]> git.ipfire.org Git - people/ms/linux.git/blame - fs/namespace.c
init: add an init_dup helper
[people/ms/linux.git] / fs / namespace.c
CommitLineData
59bd9ded 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/fs/namespace.c
4 *
5 * (C) Copyright Al Viro 2000, 2001
1da177e4
LT
6 *
7 * Based on code from fs/super.c, copyright Linus Torvalds and others.
8 * Heavily rewritten.
9 */
10
1da177e4 11#include <linux/syscalls.h>
d10577a8 12#include <linux/export.h>
16f7e0fe 13#include <linux/capability.h>
6b3286ed 14#include <linux/mnt_namespace.h>
771b1371 15#include <linux/user_namespace.h>
1da177e4
LT
16#include <linux/namei.h>
17#include <linux/security.h>
5b825c3a 18#include <linux/cred.h>
73cd49ec 19#include <linux/idr.h>
57f150a5 20#include <linux/init.h> /* init_rootfs */
d10577a8
AV
21#include <linux/fs_struct.h> /* get_fs_root et.al. */
22#include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
a07b2000 23#include <linux/file.h>
d10577a8 24#include <linux/uaccess.h>
0bb80f24 25#include <linux/proc_ns.h>
20b4fb48 26#include <linux/magic.h>
57c8a661 27#include <linux/memblock.h>
9ea459e1 28#include <linux/task_work.h>
9164bb4a 29#include <linux/sched/task.h>
e262e32d 30#include <uapi/linux/mount.h>
9bc61ab1 31#include <linux/fs_context.h>
037f11b4 32#include <linux/shmem_fs.h>
9164bb4a 33
07b20889 34#include "pnode.h"
948730b0 35#include "internal.h"
1da177e4 36
d2921684
EB
37/* Maximum number of mounts in a mount namespace */
38unsigned int sysctl_mount_max __read_mostly = 100000;
39
0818bf27
AV
40static unsigned int m_hash_mask __read_mostly;
41static unsigned int m_hash_shift __read_mostly;
42static unsigned int mp_hash_mask __read_mostly;
43static unsigned int mp_hash_shift __read_mostly;
44
45static __initdata unsigned long mhash_entries;
46static int __init set_mhash_entries(char *str)
47{
48 if (!str)
49 return 0;
50 mhash_entries = simple_strtoul(str, &str, 0);
51 return 1;
52}
53__setup("mhash_entries=", set_mhash_entries);
54
55static __initdata unsigned long mphash_entries;
56static int __init set_mphash_entries(char *str)
57{
58 if (!str)
59 return 0;
60 mphash_entries = simple_strtoul(str, &str, 0);
61 return 1;
62}
63__setup("mphash_entries=", set_mphash_entries);
13f14b4d 64
c7999c36 65static u64 event;
73cd49ec 66static DEFINE_IDA(mnt_id_ida);
719f5d7f 67static DEFINE_IDA(mnt_group_ida);
1da177e4 68
38129a13 69static struct hlist_head *mount_hashtable __read_mostly;
0818bf27 70static struct hlist_head *mountpoint_hashtable __read_mostly;
e18b890b 71static struct kmem_cache *mnt_cache __read_mostly;
59aa0da8 72static DECLARE_RWSEM(namespace_sem);
4edbe133
AV
73static HLIST_HEAD(unmounted); /* protected by namespace_sem */
74static LIST_HEAD(ex_mountpoints); /* protected by namespace_sem */
1da177e4 75
f87fd4c2 76/* /sys/fs */
00d26666
GKH
77struct kobject *fs_kobj;
78EXPORT_SYMBOL_GPL(fs_kobj);
f87fd4c2 79
99b7db7b
NP
80/*
81 * vfsmount lock may be taken for read to prevent changes to the
82 * vfsmount hash, ie. during mountpoint lookups or walking back
83 * up the tree.
84 *
85 * It should be taken for write in all cases where the vfsmount
86 * tree or hash is modified or when a vfsmount structure is modified.
87 */
48a066e7 88__cacheline_aligned_in_smp DEFINE_SEQLOCK(mount_lock);
99b7db7b 89
38129a13 90static inline struct hlist_head *m_hash(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 91{
b58fed8b
RP
92 unsigned long tmp = ((unsigned long)mnt / L1_CACHE_BYTES);
93 tmp += ((unsigned long)dentry / L1_CACHE_BYTES);
0818bf27
AV
94 tmp = tmp + (tmp >> m_hash_shift);
95 return &mount_hashtable[tmp & m_hash_mask];
96}
97
98static inline struct hlist_head *mp_hash(struct dentry *dentry)
99{
100 unsigned long tmp = ((unsigned long)dentry / L1_CACHE_BYTES);
101 tmp = tmp + (tmp >> mp_hash_shift);
102 return &mountpoint_hashtable[tmp & mp_hash_mask];
1da177e4
LT
103}
104
b105e270 105static int mnt_alloc_id(struct mount *mnt)
73cd49ec 106{
169b480e
MW
107 int res = ida_alloc(&mnt_id_ida, GFP_KERNEL);
108
109 if (res < 0)
110 return res;
111 mnt->mnt_id = res;
112 return 0;
73cd49ec
MS
113}
114
b105e270 115static void mnt_free_id(struct mount *mnt)
73cd49ec 116{
169b480e 117 ida_free(&mnt_id_ida, mnt->mnt_id);
73cd49ec
MS
118}
119
719f5d7f
MS
120/*
121 * Allocate a new peer group ID
719f5d7f 122 */
4b8b21f4 123static int mnt_alloc_group_id(struct mount *mnt)
719f5d7f 124{
169b480e 125 int res = ida_alloc_min(&mnt_group_ida, 1, GFP_KERNEL);
f21f6220 126
169b480e
MW
127 if (res < 0)
128 return res;
129 mnt->mnt_group_id = res;
130 return 0;
719f5d7f
MS
131}
132
133/*
134 * Release a peer group ID
135 */
4b8b21f4 136void mnt_release_group_id(struct mount *mnt)
719f5d7f 137{
169b480e 138 ida_free(&mnt_group_ida, mnt->mnt_group_id);
15169fe7 139 mnt->mnt_group_id = 0;
719f5d7f
MS
140}
141
b3e19d92
NP
142/*
143 * vfsmount lock must be held for read
144 */
83adc753 145static inline void mnt_add_count(struct mount *mnt, int n)
b3e19d92
NP
146{
147#ifdef CONFIG_SMP
68e8a9fe 148 this_cpu_add(mnt->mnt_pcp->mnt_count, n);
b3e19d92
NP
149#else
150 preempt_disable();
68e8a9fe 151 mnt->mnt_count += n;
b3e19d92
NP
152 preempt_enable();
153#endif
154}
155
b3e19d92
NP
156/*
157 * vfsmount lock must be held for write
158 */
83adc753 159unsigned int mnt_get_count(struct mount *mnt)
b3e19d92
NP
160{
161#ifdef CONFIG_SMP
f03c6599 162 unsigned int count = 0;
b3e19d92
NP
163 int cpu;
164
165 for_each_possible_cpu(cpu) {
68e8a9fe 166 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_count;
b3e19d92
NP
167 }
168
169 return count;
170#else
68e8a9fe 171 return mnt->mnt_count;
b3e19d92
NP
172#endif
173}
174
b105e270 175static struct mount *alloc_vfsmnt(const char *name)
1da177e4 176{
c63181e6
AV
177 struct mount *mnt = kmem_cache_zalloc(mnt_cache, GFP_KERNEL);
178 if (mnt) {
73cd49ec
MS
179 int err;
180
c63181e6 181 err = mnt_alloc_id(mnt);
88b38782
LZ
182 if (err)
183 goto out_free_cache;
184
185 if (name) {
fcc139ae 186 mnt->mnt_devname = kstrdup_const(name, GFP_KERNEL);
c63181e6 187 if (!mnt->mnt_devname)
88b38782 188 goto out_free_id;
73cd49ec
MS
189 }
190
b3e19d92 191#ifdef CONFIG_SMP
c63181e6
AV
192 mnt->mnt_pcp = alloc_percpu(struct mnt_pcp);
193 if (!mnt->mnt_pcp)
b3e19d92
NP
194 goto out_free_devname;
195
c63181e6 196 this_cpu_add(mnt->mnt_pcp->mnt_count, 1);
b3e19d92 197#else
c63181e6
AV
198 mnt->mnt_count = 1;
199 mnt->mnt_writers = 0;
b3e19d92
NP
200#endif
201
38129a13 202 INIT_HLIST_NODE(&mnt->mnt_hash);
c63181e6
AV
203 INIT_LIST_HEAD(&mnt->mnt_child);
204 INIT_LIST_HEAD(&mnt->mnt_mounts);
205 INIT_LIST_HEAD(&mnt->mnt_list);
206 INIT_LIST_HEAD(&mnt->mnt_expire);
207 INIT_LIST_HEAD(&mnt->mnt_share);
208 INIT_LIST_HEAD(&mnt->mnt_slave_list);
209 INIT_LIST_HEAD(&mnt->mnt_slave);
0a5eb7c8 210 INIT_HLIST_NODE(&mnt->mnt_mp_list);
99b19d16 211 INIT_LIST_HEAD(&mnt->mnt_umounting);
56cbb429 212 INIT_HLIST_HEAD(&mnt->mnt_stuck_children);
1da177e4 213 }
c63181e6 214 return mnt;
88b38782 215
d3ef3d73
NP
216#ifdef CONFIG_SMP
217out_free_devname:
fcc139ae 218 kfree_const(mnt->mnt_devname);
d3ef3d73 219#endif
88b38782 220out_free_id:
c63181e6 221 mnt_free_id(mnt);
88b38782 222out_free_cache:
c63181e6 223 kmem_cache_free(mnt_cache, mnt);
88b38782 224 return NULL;
1da177e4
LT
225}
226
3d733633
DH
227/*
228 * Most r/o checks on a fs are for operations that take
229 * discrete amounts of time, like a write() or unlink().
230 * We must keep track of when those operations start
231 * (for permission checks) and when they end, so that
232 * we can determine when writes are able to occur to
233 * a filesystem.
234 */
235/*
236 * __mnt_is_readonly: check whether a mount is read-only
237 * @mnt: the mount to check for its write status
238 *
239 * This shouldn't be used directly ouside of the VFS.
240 * It does not guarantee that the filesystem will stay
241 * r/w, just that it is right *now*. This can not and
242 * should not be used in place of IS_RDONLY(inode).
243 * mnt_want/drop_write() will _keep_ the filesystem
244 * r/w.
245 */
43f5e655 246bool __mnt_is_readonly(struct vfsmount *mnt)
3d733633 247{
43f5e655 248 return (mnt->mnt_flags & MNT_READONLY) || sb_rdonly(mnt->mnt_sb);
3d733633
DH
249}
250EXPORT_SYMBOL_GPL(__mnt_is_readonly);
251
83adc753 252static inline void mnt_inc_writers(struct mount *mnt)
d3ef3d73
NP
253{
254#ifdef CONFIG_SMP
68e8a9fe 255 this_cpu_inc(mnt->mnt_pcp->mnt_writers);
d3ef3d73 256#else
68e8a9fe 257 mnt->mnt_writers++;
d3ef3d73
NP
258#endif
259}
3d733633 260
83adc753 261static inline void mnt_dec_writers(struct mount *mnt)
3d733633 262{
d3ef3d73 263#ifdef CONFIG_SMP
68e8a9fe 264 this_cpu_dec(mnt->mnt_pcp->mnt_writers);
d3ef3d73 265#else
68e8a9fe 266 mnt->mnt_writers--;
d3ef3d73 267#endif
3d733633 268}
3d733633 269
83adc753 270static unsigned int mnt_get_writers(struct mount *mnt)
3d733633 271{
d3ef3d73
NP
272#ifdef CONFIG_SMP
273 unsigned int count = 0;
3d733633 274 int cpu;
3d733633
DH
275
276 for_each_possible_cpu(cpu) {
68e8a9fe 277 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_writers;
3d733633 278 }
3d733633 279
d3ef3d73
NP
280 return count;
281#else
282 return mnt->mnt_writers;
283#endif
3d733633
DH
284}
285
4ed5e82f
MS
286static int mnt_is_readonly(struct vfsmount *mnt)
287{
288 if (mnt->mnt_sb->s_readonly_remount)
289 return 1;
290 /* Order wrt setting s_flags/s_readonly_remount in do_remount() */
291 smp_rmb();
292 return __mnt_is_readonly(mnt);
293}
294
8366025e 295/*
eb04c282
JK
296 * Most r/o & frozen checks on a fs are for operations that take discrete
297 * amounts of time, like a write() or unlink(). We must keep track of when
298 * those operations start (for permission checks) and when they end, so that we
299 * can determine when writes are able to occur to a filesystem.
8366025e
DH
300 */
301/**
eb04c282 302 * __mnt_want_write - get write access to a mount without freeze protection
83adc753 303 * @m: the mount on which to take a write
8366025e 304 *
eb04c282
JK
305 * This tells the low-level filesystem that a write is about to be performed to
306 * it, and makes sure that writes are allowed (mnt it read-write) before
307 * returning success. This operation does not protect against filesystem being
308 * frozen. When the write operation is finished, __mnt_drop_write() must be
309 * called. This is effectively a refcount.
8366025e 310 */
eb04c282 311int __mnt_want_write(struct vfsmount *m)
8366025e 312{
83adc753 313 struct mount *mnt = real_mount(m);
3d733633 314 int ret = 0;
3d733633 315
d3ef3d73 316 preempt_disable();
c6653a83 317 mnt_inc_writers(mnt);
d3ef3d73 318 /*
c6653a83 319 * The store to mnt_inc_writers must be visible before we pass
d3ef3d73
NP
320 * MNT_WRITE_HOLD loop below, so that the slowpath can see our
321 * incremented count after it has set MNT_WRITE_HOLD.
322 */
323 smp_mb();
6aa7de05 324 while (READ_ONCE(mnt->mnt.mnt_flags) & MNT_WRITE_HOLD)
d3ef3d73
NP
325 cpu_relax();
326 /*
327 * After the slowpath clears MNT_WRITE_HOLD, mnt_is_readonly will
328 * be set to match its requirements. So we must not load that until
329 * MNT_WRITE_HOLD is cleared.
330 */
331 smp_rmb();
4ed5e82f 332 if (mnt_is_readonly(m)) {
c6653a83 333 mnt_dec_writers(mnt);
3d733633 334 ret = -EROFS;
3d733633 335 }
d3ef3d73 336 preempt_enable();
eb04c282
JK
337
338 return ret;
339}
340
341/**
342 * mnt_want_write - get write access to a mount
343 * @m: the mount on which to take a write
344 *
345 * This tells the low-level filesystem that a write is about to be performed to
346 * it, and makes sure that writes are allowed (mount is read-write, filesystem
347 * is not frozen) before returning success. When the write operation is
348 * finished, mnt_drop_write() must be called. This is effectively a refcount.
349 */
350int mnt_want_write(struct vfsmount *m)
351{
352 int ret;
353
354 sb_start_write(m->mnt_sb);
355 ret = __mnt_want_write(m);
356 if (ret)
357 sb_end_write(m->mnt_sb);
3d733633 358 return ret;
8366025e
DH
359}
360EXPORT_SYMBOL_GPL(mnt_want_write);
361
96029c4e
NP
362/**
363 * mnt_clone_write - get write access to a mount
364 * @mnt: the mount on which to take a write
365 *
366 * This is effectively like mnt_want_write, except
367 * it must only be used to take an extra write reference
368 * on a mountpoint that we already know has a write reference
369 * on it. This allows some optimisation.
370 *
371 * After finished, mnt_drop_write must be called as usual to
372 * drop the reference.
373 */
374int mnt_clone_write(struct vfsmount *mnt)
375{
376 /* superblock may be r/o */
377 if (__mnt_is_readonly(mnt))
378 return -EROFS;
379 preempt_disable();
83adc753 380 mnt_inc_writers(real_mount(mnt));
96029c4e
NP
381 preempt_enable();
382 return 0;
383}
384EXPORT_SYMBOL_GPL(mnt_clone_write);
385
386/**
eb04c282 387 * __mnt_want_write_file - get write access to a file's mount
96029c4e
NP
388 * @file: the file who's mount on which to take a write
389 *
eb04c282 390 * This is like __mnt_want_write, but it takes a file and can
96029c4e
NP
391 * do some optimisations if the file is open for write already
392 */
eb04c282 393int __mnt_want_write_file(struct file *file)
96029c4e 394{
83f936c7 395 if (!(file->f_mode & FMODE_WRITER))
eb04c282 396 return __mnt_want_write(file->f_path.mnt);
96029c4e
NP
397 else
398 return mnt_clone_write(file->f_path.mnt);
399}
eb04c282 400
7c6893e3
MS
401/**
402 * mnt_want_write_file - get write access to a file's mount
403 * @file: the file who's mount on which to take a write
404 *
405 * This is like mnt_want_write, but it takes a file and can
406 * do some optimisations if the file is open for write already
7c6893e3
MS
407 */
408int mnt_want_write_file(struct file *file)
409{
410 int ret;
411
a6795a58 412 sb_start_write(file_inode(file)->i_sb);
eb04c282
JK
413 ret = __mnt_want_write_file(file);
414 if (ret)
a6795a58 415 sb_end_write(file_inode(file)->i_sb);
7c6893e3
MS
416 return ret;
417}
96029c4e
NP
418EXPORT_SYMBOL_GPL(mnt_want_write_file);
419
8366025e 420/**
eb04c282 421 * __mnt_drop_write - give up write access to a mount
8366025e
DH
422 * @mnt: the mount on which to give up write access
423 *
424 * Tells the low-level filesystem that we are done
425 * performing writes to it. Must be matched with
eb04c282 426 * __mnt_want_write() call above.
8366025e 427 */
eb04c282 428void __mnt_drop_write(struct vfsmount *mnt)
8366025e 429{
d3ef3d73 430 preempt_disable();
83adc753 431 mnt_dec_writers(real_mount(mnt));
d3ef3d73 432 preempt_enable();
8366025e 433}
eb04c282
JK
434
435/**
436 * mnt_drop_write - give up write access to a mount
437 * @mnt: the mount on which to give up write access
438 *
439 * Tells the low-level filesystem that we are done performing writes to it and
440 * also allows filesystem to be frozen again. Must be matched with
441 * mnt_want_write() call above.
