1 3352 copy_flags = CL_COPY_UNBINDABLE | CL_EXPIRE;
9559f689 3353 if (user_ns != ns->user_ns)
3bd045cc 3354 copy_flags |= CL_SHARED_TO_SLAVE;
7a472ef4 3355 new = copy_tree(old, old->mnt.mnt_root, copy_flags);
be34d1a3 3356 if (IS_ERR(new)) {
328e6d90 3357 namespace_unlock();
771b1371 3358 free_mnt_ns(new_ns);
be34d1a3 3359 return ERR_CAST(new);
1da177e4 3360 }
3bd045cc
AV
3361 if (user_ns != ns->user_ns) {
3362 lock_mount_hash();
3363 lock_mnt_tree(new);
3364 unlock_mount_hash();
3365 }
be08d6d2 3366 new_ns->root = new;
1a4eeaf2 3367 list_add_tail(&new_ns->list, &new->mnt_list);
1da177e4
LT
3368
3369 /*
3370 * Second pass: switch the tsk->fs->* elements and mark new vfsmounts
3371 * as belonging to new namespace. We have already acquired a private
3372 * fs_struct, so tsk->fs->lock is not needed.
3373 */
909b0a88 3374 p = old;
cb338d06 3375 q = new;
1da177e4 3376 while (p) {
143c8c91 3377 q->mnt_ns = new_ns;
d2921684 3378 new_ns->mounts++;
9559f689
AV
3379 if (new_fs) {
3380 if (&p->mnt == new_fs->root.mnt) {
3381 new_fs->root.mnt = mntget(&q->mnt);
315fc83e 3382 rootmnt = &p->mnt;
1da177e4 3383 }
9559f689
AV
3384 if (&p->mnt == new_fs->pwd.mnt) {
3385 new_fs->pwd.mnt = mntget(&q->mnt);
315fc83e 3386 pwdmnt = &p->mnt;
1da177e4 3387 }
1da177e4 3388 }
909b0a88
AV
3389 p = next_mnt(p, old);
3390 q = next_mnt(q, new);
4ce5d2b1
EB
3391 if (!q)
3392 break;
3393 while (p->mnt.mnt_root != q->mnt.mnt_root)
3394 p = next_mnt(p, old);
1da177e4 3395 }
328e6d90 3396 namespace_unlock();
1da177e4 3397
1da177e4 3398 if (rootmnt)
f03c6599 3399 mntput(rootmnt);
1da177e4 3400 if (pwdmnt)
f03c6599 3401 mntput(pwdmnt);
1da177e4 3402
741a2951 3403 return new_ns;
1da177e4
LT
3404}
3405
74e83122 3406struct dentry *mount_subtree(struct vfsmount *m, const char *name)
ea441d11 3407{
74e83122 3408 struct mount *mnt = real_mount(m);
ea441d11 3409 struct mnt_namespace *ns;
d31da0f0 3410 struct super_block *s;
ea441d11
AV
3411 struct path path;
3412 int err;
3413
74e83122
AV
3414 ns = alloc_mnt_ns(&init_user_ns, true);
3415 if (IS_ERR(ns)) {
3416 mntput(m);
ea441d11 3417 return ERR_CAST(ns);
74e83122
AV
3418 }
3419 mnt->mnt_ns = ns;
3420 ns->root = mnt;
3421 ns->mounts++;
3422 list_add(&mnt->mnt_list, &ns->list);
ea441d11 3423
74e83122 3424 err = vfs_path_lookup(m->mnt_root, m,
ea441d11
AV
3425 name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &path);
3426
3427 put_mnt_ns(ns);
3428
3429 if (err)
3430 return ERR_PTR(err);
3431
3432 /* trade a vfsmount reference for active sb one */
d31da0f0
AV
3433 s = path.mnt->mnt_sb;
3434 atomic_inc(&s->s_active);
ea441d11
AV
3435 mntput(path.mnt);
3436 /* lock the sucker */
d31da0f0 3437 down_write(&s->s_umount);
ea441d11
AV
3438 /* ... and return the root of (sub)tree on it */
3439 return path.dentry;
3440}
3441EXPORT_SYMBOL(mount_subtree);
3442
cccaa5e3
DB
3443SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name,
3444 char __user *, type, unsigned long, flags, void __user *, data)
1da177e4 3445{
eca6f534
VN
3446 int ret;
3447 char *kernel_type;
eca6f534 3448 char *kernel_dev;
b40ef869 3449 void *options;
1da177e4 3450
b8850d1f
TG
3451 kernel_type = copy_mount_string(type);
3452 ret = PTR_ERR(kernel_type);
3453 if (IS_ERR(kernel_type))
eca6f534 3454 goto out_type;
1da177e4 3455
b8850d1f
TG
3456 kernel_dev = copy_mount_string(dev_name);
3457 ret = PTR_ERR(kernel_dev);
3458 if (IS_ERR(kernel_dev))
eca6f534 3459 goto out_dev;
1da177e4 3460
b40ef869
AV
3461 options = copy_mount_options(data);
3462 ret = PTR_ERR(options);
3463 if (IS_ERR(options))
eca6f534 3464 goto out_data;
1da177e4 3465
b40ef869 3466 ret = do_mount(kernel_dev, dir_name, kernel_type, flags, options);
1da177e4 3467
b40ef869 3468 kfree(options);
eca6f534
VN
3469out_data:
3470 kfree(kernel_dev);
3471out_dev:
eca6f534
VN
3472 kfree(kernel_type);
3473out_type:
3474 return ret;
1da177e4
LT
3475}
3476
dd8b477f
CB
3477#define FSMOUNT_VALID_FLAGS \
3478 (MOUNT_ATTR_RDONLY | MOUNT_ATTR_NOSUID | MOUNT_ATTR_NODEV | \
3479 MOUNT_ATTR_NOEXEC | MOUNT_ATTR__ATIME | MOUNT_ATTR_NODIRATIME | \
3480 MOUNT_ATTR_NOSYMFOLLOW)
5b490500 3481
9caccd41 3482#define MOUNT_SETATTR_VALID_FLAGS (FSMOUNT_VALID_FLAGS | MOUNT_ATTR_IDMAP)
2a186721
CB
3483
3484#define MOUNT_SETATTR_PROPAGATION_FLAGS \
3485 (MS_UNBINDABLE | MS_PRIVATE | MS_SLAVE | MS_SHARED)
3486
5b490500
CB
3487static unsigned int attr_flags_to_mnt_flags(u64 attr_flags)
3488{
3489 unsigned int mnt_flags = 0;
3490
3491 if (attr_flags & MOUNT_ATTR_RDONLY)
3492 mnt_flags |= MNT_READONLY;
3493 if (attr_flags & MOUNT_ATTR_NOSUID)
3494 mnt_flags |= MNT_NOSUID;
3495 if (attr_flags & MOUNT_ATTR_NODEV)
3496 mnt_flags |= MNT_NODEV;
3497 if (attr_flags & MOUNT_ATTR_NOEXEC)
3498 mnt_flags |= MNT_NOEXEC;
3499 if (attr_flags & MOUNT_ATTR_NODIRATIME)
3500 mnt_flags |= MNT_NODIRATIME;
dd8b477f
CB
3501 if (attr_flags & MOUNT_ATTR_NOSYMFOLLOW)
3502 mnt_flags |= MNT_NOSYMFOLLOW;
5b490500
CB
3503
3504 return mnt_flags;
3505}
3506
2db154b3 3507/*
93766fbd
DH
3508 * Create a kernel mount representation for a new, prepared superblock
3509 * (specified by fs_fd) and attach to an open_tree-like file descriptor.