442 */
443void mnt_drop_write(struct vfsmount *mnt)
444{
445 __mnt_drop_write(mnt);
446 sb_end_write(mnt->mnt_sb);
447}
8366025e
DH
448EXPORT_SYMBOL_GPL(mnt_drop_write);
449
eb04c282
JK
450void __mnt_drop_write_file(struct file *file)
451{
452 __mnt_drop_write(file->f_path.mnt);
453}
454
7c6893e3
MS
455void mnt_drop_write_file(struct file *file)
456{
a6795a58 457 __mnt_drop_write_file(file);
7c6893e3
MS
458 sb_end_write(file_inode(file)->i_sb);
459}
2a79f17e
AV
460EXPORT_SYMBOL(mnt_drop_write_file);
461
83adc753 462static int mnt_make_readonly(struct mount *mnt)
8366025e 463{
3d733633
DH
464 int ret = 0;
465
719ea2fb 466 lock_mount_hash();
83adc753 467 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
3d733633 468 /*
d3ef3d73
NP
469 * After storing MNT_WRITE_HOLD, we'll read the counters. This store
470 * should be visible before we do.
3d733633 471 */
d3ef3d73
NP
472 smp_mb();
473
3d733633 474 /*
d3ef3d73
NP
475 * With writers on hold, if this value is zero, then there are
476 * definitely no active writers (although held writers may subsequently
477 * increment the count, they'll have to wait, and decrement it after
478 * seeing MNT_READONLY).
479 *
480 * It is OK to have counter incremented on one CPU and decremented on
481 * another: the sum will add up correctly. The danger would be when we
482 * sum up each counter, if we read a counter before it is incremented,
483 * but then read another CPU's count which it has been subsequently
484 * decremented from -- we would see more decrements than we should.
485 * MNT_WRITE_HOLD protects against this scenario, because
486 * mnt_want_write first increments count, then smp_mb, then spins on
487 * MNT_WRITE_HOLD, so it can't be decremented by another CPU while
488 * we're counting up here.
3d733633 489 */
c6653a83 490 if (mnt_get_writers(mnt) > 0)
d3ef3d73
NP
491 ret = -EBUSY;
492 else
83adc753 493 mnt->mnt.mnt_flags |= MNT_READONLY;
d3ef3d73
NP
494 /*
495 * MNT_READONLY must become visible before ~MNT_WRITE_HOLD, so writers
496 * that become unheld will see MNT_READONLY.
497 */
498 smp_wmb();
83adc753 499 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
719ea2fb 500 unlock_mount_hash();
3d733633 501 return ret;
8366025e 502}
8366025e 503
43f5e655 504static int __mnt_unmake_readonly(struct mount *mnt)
2e4b7fcd 505{
719ea2fb 506 lock_mount_hash();
83adc753 507 mnt->mnt.mnt_flags &= ~MNT_READONLY;
719ea2fb 508 unlock_mount_hash();
43f5e655 509 return 0;
2e4b7fcd
DH
510}
511
4ed5e82f
MS
512int sb_prepare_remount_readonly(struct super_block *sb)
513{
514 struct mount *mnt;
515 int err = 0;
516
8e8b8796
MS
517 /* Racy optimization. Recheck the counter under MNT_WRITE_HOLD */
518 if (atomic_long_read(&sb->s_remove_count))
519 return -EBUSY;
520
719ea2fb 521 lock_mount_hash();
4ed5e82f
MS
522 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
523 if (!(mnt->mnt.mnt_flags & MNT_READONLY)) {
524 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
525 smp_mb();
526 if (mnt_get_writers(mnt) > 0) {
527 err = -EBUSY;
528 break;
529 }
530 }
531 }
8e8b8796
MS
532 if (!err && atomic_long_read(&sb->s_remove_count))
533 err = -EBUSY;
534
4ed5e82f
MS
535 if (!err) {
536 sb->s_readonly_remount = 1;
537 smp_wmb();
538 }
539 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
540 if (mnt->mnt.mnt_flags & MNT_WRITE_HOLD)
541 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
542 }
719ea2fb 543 unlock_mount_hash();
4ed5e82f
MS
544
545 return err;
546}
547
b105e270 548static void free_vfsmnt(struct mount *mnt)
1da177e4 549{
fcc139ae 550 kfree_const(mnt->mnt_devname);
d3ef3d73 551#ifdef CONFIG_SMP
68e8a9fe 552 free_percpu(mnt->mnt_pcp);
d3ef3d73 553#endif
b105e270 554 kmem_cache_free(mnt_cache, mnt);
1da177e4
LT
555}
556
8ffcb32e
DH
557static void delayed_free_vfsmnt(struct rcu_head *head)
558{
559 free_vfsmnt(container_of(head, struct mount, mnt_rcu));
560}
561
48a066e7 562/* call under rcu_read_lock */
294d71ff 563int __legitimize_mnt(struct vfsmount *bastard, unsigned seq)
48a066e7
AV
564{
565 struct mount *mnt;
566 if (read_seqretry(&mount_lock, seq))
294d71ff 567 return 1;
48a066e7 568 if (bastard == NULL)
294d71ff 569 return 0;
48a066e7
AV
570 mnt = real_mount(bastard);
571 mnt_add_count(mnt, 1);
119e1ef8 572 smp_mb(); // see mntput_no_expire()
48a066e7 573 if (likely(!read_seqretry(&mount_lock, seq)))
294d71ff 574 return 0;
48a066e7
AV
575 if (bastard->mnt_flags & MNT_SYNC_UMOUNT) {
576 mnt_add_count(mnt, -1);
294d71ff
AV
577 return 1;
578 }
119e1ef8
AV
579 lock_mount_hash();
580 if (unlikely(bastard->mnt_flags & MNT_DOOMED)) {
581 mnt_add_count(mnt, -1);
582 unlock_mount_hash();
583 return 1;
584 }
585 unlock_mount_hash();
586 /* caller will mntput() */
294d71ff
AV
587 return -1;
588}
589
590/* call under rcu_read_lock */
591bool legitimize_mnt(struct vfsmount *bastard, unsigned seq)
592{
593 int res = __legitimize_mnt(bastard, seq);
594 if (likely(!res))
595 return true;
596 if (unlikely(res < 0)) {
597 rcu_read_unlock();
598 mntput(bastard);
599 rcu_read_lock();
48a066e7 600 }
48a066e7
AV
601 return false;
602}
603
1da177e4 604/*
474279dc 605 * find the first mount at @dentry on vfsmount @mnt.
48a066e7 606 * call under rcu_read_lock()
1da177e4 607 */
474279dc 608struct mount *__lookup_mnt(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 609{
38129a13 610 struct hlist_head *head = m_hash(mnt, dentry);
474279dc
AV
611 struct mount *p;
612
38129a13 613 hlist_for_each_entry_rcu(p, head, mnt_hash)
474279dc
AV
614 if (&p->mnt_parent->mnt == mnt && p->mnt_mountpoint == dentry)
615 return p;
616 return NULL;
617}
618
a05964f3 619/*
f015f126
DH
620 * lookup_mnt - Return the first child mount mounted at path
621 *
622 * "First" means first mounted chronologically. If you create the
623 * following mounts:
624 *
625 * mount /dev/sda1 /mnt
626 * mount /dev/sda2 /mnt
627 * mount /dev/sda3 /mnt
628 *
629 * Then lookup_mnt() on the base /mnt dentry in the root mount will
630 * return successively the root dentry and vfsmount of /dev/sda1, then
631 * /dev/sda2, then /dev/sda3, then NULL.
632 *
633 * lookup_mnt takes a reference to the found vfsmount.
a05964f3 634 */
ca71cf71 635struct vfsmount *lookup_mnt(const struct path *path)
a05964f3 636{
c7105365 637 struct mount *child_mnt;
48a066e7
AV
638 struct vfsmount *m;
639 unsigned seq;
99b7db7b 640
48a066e7
AV
641 rcu_read_lock();
642 do {
643 seq = read_seqbegin(&mount_lock);
644 child_mnt = __lookup_mnt(path->mnt, path->dentry);
645 m = child_mnt ? &child_mnt->mnt : NULL;
646 } while (!legitimize_mnt(m, seq));
647 rcu_read_unlock();
648 return m;
a05964f3
RP
649}
650
9f6c61f9
MS
651static inline void lock_ns_list(struct mnt_namespace *ns)
652{
653 spin_lock(&ns->ns_lock);
654}
655
656static inline void unlock_ns_list(struct mnt_namespace *ns)
657{
658 spin_unlock(&ns->ns_lock);
659}
660
661static inline bool mnt_is_cursor(struct mount *mnt)
662{
663 return mnt->mnt.mnt_flags & MNT_CURSOR;
664}
665
7af1364f
EB
666/*
667 * __is_local_mountpoint - Test to see if dentry is a mountpoint in the
668 * current mount namespace.
669 *
670 * The common case is dentries are not mountpoints at all and that
671 * test is handled inline. For the slow case when we are actually
672 * dealing with a mountpoint of some kind, walk through all of the
673 * mounts in the current mount namespace and test to see if the dentry
674 * is a mountpoint.
675 *
676 * The mount_hashtable is not usable in the context because we
677 * need to identify all mounts that may be in the current mount
678 * namespace not just a mount that happens to have some specified
679 * parent mount.
680 */
681bool __is_local_mountpoint(struct dentry *dentry)
682{
683 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
684 struct mount *mnt;
685 bool is_covered = false;
686
7af1364f 687 down_read(&namespace_sem);
9f6c61f9 688 lock_ns_list(ns);
7af1364f 689 list_for_each_entry(mnt, &ns->list, mnt_list) {
9f6c61f9
MS
690 if (mnt_is_cursor(mnt))
691 continue;
7af1364f
EB
692 is_covered = (mnt->mnt_mountpoint == dentry);
693 if (is_covered)
694 break;
695 }
9f6c61f9 696 unlock_ns_list(ns);
7af1364f 697 up_read(&namespace_sem);
5ad05cc8 698
7af1364f
EB
699 return is_covered;
700}
701
e2dfa935 702static struct mountpoint *lookup_mountpoint(struct dentry *dentry)
84d17192 703{
0818bf27 704 struct hlist_head *chain = mp_hash(dentry);
84d17192
AV
705 struct mountpoint *mp;
706
0818bf27 707 hlist_for_each_entry(mp, chain, m_hash) {
84d17192 708 if (mp->m_dentry == dentry) {
84d17192
AV
709 mp->m_count++;
710 return mp;
711 }
712 }
e2dfa935
EB
713 return NULL;
714}
715
3895dbf8 716static struct mountpoint *get_mountpoint(struct dentry *dentry)
e2dfa935 717{
3895dbf8 718 struct mountpoint *mp, *new = NULL;
e2dfa935 719 int ret;
84d17192 720
3895dbf8 721 if (d_mountpoint(dentry)) {
1e9c75fb
BC
722 /* might be worth a WARN_ON() */
723 if (d_unlinked(dentry))
724 return ERR_PTR(-ENOENT);
3895dbf8
EB
725mountpoint:
726 read_seqlock_excl(&mount_lock);
727 mp = lookup_mountpoint(dentry);
728 read_sequnlock_excl(&mount_lock);
729 if (mp)
730 goto done;
731 }
732
733 if (!new)
734 new = kmalloc(sizeof(struct mountpoint), GFP_KERNEL);
735 if (!new)
84d17192
AV
736 return ERR_PTR(-ENOMEM);
737
3895dbf8
EB
738
739 /* Exactly one processes may set d_mounted */
eed81007 740 ret = d_set_mounted(dentry);
eed81007 741
3895dbf8
EB
742 /* Someone else set d_mounted? */
743 if (ret == -EBUSY)
744 goto mountpoint;
745
746 /* The dentry is not available as a mountpoint? */
747 mp = ERR_PTR(ret);
748 if (ret)
749 goto done;
750
751 /* Add the new mountpoint to the hash table */
752 read_seqlock_excl(&mount_lock);
4edbe133 753 new->m_dentry = dget(dentry);
3895dbf8
EB
754 new->m_count = 1;
755 hlist_add_head(&new->m_hash, mp_hash(dentry));
756 INIT_HLIST_HEAD(&new->m_list);
757 read_sequnlock_excl(&mount_lock);
758
759 mp = new;
760 new = NULL;
761done:
762 kfree(new);
84d17192
AV
763 return mp;
764}
765
4edbe133
AV
766/*
767 * vfsmount lock must be held. Additionally, the caller is responsible
768 * for serializing calls for given disposal list.
769 */
770static void __put_mountpoint(struct mountpoint *mp, struct list_head *list)
84d17192
AV
771{
772 if (!--mp->m_count) {
773 struct dentry *dentry = mp->m_dentry;
0a5eb7c8 774 BUG_ON(!hlist_empty(&mp->m_list));
84d17192
AV
775 spin_lock(&dentry->d_lock);
776 dentry->d_flags &= ~DCACHE_MOUNTED;
777 spin_unlock(&dentry->d_lock);
4edbe133 778 dput_to_list(dentry, list);
0818bf27 779 hlist_del(&mp->m_hash);
84d17192
AV
780 kfree(mp);
781 }
782}
783
4edbe133
AV
784/* called with namespace_lock and vfsmount lock */
785static void put_mountpoint(struct mountpoint *mp)
786{
787 __put_mountpoint(mp, &ex_mountpoints);
788}
789
143c8c91 790static inline int check_mnt(struct mount *mnt)
1da177e4 791{
6b3286ed 792 return mnt->mnt_ns == current->nsproxy->mnt_ns;
1da177e4
LT
793}
794
99b7db7b
NP
795/*
796 * vfsmount lock must be held for write
797 */
6b3286ed 798static void touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
799{
800 if (ns) {
801 ns->event = ++event;
802 wake_up_interruptible(&ns->poll);
803 }
804}
805
99b7db7b
NP
806/*
807 * vfsmount lock must be held for write
808 */
6b3286ed 809static void __touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
810{
811 if (ns && ns->event != event) {
812 ns->event = event;
813 wake_up_interruptible(&ns->poll);
814 }
815}
816
99b7db7b
NP
817/*
818 * vfsmount lock must be held for write
819 */
e4e59906 820static struct mountpoint *unhash_mnt(struct mount *mnt)
419148da 821{
e4e59906 822 struct mountpoint *mp;
0714a533 823 mnt->mnt_parent = mnt;
a73324da 824 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
6b41d536 825 list_del_init(&mnt->mnt_child);
38129a13 826 hlist_del_init_rcu(&mnt->mnt_hash);
0a5eb7c8 827 hlist_del_init(&mnt->mnt_mp_list);
e4e59906 828 mp = mnt->mnt_mp;
84d17192 829 mnt->mnt_mp = NULL;
e4e59906 830 return mp;
7bdb11de
EB
831}
832
6a46c573
EB
833/*
834 * vfsmount lock must be held for write
835 */
836static void umount_mnt(struct mount *mnt)
837{
e4e59906 838 put_mountpoint(unhash_mnt(mnt));
6a46c573
EB
839}
840
99b7db7b
NP
841/*
842 * vfsmount lock must be held for write
843 */
84d17192
AV
844void mnt_set_mountpoint(struct mount *mnt,
845 struct mountpoint *mp,
44d964d6 846 struct mount *child_mnt)
b90fa9ae 847{
84d17192 848 mp->m_count++;
3a2393d7 849 mnt_add_count(mnt, 1); /* essentially, that's mntget */
4edbe133 850 child_mnt->mnt_mountpoint = mp->m_dentry;
3a2393d7 851 child_mnt->mnt_parent = mnt;
84d17192 852 child_mnt->mnt_mp = mp;
0a5eb7c8 853 hlist_add_head(&child_mnt->mnt_mp_list, &mp->m_list);
b90fa9ae
RP
854}
855
1064f874
EB
856static void __attach_mnt(struct mount *mnt, struct mount *parent)
857{
858 hlist_add_head_rcu(&mnt->mnt_hash,
859 m_hash(&parent->mnt, mnt->mnt_mountpoint));
860 list_add_tail(&mnt->mnt_child, &parent->mnt_mounts);
861}
862
99b7db7b
NP
863/*
864 * vfsmount lock must be held for write
865 */
84d17192
AV
866static void attach_mnt(struct mount *mnt,
867 struct mount *parent,
868 struct mountpoint *mp)
1da177e4 869{
84d17192 870 mnt_set_mountpoint(parent, mp, mnt);
1064f874 871 __attach_mnt(mnt, parent);
b90fa9ae
RP
872}
873
1064f874 874void mnt_change_mountpoint(struct mount *parent, struct mountpoint *mp, struct mount *mnt)
12a5b529 875{
1064f874 876 struct mountpoint *old_mp = mnt->mnt_mp;
1064f874
EB
877 struct mount *old_parent = mnt->mnt_parent;
878
879 list_del_init(&mnt->mnt_child);
880 hlist_del_init(&mnt->mnt_mp_list);
881 hlist_del_init_rcu(&mnt->mnt_hash);
882
883 attach_mnt(mnt, parent, mp);
884
885 put_mountpoint(old_mp);
1064f874 886 mnt_add_count(old_parent, -1);
12a5b529
AV
887}
888
b90fa9ae 889/*
99b7db7b 890 * vfsmount lock must be held for write
b90fa9ae 891 */
1064f874 892static void commit_tree(struct mount *mnt)
b90fa9ae 893{
0714a533 894 struct mount *parent = mnt->mnt_parent;
83adc753 895 struct mount *m;
b90fa9ae 896 LIST_HEAD(head);
143c8c91 897 struct mnt_namespace *n = parent->mnt_ns;
b90fa9ae 898
0714a533 899 BUG_ON(parent == mnt);
b90fa9ae 900
1a4eeaf2 901 list_add_tail(&head, &mnt->mnt_list);
f7a99c5b 902 list_for_each_entry(m, &head, mnt_list)
143c8c91 903 m->mnt_ns = n;
f03c6599 904
b90fa9ae
RP
905 list_splice(&head, n->list.prev);
906
d2921684
EB
907 n->mounts += n->pending_mounts;
908 n->pending_mounts = 0;
909
1064f874 910 __attach_mnt(mnt, parent);
6b3286ed 911 touch_mnt_namespace(n);
1da177e4
LT
912}
913
909b0a88 914static struct mount *next_mnt(struct mount *p, struct mount *root)
1da177e4 915{
6b41d536
AV
916 struct list_head *next = p->mnt_mounts.next;
917 if (next == &p->mnt_mounts) {
1da177e4 918 while (1) {
909b0a88 919 if (p == root)
1da177e4 920 return NULL;
6b41d536
AV
921 next = p->mnt_child.next;
922 if (next != &p->mnt_parent->mnt_mounts)
1da177e4 923 break;
0714a533 924 p = p->mnt_parent;
1da177e4
LT
925 }
926 }
6b41d536 927 return list_entry(next, struct mount, mnt_child);
1da177e4
LT
928}
929
315fc83e 930static struct mount *skip_mnt_tree(struct mount *p)
9676f0c6 931{
6b41d536
AV
932 struct list_head *prev = p->mnt_mounts.prev;
933 while (prev != &p->mnt_mounts) {
934 p = list_entry(prev, struct mount, mnt_child);
935 prev = p->mnt_mounts.prev;
9676f0c6
RP
936 }
937 return p;
938}
939
8f291889
AV
940/**
941 * vfs_create_mount - Create a mount for a configured superblock
942 * @fc: The configuration context with the superblock attached
943 *
944 * Create a mount to an already configured superblock. If necessary, the
945 * caller should invoke vfs_get_tree() before calling this.