3510 */
3511SYSCALL_DEFINE3(fsmount, int, fs_fd, unsigned int, flags,
3512 unsigned int, attr_flags)
3513{
3514 struct mnt_namespace *ns;
3515 struct fs_context *fc;
3516 struct file *file;
3517 struct path newmount;
3518 struct mount *mnt;
3519 struct fd f;
3520 unsigned int mnt_flags = 0;
3521 long ret;
3522
3523 if (!may_mount())
3524 return -EPERM;
3525
3526 if ((flags & ~(FSMOUNT_CLOEXEC)) != 0)
3527 return -EINVAL;
3528
5b490500 3529 if (attr_flags & ~FSMOUNT_VALID_FLAGS)
93766fbd
DH
3530 return -EINVAL;
3531
5b490500 3532 mnt_flags = attr_flags_to_mnt_flags(attr_flags);
93766fbd
DH
3533
3534 switch (attr_flags & MOUNT_ATTR__ATIME) {
3535 case MOUNT_ATTR_STRICTATIME:
3536 break;
3537 case MOUNT_ATTR_NOATIME:
3538 mnt_flags |= MNT_NOATIME;
3539 break;
3540 case MOUNT_ATTR_RELATIME:
3541 mnt_flags |= MNT_RELATIME;
3542 break;
3543 default:
3544 return -EINVAL;
3545 }
3546
3547 f = fdget(fs_fd);
3548 if (!f.file)
3549 return -EBADF;
3550
3551 ret = -EINVAL;
3552 if (f.file->f_op != &fscontext_fops)
3553 goto err_fsfd;
3554
3555 fc = f.file->private_data;
3556
3557 ret = mutex_lock_interruptible(&fc->uapi_mutex);
3558 if (ret < 0)
3559 goto err_fsfd;
3560
3561 /* There must be a valid superblock or we can't mount it */
3562 ret = -EINVAL;
3563 if (!fc->root)
3564 goto err_unlock;
3565
3566 ret = -EPERM;
3567 if (mount_too_revealing(fc->root->d_sb, &mnt_flags)) {
3568 pr_warn("VFS: Mount too revealing\n");
3569 goto err_unlock;
3570 }
3571
3572 ret = -EBUSY;
3573 if (fc->phase != FS_CONTEXT_AWAITING_MOUNT)
3574 goto err_unlock;
3575
f7e33bdb
JL
3576 if (fc->sb_flags & SB_MANDLOCK)
3577 warn_mandlock();
93766fbd
DH
3578
3579 newmount.mnt = vfs_create_mount(fc);
3580 if (IS_ERR(newmount.mnt)) {
3581 ret = PTR_ERR(newmount.mnt);
3582 goto err_unlock;
3583 }
3584 newmount.dentry = dget(fc->root);
3585 newmount.mnt->mnt_flags = mnt_flags;
3586
3587 /* We've done the mount bit - now move the file context into more or
3588 * less the same state as if we'd done an fspick(). We don't want to
3589 * do any memory allocation or anything like that at this point as we
3590 * don't want to have to handle any errors incurred.
3591 */
3592 vfs_clean_context(fc);
3593
3594 ns = alloc_mnt_ns(current->nsproxy->mnt_ns->user_ns, true);
3595 if (IS_ERR(ns)) {
3596 ret = PTR_ERR(ns);
3597 goto err_path;
3598 }
3599 mnt = real_mount(newmount.mnt);
3600 mnt->mnt_ns = ns;
3601 ns->root = mnt;
3602 ns->mounts = 1;
3603 list_add(&mnt->mnt_list, &ns->list);
1b0b9cc8 3604 mntget(newmount.mnt);
93766fbd
DH
3605
3606 /* Attach to an apparent O_PATH fd with a note that we need to unmount
3607 * it, not just simply put it.
3608 */
3609 file = dentry_open(&newmount, O_PATH, fc->cred);
3610 if (IS_ERR(file)) {
3611 dissolve_on_fput(newmount.mnt);
3612 ret = PTR_ERR(file);
3613 goto err_path;
3614 }
3615 file->f_mode |= FMODE_NEED_UNMOUNT;
3616
3617 ret = get_unused_fd_flags((flags & FSMOUNT_CLOEXEC) ? O_CLOEXEC : 0);
3618 if (ret >= 0)
3619 fd_install(ret, file);
3620 else
3621 fput(file);
3622
3623err_path:
3624 path_put(&newmount);
3625err_unlock:
3626 mutex_unlock(&fc->uapi_mutex);
3627err_fsfd:
3628 fdput(f);
3629 return ret;
3630}
3631
3632/*
3633 * Move a mount from one place to another. In combination with
3634 * fsopen()/fsmount() this is used to install a new mount and in combination
3635 * with open_tree(OPEN_TREE_CLONE [| AT_RECURSIVE]) it can be used to copy
3636 * a mount subtree.
2db154b3
DH
3637 *
3638 * Note the flags value is a combination of MOVE_MOUNT_* flags.
3639 */
3640SYSCALL_DEFINE5(move_mount,
2658ce09
BD
3641 int, from_dfd, const char __user *, from_pathname,
3642 int, to_dfd, const char __user *, to_pathname,
2db154b3
DH
3643 unsigned int, flags)
3644{
3645 struct path from_path, to_path;
3646 unsigned int lflags;
3647 int ret = 0;
3648
3649 if (!may_mount())
3650 return -EPERM;
3651
3652 if (flags & ~MOVE_MOUNT__MASK)
3653 return -EINVAL;
3654
3655 /* If someone gives a pathname, they aren't permitted to move
3656 * from an fd that requires unmount as we can't get at the flag
3657 * to clear it afterwards.
3658 */
3659 lflags = 0;
3660 if (flags & MOVE_MOUNT_F_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3661 if (flags & MOVE_MOUNT_F_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3662 if (flags & MOVE_MOUNT_F_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3663
3664 ret = user_path_at(from_dfd, from_pathname, lflags, &from_path);
3665 if (ret < 0)
3666 return ret;
3667
3668 lflags = 0;
3669 if (flags & MOVE_MOUNT_T_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3670 if (flags & MOVE_MOUNT_T_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3671 if (flags & MOVE_MOUNT_T_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3672
3673 ret = user_path_at(to_dfd, to_pathname, lflags, &to_path);
3674 if (ret < 0)
3675 goto out_from;
3676
3677 ret = security_move_mount(&from_path, &to_path);
3678 if (ret < 0)
3679 goto out_to;
3680
3681 ret = do_move_mount(&from_path, &to_path);
3682
3683out_to:
3684 path_put(&to_path);
3685out_from:
3686 path_put(&from_path);
3687 return ret;
3688}
3689
afac7cba
AV
3690/*
3691 * Return true if path is reachable from root
3692 *
48a066e7 3693 * namespace_sem or mount_lock is held
afac7cba 3694 */
643822b4 3695bool is_path_reachable(struct mount *mnt, struct dentry *dentry,
afac7cba
AV
3696 const struct path *root)
3697{
643822b4 3698 while (&mnt->mnt != root->mnt && mnt_has_parent(mnt)) {
a73324da 3699 dentry = mnt->mnt_mountpoint;
0714a533 3700 mnt = mnt->mnt_parent;
afac7cba 3701 }
643822b4 3702 return &mnt->mnt == root->mnt && is_subdir(dentry, root->dentry);
afac7cba
AV
3703}
3704
640eb7e7 3705bool path_is_under(const struct path *path1, const struct path *path2)
afac7cba 3706{
25ab4c9b 3707 bool res;
48a066e7 3708 read_seqlock_excl(&mount_lock);
643822b4 3709 res = is_path_reachable(real_mount(path1->mnt), path1->dentry, path2);
48a066e7 3710 read_sequnlock_excl(&mount_lock);
afac7cba
AV
3711 return res;
3712}
3713EXPORT_SYMBOL(path_is_under);
3714
1da177e4
LT
3715/*
3716 * pivot_root Semantics:
3717 * Moves the root file system of the current process to the directory put_old,
3718 * makes new_root as the new root file system of the current process, and sets
3719 * root/cwd of all processes which had them on the current root to new_root.
3720 *
3721 * Restrictions:
3722 * The new_root and put_old must be directories, and must not be on the
3723 * same file system as the current process root. The put_old must be
3724 * underneath new_root, i.e. adding a non-zero number of /.. to the string
3725 * pointed to by put_old must yield the same directory as new_root. No other
3726 * file system may be mounted on put_old. After all, new_root is a mountpoint.
3727 *
4a0d11fa 3728 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
0c1bc6b8 3729 * See Documentation/filesystems/ramfs-rootfs-initramfs.rst for alternatives
4a0d11fa
NB
3730 * in this situation.
3731 *
1da177e4
LT
3732 * Notes:
3733 * - we don't move root/cwd if they are not at the root (reason: if something
3734 * cared enough to change them, it's probably wrong to force them elsewhere)
3735 * - it's okay to pick a root that isn't the root of a file system, e.g.
3736 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
3737 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
3738 * first.
3739 */
3480b257
HC
3740SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
3741 const char __user *, put_old)
1da177e4 3742{
2763d119
AV
3743 struct path new, old, root;
3744 struct mount *new_mnt, *root_mnt, *old_mnt, *root_parent, *ex_parent;
84d17192 3745 struct mountpoint *old_mp, *root_mp;
1da177e4
LT
3746 int error;
3747
9b40bc90 3748 if (!may_mount())
1da177e4
LT
3749 return -EPERM;
3750
ce6595a2
AV
3751 error = user_path_at(AT_FDCWD, new_root,
3752 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &new);
1da177e4
LT
3753 if (error)
3754 goto out0;
1da177e4 3755
ce6595a2
AV
3756 error = user_path_at(AT_FDCWD, put_old,
3757 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &old);
1da177e4
LT
3758 if (error)
3759 goto out1;
3760
2d8f3038 3761 error = security_sb_pivotroot(&old, &new);
b12cea91
AV
3762 if (error)
3763 goto out2;
1da177e4 3764
f7ad3c6b 3765 get_fs_root(current->fs, &root);
84d17192
AV
3766 old_mp = lock_mount(&old);
3767 error = PTR_ERR(old_mp);
3768 if (IS_ERR(old_mp))
b12cea91
AV
3769 goto out3;
3770
1da177e4 3771 error = -EINVAL;
419148da
AV
3772 new_mnt = real_mount(new.mnt);
3773 root_mnt = real_mount(root.mnt);
84d17192 3774 old_mnt = real_mount(old.mnt);
2763d119
AV
3775 ex_parent = new_mnt->mnt_parent;
3776 root_parent = root_mnt->mnt_parent;
84d17192 3777 if (IS_MNT_SHARED(old_mnt) ||
2763d119
AV
3778 IS_MNT_SHARED(ex_parent) ||
3779 IS_MNT_SHARED(root_parent))
b12cea91 3780 goto out4;
143c8c91 3781 if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