946 *
947 * Note that this does not attach the mount to anything.
948 */
949struct vfsmount *vfs_create_mount(struct fs_context *fc)
9d412a43 950{
b105e270 951 struct mount *mnt;
9d412a43 952
8f291889
AV
953 if (!fc->root)
954 return ERR_PTR(-EINVAL);
9d412a43 955
8f291889 956 mnt = alloc_vfsmnt(fc->source ?: "none");
9d412a43
AV
957 if (!mnt)
958 return ERR_PTR(-ENOMEM);
959
8f291889 960 if (fc->sb_flags & SB_KERNMOUNT)
b105e270 961 mnt->mnt.mnt_flags = MNT_INTERNAL;
9d412a43 962
8f291889
AV
963 atomic_inc(&fc->root->d_sb->s_active);
964 mnt->mnt.mnt_sb = fc->root->d_sb;
965 mnt->mnt.mnt_root = dget(fc->root);
966 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
967 mnt->mnt_parent = mnt;
9d412a43 968
719ea2fb 969 lock_mount_hash();
8f291889 970 list_add_tail(&mnt->mnt_instance, &mnt->mnt.mnt_sb->s_mounts);
719ea2fb 971 unlock_mount_hash();
b105e270 972 return &mnt->mnt;
9d412a43 973}
8f291889
AV
974EXPORT_SYMBOL(vfs_create_mount);
975
976struct vfsmount *fc_mount(struct fs_context *fc)
977{
978 int err = vfs_get_tree(fc);
979 if (!err) {
980 up_write(&fc->root->d_sb->s_umount);
981 return vfs_create_mount(fc);
982 }
983 return ERR_PTR(err);
984}
985EXPORT_SYMBOL(fc_mount);
986
9bc61ab1
DH
987struct vfsmount *vfs_kern_mount(struct file_system_type *type,
988 int flags, const char *name,
989 void *data)
9d412a43 990{
9bc61ab1 991 struct fs_context *fc;
8f291889 992 struct vfsmount *mnt;
9bc61ab1 993 int ret = 0;
9d412a43
AV
994
995 if (!type)
3e1aeb00 996 return ERR_PTR(-EINVAL);
9d412a43 997
9bc61ab1
DH
998 fc = fs_context_for_mount(type, flags);
999 if (IS_ERR(fc))
1000 return ERR_CAST(fc);
1001
3e1aeb00
DH
1002 if (name)
1003 ret = vfs_parse_fs_string(fc, "source",
1004 name, strlen(name));
9bc61ab1
DH
1005 if (!ret)
1006 ret = parse_monolithic_mount_data(fc, data);
1007 if (!ret)
8f291889
AV
1008 mnt = fc_mount(fc);
1009 else
1010 mnt = ERR_PTR(ret);
9d412a43 1011
9bc61ab1 1012 put_fs_context(fc);
8f291889 1013 return mnt;
9d412a43
AV
1014}
1015EXPORT_SYMBOL_GPL(vfs_kern_mount);
1016
93faccbb
EB
1017struct vfsmount *
1018vfs_submount(const struct dentry *mountpoint, struct file_system_type *type,
1019 const char *name, void *data)
1020{
1021 /* Until it is worked out how to pass the user namespace
1022 * through from the parent mount to the submount don't support
1023 * unprivileged mounts with submounts.
1024 */
1025 if (mountpoint->d_sb->s_user_ns != &init_user_ns)
1026 return ERR_PTR(-EPERM);
1027
e462ec50 1028 return vfs_kern_mount(type, SB_SUBMOUNT, name, data);
93faccbb
EB
1029}
1030EXPORT_SYMBOL_GPL(vfs_submount);
1031
87129cc0 1032static struct mount *clone_mnt(struct mount *old, struct dentry *root,
36341f64 1033 int flag)
1da177e4 1034{
87129cc0 1035 struct super_block *sb = old->mnt.mnt_sb;
be34d1a3
DH
1036 struct mount *mnt;
1037 int err;
1da177e4 1038
be34d1a3
DH
1039 mnt = alloc_vfsmnt(old->mnt_devname);
1040 if (!mnt)
1041 return ERR_PTR(-ENOMEM);
719f5d7f 1042
7a472ef4 1043 if (flag & (CL_SLAVE | CL_PRIVATE | CL_SHARED_TO_SLAVE))
be34d1a3
DH
1044 mnt->mnt_group_id = 0; /* not a peer of original */
1045 else
1046 mnt->mnt_group_id = old->mnt_group_id;
b90fa9ae 1047
be34d1a3
DH
1048 if ((flag & CL_MAKE_SHARED) && !mnt->mnt_group_id) {
1049 err = mnt_alloc_group_id(mnt);
1050 if (err)
1051 goto out_free;
1da177e4 1052 }
be34d1a3 1053
16a34adb
AV
1054 mnt->mnt.mnt_flags = old->mnt.mnt_flags;
1055 mnt->mnt.mnt_flags &= ~(MNT_WRITE_HOLD|MNT_MARKED|MNT_INTERNAL);
5ff9d8a6 1056
be34d1a3
DH
1057 atomic_inc(&sb->s_active);
1058 mnt->mnt.mnt_sb = sb;
1059 mnt->mnt.mnt_root = dget(root);
1060 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1061 mnt->mnt_parent = mnt;
719ea2fb 1062 lock_mount_hash();
be34d1a3 1063 list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
719ea2fb 1064 unlock_mount_hash();
be34d1a3 1065
7a472ef4
EB
1066 if ((flag & CL_SLAVE) ||
1067 ((flag & CL_SHARED_TO_SLAVE) && IS_MNT_SHARED(old))) {
be34d1a3
DH
1068 list_add(&mnt->mnt_slave, &old->mnt_slave_list);
1069 mnt->mnt_master = old;
1070 CLEAR_MNT_SHARED(mnt);
1071 } else if (!(flag & CL_PRIVATE)) {
1072 if ((flag & CL_MAKE_SHARED) || IS_MNT_SHARED(old))
1073 list_add(&mnt->mnt_share, &old->mnt_share);
1074 if (IS_MNT_SLAVE(old))
1075 list_add(&mnt->mnt_slave, &old->mnt_slave);
1076 mnt->mnt_master = old->mnt_master;
5235d448
AV
1077 } else {
1078 CLEAR_MNT_SHARED(mnt);
be34d1a3
DH
1079 }
1080 if (flag & CL_MAKE_SHARED)
1081 set_mnt_shared(mnt);
1082
1083 /* stick the duplicate mount on the same expiry list
1084 * as the original if that was on one */
1085 if (flag & CL_EXPIRE) {
1086 if (!list_empty(&old->mnt_expire))
1087 list_add(&mnt->mnt_expire, &old->mnt_expire);
1088 }
1089
cb338d06 1090 return mnt;
719f5d7f
MS
1091
1092 out_free:
8ffcb32e 1093 mnt_free_id(mnt);
719f5d7f 1094 free_vfsmnt(mnt);
be34d1a3 1095 return ERR_PTR(err);
1da177e4
LT
1096}
1097
9ea459e1
AV
1098static void cleanup_mnt(struct mount *mnt)
1099{
56cbb429
AV
1100 struct hlist_node *p;
1101 struct mount *m;
9ea459e1 1102 /*
56cbb429
AV
1103 * The warning here probably indicates that somebody messed
1104 * up a mnt_want/drop_write() pair. If this happens, the
1105 * filesystem was probably unable to make r/w->r/o transitions.
9ea459e1
AV
1106 * The locking used to deal with mnt_count decrement provides barriers,
1107 * so mnt_get_writers() below is safe.
1108 */
1109 WARN_ON(mnt_get_writers(mnt));
1110 if (unlikely(mnt->mnt_pins.first))
1111 mnt_pin_kill(mnt);
56cbb429
AV
1112 hlist_for_each_entry_safe(m, p, &mnt->mnt_stuck_children, mnt_umount) {
1113 hlist_del(&m->mnt_umount);
1114 mntput(&m->mnt);
1115 }
9ea459e1
AV
1116 fsnotify_vfsmount_delete(&mnt->mnt);
1117 dput(mnt->mnt.mnt_root);
1118 deactivate_super(mnt->mnt.mnt_sb);
1119 mnt_free_id(mnt);
1120 call_rcu(&mnt->mnt_rcu, delayed_free_vfsmnt);
1121}
1122
1123static void __cleanup_mnt(struct rcu_head *head)
1124{
1125 cleanup_mnt(container_of(head, struct mount, mnt_rcu));
1126}
1127
1128static LLIST_HEAD(delayed_mntput_list);
1129static void delayed_mntput(struct work_struct *unused)
1130{
1131 struct llist_node *node = llist_del_all(&delayed_mntput_list);
29785735 1132 struct mount *m, *t;
9ea459e1 1133
29785735
BP
1134 llist_for_each_entry_safe(m, t, node, mnt_llist)
1135 cleanup_mnt(m);
9ea459e1
AV
1136}
1137static DECLARE_DELAYED_WORK(delayed_mntput_work, delayed_mntput);
1138
900148dc 1139static void mntput_no_expire(struct mount *mnt)
b3e19d92 1140{
4edbe133
AV
1141 LIST_HEAD(list);
1142
48a066e7 1143 rcu_read_lock();
9ea0a46c
AV
1144 if (likely(READ_ONCE(mnt->mnt_ns))) {
1145 /*
1146 * Since we don't do lock_mount_hash() here,
1147 * ->mnt_ns can change under us. However, if it's
1148 * non-NULL, then there's a reference that won't
1149 * be dropped until after an RCU delay done after
1150 * turning ->mnt_ns NULL. So if we observe it
1151 * non-NULL under rcu_read_lock(), the reference
1152 * we are dropping is not the final one.
1153 */
1154 mnt_add_count(mnt, -1);
48a066e7 1155 rcu_read_unlock();
f03c6599 1156 return;
b3e19d92 1157 }
719ea2fb 1158 lock_mount_hash();
119e1ef8
AV
1159 /*
1160 * make sure that if __legitimize_mnt() has not seen us grab
1161 * mount_lock, we'll see their refcount increment here.
1162 */
1163 smp_mb();
9ea0a46c 1164 mnt_add_count(mnt, -1);
b3e19d92 1165 if (mnt_get_count(mnt)) {
48a066e7 1166 rcu_read_unlock();
719ea2fb 1167 unlock_mount_hash();
99b7db7b
NP
1168 return;
1169 }
48a066e7
AV
1170 if (unlikely(mnt->mnt.mnt_flags & MNT_DOOMED)) {
1171 rcu_read_unlock();
1172 unlock_mount_hash();
1173 return;
1174 }
1175 mnt->mnt.mnt_flags |= MNT_DOOMED;
1176 rcu_read_unlock();
962830df 1177
39f7c4db 1178 list_del(&mnt->mnt_instance);
ce07d891
EB
1179
1180 if (unlikely(!list_empty(&mnt->mnt_mounts))) {
1181 struct mount *p, *tmp;
1182 list_for_each_entry_safe(p, tmp, &mnt->mnt_mounts, mnt_child) {
4edbe133 1183 __put_mountpoint(unhash_mnt(p), &list);
56cbb429 1184 hlist_add_head(&p->mnt_umount, &mnt->mnt_stuck_children);
ce07d891
EB
1185 }
1186 }
719ea2fb 1187 unlock_mount_hash();
4edbe133 1188 shrink_dentry_list(&list);
649a795a 1189
9ea459e1
AV
1190 if (likely(!(mnt->mnt.mnt_flags & MNT_INTERNAL))) {
1191 struct task_struct *task = current;
1192 if (likely(!(task->flags & PF_KTHREAD))) {
1193 init_task_work(&mnt->mnt_rcu, __cleanup_mnt);
1194 if (!task_work_add(task, &mnt->mnt_rcu, true))
1195 return;
1196 }
1197 if (llist_add(&mnt->mnt_llist, &delayed_mntput_list))
1198 schedule_delayed_work(&delayed_mntput_work, 1);
1199 return;
1200 }
1201 cleanup_mnt(mnt);
b3e19d92 1202}
b3e19d92
NP
1203
1204void mntput(struct vfsmount *mnt)
1205{
1206 if (mnt) {
863d684f 1207 struct mount *m = real_mount(mnt);
b3e19d92 1208 /* avoid cacheline pingpong, hope gcc doesn't get "smart" */
863d684f
AV
1209 if (unlikely(m->mnt_expiry_mark))
1210 m->mnt_expiry_mark = 0;
1211 mntput_no_expire(m);
b3e19d92
NP
1212 }
1213}
1214EXPORT_SYMBOL(mntput);
1215
1216struct vfsmount *mntget(struct vfsmount *mnt)
1217{
1218 if (mnt)
83adc753 1219 mnt_add_count(real_mount(mnt), 1);
b3e19d92
NP
1220 return mnt;
1221}
1222EXPORT_SYMBOL(mntget);
1223
c6609c0a
IK
1224/* path_is_mountpoint() - Check if path is a mount in the current
1225 * namespace.
1226 *
1227 * d_mountpoint() can only be used reliably to establish if a dentry is
1228 * not mounted in any namespace and that common case is handled inline.
1229 * d_mountpoint() isn't aware of the possibility there may be multiple
1230 * mounts using a given dentry in a different namespace. This function
1231 * checks if the passed in path is a mountpoint rather than the dentry
1232 * alone.
1233 */
1234bool path_is_mountpoint(const struct path *path)
1235{
1236 unsigned seq;
1237 bool res;
1238
1239 if (!d_mountpoint(path->dentry))
1240 return false;
1241
1242 rcu_read_lock();
1243 do {
1244 seq = read_seqbegin(&mount_lock);
1245 res = __path_is_mountpoint(path);
1246 } while (read_seqretry(&mount_lock, seq));
1247 rcu_read_unlock();
1248
1249 return res;
1250}
1251EXPORT_SYMBOL(path_is_mountpoint);
1252
ca71cf71 1253struct vfsmount *mnt_clone_internal(const struct path *path)
7b7b1ace 1254{
3064c356
AV
1255 struct mount *p;
1256 p = clone_mnt(real_mount(path->mnt), path->dentry, CL_PRIVATE);
1257 if (IS_ERR(p))
1258 return ERR_CAST(p);
1259 p->mnt.mnt_flags |= MNT_INTERNAL;
1260 return &p->mnt;
7b7b1ace 1261}
1da177e4 1262
a1a2c409 1263#ifdef CONFIG_PROC_FS
9f6c61f9
MS
1264static struct mount *mnt_list_next(struct mnt_namespace *ns,
1265 struct list_head *p)
1266{
1267 struct mount *mnt, *ret = NULL;
1268
1269 lock_ns_list(ns);
1270 list_for_each_continue(p, &ns->list) {
1271 mnt = list_entry(p, typeof(*mnt), mnt_list);
1272 if (!mnt_is_cursor(mnt)) {
1273 ret = mnt;
1274 break;
1275 }
1276 }
1277 unlock_ns_list(ns);
1278
1279 return ret;
1280}
1281
0226f492 1282/* iterator; we want it to have access to namespace_sem, thus here... */
1da177e4
LT
1283static void *m_start(struct seq_file *m, loff_t *pos)
1284{
ede1bf0d 1285 struct proc_mounts *p = m->private;
9f6c61f9 1286 struct list_head *prev;
1da177e4 1287
390c6843 1288 down_read(&namespace_sem);
9f6c61f9
MS
1289 if (!*pos) {
1290 prev = &p->ns->list;
1291 } else {
1292 prev = &p->cursor.mnt_list;
1293
1294 /* Read after we'd reached the end? */
1295 if (list_empty(prev))
1296 return NULL;
c7999c36
AV
1297 }
1298
9f6c61f9 1299 return mnt_list_next(p->ns, prev);
1da177e4
LT
1300}
1301
1302static void *m_next(struct seq_file *m, void *v, loff_t *pos)
1303{
ede1bf0d 1304 struct proc_mounts *p = m->private;
9f6c61f9 1305 struct mount *mnt = v;
b0765fb8 1306
9f6c61f9
MS
1307 ++*pos;
1308 return mnt_list_next(p->ns, &mnt->mnt_list);
1da177e4
LT
1309}
1310
1311static void m_stop(struct seq_file *m, void *v)
1312{
9f6c61f9
MS
1313 struct proc_mounts *p = m->private;
1314 struct mount *mnt = v;
1315
1316 lock_ns_list(p->ns);
1317 if (mnt)
1318 list_move_tail(&p->cursor.mnt_list, &mnt->mnt_list);
1319 else
1320 list_del_init(&p->cursor.mnt_list);
1321 unlock_ns_list(p->ns);
390c6843 1322 up_read(&namespace_sem);
1da177e4
LT
1323}
1324
0226f492 1325static int m_show(struct seq_file *m, void *v)
2d4d4864 1326{
ede1bf0d 1327 struct proc_mounts *p = m->private;
9f6c61f9 1328 struct mount *r = v;
0226f492 1329 return p->show(m, &r->mnt);
1da177e4
LT
1330}
1331
a1a2c409 1332const struct seq_operations mounts_op = {
1da177e4
LT
1333 .start = m_start,
1334 .next = m_next,
1335 .stop = m_stop,
0226f492 1336 .show = m_show,
b4629fe2 1337};
9f6c61f9
MS
1338
1339void mnt_cursor_del(struct mnt_namespace *ns, struct mount *cursor)
1340{
1341 down_read(&namespace_sem);
1342 lock_ns_list(ns);
1343 list_del(&cursor->mnt_list);
1344 unlock_ns_list(ns);
1345 up_read(&namespace_sem);
1346}
a1a2c409 1347#endif /* CONFIG_PROC_FS */
b4629fe2 1348
1da177e4
LT
1349/**
1350 * may_umount_tree - check if a mount tree is busy
1351 * @mnt: root of mount tree
1352 *
1353 * This is called to check if a tree of mounts has any
1354 * open files, pwds, chroots or sub mounts that are
1355 * busy.