b12cea91 3782 goto out4;
5ff9d8a6
EB
3783 if (new_mnt->mnt.mnt_flags & MNT_LOCKED)
3784 goto out4;
1da177e4 3785 error = -ENOENT;
f3da392e 3786 if (d_unlinked(new.dentry))
b12cea91 3787 goto out4;
1da177e4 3788 error = -EBUSY;
84d17192 3789 if (new_mnt == root_mnt || old_mnt == root_mnt)
b12cea91 3790 goto out4; /* loop, on the same file system */
1da177e4 3791 error = -EINVAL;
8c3ee42e 3792 if (root.mnt->mnt_root != root.dentry)
b12cea91 3793 goto out4; /* not a mountpoint */
676da58d 3794 if (!mnt_has_parent(root_mnt))
b12cea91 3795 goto out4; /* not attached */
2d8f3038 3796 if (new.mnt->mnt_root != new.dentry)
b12cea91 3797 goto out4; /* not a mountpoint */
676da58d 3798 if (!mnt_has_parent(new_mnt))
b12cea91 3799 goto out4; /* not attached */
4ac91378 3800 /* make sure we can reach put_old from new_root */
84d17192 3801 if (!is_path_reachable(old_mnt, old.dentry, &new))
b12cea91 3802 goto out4;
0d082601
EB
3803 /* make certain new is below the root */
3804 if (!is_path_reachable(new_mnt, new.dentry, &root))
3805 goto out4;
719ea2fb 3806 lock_mount_hash();
2763d119
AV
3807 umount_mnt(new_mnt);
3808 root_mp = unhash_mnt(root_mnt); /* we'll need its mountpoint */
5ff9d8a6
EB
3809 if (root_mnt->mnt.mnt_flags & MNT_LOCKED) {
3810 new_mnt->mnt.mnt_flags |= MNT_LOCKED;
3811 root_mnt->mnt.mnt_flags &= ~MNT_LOCKED;
3812 }
4ac91378 3813 /* mount old root on put_old */
84d17192 3814 attach_mnt(root_mnt, old_mnt, old_mp);
4ac91378 3815 /* mount new_root on / */
2763d119
AV
3816 attach_mnt(new_mnt, root_parent, root_mp);
3817 mnt_add_count(root_parent, -1);
6b3286ed 3818 touch_mnt_namespace(current->nsproxy->mnt_ns);
4fed655c
EB
3819 /* A moved mount should not expire automatically */
3820 list_del_init(&new_mnt->mnt_expire);
3895dbf8 3821 put_mountpoint(root_mp);
719ea2fb 3822 unlock_mount_hash();
2d8f3038 3823 chroot_fs_refs(&root, &new);
1da177e4 3824 error = 0;
b12cea91 3825out4:
84d17192 3826 unlock_mount(old_mp);
2763d119
AV
3827 if (!error)
3828 mntput_no_expire(ex_parent);
b12cea91 3829out3:
8c3ee42e 3830 path_put(&root);
b12cea91 3831out2:
2d8f3038 3832 path_put(&old);
1da177e4 3833out1:
2d8f3038 3834 path_put(&new);
1da177e4 3835out0:
1da177e4 3836 return error;
1da177e4
LT
3837}
3838
2a186721
CB
3839static unsigned int recalc_flags(struct mount_kattr *kattr, struct mount *mnt)
3840{
3841 unsigned int flags = mnt->mnt.mnt_flags;
3842
3843 /* flags to clear */
3844 flags &= ~kattr->attr_clr;
3845 /* flags to raise */
3846 flags |= kattr->attr_set;
3847
3848 return flags;
3849}
3850
9caccd41
CB
3851static int can_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
3852{
3853 struct vfsmount *m = &mnt->mnt;
3854
3855 if (!kattr->mnt_userns)
3856 return 0;
3857
3858 /*
3859 * Once a mount has been idmapped we don't allow it to change its
3860 * mapping. It makes things simpler and callers can just create
3861 * another bind-mount they can idmap if they want to.
3862 */
3863 if (mnt_user_ns(m) != &init_user_ns)
3864 return -EPERM;
3865
3866 /* The underlying filesystem doesn't support idmapped mounts yet. */
3867 if (!(m->mnt_sb->s_type->fs_flags & FS_ALLOW_IDMAP))
3868 return -EINVAL;
3869
2ca4dcc4
CB
3870 /* Don't yet support filesystem mountable in user namespaces. */
3871 if (m->mnt_sb->s_user_ns != &init_user_ns)
3872 return -EINVAL;
3873
9caccd41 3874 /* We're not controlling the superblock. */
2ca4dcc4 3875 if (!capable(CAP_SYS_ADMIN))
9caccd41
CB
3876 return -EPERM;
3877
3878 /* Mount has already been visible in the filesystem hierarchy. */
3879 if (!is_anon_ns(mnt->mnt_ns))
3880 return -EINVAL;
3881
3882 return 0;
3883}
3884
2a186721
CB
3885static struct mount *mount_setattr_prepare(struct mount_kattr *kattr,
3886 struct mount *mnt, int *err)
3887{
3888 struct mount *m = mnt, *last = NULL;
3889
3890 if (!is_mounted(&m->mnt)) {
3891 *err = -EINVAL;
3892 goto out;
3893 }
3894
3895 if (!(mnt_has_parent(m) ? check_mnt(m) : is_anon_ns(m->mnt_ns))) {
3896 *err = -EINVAL;
3897 goto out;
3898 }
3899
3900 do {
3901 unsigned int flags;
3902
3903 flags = recalc_flags(kattr, m);
3904 if (!can_change_locked_flags(m, flags)) {
3905 *err = -EPERM;
3906 goto out;
3907 }
3908
9caccd41
CB
3909 *err = can_idmap_mount(kattr, m);
3910 if (*err)
3911 goto out;
3912
2a186721
CB
3913 last = m;
3914
3915 if ((kattr->attr_set & MNT_READONLY) &&
3916 !(m->mnt.mnt_flags & MNT_READONLY)) {
3917 *err = mnt_hold_writers(m);
3918 if (*err)
3919 goto out;
3920 }
3921 } while (kattr->recurse && (m = next_mnt(m, mnt)));
3922
3923out:
3924 return last;
3925}
3926
9caccd41
CB
3927static void do_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
3928{
3929 struct user_namespace *mnt_userns;
3930
3931 if (!kattr->mnt_userns)
3932 return;
3933
3934 mnt_userns = get_user_ns(kattr->mnt_userns);
3935 /* Pairs with smp_load_acquire() in mnt_user_ns(). */
3936 smp_store_release(&mnt->mnt.mnt_userns, mnt_userns);
3937}
3938
2a186721
CB
3939static void mount_setattr_commit(struct mount_kattr *kattr,
3940 struct mount *mnt, struct mount *last,
3941 int err)
3942{
3943 struct mount *m = mnt;
3944
3945 do {
3946 if (!err) {
3947 unsigned int flags;
3948
9caccd41 3949 do_idmap_mount(kattr, m);
2a186721
CB
3950 flags = recalc_flags(kattr, m);
3951 WRITE_ONCE(m->mnt.mnt_flags, flags);
3952 }
3953
3954 /*
3955 * We either set MNT_READONLY above so make it visible
3956 * before ~MNT_WRITE_HOLD or we failed to recursively
3957 * apply mount options.