1356 */
909b0a88 1357int may_umount_tree(struct vfsmount *m)
1da177e4 1358{
909b0a88 1359 struct mount *mnt = real_mount(m);
36341f64
RP
1360 int actual_refs = 0;
1361 int minimum_refs = 0;
315fc83e 1362 struct mount *p;
909b0a88 1363 BUG_ON(!m);
1da177e4 1364
b3e19d92 1365 /* write lock needed for mnt_get_count */
719ea2fb 1366 lock_mount_hash();
909b0a88 1367 for (p = mnt; p; p = next_mnt(p, mnt)) {
83adc753 1368 actual_refs += mnt_get_count(p);
1da177e4 1369 minimum_refs += 2;
1da177e4 1370 }
719ea2fb 1371 unlock_mount_hash();
1da177e4
LT
1372
1373 if (actual_refs > minimum_refs)
e3474a8e 1374 return 0;
1da177e4 1375
e3474a8e 1376 return 1;
1da177e4
LT
1377}
1378
1379EXPORT_SYMBOL(may_umount_tree);
1380
1381/**
1382 * may_umount - check if a mount point is busy
1383 * @mnt: root of mount
1384 *
1385 * This is called to check if a mount point has any
1386 * open files, pwds, chroots or sub mounts. If the
1387 * mount has sub mounts this will return busy
1388 * regardless of whether the sub mounts are busy.
1389 *
1390 * Doesn't take quota and stuff into account. IOW, in some cases it will
1391 * give false negatives. The main reason why it's here is that we need
1392 * a non-destructive way to look for easily umountable filesystems.
1393 */
1394int may_umount(struct vfsmount *mnt)
1395{
e3474a8e 1396 int ret = 1;
8ad08d8a 1397 down_read(&namespace_sem);
719ea2fb 1398 lock_mount_hash();
1ab59738 1399 if (propagate_mount_busy(real_mount(mnt), 2))
e3474a8e 1400 ret = 0;
719ea2fb 1401 unlock_mount_hash();
8ad08d8a 1402 up_read(&namespace_sem);
a05964f3 1403 return ret;
1da177e4
LT
1404}
1405
1406EXPORT_SYMBOL(may_umount);
1407
97216be0 1408static void namespace_unlock(void)
70fbcdf4 1409{
a3b3c562 1410 struct hlist_head head;
56cbb429
AV
1411 struct hlist_node *p;
1412 struct mount *m;
4edbe133 1413 LIST_HEAD(list);
97216be0 1414
a3b3c562 1415 hlist_move_list(&unmounted, &head);
4edbe133 1416 list_splice_init(&ex_mountpoints, &list);
97216be0 1417
97216be0
AV
1418 up_write(&namespace_sem);
1419
4edbe133
AV
1420 shrink_dentry_list(&list);
1421
a3b3c562
EB
1422 if (likely(hlist_empty(&head)))
1423 return;
1424
22cb7405 1425 synchronize_rcu_expedited();
48a066e7 1426
56cbb429
AV
1427 hlist_for_each_entry_safe(m, p, &head, mnt_umount) {
1428 hlist_del(&m->mnt_umount);
1429 mntput(&m->mnt);
1430 }
70fbcdf4
RP
1431}
1432
97216be0 1433static inline void namespace_lock(void)
e3197d83 1434{
97216be0 1435 down_write(&namespace_sem);
e3197d83
AV
1436}
1437
e819f152
EB
1438enum umount_tree_flags {
1439 UMOUNT_SYNC = 1,
1440 UMOUNT_PROPAGATE = 2,
e0c9c0af 1441 UMOUNT_CONNECTED = 4,
e819f152 1442};
f2d0a123
EB
1443
1444static bool disconnect_mount(struct mount *mnt, enum umount_tree_flags how)
1445{
1446 /* Leaving mounts connected is only valid for lazy umounts */
1447 if (how & UMOUNT_SYNC)
1448 return true;
1449
1450 /* A mount without a parent has nothing to be connected to */
1451 if (!mnt_has_parent(mnt))
1452 return true;
1453
1454 /* Because the reference counting rules change when mounts are
1455 * unmounted and connected, umounted mounts may not be
1456 * connected to mounted mounts.
1457 */
1458 if (!(mnt->mnt_parent->mnt.mnt_flags & MNT_UMOUNT))
1459 return true;
1460
1461 /* Has it been requested that the mount remain connected? */
1462 if (how & UMOUNT_CONNECTED)
1463 return false;
1464
1465 /* Is the mount locked such that it needs to remain connected? */
1466 if (IS_MNT_LOCKED(mnt))
1467 return false;
1468
1469 /* By default disconnect the mount */
1470 return true;
1471}
1472
99b7db7b 1473/*
48a066e7 1474 * mount_lock must be held
99b7db7b
NP
1475 * namespace_sem must be held for write
1476 */
e819f152 1477static void umount_tree(struct mount *mnt, enum umount_tree_flags how)
1da177e4 1478{
c003b26f 1479 LIST_HEAD(tmp_list);
315fc83e 1480 struct mount *p;
1da177e4 1481
5d88457e
EB
1482 if (how & UMOUNT_PROPAGATE)
1483 propagate_mount_unlock(mnt);
1484
c003b26f 1485 /* Gather the mounts to umount */
590ce4bc
EB
1486 for (p = mnt; p; p = next_mnt(p, mnt)) {
1487 p->mnt.mnt_flags |= MNT_UMOUNT;
c003b26f 1488 list_move(&p->mnt_list, &tmp_list);
590ce4bc 1489 }
1da177e4 1490
411a938b 1491 /* Hide the mounts from mnt_mounts */
c003b26f 1492 list_for_each_entry(p, &tmp_list, mnt_list) {
88b368f2 1493 list_del_init(&p->mnt_child);
c003b26f 1494 }
88b368f2 1495
c003b26f 1496 /* Add propogated mounts to the tmp_list */
e819f152 1497 if (how & UMOUNT_PROPAGATE)
7b8a53fd 1498 propagate_umount(&tmp_list);
a05964f3 1499
c003b26f 1500 while (!list_empty(&tmp_list)) {
d2921684 1501 struct mnt_namespace *ns;
ce07d891 1502 bool disconnect;
c003b26f 1503 p = list_first_entry(&tmp_list, struct mount, mnt_list);
6776db3d 1504 list_del_init(&p->mnt_expire);
1a4eeaf2 1505 list_del_init(&p->mnt_list);
d2921684
EB
1506 ns = p->mnt_ns;
1507 if (ns) {
1508 ns->mounts--;
1509 __touch_mnt_namespace(ns);
1510 }
143c8c91 1511 p->mnt_ns = NULL;
e819f152 1512 if (how & UMOUNT_SYNC)
48a066e7 1513 p->mnt.mnt_flags |= MNT_SYNC_UMOUNT;
87b95ce0 1514
f2d0a123 1515 disconnect = disconnect_mount(p, how);
676da58d 1516 if (mnt_has_parent(p)) {
81b6b061 1517 mnt_add_count(p->mnt_parent, -1);
ce07d891
EB
1518 if (!disconnect) {
1519 /* Don't forget about p */
1520 list_add_tail(&p->mnt_child, &p->mnt_parent->mnt_mounts);
1521 } else {
1522 umount_mnt(p);
1523 }
7c4b93d8 1524 }
0f0afb1d 1525 change_mnt_propagation(p, MS_PRIVATE);
19a1c409
AV
1526 if (disconnect)
1527 hlist_add_head(&p->mnt_umount, &unmounted);
1da177e4
LT
1528 }
1529}
1530
b54b9be7 1531static void shrink_submounts(struct mount *mnt);
c35038be 1532
8d0347f6
DH
1533static int do_umount_root(struct super_block *sb)
1534{
1535 int ret = 0;
1536
1537 down_write(&sb->s_umount);
1538 if (!sb_rdonly(sb)) {
1539 struct fs_context *fc;
1540
1541 fc = fs_context_for_reconfigure(sb->s_root, SB_RDONLY,
1542 SB_RDONLY);
1543 if (IS_ERR(fc)) {
1544 ret = PTR_ERR(fc);
1545 } else {
1546 ret = parse_monolithic_mount_data(fc, NULL);
1547 if (!ret)
1548 ret = reconfigure_super(fc);
1549 put_fs_context(fc);
1550 }
1551 }
1552 up_write(&sb->s_umount);
1553 return ret;
1554}
1555
1ab59738 1556static int do_umount(struct mount *mnt, int flags)
1da177e4 1557{
1ab59738 1558 struct super_block *sb = mnt->mnt.mnt_sb;
1da177e4
LT
1559 int retval;
1560
1ab59738 1561 retval = security_sb_umount(&mnt->mnt, flags);
1da177e4
LT
1562 if (retval)
1563 return retval;
1564
1565 /*
1566 * Allow userspace to request a mountpoint be expired rather than
1567 * unmounting unconditionally. Unmount only happens if:
1568 * (1) the mark is already set (the mark is cleared by mntput())
1569 * (2) the usage count == 1 [parent vfsmount] + 1 [sys_umount]
1570 */
1571 if (flags & MNT_EXPIRE) {
1ab59738 1572 if (&mnt->mnt == current->fs->root.mnt ||
1da177e4
LT
1573 flags & (MNT_FORCE | MNT_DETACH))
1574 return -EINVAL;
1575
b3e19d92
NP
1576 /*
1577 * probably don't strictly need the lock here if we examined
1578 * all race cases, but it's a slowpath.
1579 */
719ea2fb 1580 lock_mount_hash();
83adc753 1581 if (mnt_get_count(mnt) != 2) {
719ea2fb 1582 unlock_mount_hash();
1da177e4 1583 return -EBUSY;
b3e19d92 1584 }
719ea2fb 1585 unlock_mount_hash();
1da177e4 1586
863d684f 1587 if (!xchg(&mnt->mnt_expiry_mark, 1))
1da177e4
LT
1588 return -EAGAIN;
1589 }
1590
1591 /*
1592 * If we may have to abort operations to get out of this
1593 * mount, and they will themselves hold resources we must
1594 * allow the fs to do things. In the Unix tradition of
1595 * 'Gee thats tricky lets do it in userspace' the umount_begin
1596 * might fail to complete on the first run through as other tasks
1597 * must return, and the like. Thats for the mount program to worry
1598 * about for the moment.
1599 */
1600
42faad99 1601 if (flags & MNT_FORCE && sb->s_op->umount_begin) {
42faad99 1602 sb->s_op->umount_begin(sb);
42faad99 1603 }
1da177e4
LT
1604
1605 /*
1606 * No sense to grab the lock for this test, but test itself looks
1607 * somewhat bogus. Suggestions for better replacement?
1608 * Ho-hum... In principle, we might treat that as umount + switch
1609 * to rootfs. GC would eventually take care of the old vfsmount.
1610 * Actually it makes sense, especially if rootfs would contain a
1611 * /reboot - static binary that would close all descriptors and
1612 * call reboot(9). Then init(8) could umount root and exec /reboot.
1613 */
1ab59738 1614 if (&mnt->mnt == current->fs->root.mnt && !(flags & MNT_DETACH)) {
1da177e4
LT
1615 /*
1616 * Special case for "unmounting" root ...
1617 * we just try to remount it readonly.
1618 */
bc6155d1 1619 if (!ns_capable(sb->s_user_ns, CAP_SYS_ADMIN))
a1480dcc 1620 return -EPERM;
8d0347f6 1621 return do_umount_root(sb);
1da177e4
LT
1622 }
1623
97216be0 1624 namespace_lock();
719ea2fb 1625 lock_mount_hash();
1da177e4 1626
25d202ed
EB
1627 /* Recheck MNT_LOCKED with the locks held */
1628 retval = -EINVAL;
1629 if (mnt->mnt.mnt_flags & MNT_LOCKED)
1630 goto out;
1631
1632 event++;
48a066e7 1633 if (flags & MNT_DETACH) {
1a4eeaf2 1634 if (!list_empty(&mnt->mnt_list))
e819f152 1635 umount_tree(mnt, UMOUNT_PROPAGATE);
1da177e4 1636 retval = 0;
48a066e7
AV
1637 } else {
1638 shrink_submounts(mnt);
1639 retval = -EBUSY;
1640 if (!propagate_mount_busy(mnt, 2)) {
1641 if (!list_empty(&mnt->mnt_list))
e819f152 1642 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
48a066e7
AV
1643 retval = 0;
1644 }
1da177e4 1645 }
25d202ed 1646out:
719ea2fb 1647 unlock_mount_hash();
e3197d83 1648 namespace_unlock();
1da177e4
LT
1649 return retval;
1650}
1651
80b5dce8
EB
1652/*
1653 * __detach_mounts - lazily unmount all mounts on the specified dentry
1654 *
1655 * During unlink, rmdir, and d_drop it is possible to loose the path
1656 * to an existing mountpoint, and wind up leaking the mount.
1657 * detach_mounts allows lazily unmounting those mounts instead of
1658 * leaking them.
1659 *
1660 * The caller may hold dentry->d_inode->i_mutex.
1661 */
1662void __detach_mounts(struct dentry *dentry)
1663{
1664 struct mountpoint *mp;
1665 struct mount *mnt;
1666
1667 namespace_lock();
3895dbf8 1668 lock_mount_hash();
80b5dce8 1669 mp = lookup_mountpoint(dentry);
adc9b5c0 1670 if (!mp)
80b5dce8
EB
1671 goto out_unlock;
1672
e06b933e 1673 event++;
80b5dce8
EB
1674 while (!hlist_empty(&mp->m_list)) {
1675 mnt = hlist_entry(mp->m_list.first, struct mount, mnt_mp_list);
ce07d891 1676 if (mnt->mnt.mnt_flags & MNT_UMOUNT) {
fe78fcc8 1677 umount_mnt(mnt);
56cbb429 1678 hlist_add_head(&mnt->mnt_umount, &unmounted);
ce07d891 1679 }
e0c9c0af 1680 else umount_tree(mnt, UMOUNT_CONNECTED);
80b5dce8 1681 }
80b5dce8
EB
1682 put_mountpoint(mp);
1683out_unlock:
3895dbf8 1684 unlock_mount_hash();
80b5dce8
EB
1685 namespace_unlock();
1686}
1687
dd111b31 1688/*
9b40bc90
AV
1689 * Is the caller allowed to modify his namespace?
1690 */
1691static inline bool may_mount(void)
1692{
1693 return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
1694}
1695
df2474a2 1696#ifdef CONFIG_MANDATORY_FILE_LOCKING
9e8925b6
JL
1697static inline bool may_mandlock(void)
1698{
95ace754 1699 return capable(CAP_SYS_ADMIN);
9e8925b6 1700}
df2474a2
JL
1701#else
1702static inline bool may_mandlock(void)
1703{
1704 pr_warn("VFS: \"mand\" mount option not supported");
1705 return false;
1706}
1707#endif
9e8925b6 1708
09267def 1709int path_umount(struct path *path, int flags)
1da177e4 1710{
900148dc 1711 struct mount *mnt;
1da177e4
LT
1712 int retval;
1713
db1f05bb
MS
1714 if (flags & ~(MNT_FORCE | MNT_DETACH | MNT_EXPIRE | UMOUNT_NOFOLLOW))
1715 return -EINVAL;
9b40bc90
AV
1716 if (!may_mount())
1717 return -EPERM;
1718
41525f56 1719 mnt = real_mount(path->mnt);
1da177e4 1720 retval = -EINVAL;
41525f56 1721 if (path->dentry != path->mnt->mnt_root)
1da177e4 1722 goto dput_and_out;
143c8c91 1723 if (!check_mnt(mnt))
1da177e4 1724 goto dput_and_out;
25d202ed 1725 if (mnt->mnt.mnt_flags & MNT_LOCKED) /* Check optimistically */
5ff9d8a6 1726 goto dput_and_out;
b2f5d4dc
EB
1727 retval = -EPERM;
1728 if (flags & MNT_FORCE && !capable(CAP_SYS_ADMIN))
1729 goto dput_and_out;
1da177e4 1730
900148dc 1731 retval = do_umount(mnt, flags);
1da177e4 1732dput_and_out:
429731b1 1733 /* we mustn't call path_put() as that would clear mnt_expiry_mark */
41525f56 1734 dput(path->dentry);
900148dc 1735 mntput_no_expire(mnt);
1da177e4
LT
1736 return retval;
1737}
1738
09267def 1739static int ksys_umount(char __user *name, int flags)
41525f56
CH
1740{
1741 int lookup_flags = LOOKUP_MOUNTPOINT;
1742 struct path path;
1743 int ret;
1744
1745 if (!(flags & UMOUNT_NOFOLLOW))
1746 lookup_flags |= LOOKUP_FOLLOW;
1747 ret = user_path_at(AT_FDCWD, name, lookup_flags, &path);
1748 if (ret)
1749 return ret;
1750 return path_umount(&path, flags);
1751}
1752
3a18ef5c
DB
1753SYSCALL_DEFINE2(umount, char __user *, name, int, flags)
1754{
1755 return ksys_umount(name, flags);
1756}
1757
1da177e4
LT
1758#ifdef __ARCH_WANT_SYS_OLDUMOUNT
1759
1760/*
b58fed8b 1761 * The 2.0 compatible umount. No flags.
1da177e4 1762 */
bdc480e3 1763SYSCALL_DEFINE1(oldumount, char __user *, name)
1da177e4 1764{
3a18ef5c 1765 return ksys_umount(name, 0);
1da177e4
LT
1766}
1767
1768#endif
1769
4ce5d2b1 1770static bool is_mnt_ns_file(struct dentry *dentry)
8823c079 1771{
4ce5d2b1 1772 /* Is this a proxy for a mount namespace? */
e149ed2b
AV
1773 return dentry->d_op == &ns_dentry_operations &&
1774 dentry->d_fsdata == &mntns_operations;
4ce5d2b1
EB
1775}
1776
213921f9 1777static struct mnt_namespace *to_mnt_ns(struct ns_common *ns)
58be2825
AV
1778{
1779 return container_of(ns, struct mnt_namespace, ns);
1780}
1781
303cc571
CB
1782struct ns_common *from_mnt_ns(struct mnt_namespace *mnt)
1783{
1784 return &mnt->ns;
1785}
1786
4ce5d2b1
EB
1787static bool mnt_ns_loop(struct dentry *dentry)
1788{
1789 /* Could bind mounting the mount namespace inode cause a
1790 * mount namespace loop?
1791 */
1792 struct mnt_namespace *mnt_ns;
1793 if (!is_mnt_ns_file(dentry))
1794 return false;
1795
f77c8014 1796 mnt_ns = to_mnt_ns(get_proc_ns(dentry->d_inode));
8823c079
EB
1797 return current->nsproxy->mnt_ns->seq >= mnt_ns->seq;
1798}
1799
87129cc0 1800struct mount *copy_tree(struct mount *mnt, struct dentry *dentry,
36341f64 1801 int flag)
1da177e4 1802{
84d17192 1803 struct mount *res, *p, *q, *r, *parent;
1da177e4 1804
4ce5d2b1
EB
1805 if (!(flag & CL_COPY_UNBINDABLE) && IS_MNT_UNBINDABLE(mnt))
1806 return ERR_PTR(-EINVAL);
1807
1808 if (!(flag & CL_COPY_MNT_NS_FILE) && is_mnt_ns_file(dentry))
be34d1a3 1809 return ERR_PTR(-EINVAL);
9676f0c6 1810
36341f64 1811 res = q = clone_mnt(mnt, dentry, flag);
be34d1a3
DH
1812 if (IS_ERR(q))
1813 return q;
1814
a73324da 1815 q->mnt_mountpoint = mnt->mnt_mountpoint;
1da177e4
LT
1816
1817 p = mnt;
6b41d536 1818 list_for_each_entry(r, &mnt->mnt_mounts, mnt_child) {
315fc83e 1819 struct mount *s;
7ec02ef1 1820 if (!is_subdir(r->mnt_mountpoint, dentry))
1da177e4
LT
1821 continue;
1822
909b0a88 1823 for (s = r; s; s = next_mnt(s, r)) {
4ce5d2b1
EB
1824 if (!(flag & CL_COPY_UNBINDABLE) &&
1825 IS_MNT_UNBINDABLE(s)) {
df7342b2
EB
1826 if (s->mnt.mnt_flags & MNT_LOCKED) {
1827 /* Both unbindable and locked. */
1828 q = ERR_PTR(-EPERM);
1829 goto out;
1830 } else {
1831 s = skip_mnt_tree(s);
1832 continue;
1833 }
4ce5d2b1
EB
1834 }
1835 if (!(flag & CL_COPY_MNT_NS_FILE) &&
1836 is_mnt_ns_file(s->mnt.mnt_root)) {
9676f0c6
RP
1837 s = skip_mnt_tree(s);
1838 continue;
1839 }
0714a533
AV
1840 while (p != s->mnt_parent) {
1841 p = p->mnt_parent;
1842 q = q->mnt_parent;
1da177e4 1843 }
87129cc0 1844 p = s;
84d17192 1845 parent = q;
87129cc0 1846 q = clone_mnt(p, p->mnt.mnt_root, flag);
be34d1a3
DH
1847 if (IS_ERR(q))
1848 goto out;
719ea2fb 1849 lock_mount_hash();
1a4eeaf2 1850 list_add_tail(&q->mnt_list, &res->mnt_list);
1064f874 1851 attach_mnt(q, parent, p->mnt_mp);
719ea2fb 1852 unlock_mount_hash();
1da177e4
LT
1853 }
1854 }
1855 return res;
be34d1a3 1856out:
1da177e4 1857 if (res) {
719ea2fb 1858 lock_mount_hash();
e819f152 1859 umount_tree(res, UMOUNT_SYNC);
719ea2fb 1860 unlock_mount_hash();
1da177e4 1861 }
be34d1a3 1862 return q;
1da177e4
LT
1863}
1864
be34d1a3
DH
1865/* Caller should check returned pointer for errors */
1866
ca71cf71 1867struct vfsmount *collect_mounts(const struct path *path)
8aec0809 1868{
cb338d06 1869 struct mount *tree;
97216be0 1870 namespace_lock();
cd4a4017
EB
1871 if (!check_mnt(real_mount(path->mnt)))
1872 tree = ERR_PTR(-EINVAL);
1873 else
1874 tree = copy_tree(real_mount(path->mnt), path->dentry,
1875 CL_COPY_ALL | CL_PRIVATE);
328e6d90 1876 namespace_unlock();
be34d1a3 1877 if (IS_ERR(tree))
52e220d3 1878 return ERR_CAST(tree);
be34d1a3 1879 return &tree->mnt;
8aec0809
AV
1880}
1881
a07b2000
AV
1882static void free_mnt_ns(struct mnt_namespace *);
1883static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *, bool);
1884
1885void dissolve_on_fput(struct vfsmount *mnt)
1886{
1887 struct mnt_namespace *ns;
1888 namespace_lock();
1889 lock_mount_hash();
1890 ns = real_mount(mnt)->mnt_ns;
44dfd84a
DH
1891 if (ns) {
1892 if (is_anon_ns(ns))
1893 umount_tree(real_mount(mnt), UMOUNT_CONNECTED);
1894 else
1895 ns = NULL;
1896 }
a07b2000
AV
1897 unlock_mount_hash();
1898 namespace_unlock();
44dfd84a
DH
1899 if (ns)
1900 free_mnt_ns(ns);
a07b2000
AV
1901}
1902
8aec0809
AV
1903void drop_collected_mounts(struct vfsmount *mnt)
1904{
97216be0 1905 namespace_lock();
719ea2fb 1906 lock_mount_hash();
9c8e0a1b 1907 umount_tree(real_mount(mnt), 0);
719ea2fb 1908 unlock_mount_hash();
3ab6abee 1909 namespace_unlock();
8aec0809
AV
1910}
1911
c771d683
MS
1912/**
1913 * clone_private_mount - create a private clone of a path
1914 *
1915 * This creates a new vfsmount, which will be the clone of @path. The new will
1916 * not be attached anywhere in the namespace and will be private (i.e. changes
1917 * to the originating mount won't be propagated into this).
1918 *
1919 * Release with mntput().
1920 */
ca71cf71 1921struct vfsmount *clone_private_mount(const struct path *path)
c771d683
MS
1922{
1923 struct mount *old_mnt = real_mount(path->mnt);
1924 struct mount *new_mnt;
1925
1926 if (IS_MNT_UNBINDABLE(old_mnt))
1927 return ERR_PTR(-EINVAL);
1928
c771d683 1929 new_mnt = clone_mnt(old_mnt, path->dentry, CL_PRIVATE);
c771d683
MS
1930 if (IS_ERR(new_mnt))
1931 return ERR_CAST(new_mnt);
1932
df820f8d
MS
1933 /* Longterm mount to be removed by kern_unmount*() */
1934 new_mnt->mnt_ns = MNT_NS_INTERNAL;
1935
c771d683
MS
1936 return &new_mnt->mnt;
1937}
1938EXPORT_SYMBOL_GPL(clone_private_mount);
1939
1f707137
AV
1940int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg,
1941 struct vfsmount *root)
1942{
1a4eeaf2 1943 struct mount *mnt;
1f707137
AV
1944 int res = f(root, arg);
1945 if (res)
1946 return res;
1a4eeaf2
AV
1947 list_for_each_entry(mnt, &real_mount(root)->mnt_list, mnt_list) {
1948 res = f(&mnt->mnt, arg);
1f707137
AV
1949 if (res)
1950 return res;
1951 }
1952 return 0;
1953}
1954
3bd045cc
AV
1955static void lock_mnt_tree(struct mount *mnt)
1956{
1957 struct mount *p;
1958
1959 for (p = mnt; p; p = next_mnt(p, mnt)) {
1960 int flags = p->mnt.mnt_flags;
1961 /* Don't allow unprivileged users to change mount flags */
1962 flags |= MNT_LOCK_ATIME;
1963
1964 if (flags & MNT_READONLY)
1965 flags |= MNT_LOCK_READONLY;
1966
1967 if (flags & MNT_NODEV)
1968 flags |= MNT_LOCK_NODEV;
1969
1970 if (flags & MNT_NOSUID)
1971 flags |= MNT_LOCK_NOSUID;
1972
1973 if (flags & MNT_NOEXEC)
1974 flags |= MNT_LOCK_NOEXEC;
1975 /* Don't allow unprivileged users to reveal what is under a mount */
1976 if (list_empty(&p->mnt_expire))
1977 flags |= MNT_LOCKED;
1978 p->mnt.mnt_flags = flags;
1979 }
1980}
1981
4b8b21f4 1982static void cleanup_group_ids(struct mount *mnt, struct mount *end)
719f5d7f 1983{
315fc83e 1984 struct mount *p;
719f5d7f 1985
909b0a88 1986 for (p = mnt; p != end; p = next_mnt(p, mnt)) {
fc7be130 1987 if (p->mnt_group_id && !IS_MNT_SHARED(p))
4b8b21f4 1988 mnt_release_group_id(p);
719f5d7f
MS
1989 }
1990}
1991
4b8b21f4 1992static int invent_group_ids(struct mount *mnt, bool recurse)
719f5d7f 1993{
315fc83e 1994 struct mount *p;
719f5d7f 1995
909b0a88 1996 for (p = mnt; p; p = recurse ? next_mnt(p, mnt) : NULL) {
fc7be130 1997 if (!p->mnt_group_id && !IS_MNT_SHARED(p)) {
4b8b21f4 1998 int err = mnt_alloc_group_id(p);
719f5d7f 1999 if (err) {
4b8b21f4 2000 cleanup_group_ids(mnt, p);
719f5d7f
MS
2001 return err;
2002 }
2003 }
2004 }
2005
2006 return 0;
2007}
2008
d2921684
EB
2009int count_mounts(struct mnt_namespace *ns, struct mount *mnt)
2010{
2011 unsigned int max = READ_ONCE(sysctl_mount_max);
2012 unsigned int mounts = 0, old, pending, sum;
2013 struct mount *p;
2014
2015 for (p = mnt; p; p = next_mnt(p, mnt))
2016 mounts++;
2017
2018 old = ns->mounts;
2019 pending = ns->pending_mounts;
2020 sum = old + pending;
2021 if ((old > sum) ||
2022 (pending > sum) ||
2023 (max < sum) ||
2024 (mounts > (max - sum)))
2025 return -ENOSPC;
2026
2027 ns->pending_mounts = pending + mounts;
2028 return 0;
2029}
2030
b90fa9ae
RP
2031/*
2032 * @source_mnt : mount tree to be attached
21444403
RP
2033 * @nd : place the mount tree @source_mnt is attached
2034 * @parent_nd : if non-null, detach the source_mnt from its parent and
2035 * store the parent mount and mountpoint dentry.
2036 * (done when source_mnt is moved)
b90fa9ae
RP
2037 *
2038 * NOTE: in the table below explains the semantics when a source mount
2039 * of a given type is attached to a destination mount of a given type.
9676f0c6
RP
2040 * ---------------------------------------------------------------------------
2041 * | BIND MOUNT OPERATION |
2042 * |**************************************************************************
2043 * | source-->| shared | private | slave | unbindable |
2044 * | dest | | | | |
2045 * | | | | | | |
2046 * | v | | | | |
2047 * |**************************************************************************
2048 * | shared | shared (++) | shared (+) | shared(+++)| invalid |
2049 * | | | | | |
2050 * |non-shared| shared (+) | private | slave (*) | invalid |
2051 * ***************************************************************************
b90fa9ae
RP
2052 * A bind operation clones the source mount and mounts the clone on the
2053 * destination mount.
2054 *
2055 * (++) the cloned mount is propagated to all the mounts in the propagation
2056 * tree of the destination mount and the cloned mount is added to
2057 * the peer group of the source mount.
2058 * (+) the cloned mount is created under the destination mount and is marked
2059 * as shared. The cloned mount is added to the peer group of the source
2060 * mount.
5afe0022
RP
2061 * (+++) the mount is propagated to all the mounts in the propagation tree
2062 * of the destination mount and the cloned mount is made slave
2063 * of the same master as that of the source mount. The cloned mount
2064 * is marked as 'shared and slave'.
2065 * (*) the cloned mount is made a slave of the same master as that of the
2066 * source mount.
2067 *
9676f0c6
RP
2068 * ---------------------------------------------------------------------------
2069 * | MOVE MOUNT OPERATION |
2070 * |**************************************************************************
2071 * | source-->| shared | private | slave | unbindable |
2072 * | dest | | | | |
2073 * | | | | | | |
2074 * | v | | | | |
2075 * |**************************************************************************
2076 * | shared | shared (+) | shared (+) | shared(+++) | invalid |
2077 * | | | | | |
2078 * |non-shared| shared (+*) | private | slave (*) | unbindable |
2079 * ***************************************************************************
5afe0022
RP
2080 *
2081 * (+) the mount is moved to the destination. And is then propagated to
2082 * all the mounts in the propagation tree of the destination mount.
21444403 2083 * (+*) the mount is moved to the destination.
5afe0022
RP
2084 * (+++) the mount is moved to the destination and is then propagated to
2085 * all the mounts belonging to the destination mount's propagation tree.
2086 * the mount is marked as 'shared and slave'.
2087 * (*) the mount continues to be a slave at the new location.
b90fa9ae
RP
2088 *
2089 * if the source mount is a tree, the operations explained above is
2090 * applied to each mount in the tree.
2091 * Must be called without spinlocks held, since this function can sleep
2092 * in allocations.
2093 */
0fb54e50 2094static int attach_recursive_mnt(struct mount *source_mnt,
84d17192
AV
2095 struct mount *dest_mnt,
2096 struct mountpoint *dest_mp,
2763d119 2097 bool moving)
b90fa9ae 2098{
3bd045cc 2099 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
38129a13 2100 HLIST_HEAD(tree_list);
d2921684 2101 struct mnt_namespace *ns = dest_mnt->mnt_ns;
1064f874 2102 struct mountpoint *smp;
315fc83e 2103 struct mount *child, *p;
38129a13 2104 struct hlist_node *n;
719f5d7f 2105 int err;
b90fa9ae 2106
1064f874
EB
2107 /* Preallocate a mountpoint in case the new mounts need
2108 * to be tucked under other mounts.
2109 */
2110 smp = get_mountpoint(source_mnt->mnt.mnt_root);
2111 if (IS_ERR(smp))
2112 return PTR_ERR(smp);
2113
d2921684 2114 /* Is there space to add these mounts to the mount namespace? */
2763d119 2115 if (!moving) {
d2921684
EB
2116 err = count_mounts(ns, source_mnt);
2117 if (err)
2118 goto out;
2119 }
2120
fc7be130 2121 if (IS_MNT_SHARED(dest_mnt)) {
0fb54e50 2122 err = invent_group_ids(source_mnt, true);
719f5d7f
MS
2123 if (err)
2124 goto out;
0b1b901b 2125 err = propagate_mnt(dest_mnt, dest_mp, source_mnt, &tree_list);
f2ebb3a9 2126 lock_mount_hash();
0b1b901b
AV
2127 if (err)
2128 goto out_cleanup_ids;
909b0a88 2129 for (p = source_mnt; p; p = next_mnt(p, source_mnt))
0f0afb1d 2130 set_mnt_shared(p);
0b1b901b
AV
2131 } else {
2132 lock_mount_hash();
b90fa9ae 2133 }
2763d119
AV
2134 if (moving) {
2135 unhash_mnt(source_mnt);
84d17192 2136 attach_mnt(source_mnt, dest_mnt, dest_mp);
143c8c91 2137 touch_mnt_namespace(source_mnt->mnt_ns);
21444403 2138 } else {
44dfd84a
DH
2139 if (source_mnt->mnt_ns) {
2140 /* move from anon - the caller will destroy */
2141 list_del_init(&source_mnt->mnt_ns->list);
2142 }
84d17192 2143 mnt_set_mountpoint(dest_mnt, dest_mp, source_mnt);
1064f874 2144 commit_tree(source_mnt);
21444403 2145 }
b90fa9ae 2146
38129a13 2147 hlist_for_each_entry_safe(child, n, &tree_list, mnt_hash) {
1d6a32ac 2148 struct mount *q;
38129a13 2149 hlist_del_init(&child->mnt_hash);
1064f874
EB
2150 q = __lookup_mnt(&child->mnt_parent->mnt,
2151 child->mnt_mountpoint);
2152 if (q)
2153 mnt_change_mountpoint(child, smp, q);
3bd045cc
AV
2154 /* Notice when we are propagating across user namespaces */
2155 if (child->mnt_parent->mnt_ns->user_ns != user_ns)
2156 lock_mnt_tree(child);
d728cf79 2157 child->mnt.mnt_flags &= ~MNT_LOCKED;
1064f874 2158 commit_tree(child);
b90fa9ae 2159 }
1064f874 2160 put_mountpoint(smp);
719ea2fb 2161 unlock_mount_hash();
99b7db7b 2162
b90fa9ae 2163 return 0;
719f5d7f
MS
2164
2165 out_cleanup_ids:
f2ebb3a9
AV
2166 while (!hlist_empty(&tree_list)) {
2167 child = hlist_entry(tree_list.first, struct mount, mnt_hash);
d2921684 2168 child->mnt_parent->mnt_ns->pending_mounts = 0;
e819f152 2169 umount_tree(child, UMOUNT_SYNC);
f2ebb3a9
AV
2170 }
2171 unlock_mount_hash();
0b1b901b 2172 cleanup_group_ids(source_mnt, NULL);
719f5d7f 2173 out:
d2921684 2174 ns->pending_mounts = 0;
1064f874
EB
2175
2176 read_seqlock_excl(&mount_lock);
2177 put_mountpoint(smp);
2178 read_sequnlock_excl(&mount_lock);
2179
719f5d7f 2180 return err;
b90fa9ae
RP
2181}
2182
84d17192 2183static struct mountpoint *lock_mount(struct path *path)
b12cea91
AV
2184{
2185 struct vfsmount *mnt;
84d17192 2186 struct dentry *dentry = path->dentry;
b12cea91 2187retry:
5955102c 2188 inode_lock(dentry->d_inode);
84d17192 2189 if (unlikely(cant_mount(dentry))) {
5955102c 2190 inode_unlock(dentry->d_inode);
84d17192 2191 return ERR_PTR(-ENOENT);
b12cea91 2192 }
97216be0 2193 namespace_lock();
b12cea91 2194 mnt = lookup_mnt(path);
84d17192 2195 if (likely(!mnt)) {
3895dbf8 2196 struct mountpoint *mp = get_mountpoint(dentry);
84d17192 2197 if (IS_ERR(mp)) {
97216be0 2198 namespace_unlock();
5955102c 2199 inode_unlock(dentry->d_inode);
84d17192
AV
2200 return mp;
2201 }
2202 return mp;
2203 }
97216be0 2204 namespace_unlock();
5955102c 2205 inode_unlock(path->dentry->d_inode);
b12cea91
AV
2206 path_put(path);
2207 path->mnt = mnt;
84d17192 2208 dentry = path->dentry = dget(mnt->mnt_root);
b12cea91
AV
2209 goto retry;
2210}
2211
84d17192 2212static void unlock_mount(struct mountpoint *where)
b12cea91 2213{
84d17192 2214 struct dentry *dentry = where->m_dentry;
3895dbf8
EB
2215
2216 read_seqlock_excl(&mount_lock);
84d17192 2217 put_mountpoint(where);
3895dbf8
EB
2218 read_sequnlock_excl(&mount_lock);
2219
328e6d90 2220 namespace_unlock();
5955102c 2221 inode_unlock(dentry->d_inode);
b12cea91
AV
2222}
2223
84d17192 2224static int graft_tree(struct mount *mnt, struct mount *p, struct mountpoint *mp)
1da177e4 2225{
e462ec50 2226 if (mnt->mnt.mnt_sb->s_flags & SB_NOUSER)
1da177e4
LT
2227 return -EINVAL;
2228
e36cb0b8
DH
2229 if (d_is_dir(mp->m_dentry) !=
2230 d_is_dir(mnt->mnt.mnt_root))
1da177e4
LT
2231 return -ENOTDIR;
2232
2763d119 2233 return attach_recursive_mnt(mnt, p, mp, false);
1da177e4
LT
2234}
2235
7a2e8a8f
VA
2236/*
2237 * Sanity check the flags to change_mnt_propagation.