3958 */
3959 if ((kattr->attr_set & MNT_READONLY) &&
3960 (m->mnt.mnt_flags & MNT_WRITE_HOLD))
3961 mnt_unhold_writers(m);
3962
3963 if (!err && kattr->propagation)
3964 change_mnt_propagation(m, kattr->propagation);
3965
3966 /*
3967 * On failure, only cleanup until we found the first mount
3968 * we failed to handle.
3969 */
3970 if (err && m == last)
3971 break;
3972 } while (kattr->recurse && (m = next_mnt(m, mnt)));
3973
3974 if (!err)
3975 touch_mnt_namespace(mnt->mnt_ns);
3976}
3977
3978static int do_mount_setattr(struct path *path, struct mount_kattr *kattr)
3979{
3980 struct mount *mnt = real_mount(path->mnt), *last = NULL;
3981 int err = 0;
3982
3983 if (path->dentry != mnt->mnt.mnt_root)
3984 return -EINVAL;
3985
3986 if (kattr->propagation) {
3987 /*
3988 * Only take namespace_lock() if we're actually changing
3989 * propagation.
3990 */
3991 namespace_lock();
3992 if (kattr->propagation == MS_SHARED) {
3993 err = invent_group_ids(mnt, kattr->recurse);
3994 if (err) {
3995 namespace_unlock();
3996 return err;
3997 }
3998 }
3999 }
4000
4001 lock_mount_hash();
4002
4003 /*
4004 * Get the mount tree in a shape where we can change mount
4005 * properties without failure.
4006 */
4007 last = mount_setattr_prepare(kattr, mnt, &err);
4008 if (last) /* Commit all changes or revert to the old state. */
4009 mount_setattr_commit(kattr, mnt, last, err);
4010
4011 unlock_mount_hash();
4012
4013 if (kattr->propagation) {
4014 namespace_unlock();
4015 if (err)
4016 cleanup_group_ids(mnt, NULL);
4017 }
4018
4019 return err;
4020}
4021
9caccd41
CB
4022static int build_mount_idmapped(const struct mount_attr *attr, size_t usize,
4023 struct mount_kattr *kattr, unsigned int flags)
4024{
4025 int err = 0;
4026 struct ns_common *ns;
4027 struct user_namespace *mnt_userns;
4028 struct file *file;
4029
4030 if (!((attr->attr_set | attr->attr_clr) & MOUNT_ATTR_IDMAP))
4031 return 0;
4032
4033 /*
4034 * We currently do not support clearing an idmapped mount. If this ever
4035 * is a use-case we can revisit this but for now let's keep it simple
4036 * and not allow it.
4037 */
4038 if (attr->attr_clr & MOUNT_ATTR_IDMAP)
4039 return -EINVAL;
4040
4041 if (attr->userns_fd > INT_MAX)
4042 return -EINVAL;
4043
4044 file = fget(attr->userns_fd);
4045 if (!file)
4046 return -EBADF;
4047
4048 if (!proc_ns_file(file)) {
4049 err = -EINVAL;
4050 goto out_fput;
4051 }
4052
4053 ns = get_proc_ns(file_inode(file));
4054 if (ns->ops->type != CLONE_NEWUSER) {
4055 err = -EINVAL;
4056 goto out_fput;
4057 }
4058
4059 /*
4060 * The init_user_ns is used to indicate that a vfsmount is not idmapped.
4061 * This is simpler than just having to treat NULL as unmapped. Users
4062 * wanting to idmap a mount to init_user_ns can just use a namespace
4063 * with an identity mapping.
4064 */
4065 mnt_userns = container_of(ns, struct user_namespace, ns);
4066 if (mnt_userns == &init_user_ns) {
4067 err = -EPERM;
4068 goto out_fput;
4069 }
4070 kattr->mnt_userns = get_user_ns(mnt_userns);
4071
4072out_fput:
4073 fput(file);
4074 return err;
4075}
4076
4077static int build_mount_kattr(const struct mount_attr *attr, size_t usize,
2a186721
CB
4078 struct mount_kattr *kattr, unsigned int flags)
4079{
4080 unsigned int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
4081
4082 if (flags & AT_NO_AUTOMOUNT)
4083 lookup_flags &= ~LOOKUP_AUTOMOUNT;
4084 if (flags & AT_SYMLINK_NOFOLLOW)
4085 lookup_flags &= ~LOOKUP_FOLLOW;
4086 if (flags & AT_EMPTY_PATH)
4087 lookup_flags |= LOOKUP_EMPTY;
4088
4089 *kattr = (struct mount_kattr) {
4090 .lookup_flags = lookup_flags,
4091 .recurse = !!(flags & AT_RECURSIVE),
4092 };
4093
4094 if (attr->propagation & ~MOUNT_SETATTR_PROPAGATION_FLAGS)
4095 return -EINVAL;
4096 if (hweight32(attr->propagation & MOUNT_SETATTR_PROPAGATION_FLAGS) > 1)
4097 return -EINVAL;
4098 kattr->propagation = attr->propagation;
4099
4100 if ((attr->attr_set | attr->attr_clr) & ~MOUNT_SETATTR_VALID_FLAGS)
4101 return -EINVAL;
4102
2a186721
CB
4103 kattr->attr_set = attr_flags_to_mnt_flags(attr->attr_set);
4104 kattr->attr_clr = attr_flags_to_mnt_flags(attr->attr_clr);
4105
4106 /*
4107 * Since the MOUNT_ATTR_<atime> values are an enum, not a bitmap,
4108 * users wanting to transition to a different atime setting cannot
4109 * simply specify the atime setting in @attr_set, but must also
4110 * specify MOUNT_ATTR__ATIME in the @attr_clr field.