2238 */
2239
e462ec50 2240static int flags_to_propagation_type(int ms_flags)
7a2e8a8f 2241{
e462ec50 2242 int type = ms_flags & ~(MS_REC | MS_SILENT);
7a2e8a8f
VA
2243
2244 /* Fail if any non-propagation flags are set */
2245 if (type & ~(MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
2246 return 0;
2247 /* Only one propagation flag should be set */
2248 if (!is_power_of_2(type))
2249 return 0;
2250 return type;
2251}
2252
07b20889
RP
2253/*
2254 * recursively change the type of the mountpoint.
2255 */
e462ec50 2256static int do_change_type(struct path *path, int ms_flags)
07b20889 2257{
315fc83e 2258 struct mount *m;
4b8b21f4 2259 struct mount *mnt = real_mount(path->mnt);
e462ec50 2260 int recurse = ms_flags & MS_REC;
7a2e8a8f 2261 int type;
719f5d7f 2262 int err = 0;
07b20889 2263
2d92ab3c 2264 if (path->dentry != path->mnt->mnt_root)
07b20889
RP
2265 return -EINVAL;
2266
e462ec50 2267 type = flags_to_propagation_type(ms_flags);
7a2e8a8f
VA
2268 if (!type)
2269 return -EINVAL;
2270
97216be0 2271 namespace_lock();
719f5d7f
MS
2272 if (type == MS_SHARED) {
2273 err = invent_group_ids(mnt, recurse);
2274 if (err)
2275 goto out_unlock;
2276 }
2277
719ea2fb 2278 lock_mount_hash();
909b0a88 2279 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
0f0afb1d 2280 change_mnt_propagation(m, type);
719ea2fb 2281 unlock_mount_hash();
719f5d7f
MS
2282
2283 out_unlock:
97216be0 2284 namespace_unlock();
719f5d7f 2285 return err;
07b20889
RP
2286}
2287
5ff9d8a6
EB
2288static bool has_locked_children(struct mount *mnt, struct dentry *dentry)
2289{
2290 struct mount *child;
2291 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
2292 if (!is_subdir(child->mnt_mountpoint, dentry))
2293 continue;
2294
2295 if (child->mnt.mnt_flags & MNT_LOCKED)
2296 return true;
2297 }
2298 return false;
2299}
2300
a07b2000
AV
2301static struct mount *__do_loopback(struct path *old_path, int recurse)
2302{
2303 struct mount *mnt = ERR_PTR(-EINVAL), *old = real_mount(old_path->mnt);
2304
2305 if (IS_MNT_UNBINDABLE(old))
2306 return mnt;
2307
2308 if (!check_mnt(old) && old_path->dentry->d_op != &ns_dentry_operations)
2309 return mnt;
2310
2311 if (!recurse && has_locked_children(old, old_path->dentry))
2312 return mnt;
2313
2314 if (recurse)
2315 mnt = copy_tree(old, old_path->dentry, CL_COPY_MNT_NS_FILE);
2316 else
2317 mnt = clone_mnt(old, old_path->dentry, 0);
2318
2319 if (!IS_ERR(mnt))
2320 mnt->mnt.mnt_flags &= ~MNT_LOCKED;
2321
2322 return mnt;
2323}
2324
1da177e4
LT
2325/*
2326 * do loopback mount.
2327 */
808d4e3c 2328static int do_loopback(struct path *path, const char *old_name,
2dafe1c4 2329 int recurse)
1da177e4 2330{
2d92ab3c 2331 struct path old_path;
a07b2000 2332 struct mount *mnt = NULL, *parent;
84d17192 2333 struct mountpoint *mp;
57eccb83 2334 int err;
1da177e4
LT
2335 if (!old_name || !*old_name)
2336 return -EINVAL;
815d405c 2337 err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
1da177e4
LT
2338 if (err)
2339 return err;
2340
8823c079 2341 err = -EINVAL;
4ce5d2b1 2342 if (mnt_ns_loop(old_path.dentry))
dd111b31 2343 goto out;
8823c079 2344
84d17192 2345 mp = lock_mount(path);
a07b2000
AV
2346 if (IS_ERR(mp)) {
2347 err = PTR_ERR(mp);
b12cea91 2348 goto out;
a07b2000 2349 }
b12cea91 2350
84d17192 2351 parent = real_mount(path->mnt);
e149ed2b
AV
2352 if (!check_mnt(parent))
2353 goto out2;
2354
a07b2000 2355 mnt = __do_loopback(&old_path, recurse);
be34d1a3
DH
2356 if (IS_ERR(mnt)) {
2357 err = PTR_ERR(mnt);
e9c5d8a5 2358 goto out2;
be34d1a3 2359 }
ccd48bc7 2360
84d17192 2361 err = graft_tree(mnt, parent, mp);
ccd48bc7 2362 if (err) {
719ea2fb 2363 lock_mount_hash();
e819f152 2364 umount_tree(mnt, UMOUNT_SYNC);
719ea2fb 2365 unlock_mount_hash();
5b83d2c5 2366 }
b12cea91 2367out2:
84d17192 2368 unlock_mount(mp);
ccd48bc7 2369out:
2d92ab3c 2370 path_put(&old_path);
1da177e4
LT
2371 return err;
2372}
2373
a07b2000
AV
2374static struct file *open_detached_copy(struct path *path, bool recursive)
2375{
2376 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2377 struct mnt_namespace *ns = alloc_mnt_ns(user_ns, true);
2378 struct mount *mnt, *p;
2379 struct file *file;
2380
2381 if (IS_ERR(ns))
2382 return ERR_CAST(ns);
2383
2384 namespace_lock();
2385 mnt = __do_loopback(path, recursive);
2386 if (IS_ERR(mnt)) {
2387 namespace_unlock();
2388 free_mnt_ns(ns);
2389 return ERR_CAST(mnt);
2390 }
2391
2392 lock_mount_hash();
2393 for (p = mnt; p; p = next_mnt(p, mnt)) {
2394 p->mnt_ns = ns;
2395 ns->mounts++;
2396 }
2397 ns->root = mnt;
2398 list_add_tail(&ns->list, &mnt->mnt_list);
2399 mntget(&mnt->mnt);
2400 unlock_mount_hash();
2401 namespace_unlock();
2402
2403 mntput(path->mnt);
2404 path->mnt = &mnt->mnt;
2405 file = dentry_open(path, O_PATH, current_cred());
2406 if (IS_ERR(file))
2407 dissolve_on_fput(path->mnt);
2408 else
2409 file->f_mode |= FMODE_NEED_UNMOUNT;
2410 return file;
2411}
2412
2658ce09 2413SYSCALL_DEFINE3(open_tree, int, dfd, const char __user *, filename, unsigned, flags)
a07b2000
AV
2414{
2415 struct file *file;
2416 struct path path;
2417 int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
2418 bool detached = flags & OPEN_TREE_CLONE;
2419 int error;
2420 int fd;
2421
2422 BUILD_BUG_ON(OPEN_TREE_CLOEXEC != O_CLOEXEC);
2423
2424 if (flags & ~(AT_EMPTY_PATH | AT_NO_AUTOMOUNT | AT_RECURSIVE |
2425 AT_SYMLINK_NOFOLLOW | OPEN_TREE_CLONE |
2426 OPEN_TREE_CLOEXEC))
2427 return -EINVAL;
2428
2429 if ((flags & (AT_RECURSIVE | OPEN_TREE_CLONE)) == AT_RECURSIVE)
2430 return -EINVAL;
2431
2432 if (flags & AT_NO_AUTOMOUNT)
2433 lookup_flags &= ~LOOKUP_AUTOMOUNT;
2434 if (flags & AT_SYMLINK_NOFOLLOW)
2435 lookup_flags &= ~LOOKUP_FOLLOW;
2436 if (flags & AT_EMPTY_PATH)
2437 lookup_flags |= LOOKUP_EMPTY;
2438
2439 if (detached && !may_mount())
2440 return -EPERM;
2441
2442 fd = get_unused_fd_flags(flags & O_CLOEXEC);
2443 if (fd < 0)
2444 return fd;
2445
2446 error = user_path_at(dfd, filename, lookup_flags, &path);
2447 if (unlikely(error)) {
2448 file = ERR_PTR(error);
2449 } else {
2450 if (detached)
2451 file = open_detached_copy(&path, flags & AT_RECURSIVE);
2452 else
2453 file = dentry_open(&path, O_PATH, current_cred());
2454 path_put(&path);
2455 }
2456 if (IS_ERR(file)) {
2457 put_unused_fd(fd);
2458 return PTR_ERR(file);
2459 }
2460 fd_install(fd, file);
2461 return fd;
2462}
2463
43f5e655
DH
2464/*
2465 * Don't allow locked mount flags to be cleared.
2466 *
2467 * No locks need to be held here while testing the various MNT_LOCK
2468 * flags because those flags can never be cleared once they are set.
2469 */
2470static bool can_change_locked_flags(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2471{
43f5e655
DH
2472 unsigned int fl = mnt->mnt.mnt_flags;
2473
2474 if ((fl & MNT_LOCK_READONLY) &&
2475 !(mnt_flags & MNT_READONLY))
2476 return false;
2477
2478 if ((fl & MNT_LOCK_NODEV) &&
2479 !(mnt_flags & MNT_NODEV))
2480 return false;
2481
2482 if ((fl & MNT_LOCK_NOSUID) &&
2483 !(mnt_flags & MNT_NOSUID))
2484 return false;
2485
2486 if ((fl & MNT_LOCK_NOEXEC) &&
2487 !(mnt_flags & MNT_NOEXEC))
2488 return false;
2489
2490 if ((fl & MNT_LOCK_ATIME) &&
2491 ((fl & MNT_ATIME_MASK) != (mnt_flags & MNT_ATIME_MASK)))
2492 return false;
2e4b7fcd 2493
43f5e655
DH
2494 return true;
2495}
2496
2497static int change_mount_ro_state(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2498{
43f5e655 2499 bool readonly_request = (mnt_flags & MNT_READONLY);
2e4b7fcd 2500
43f5e655 2501 if (readonly_request == __mnt_is_readonly(&mnt->mnt))
2e4b7fcd
DH
2502 return 0;
2503
2504 if (readonly_request)
43f5e655
DH
2505 return mnt_make_readonly(mnt);
2506
2507 return __mnt_unmake_readonly(mnt);
2508}
2509
2510/*
2511 * Update the user-settable attributes on a mount. The caller must hold
2512 * sb->s_umount for writing.
2513 */
2514static void set_mount_attributes(struct mount *mnt, unsigned int mnt_flags)
2515{
2516 lock_mount_hash();
2517 mnt_flags |= mnt->mnt.mnt_flags & ~MNT_USER_SETTABLE_MASK;
2518 mnt->mnt.mnt_flags = mnt_flags;
2519 touch_mnt_namespace(mnt->mnt_ns);
2520 unlock_mount_hash();
2521}
2522
f8b92ba6
DD
2523static void mnt_warn_timestamp_expiry(struct path *mountpoint, struct vfsmount *mnt)
2524{
2525 struct super_block *sb = mnt->mnt_sb;
2526
2527 if (!__mnt_is_readonly(mnt) &&
2528 (ktime_get_real_seconds() + TIME_UPTIME_SEC_MAX > sb->s_time_max)) {
2529 char *buf = (char *)__get_free_page(GFP_KERNEL);
2530 char *mntpath = buf ? d_path(mountpoint, buf, PAGE_SIZE) : ERR_PTR(-ENOMEM);
2531 struct tm tm;
2532
2533 time64_to_tm(sb->s_time_max, 0, &tm);
2534
0ecee669
EB
2535 pr_warn("%s filesystem being %s at %s supports timestamps until %04ld (0x%llx)\n",
2536 sb->s_type->name,
2537 is_mounted(mnt) ? "remounted" : "mounted",
2538 mntpath,
f8b92ba6
DD
2539 tm.tm_year+1900, (unsigned long long)sb->s_time_max);
2540
2541 free_page((unsigned long)buf);
2542 }
2543}
2544
43f5e655
DH
2545/*
2546 * Handle reconfiguration of the mountpoint only without alteration of the
2547 * superblock it refers to. This is triggered by specifying MS_REMOUNT|MS_BIND
2548 * to mount(2).
2549 */
2550static int do_reconfigure_mnt(struct path *path, unsigned int mnt_flags)
2551{
2552 struct super_block *sb = path->mnt->mnt_sb;
2553 struct mount *mnt = real_mount(path->mnt);
2554 int ret;
2555
2556 if (!check_mnt(mnt))
2557 return -EINVAL;
2558
2559 if (path->dentry != mnt->mnt.mnt_root)
2560 return -EINVAL;
2561
2562 if (!can_change_locked_flags(mnt, mnt_flags))
2563 return -EPERM;
2564
2565 down_write(&sb->s_umount);
2566 ret = change_mount_ro_state(mnt, mnt_flags);
2567 if (ret == 0)
2568 set_mount_attributes(mnt, mnt_flags);
2569 up_write(&sb->s_umount);
f8b92ba6
DD
2570
2571 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2572
43f5e655 2573 return ret;
2e4b7fcd
DH
2574}
2575
1da177e4
LT
2576/*
2577 * change filesystem flags. dir should be a physical root of filesystem.
2578 * If you've mounted a non-root directory somewhere and want to do remount
2579 * on it - tough luck.
2580 */
e462ec50
DH
2581static int do_remount(struct path *path, int ms_flags, int sb_flags,
2582 int mnt_flags, void *data)
1da177e4
LT
2583{
2584 int err;
2d92ab3c 2585 struct super_block *sb = path->mnt->mnt_sb;
143c8c91 2586 struct mount *mnt = real_mount(path->mnt);
8d0347f6 2587 struct fs_context *fc;
1da177e4 2588
143c8c91 2589 if (!check_mnt(mnt))
1da177e4
LT
2590 return -EINVAL;
2591
2d92ab3c 2592 if (path->dentry != path->mnt->mnt_root)
1da177e4
LT
2593 return -EINVAL;
2594
43f5e655 2595 if (!can_change_locked_flags(mnt, mnt_flags))
9566d674 2596 return -EPERM;
9566d674 2597
8d0347f6
DH
2598 fc = fs_context_for_reconfigure(path->dentry, sb_flags, MS_RMT_MASK);
2599 if (IS_ERR(fc))
2600 return PTR_ERR(fc);
ff36fe2c 2601
8d0347f6
DH
2602 err = parse_monolithic_mount_data(fc, data);
2603 if (!err) {
2604 down_write(&sb->s_umount);
2605 err = -EPERM;
2606 if (ns_capable(sb->s_user_ns, CAP_SYS_ADMIN)) {
2607 err = reconfigure_super(fc);
2608 if (!err)
2609 set_mount_attributes(mnt, mnt_flags);
2610 }
2611 up_write(&sb->s_umount);
0e55a7cc 2612 }
f8b92ba6
DD
2613
2614 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2615
8d0347f6 2616 put_fs_context(fc);
1da177e4
LT
2617 return err;
2618}
2619
cbbe362c 2620static inline int tree_contains_unbindable(struct mount *mnt)
9676f0c6 2621{
315fc83e 2622 struct mount *p;
909b0a88 2623 for (p = mnt; p; p = next_mnt(p, mnt)) {
fc7be130 2624 if (IS_MNT_UNBINDABLE(p))
9676f0c6
RP
2625 return 1;
2626 }
2627 return 0;
2628}
2629
44dfd84a
DH
2630/*
2631 * Check that there aren't references to earlier/same mount namespaces in the
2632 * specified subtree. Such references can act as pins for mount namespaces
2633 * that aren't checked by the mount-cycle checking code, thereby allowing
2634 * cycles to be made.
2635 */
2636static bool check_for_nsfs_mounts(struct mount *subtree)
2637{
2638 struct mount *p;
2639 bool ret = false;
2640
2641 lock_mount_hash();
2642 for (p = subtree; p; p = next_mnt(p, subtree))
2643 if (mnt_ns_loop(p->mnt.mnt_root))
2644 goto out;
2645
2646 ret = true;
2647out:
2648 unlock_mount_hash();
2649 return ret;
2650}
2651
2db154b3 2652static int do_move_mount(struct path *old_path, struct path *new_path)
1da177e4 2653{
44dfd84a 2654 struct mnt_namespace *ns;
676da58d 2655 struct mount *p;
0fb54e50 2656 struct mount *old;
2763d119
AV
2657 struct mount *parent;
2658 struct mountpoint *mp, *old_mp;
57eccb83 2659 int err;
44dfd84a 2660 bool attached;
1da177e4 2661
2db154b3 2662 mp = lock_mount(new_path);
84d17192 2663 if (IS_ERR(mp))
2db154b3 2664 return PTR_ERR(mp);
cc53ce53 2665
2db154b3
DH
2666 old = real_mount(old_path->mnt);
2667 p = real_mount(new_path->mnt);
2763d119 2668 parent = old->mnt_parent;
44dfd84a 2669 attached = mnt_has_parent(old);
2763d119 2670 old_mp = old->mnt_mp;
44dfd84a 2671 ns = old->mnt_ns;
143c8c91 2672
1da177e4 2673 err = -EINVAL;
44dfd84a
DH
2674 /* The mountpoint must be in our namespace. */
2675 if (!check_mnt(p))
2db154b3 2676 goto out;
1da177e4 2677
570d7a98
EB
2678 /* The thing moved must be mounted... */
2679 if (!is_mounted(&old->mnt))
44dfd84a
DH
2680 goto out;
2681
570d7a98
EB
2682 /* ... and either ours or the root of anon namespace */
2683 if (!(attached ? check_mnt(old) : is_anon_ns(ns)))
2db154b3 2684 goto out;
5ff9d8a6 2685
2db154b3
DH
2686 if (old->mnt.mnt_flags & MNT_LOCKED)
2687 goto out;
1da177e4 2688
2db154b3
DH
2689 if (old_path->dentry != old_path->mnt->mnt_root)
2690 goto out;
1da177e4 2691
2db154b3
DH
2692 if (d_is_dir(new_path->dentry) !=
2693 d_is_dir(old_path->dentry))
2694 goto out;
21444403
RP
2695 /*
2696 * Don't move a mount residing in a shared parent.
2697 */
2763d119 2698 if (attached && IS_MNT_SHARED(parent))
2db154b3 2699 goto out;
9676f0c6
RP
2700 /*
2701 * Don't move a mount tree containing unbindable mounts to a destination
2702 * mount which is shared.