4111 * So ensure that MOUNT_ATTR__ATIME can't be partially set in
4112 * @attr_clr and that @attr_set can't have any atime bits set if
4113 * MOUNT_ATTR__ATIME isn't set in @attr_clr.
4114 */
4115 if (attr->attr_clr & MOUNT_ATTR__ATIME) {
4116 if ((attr->attr_clr & MOUNT_ATTR__ATIME) != MOUNT_ATTR__ATIME)
4117 return -EINVAL;
4118
4119 /*
4120 * Clear all previous time settings as they are mutually
4121 * exclusive.
4122 */
4123 kattr->attr_clr |= MNT_RELATIME | MNT_NOATIME;
4124 switch (attr->attr_set & MOUNT_ATTR__ATIME) {
4125 case MOUNT_ATTR_RELATIME:
4126 kattr->attr_set |= MNT_RELATIME;
4127 break;
4128 case MOUNT_ATTR_NOATIME:
4129 kattr->attr_set |= MNT_NOATIME;
4130 break;
4131 case MOUNT_ATTR_STRICTATIME:
4132 break;
4133 default:
4134 return -EINVAL;
4135 }
4136 } else {
4137 if (attr->attr_set & MOUNT_ATTR__ATIME)
4138 return -EINVAL;
4139 }
4140
9caccd41
CB
4141 return build_mount_idmapped(attr, usize, kattr, flags);
4142}
4143
4144static void finish_mount_kattr(struct mount_kattr *kattr)
4145{
4146 put_user_ns(kattr->mnt_userns);
4147 kattr->mnt_userns = NULL;
2a186721
CB
4148}
4149
4150SYSCALL_DEFINE5(mount_setattr, int, dfd, const char __user *, path,
4151 unsigned int, flags, struct mount_attr __user *, uattr,
4152 size_t, usize)
4153{
4154 int err;
4155 struct path target;
4156 struct mount_attr attr;
4157 struct mount_kattr kattr;
4158
4159 BUILD_BUG_ON(sizeof(struct mount_attr) != MOUNT_ATTR_SIZE_VER0);
4160
4161 if (flags & ~(AT_EMPTY_PATH |
4162 AT_RECURSIVE |
4163 AT_SYMLINK_NOFOLLOW |
4164 AT_NO_AUTOMOUNT))
4165 return -EINVAL;
4166
4167 if (unlikely(usize > PAGE_SIZE))
4168 return -E2BIG;
4169 if (unlikely(usize < MOUNT_ATTR_SIZE_VER0))
4170 return -EINVAL;
4171
4172 if (!may_mount())
4173 return -EPERM;
4174
4175 err = copy_struct_from_user(&attr, sizeof(attr), uattr, usize);
4176 if (err)
4177 return err;
4178
4179 /* Don't bother walking through the mounts if this is a nop. */
4180 if (attr.attr_set == 0 &&
4181 attr.attr_clr == 0 &&
4182 attr.propagation == 0)
4183 return 0;
4184
9caccd41 4185 err = build_mount_kattr(&attr, usize, &kattr, flags);
2a186721
CB
4186 if (err)
4187 return err;
4188
4189 err = user_path_at(dfd, path, kattr.lookup_flags, &target);
4190 if (err)
4191 return err;
4192
4193 err = do_mount_setattr(&target, &kattr);
9caccd41 4194 finish_mount_kattr(&kattr);
2a186721
CB
4195 path_put(&target);
4196 return err;
4197}
4198
1da177e4
LT
4199static void __init init_mount_tree(void)
4200{
4201 struct vfsmount *mnt;
74e83122 4202 struct mount *m;
6b3286ed 4203 struct mnt_namespace *ns;
ac748a09 4204 struct path root;
1da177e4 4205
fd3e007f 4206 mnt = vfs_kern_mount(&rootfs_fs_type, 0, "rootfs", NULL);
1da177e4
LT
4207 if (IS_ERR(mnt))
4208 panic("Can't create rootfs");
b3e19d92 4209
74e83122 4210 ns = alloc_mnt_ns(&init_user_ns, false);
3b22edc5 4211 if (IS_ERR(ns))
1da177e4 4212 panic("Can't allocate initial namespace");
74e83122
AV
4213 m = real_mount(mnt);
4214 m->mnt_ns = ns;
4215 ns->root = m;
4216 ns->mounts = 1;
4217 list_add(&m->mnt_list, &ns->list);
6b3286ed
KK
4218 init_task.nsproxy->mnt_ns = ns;
4219 get_mnt_ns(ns);
4220
be08d6d2
AV
4221 root.mnt = mnt;
4222 root.dentry = mnt->mnt_root;
da362b09 4223 mnt->mnt_flags |= MNT_LOCKED;
ac748a09
JB
4224
4225 set_fs_pwd(current->fs, &root);
4226 set_fs_root(current->fs, &root);
1da177e4
LT
4227}
4228
74bf17cf 4229void __init mnt_init(void)
1da177e4 4230{
15a67dd8 4231 int err;
1da177e4 4232
7d6fec45 4233 mnt_cache = kmem_cache_create("mnt_cache", sizeof(struct mount),
20c2df83 4234 0, SLAB_HWCACHE_ALIGN | SLAB_PANIC, NULL);
1da177e4 4235
0818bf27 4236 mount_hashtable = alloc_large_system_hash("Mount-cache",
38129a13 4237 sizeof(struct hlist_head),
0818bf27 4238 mhash_entries, 19,
3d375d78 4239 HASH_ZERO,
0818bf27
AV
4240 &m_hash_shift, &m_hash_mask, 0, 0);
4241 mountpoint_hashtable = alloc_large_system_hash("Mountpoint-cache",
4242 sizeof(struct hlist_head),
4243 mphash_entries, 19,
3d375d78 4244 HASH_ZERO,
0818bf27 4245 &mp_hash_shift, &mp_hash_mask, 0, 0);