2703 */
fc7be130 2704 if (IS_MNT_SHARED(p) && tree_contains_unbindable(old))
2db154b3 2705 goto out;
1da177e4 2706 err = -ELOOP;
44dfd84a
DH
2707 if (!check_for_nsfs_mounts(old))
2708 goto out;
fc7be130 2709 for (; mnt_has_parent(p); p = p->mnt_parent)
676da58d 2710 if (p == old)
2db154b3 2711 goto out;
1da177e4 2712
2db154b3 2713 err = attach_recursive_mnt(old, real_mount(new_path->mnt), mp,
2763d119 2714 attached);
4ac91378 2715 if (err)
2db154b3 2716 goto out;
1da177e4
LT
2717
2718 /* if the mount is moved, it should no longer be expire
2719 * automatically */
6776db3d 2720 list_del_init(&old->mnt_expire);
2763d119
AV
2721 if (attached)
2722 put_mountpoint(old_mp);
1da177e4 2723out:
2db154b3 2724 unlock_mount(mp);
44dfd84a 2725 if (!err) {
2763d119
AV
2726 if (attached)
2727 mntput_no_expire(parent);
2728 else
44dfd84a
DH
2729 free_mnt_ns(ns);
2730 }
2db154b3
DH
2731 return err;
2732}
2733
2734static int do_move_mount_old(struct path *path, const char *old_name)
2735{
2736 struct path old_path;
2737 int err;
2738
2739 if (!old_name || !*old_name)
2740 return -EINVAL;
2741
2742 err = kern_path(old_name, LOOKUP_FOLLOW, &old_path);
2743 if (err)
2744 return err;
2745
2746 err = do_move_mount(&old_path, path);
2d92ab3c 2747 path_put(&old_path);
1da177e4
LT
2748 return err;
2749}
2750
9d412a43
AV
2751/*
2752 * add a mount into a namespace's mount tree
2753 */
8f11538e
AV
2754static int do_add_mount(struct mount *newmnt, struct mountpoint *mp,
2755 struct path *path, int mnt_flags)
9d412a43 2756{
8f11538e 2757 struct mount *parent = real_mount(path->mnt);
9d412a43 2758
f2ebb3a9 2759 mnt_flags &= ~MNT_INTERNAL_FLAGS;
9d412a43 2760
84d17192 2761 if (unlikely(!check_mnt(parent))) {
156cacb1
AV
2762 /* that's acceptable only for automounts done in private ns */
2763 if (!(mnt_flags & MNT_SHRINKABLE))
8f11538e 2764 return -EINVAL;
156cacb1 2765 /* ... and for those we'd better have mountpoint still alive */
84d17192 2766 if (!parent->mnt_ns)
8f11538e 2767 return -EINVAL;
156cacb1 2768 }
9d412a43
AV
2769
2770 /* Refuse the same filesystem on the same mount point */
95bc5f25 2771 if (path->mnt->mnt_sb == newmnt->mnt.mnt_sb &&
9d412a43 2772 path->mnt->mnt_root == path->dentry)
8f11538e 2773 return -EBUSY;
9d412a43 2774
e36cb0b8 2775 if (d_is_symlink(newmnt->mnt.mnt_root))
8f11538e 2776 return -EINVAL;
9d412a43 2777
95bc5f25 2778 newmnt->mnt.mnt_flags = mnt_flags;
8f11538e 2779 return graft_tree(newmnt, parent, mp);
9d412a43 2780}
b1e75df4 2781
132e4608
DH
2782static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags);
2783
2784/*
2785 * Create a new mount using a superblock configuration and request it
2786 * be added to the namespace tree.
2787 */
2788static int do_new_mount_fc(struct fs_context *fc, struct path *mountpoint,
2789 unsigned int mnt_flags)
2790{
2791 struct vfsmount *mnt;
8f11538e 2792 struct mountpoint *mp;
132e4608
DH
2793 struct super_block *sb = fc->root->d_sb;
2794 int error;
2795
c9ce29ed
AV
2796 error = security_sb_kern_mount(sb);
2797 if (!error && mount_too_revealing(sb, &mnt_flags))
2798 error = -EPERM;
2799
2800 if (unlikely(error)) {
2801 fc_drop_locked(fc);
2802 return error;
132e4608
DH
2803 }
2804
2805 up_write(&sb->s_umount);
2806
2807 mnt = vfs_create_mount(fc);
2808 if (IS_ERR(mnt))
2809 return PTR_ERR(mnt);
2810
f8b92ba6
DD
2811 mnt_warn_timestamp_expiry(mountpoint, mnt);
2812
8f11538e
AV
2813 mp = lock_mount(mountpoint);
2814 if (IS_ERR(mp)) {
2815 mntput(mnt);
2816 return PTR_ERR(mp);
2817 }
2818 error = do_add_mount(real_mount(mnt), mp, mountpoint, mnt_flags);
2819 unlock_mount(mp);
0ecee669
EB
2820 if (error < 0)
2821 mntput(mnt);
132e4608
DH
2822 return error;
2823}
1b852bce 2824
1da177e4
LT
2825/*
2826 * create a new mount for userspace and request it to be added into the
2827 * namespace's tree
2828 */
e462ec50 2829static int do_new_mount(struct path *path, const char *fstype, int sb_flags,
808d4e3c 2830 int mnt_flags, const char *name, void *data)
1da177e4 2831{
0c55cfc4 2832 struct file_system_type *type;
a0c9a8b8
AV
2833 struct fs_context *fc;
2834 const char *subtype = NULL;
2835 int err = 0;
1da177e4 2836
0c55cfc4 2837 if (!fstype)
1da177e4
LT
2838 return -EINVAL;
2839
0c55cfc4
EB
2840 type = get_fs_type(fstype);
2841 if (!type)
2842 return -ENODEV;
2843
a0c9a8b8
AV
2844 if (type->fs_flags & FS_HAS_SUBTYPE) {
2845 subtype = strchr(fstype, '.');
2846 if (subtype) {
2847 subtype++;
2848 if (!*subtype) {
2849 put_filesystem(type);
2850 return -EINVAL;
2851 }
a0c9a8b8
AV
2852 }
2853 }
0c55cfc4 2854
a0c9a8b8 2855 fc = fs_context_for_mount(type, sb_flags);
0c55cfc4 2856 put_filesystem(type);
a0c9a8b8
AV
2857 if (IS_ERR(fc))
2858 return PTR_ERR(fc);
2859
3e1aeb00
DH
2860 if (subtype)
2861 err = vfs_parse_fs_string(fc, "subtype",
2862 subtype, strlen(subtype));
2863 if (!err && name)
2864 err = vfs_parse_fs_string(fc, "source", name, strlen(name));
a0c9a8b8
AV
2865 if (!err)
2866 err = parse_monolithic_mount_data(fc, data);
c3aabf07
AV
2867 if (!err && !mount_capable(fc))
2868 err = -EPERM;
a0c9a8b8
AV
2869 if (!err)
2870 err = vfs_get_tree(fc);
132e4608
DH
2871 if (!err)
2872 err = do_new_mount_fc(fc, path, mnt_flags);
8654df4e 2873
a0c9a8b8 2874 put_fs_context(fc);
15f9a3f3 2875 return err;
1da177e4
LT
2876}
2877
19a167af
AV
2878int finish_automount(struct vfsmount *m, struct path *path)
2879{
26df6034 2880 struct dentry *dentry = path->dentry;
8f11538e 2881 struct mountpoint *mp;
25e195aa 2882 struct mount *mnt;
19a167af 2883 int err;
25e195aa
AV
2884
2885 if (!m)
2886 return 0;
2887 if (IS_ERR(m))
2888 return PTR_ERR(m);
2889
2890 mnt = real_mount(m);
19a167af
AV
2891 /* The new mount record should have at least 2 refs to prevent it being
2892 * expired before we get a chance to add it
2893 */
6776db3d 2894 BUG_ON(mnt_get_count(mnt) < 2);
19a167af
AV
2895
2896 if (m->mnt_sb == path->mnt->mnt_sb &&
26df6034 2897 m->mnt_root == dentry) {
b1e75df4 2898 err = -ELOOP;
26df6034 2899 goto discard;
19a167af
AV
2900 }
2901
26df6034
AV
2902 /*
2903 * we don't want to use lock_mount() - in this case finding something
2904 * that overmounts our mountpoint to be means "quitely drop what we've
2905 * got", not "try to mount it on top".
2906 */
2907 inode_lock(dentry->d_inode);
2908 namespace_lock();
2909 if (unlikely(cant_mount(dentry))) {
2910 err = -ENOENT;
2911 goto discard_locked;
2912 }
2913 rcu_read_lock();
2914 if (unlikely(__lookup_mnt(path->mnt, dentry))) {
2915 rcu_read_unlock();
2916 err = 0;
2917 goto discard_locked;
2918 }
2919 rcu_read_unlock();
2920 mp = get_mountpoint(dentry);
8f11538e
AV
2921 if (IS_ERR(mp)) {
2922 err = PTR_ERR(mp);
26df6034 2923 goto discard_locked;
8f11538e 2924 }
26df6034 2925
8f11538e
AV
2926 err = do_add_mount(mnt, mp, path, path->mnt->mnt_flags | MNT_SHRINKABLE);
2927 unlock_mount(mp);
26df6034
AV
2928 if (unlikely(err))
2929 goto discard;
2930 mntput(m);
2931 return 0;
2932
2933discard_locked:
2934 namespace_unlock();
2935 inode_unlock(dentry->d_inode);
2936discard:
b1e75df4 2937 /* remove m from any expiration list it may be on */
6776db3d 2938 if (!list_empty(&mnt->mnt_expire)) {
97216be0 2939 namespace_lock();
6776db3d 2940 list_del_init(&mnt->mnt_expire);
97216be0 2941 namespace_unlock();
19a167af 2942 }
b1e75df4
AV
2943 mntput(m);
2944 mntput(m);
19a167af
AV
2945 return err;
2946}
2947
ea5b778a
DH
2948/**
2949 * mnt_set_expiry - Put a mount on an expiration list
2950 * @mnt: The mount to list.
2951 * @expiry_list: The list to add the mount to.
2952 */
2953void mnt_set_expiry(struct vfsmount *mnt, struct list_head *expiry_list)
2954{
97216be0 2955 namespace_lock();
ea5b778a 2956
6776db3d 2957 list_add_tail(&real_mount(mnt)->mnt_expire, expiry_list);
ea5b778a 2958
97216be0 2959 namespace_unlock();
ea5b778a
DH
2960}
2961EXPORT_SYMBOL(mnt_set_expiry);
2962
1da177e4
LT
2963/*
2964 * process a list of expirable mountpoints with the intent of discarding any
2965 * mountpoints that aren't in use and haven't been touched since last we came
2966 * here
2967 */
2968void mark_mounts_for_expiry(struct list_head *mounts)
2969{
761d5c38 2970 struct mount *mnt, *next;
1da177e4
LT
2971 LIST_HEAD(graveyard);
2972
2973 if (list_empty(mounts))
2974 return;
2975
97216be0 2976 namespace_lock();
719ea2fb 2977 lock_mount_hash();
1da177e4
LT
2978
2979 /* extract from the expiration list every vfsmount that matches the
2980 * following criteria:
2981 * - only referenced by its parent vfsmount
2982 * - still marked for expiry (marked on the last call here; marks are
2983 * cleared by mntput())
2984 */
6776db3d 2985 list_for_each_entry_safe(mnt, next, mounts, mnt_expire) {
863d684f 2986 if (!xchg(&mnt->mnt_expiry_mark, 1) ||
1ab59738 2987 propagate_mount_busy(mnt, 1))
1da177e4 2988 continue;
6776db3d 2989 list_move(&mnt->mnt_expire, &graveyard);
1da177e4 2990 }
bcc5c7d2 2991 while (!list_empty(&graveyard)) {
6776db3d 2992 mnt = list_first_entry(&graveyard, struct mount, mnt_expire);
143c8c91 2993 touch_mnt_namespace(mnt->mnt_ns);
e819f152 2994 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2 2995 }
719ea2fb 2996 unlock_mount_hash();
3ab6abee 2997 namespace_unlock();
5528f911
TM
2998}
2999
3000EXPORT_SYMBOL_GPL(mark_mounts_for_expiry);
3001
3002/*
3003 * Ripoff of 'select_parent()'
3004 *
3005 * search the list of submounts for a given mountpoint, and move any
3006 * shrinkable submounts to the 'graveyard' list.
3007 */
692afc31 3008static int select_submounts(struct mount *parent, struct list_head *graveyard)
5528f911 3009{
692afc31 3010 struct mount *this_parent = parent;
5528f911
TM
3011 struct list_head *next;
3012 int found = 0;
3013
3014repeat:
6b41d536 3015 next = this_parent->mnt_mounts.next;
5528f911 3016resume:
6b41d536 3017 while (next != &this_parent->mnt_mounts) {
5528f911 3018 struct list_head *tmp = next;
6b41d536 3019 struct mount *mnt = list_entry(tmp, struct mount, mnt_child);
5528f911
TM
3020
3021 next = tmp->next;
692afc31 3022 if (!(mnt->mnt.mnt_flags & MNT_SHRINKABLE))
1da177e4 3023 continue;
5528f911
TM
3024 /*
3025 * Descend a level if the d_mounts list is non-empty.
3026 */
6b41d536 3027 if (!list_empty(&mnt->mnt_mounts)) {
5528f911
TM
3028 this_parent = mnt;
3029 goto repeat;
3030 }
1da177e4 3031
1ab59738 3032 if (!propagate_mount_busy(mnt, 1)) {
6776db3d 3033 list_move_tail(&mnt->mnt_expire, graveyard);
5528f911
TM
3034 found++;
3035 }
1da177e4 3036 }
5528f911
TM
3037 /*
3038 * All done at this level ... ascend and resume the search
3039 */
3040 if (this_parent != parent) {
6b41d536 3041 next = this_parent->mnt_child.next;
0714a533 3042 this_parent = this_parent->mnt_parent;
5528f911
TM
3043 goto resume;
3044 }
3045 return found;
3046}
3047
3048/*
3049 * process a list of expirable mountpoints with the intent of discarding any
3050 * submounts of a specific parent mountpoint
99b7db7b 3051 *
48a066e7 3052 * mount_lock must be held for write
5528f911 3053 */
b54b9be7 3054static void shrink_submounts(struct mount *mnt)
5528f911
TM
3055{
3056 LIST_HEAD(graveyard);
761d5c38 3057 struct mount *m;
5528f911 3058
5528f911 3059 /* extract submounts of 'mountpoint' from the expiration list */
c35038be 3060 while (select_submounts(mnt, &graveyard)) {
bcc5c7d2 3061 while (!list_empty(&graveyard)) {
761d5c38 3062 m = list_first_entry(&graveyard, struct mount,
6776db3d 3063 mnt_expire);
143c8c91 3064 touch_mnt_namespace(m->mnt_ns);
e819f152 3065 umount_tree(m, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2
AV
3066 }
3067 }
1da177e4
LT
3068}
3069
b40ef869 3070void *copy_mount_options(const void __user * data)
1da177e4 3071{
b40ef869 3072 char *copy;
12efec56 3073 unsigned size;
b58fed8b 3074
1da177e4 3075 if (!data)
b40ef869 3076 return NULL;
1da177e4 3077
b40ef869
AV
3078 copy = kmalloc(PAGE_SIZE, GFP_KERNEL);
3079 if (!copy)
3080 return ERR_PTR(-ENOMEM);
1da177e4 3081
12efec56 3082 size = PAGE_SIZE - offset_in_page(data);
1da177e4 3083
12efec56 3084 if (copy_from_user(copy, data, size)) {
b40ef869
AV
3085 kfree(copy);
3086 return ERR_PTR(-EFAULT);
1da177e4 3087 }
12efec56
AV
3088 if (size != PAGE_SIZE) {
3089 if (copy_from_user(copy + size, data + size, PAGE_SIZE - size))
3090 memset(copy + size, 0, PAGE_SIZE - size);
3091 }
b40ef869 3092 return copy;
1da177e4
LT
3093}
3094
b8850d1f 3095char *copy_mount_string(const void __user *data)
eca6f534 3096{
fbdb4401 3097 return data ? strndup_user(data, PATH_MAX) : NULL;
eca6f534
VN
3098}
3099
1da177e4
LT
3100/*
3101 * Flags is a 32-bit value that allows up to 31 non-fs dependent flags to
3102 * be given to the mount() call (ie: read-only, no-dev, no-suid etc).
3103 *
3104 * data is a (void *) that can point to any structure up to
3105 * PAGE_SIZE-1 bytes, which can contain arbitrary fs-dependent
3106 * information (or be NULL).
3107 *
3108 * Pre-0.97 versions of mount() didn't have a flags word.
3109 * When the flags word was introduced its top half was required
3110 * to have the magic value 0xC0ED, and this remained so until 2.4.0-test9.
3111 * Therefore, if this magic number is present, it carries no information
3112 * and must be discarded.