1da177e4 4246
84d17192 4247 if (!mount_hashtable || !mountpoint_hashtable)
1da177e4
LT
4248 panic("Failed to allocate mount hash table\n");
4249
4b93dc9b
TH
4250 kernfs_init();
4251
15a67dd8
RD
4252 err = sysfs_init();
4253 if (err)
4254 printk(KERN_WARNING "%s: sysfs_init error: %d\n",
8e24eea7 4255 __func__, err);
00d26666
GKH
4256 fs_kobj = kobject_create_and_add("fs", NULL);
4257 if (!fs_kobj)
8e24eea7 4258 printk(KERN_WARNING "%s: kobj create error\n", __func__);
037f11b4 4259 shmem_init();
1da177e4
LT
4260 init_rootfs();
4261 init_mount_tree();
4262}
4263
616511d0 4264void put_mnt_ns(struct mnt_namespace *ns)
1da177e4 4265{
1a7b8969 4266 if (!refcount_dec_and_test(&ns->ns.count))
616511d0 4267 return;
7b00ed6f 4268 drop_collected_mounts(&ns->root->mnt);
771b1371 4269 free_mnt_ns(ns);
1da177e4 4270}
9d412a43 4271
d911b458 4272struct vfsmount *kern_mount(struct file_system_type *type)
9d412a43 4273{
423e0ab0 4274 struct vfsmount *mnt;
d911b458 4275 mnt = vfs_kern_mount(type, SB_KERNMOUNT, type->name, NULL);
423e0ab0
TC
4276 if (!IS_ERR(mnt)) {
4277 /*
4278 * it is a longterm mount, don't release mnt until
4279 * we unmount before file sys is unregistered
4280 */
f7a99c5b 4281 real_mount(mnt)->mnt_ns = MNT_NS_INTERNAL;
423e0ab0
TC
4282 }
4283 return mnt;
9d412a43 4284}
d911b458 4285EXPORT_SYMBOL_GPL(kern_mount);
423e0ab0
TC
4286
4287void kern_unmount(struct vfsmount *mnt)
4288{
4289 /* release long term mount so mount point can be released */
4290 if (!IS_ERR_OR_NULL(mnt)) {
f7a99c5b 4291 real_mount(mnt)->mnt_ns = NULL;
48a066e7 4292 synchronize_rcu(); /* yecchhh... */
423e0ab0
TC
4293 mntput(mnt);
4294 }
4295}
4296EXPORT_SYMBOL(kern_unmount);
02125a82 4297
df820f8d
MS
4298void kern_unmount_array(struct vfsmount *mnt[], unsigned int num)
4299{
4300 unsigned int i;
4301
4302 for (i = 0; i < num; i++)
4303 if (mnt[i])
4304 real_mount(mnt[i])->mnt_ns = NULL;
4305 synchronize_rcu_expedited();
4306 for (i = 0; i < num; i++)
4307 mntput(mnt[i]);
4308}
4309EXPORT_SYMBOL(kern_unmount_array);
4310
02125a82
AV
4311bool our_mnt(struct vfsmount *mnt)
4312{
143c8c91 4313 return check_mnt(real_mount(mnt));
02125a82 4314}
8823c079 4315
3151527e
EB
4316bool current_chrooted(void)
4317{
4318 /* Does the current process have a non-standard root */
4319 struct path ns_root;
4320 struct path fs_root;
4321 bool chrooted;
4322
4323 /* Find the namespace root */
4324 ns_root.mnt = &current->nsproxy->mnt_ns->root->mnt;
4325 ns_root.dentry = ns_root.mnt->mnt_root;
4326 path_get(&ns_root);
4327 while (d_mountpoint(ns_root.dentry) && follow_down_one(&ns_root))
4328 ;
4329
4330 get_fs_root(current->fs, &fs_root);
4331
4332 chrooted = !path_equal(&fs_root, &ns_root);
4333
4334 path_put(&fs_root);
4335 path_put(&ns_root);
4336
4337 return chrooted;
4338}
4339
132e4608
DH
4340static bool mnt_already_visible(struct mnt_namespace *ns,
4341 const struct super_block *sb,
8654df4e 4342 int *new_mnt_flags)
87a8ebd6 4343{
8c6cf9cc 4344 int new_flags = *new_mnt_flags;
87a8ebd6 4345 struct mount *mnt;
e51db735 4346 bool visible = false;
87a8ebd6 4347
44bb4385 4348 down_read(&namespace_sem);
9f6c61f9 4349 lock_ns_list(ns);
87a8ebd6 4350 list_for_each_entry(mnt, &ns->list, mnt_list) {
e51db735 4351 struct mount *child;
77b1a97d
EB
4352 int mnt_flags;
4353
9f6c61f9
MS
4354 if (mnt_is_cursor(mnt))
4355 continue;
4356
132e4608 4357 if (mnt->mnt.mnt_sb->s_type != sb->s_type)
e51db735
EB
4358 continue;
4359
7e96c1b0
EB
4360 /* This mount is not fully visible if it's root directory
4361 * is not the root directory of the filesystem.
4362 */
4363 if (mnt->mnt.mnt_root != mnt->mnt.mnt_sb->s_root)
4364 continue;
4365
a1935c17 4366 /* A local view of the mount flags */
77b1a97d 4367 mnt_flags = mnt->mnt.mnt_flags;
77b1a97d 4368
695e9df0 4369 /* Don't miss readonly hidden in the superblock flags */
bc98a42c 4370 if (sb_rdonly(mnt->mnt.mnt_sb))
695e9df0
EB
4371 mnt_flags |= MNT_LOCK_READONLY;
4372
8c6cf9cc
EB
4373 /* Verify the mount flags are equal to or more permissive
4374 * than the proposed new mount.
4375 */
77b1a97d 4376 if ((mnt_flags & MNT_LOCK_READONLY) &&
8c6cf9cc
EB
4377 !(new_flags & MNT_READONLY))
4378 continue;
77b1a97d
EB
4379 if ((mnt_flags & MNT_LOCK_ATIME) &&
4380 ((mnt_flags & MNT_ATIME_MASK) != (new_flags & MNT_ATIME_MASK)))
8c6cf9cc
EB
4381 continue;
4382
ceeb0e5d
EB
4383 /* This mount is not fully visible if there are any
4384 * locked child mounts that cover anything except for
4385 * empty directories.
e51db735
EB
4386 */
4387 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
4388 struct inode *inode = child->mnt_mountpoint->d_inode;
ceeb0e5d 4389 /* Only worry about locked mounts */
d71ed6c9 4390 if (!(child->mnt.mnt_flags & MNT_LOCKED))
ceeb0e5d 4391 continue;
7236c85e
EB
4392 /* Is the directory permanetly empty? */
4393 if (!is_empty_dir_inode(inode))
e51db735 4394 goto next;
87a8ebd6 4395 }
8c6cf9cc 4396 /* Preserve the locked attributes */
77b1a97d 4397 *new_mnt_flags |= mnt_flags & (MNT_LOCK_READONLY | \
77b1a97d 4398 MNT_LOCK_ATIME);
e51db735
EB
4399 visible = true;
4400 goto found;
4401 next: ;
87a8ebd6 4402 }
e51db735 4403found:
9f6c61f9 4404 unlock_ns_list(ns);
44bb4385 4405 up_read(&namespace_sem);
e51db735 4406 return visible;
87a8ebd6
EB
4407}
4408
132e4608 4409static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags)
8654df4e 4410{
a1935c17 4411 const unsigned long required_iflags = SB_I_NOEXEC | SB_I_NODEV;
8654df4e
EB
4412 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
4413 unsigned long s_iflags;
4414
4415 if (ns->user_ns == &init_user_ns)
4416 return false;
4417
4418 /* Can this filesystem be too revealing? */
132e4608 4419 s_iflags = sb->s_iflags;
8654df4e
EB
4420 if (!(s_iflags & SB_I_USERNS_VISIBLE))
4421 return false;
4422
a1935c17
EB
4423 if ((s_iflags & required_iflags) != required_iflags) {
4424 WARN_ONCE(1, "Expected s_iflags to contain 0x%lx\n",
4425 required_iflags);
4426 return true;
4427 }
4428
132e4608 4429 return !mnt_already_visible(ns, sb, new_mnt_flags);
8654df4e
EB
4430}
4431
380cf5ba
AL
4432bool mnt_may_suid(struct vfsmount *mnt)
4433{
4434 /*
4435 * Foreign mounts (accessed via fchdir or through /proc
4436 * symlinks) are always treated as if they are nosuid. This
4437 * prevents namespaces from trusting potentially unsafe
4438 * suid/sgid bits, file caps, or security labels that originate
4439 * in other namespaces.
4440 */
4441 return !(mnt->mnt_flags & MNT_NOSUID) && check_mnt(real_mount(mnt)) &&
4442 current_in_userns(mnt->mnt_sb->s_user_ns);
4443}
4444
64964528 4445static struct ns_common *mntns_get(struct task_struct *task)
8823c079 4446{
58be2825 4447 struct ns_common *ns = NULL;
8823c079
EB
4448 struct nsproxy *nsproxy;
4449
728dba3a
EB
4450 task_lock(task);
4451 nsproxy = task->nsproxy;
8823c079 4452 if (nsproxy) {
58be2825
AV
4453 ns = &nsproxy->mnt_ns->ns;
4454 get_mnt_ns(to_mnt_ns(ns));
8823c079 4455 }
728dba3a 4456 task_unlock(task);
8823c079
EB
4457
4458 return ns;
4459}
4460
64964528 4461static void mntns_put(struct ns_common *ns)
8823c079 4462{
58be2825 4463 put_mnt_ns(to_mnt_ns(ns));
8823c079
EB
4464}
4465
f2a8d52e 4466static int mntns_install(struct nsset *nsset, struct ns_common *ns)
8823c079 4467{
f2a8d52e
CB
4468 struct nsproxy *nsproxy = nsset->nsproxy;
4469 struct fs_struct *fs = nsset->fs;
4f757f3c 4470 struct mnt_namespace *mnt_ns = to_mnt_ns(ns), *old_mnt_ns;
f2a8d52e 4471 struct user_namespace *user_ns = nsset->cred->user_ns;
8823c079 4472 struct path root;
4f757f3c 4473 int err;
8823c079 4474
0c55cfc4 4475 if (!ns_capable(mnt_ns->user_ns, CAP_SYS_ADMIN) ||
f2a8d52e
CB
4476 !ns_capable(user_ns, CAP_SYS_CHROOT) ||
4477 !ns_capable(user_ns, CAP_SYS_ADMIN))
ae11e0f1 4478 return -EPERM;
8823c079 4479
74e83122
AV
4480 if (is_anon_ns(mnt_ns))
4481 return -EINVAL;
4482
8823c079
EB
4483 if (fs->users != 1)
4484 return -EINVAL;
4485
4486 get_mnt_ns(mnt_ns);
4f757f3c 4487 old_mnt_ns = nsproxy->mnt_ns;
8823c079
EB
4488 nsproxy->mnt_ns = mnt_ns;
4489
4490 /* Find the root */
4f757f3c
AV
4491 err = vfs_path_lookup(mnt_ns->root->mnt.mnt_root, &mnt_ns->root->mnt,
4492 "/", LOOKUP_DOWN, &root);
4493 if (err) {
4494 /* revert to old namespace */
4495 nsproxy->mnt_ns = old_mnt_ns;
4496 put_mnt_ns(mnt_ns);
4497 return err;
4498 }
8823c079 4499
4068367c
AV
4500 put_mnt_ns(old_mnt_ns);
4501
8823c079
EB
4502 /* Update the pwd and root */
4503 set_fs_pwd(fs, &root);
4504 set_fs_root(fs, &root);
4505
4506 path_put(&root);
4507 return 0;
4508}
4509
bcac25a5
AV
4510static struct user_namespace *mntns_owner(struct ns_common *ns)
4511{
4512 return to_mnt_ns(ns)->user_ns;
4513}
4514
8823c079
EB
4515const struct proc_ns_operations mntns_operations = {
4516 .name = "mnt",
4517 .type = CLONE_NEWNS,
4518 .get = mntns_get,
4519 .put = mntns_put,
4520 .install = mntns_install,
bcac25a5 4521 .owner = mntns_owner,
8823c079 4522};