3113 */
c60166f0 3114int path_mount(const char *dev_name, struct path *path,
808d4e3c 3115 const char *type_page, unsigned long flags, void *data_page)
1da177e4 3116{
e462ec50 3117 unsigned int mnt_flags = 0, sb_flags;
a1e6aaa3 3118 int ret;
1da177e4
LT
3119
3120 /* Discard magic */
3121 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
3122 flags &= ~MS_MGC_MSK;
3123
3124 /* Basic sanity checks */
1da177e4
LT
3125 if (data_page)
3126 ((char *)data_page)[PAGE_SIZE - 1] = 0;
3127
e462ec50
DH
3128 if (flags & MS_NOUSER)
3129 return -EINVAL;
3130
a1e6aaa3
CH
3131 ret = security_sb_mount(dev_name, path, type_page, flags, data_page);
3132 if (ret)
3133 return ret;
3134 if (!may_mount())
3135 return -EPERM;
3136 if ((flags & SB_MANDLOCK) && !may_mandlock())
3137 return -EPERM;
a27ab9f2 3138
613cbe3d
AK
3139 /* Default to relatime unless overriden */
3140 if (!(flags & MS_NOATIME))
3141 mnt_flags |= MNT_RELATIME;
0a1c01c9 3142
1da177e4
LT
3143 /* Separate the per-mountpoint flags */
3144 if (flags & MS_NOSUID)
3145 mnt_flags |= MNT_NOSUID;
3146 if (flags & MS_NODEV)
3147 mnt_flags |= MNT_NODEV;
3148 if (flags & MS_NOEXEC)
3149 mnt_flags |= MNT_NOEXEC;
fc33a7bb
CH
3150 if (flags & MS_NOATIME)
3151 mnt_flags |= MNT_NOATIME;
3152 if (flags & MS_NODIRATIME)
3153 mnt_flags |= MNT_NODIRATIME;
d0adde57
MG
3154 if (flags & MS_STRICTATIME)
3155 mnt_flags &= ~(MNT_RELATIME | MNT_NOATIME);
a9e5b732 3156 if (flags & MS_RDONLY)
2e4b7fcd 3157 mnt_flags |= MNT_READONLY;
fc33a7bb 3158
ffbc6f0e
EB
3159 /* The default atime for remount is preservation */
3160 if ((flags & MS_REMOUNT) &&
3161 ((flags & (MS_NOATIME | MS_NODIRATIME | MS_RELATIME |
3162 MS_STRICTATIME)) == 0)) {
3163 mnt_flags &= ~MNT_ATIME_MASK;
a1e6aaa3 3164 mnt_flags |= path->mnt->mnt_flags & MNT_ATIME_MASK;
ffbc6f0e
EB
3165 }
3166
e462ec50
DH
3167 sb_flags = flags & (SB_RDONLY |
3168 SB_SYNCHRONOUS |
3169 SB_MANDLOCK |
3170 SB_DIRSYNC |
3171 SB_SILENT |
917086ff 3172 SB_POSIXACL |
d7ee9469 3173 SB_LAZYTIME |
917086ff 3174 SB_I_VERSION);
1da177e4 3175
43f5e655 3176 if ((flags & (MS_REMOUNT | MS_BIND)) == (MS_REMOUNT | MS_BIND))
a1e6aaa3
CH
3177 return do_reconfigure_mnt(path, mnt_flags);
3178 if (flags & MS_REMOUNT)
3179 return do_remount(path, flags, sb_flags, mnt_flags, data_page);
3180 if (flags & MS_BIND)
3181 return do_loopback(path, dev_name, flags & MS_REC);
3182 if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
3183 return do_change_type(path, flags);
3184 if (flags & MS_MOVE)
3185 return do_move_mount_old(path, dev_name);
3186
3187 return do_new_mount(path, type_page, sb_flags, mnt_flags, dev_name,
3188 data_page);
3189}
3190
3191long do_mount(const char *dev_name, const char __user *dir_name,
3192 const char *type_page, unsigned long flags, void *data_page)
3193{
3194 struct path path;
3195 int ret;
3196
3197 ret = user_path_at(AT_FDCWD, dir_name, LOOKUP_FOLLOW, &path);
3198 if (ret)
3199 return ret;
3200 ret = path_mount(dev_name, &path, type_page, flags, data_page);
2d92ab3c 3201 path_put(&path);
a1e6aaa3 3202 return ret;
1da177e4
LT
3203}
3204
537f7ccb
EB
3205static struct ucounts *inc_mnt_namespaces(struct user_namespace *ns)
3206{
3207 return inc_ucount(ns, current_euid(), UCOUNT_MNT_NAMESPACES);
3208}
3209
3210static void dec_mnt_namespaces(struct ucounts *ucounts)
3211{
3212 dec_ucount(ucounts, UCOUNT_MNT_NAMESPACES);
3213}
3214
771b1371
EB
3215static void free_mnt_ns(struct mnt_namespace *ns)
3216{
74e83122
AV
3217 if (!is_anon_ns(ns))
3218 ns_free_inum(&ns->ns);
537f7ccb 3219 dec_mnt_namespaces(ns->ucounts);
771b1371
EB
3220 put_user_ns(ns->user_ns);
3221 kfree(ns);
3222}
3223
8823c079
EB
3224/*
3225 * Assign a sequence number so we can detect when we attempt to bind
3226 * mount a reference to an older mount namespace into the current
3227 * mount namespace, preventing reference counting loops. A 64bit
3228 * number incrementing at 10Ghz will take 12,427 years to wrap which
3229 * is effectively never, so we can ignore the possibility.
3230 */
3231static atomic64_t mnt_ns_seq = ATOMIC64_INIT(1);
3232
74e83122 3233static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns, bool anon)
cf8d2c11
TM
3234{
3235 struct mnt_namespace *new_ns;
537f7ccb 3236 struct ucounts *ucounts;
98f842e6 3237 int ret;
cf8d2c11 3238
537f7ccb
EB
3239 ucounts = inc_mnt_namespaces(user_ns);
3240 if (!ucounts)
df75e774 3241 return ERR_PTR(-ENOSPC);
537f7ccb 3242
74e83122 3243 new_ns = kzalloc(sizeof(struct mnt_namespace), GFP_KERNEL);
537f7ccb
EB
3244 if (!new_ns) {
3245 dec_mnt_namespaces(ucounts);
cf8d2c11 3246 return ERR_PTR(-ENOMEM);
537f7ccb 3247 }
74e83122
AV
3248 if (!anon) {
3249 ret = ns_alloc_inum(&new_ns->ns);
3250 if (ret) {
3251 kfree(new_ns);
3252 dec_mnt_namespaces(ucounts);
3253 return ERR_PTR(ret);
3254 }
98f842e6 3255 }
33c42940 3256 new_ns->ns.ops = &mntns_operations;
74e83122
AV
3257 if (!anon)
3258 new_ns->seq = atomic64_add_return(1, &mnt_ns_seq);
cf8d2c11 3259 atomic_set(&new_ns->count, 1);
cf8d2c11
TM
3260 INIT_LIST_HEAD(&new_ns->list);
3261 init_waitqueue_head(&new_ns->poll);
9f6c61f9 3262 spin_lock_init(&new_ns->ns_lock);
771b1371 3263 new_ns->user_ns = get_user_ns(user_ns);
537f7ccb 3264 new_ns->ucounts = ucounts;
cf8d2c11
TM
3265 return new_ns;
3266}
3267
0766f788 3268__latent_entropy
9559f689
AV
3269struct mnt_namespace *copy_mnt_ns(unsigned long flags, struct mnt_namespace *ns,
3270 struct user_namespace *user_ns, struct fs_struct *new_fs)
1da177e4 3271{
6b3286ed 3272 struct mnt_namespace *new_ns;
7f2da1e7 3273 struct vfsmount *rootmnt = NULL, *pwdmnt = NULL;
315fc83e 3274 struct mount *p, *q;
9559f689 3275 struct mount *old;
cb338d06 3276 struct mount *new;
7a472ef4 3277 int copy_flags;
1da177e4 3278
9559f689
AV
3279 BUG_ON(!ns);
3280
3281 if (likely(!(flags & CLONE_NEWNS))) {
3282 get_mnt_ns(ns);
3283 return ns;
3284 }
3285
3286 old = ns->root;
3287
74e83122 3288 new_ns = alloc_mnt_ns(user_ns, false);
cf8d2c11
TM
3289 if (IS_ERR(new_ns))
3290 return new_ns;
1da177e4 3291
97216be0 3292 namespace_lock();
1da177e4 3293 /* First pass: copy the tree topology */
4ce5d2b1 3294 copy_flags = CL_COPY_UNBINDABLE | CL_EXPIRE;
9559f689 3295 if (user_ns != ns->user_ns)
3bd045cc 3296 copy_flags |= CL_SHARED_TO_SLAVE;
7a472ef4 3297 new = copy_tree(old, old->mnt.mnt_root, copy_flags);
be34d1a3 3298 if (IS_ERR(new)) {
328e6d90 3299 namespace_unlock();
771b1371 3300 free_mnt_ns(new_ns);
be34d1a3 3301 return ERR_CAST(new);
1da177e4 3302 }
3bd045cc
AV
3303 if (user_ns != ns->user_ns) {
3304 lock_mount_hash();
3305 lock_mnt_tree(new);
3306 unlock_mount_hash();
3307 }
be08d6d2 3308 new_ns->root = new;
1a4eeaf2 3309 list_add_tail(&new_ns->list, &new->mnt_list);
1da177e4
LT
3310
3311 /*
3312 * Second pass: switch the tsk->fs->* elements and mark new vfsmounts
3313 * as belonging to new namespace. We have already acquired a private
3314 * fs_struct, so tsk->fs->lock is not needed.
3315 */
909b0a88 3316 p = old;
cb338d06 3317 q = new;
1da177e4 3318 while (p) {
143c8c91 3319 q->mnt_ns = new_ns;
d2921684 3320 new_ns->mounts++;
9559f689
AV
3321 if (new_fs) {
3322 if (&p->mnt == new_fs->root.mnt) {
3323 new_fs->root.mnt = mntget(&q->mnt);
315fc83e 3324 rootmnt = &p->mnt;
1da177e4 3325 }
9559f689
AV
3326 if (&p->mnt == new_fs->pwd.mnt) {
3327 new_fs->pwd.mnt = mntget(&q->mnt);
315fc83e 3328 pwdmnt = &p->mnt;
1da177e4 3329 }
1da177e4 3330 }
909b0a88
AV
3331 p = next_mnt(p, old);
3332 q = next_mnt(q, new);
4ce5d2b1
EB
3333 if (!q)
3334 break;
3335 while (p->mnt.mnt_root != q->mnt.mnt_root)
3336 p = next_mnt(p, old);
1da177e4 3337 }
328e6d90 3338 namespace_unlock();
1da177e4 3339
1da177e4 3340 if (rootmnt)
f03c6599 3341 mntput(rootmnt);
1da177e4 3342 if (pwdmnt)
f03c6599 3343 mntput(pwdmnt);
1da177e4 3344
741a2951 3345 return new_ns;
1da177e4
LT
3346}
3347
74e83122 3348struct dentry *mount_subtree(struct vfsmount *m, const char *name)
ea441d11 3349{
74e83122 3350 struct mount *mnt = real_mount(m);
ea441d11 3351 struct mnt_namespace *ns;
d31da0f0 3352 struct super_block *s;
ea441d11
AV
3353 struct path path;
3354 int err;
3355
74e83122
AV
3356 ns = alloc_mnt_ns(&init_user_ns, true);
3357 if (IS_ERR(ns)) {
3358 mntput(m);
ea441d11 3359 return ERR_CAST(ns);
74e83122
AV
3360 }
3361 mnt->mnt_ns = ns;
3362 ns->root = mnt;
3363 ns->mounts++;
3364 list_add(&mnt->mnt_list, &ns->list);
ea441d11 3365
74e83122 3366 err = vfs_path_lookup(m->mnt_root, m,
ea441d11
AV
3367 name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &path);
3368
3369 put_mnt_ns(ns);
3370
3371 if (err)
3372 return ERR_PTR(err);
3373
3374 /* trade a vfsmount reference for active sb one */
d31da0f0
AV
3375 s = path.mnt->mnt_sb;
3376 atomic_inc(&s->s_active);
ea441d11
AV
3377 mntput(path.mnt);
3378 /* lock the sucker */
d31da0f0 3379 down_write(&s->s_umount);
ea441d11
AV
3380 /* ... and return the root of (sub)tree on it */
3381 return path.dentry;
3382}
3383EXPORT_SYMBOL(mount_subtree);
3384
cccaa5e3
DB
3385SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name,
3386 char __user *, type, unsigned long, flags, void __user *, data)
1da177e4 3387{
eca6f534
VN
3388 int ret;
3389 char *kernel_type;
eca6f534 3390 char *kernel_dev;
b40ef869 3391 void *options;
1da177e4 3392
b8850d1f
TG
3393 kernel_type = copy_mount_string(type);
3394 ret = PTR_ERR(kernel_type);
3395 if (IS_ERR(kernel_type))
eca6f534 3396 goto out_type;
1da177e4 3397
b8850d1f
TG
3398 kernel_dev = copy_mount_string(dev_name);
3399 ret = PTR_ERR(kernel_dev);
3400 if (IS_ERR(kernel_dev))
eca6f534 3401 goto out_dev;
1da177e4 3402
b40ef869
AV
3403 options = copy_mount_options(data);
3404 ret = PTR_ERR(options);
3405 if (IS_ERR(options))
eca6f534 3406 goto out_data;
1da177e4 3407
b40ef869 3408 ret = do_mount(kernel_dev, dir_name, kernel_type, flags, options);
1da177e4 3409
b40ef869 3410 kfree(options);
eca6f534
VN
3411out_data:
3412 kfree(kernel_dev);
3413out_dev:
eca6f534
VN
3414 kfree(kernel_type);
3415out_type:
3416 return ret;
1da177e4
LT
3417}
3418
2db154b3 3419/*
93766fbd
DH
3420 * Create a kernel mount representation for a new, prepared superblock
3421 * (specified by fs_fd) and attach to an open_tree-like file descriptor.
3422 */
3423SYSCALL_DEFINE3(fsmount, int, fs_fd, unsigned int, flags,
3424 unsigned int, attr_flags)
3425{
3426 struct mnt_namespace *ns;
3427 struct fs_context *fc;
3428 struct file *file;
3429 struct path newmount;
3430 struct mount *mnt;
3431 struct fd f;
3432 unsigned int mnt_flags = 0;
3433 long ret;
3434
3435 if (!may_mount())
3436 return -EPERM;
3437
3438 if ((flags & ~(FSMOUNT_CLOEXEC)) != 0)
3439 return -EINVAL;
3440
3441 if (attr_flags & ~(MOUNT_ATTR_RDONLY |
3442 MOUNT_ATTR_NOSUID |
3443 MOUNT_ATTR_NODEV |
3444 MOUNT_ATTR_NOEXEC |
3445 MOUNT_ATTR__ATIME |
3446 MOUNT_ATTR_NODIRATIME))
3447 return -EINVAL;
3448
3449 if (attr_flags & MOUNT_ATTR_RDONLY)
3450 mnt_flags |= MNT_READONLY;
3451 if (attr_flags & MOUNT_ATTR_NOSUID)
3452 mnt_flags |= MNT_NOSUID;
3453 if (attr_flags & MOUNT_ATTR_NODEV)
3454 mnt_flags |= MNT_NODEV;
3455 if (attr_flags & MOUNT_ATTR_NOEXEC)
3456 mnt_flags |= MNT_NOEXEC;
3457 if (attr_flags & MOUNT_ATTR_NODIRATIME)
3458 mnt_flags |= MNT_NODIRATIME;
3459
3460 switch (attr_flags & MOUNT_ATTR__ATIME) {
3461 case MOUNT_ATTR_STRICTATIME:
3462 break;
3463 case MOUNT_ATTR_NOATIME:
3464 mnt_flags |= MNT_NOATIME;
3465 break;
3466 case MOUNT_ATTR_RELATIME:
3467 mnt_flags |= MNT_RELATIME;
3468 break;
3469 default:
3470 return -EINVAL;
3471 }
3472
3473 f = fdget(fs_fd);
3474 if (!f.file)
3475 return -EBADF;
3476
3477 ret = -EINVAL;
3478 if (f.file->f_op != &fscontext_fops)
3479 goto err_fsfd;
3480
3481 fc = f.file->private_data;
3482
3483 ret = mutex_lock_interruptible(&fc->uapi_mutex);
3484 if (ret < 0)
3485 goto err_fsfd;
3486
3487 /* There must be a valid superblock or we can't mount it */
3488 ret = -EINVAL;
3489 if (!fc->root)
3490 goto err_unlock;
3491
3492 ret = -EPERM;
3493 if (mount_too_revealing(fc->root->d_sb, &mnt_flags)) {
3494 pr_warn("VFS: Mount too revealing\n");
3495 goto err_unlock;
3496 }
3497
3498 ret = -EBUSY;
3499 if (fc->phase != FS_CONTEXT_AWAITING_MOUNT)
3500 goto err_unlock;
3501
3502 ret = -EPERM;
3503 if ((fc->sb_flags & SB_MANDLOCK) && !may_mandlock())
3504 goto err_unlock;
3505
3506 newmount.mnt = vfs_create_mount(fc);
3507 if (IS_ERR(newmount.mnt)) {
3508 ret = PTR_ERR(newmount.mnt);
3509 goto err_unlock;
3510 }
3511 newmount.dentry = dget(fc->root);
3512 newmount.mnt->mnt_flags = mnt_flags;
3513
3514 /* We've done the mount bit - now move the file context into more or
3515 * less the same state as if we'd done an fspick(). We don't want to
3516 * do any memory allocation or anything like that at this point as we
3517 * don't want to have to handle any errors incurred.
3518 */
3519 vfs_clean_context(fc);
3520
3521 ns = alloc_mnt_ns(current->nsproxy->mnt_ns->user_ns, true);
3522 if (IS_ERR(ns)) {
3523 ret = PTR_ERR(ns);
3524 goto err_path;
3525 }
3526 mnt = real_mount(newmount.mnt);
3527 mnt->mnt_ns = ns;
3528 ns->root = mnt;
3529 ns->mounts = 1;
3530 list_add(&mnt->mnt_list, &ns->list);
1b0b9cc8 3531 mntget(newmount.mnt);
93766fbd
DH
3532
3533 /* Attach to an apparent O_PATH fd with a note that we need to unmount
3534 * it, not just simply put it.
3535 */
3536 file = dentry_open(&newmount, O_PATH, fc->cred);
3537 if (IS_ERR(file)) {
3538 dissolve_on_fput(newmount.mnt);
3539 ret = PTR_ERR(file);
3540 goto err_path;
3541 }
3542 file->f_mode |= FMODE_NEED_UNMOUNT;
3543
3544 ret = get_unused_fd_flags((flags & FSMOUNT_CLOEXEC) ? O_CLOEXEC : 0);
3545 if (ret >= 0)
3546 fd_install(ret, file);
3547 else
3548 fput(file);
3549
3550err_path:
3551 path_put(&newmount);
3552err_unlock:
3553 mutex_unlock(&fc->uapi_mutex);
3554err_fsfd:
3555 fdput(f);
3556 return ret;
3557}
3558
3559/*
3560 * Move a mount from one place to another. In combination with
3561 * fsopen()/fsmount() this is used to install a new mount and in combination
3562 * with open_tree(OPEN_TREE_CLONE [| AT_RECURSIVE]) it can be used to copy
3563 * a mount subtree.
2db154b3
DH
3564 *
3565 * Note the flags value is a combination of MOVE_MOUNT_* flags.
3566 */
3567SYSCALL_DEFINE5(move_mount,
2658ce09
BD
3568 int, from_dfd, const char __user *, from_pathname,
3569 int, to_dfd, const char __user *, to_pathname,
2db154b3
DH
3570 unsigned int, flags)
3571{
3572 struct path from_path, to_path;
3573 unsigned int lflags;
3574 int ret = 0;
3575
3576 if (!may_mount())
3577 return -EPERM;
3578
3579 if (flags & ~MOVE_MOUNT__MASK)
3580 return -EINVAL;
3581
3582 /* If someone gives a pathname, they aren't permitted to move
3583 * from an fd that requires unmount as we can't get at the flag
3584 * to clear it afterwards.
3585 */
3586 lflags = 0;
3587 if (flags & MOVE_MOUNT_F_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3588 if (flags & MOVE_MOUNT_F_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3589 if (flags & MOVE_MOUNT_F_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3590
3591 ret = user_path_at(from_dfd, from_pathname, lflags, &from_path);
3592 if (ret < 0)
3593 return ret;
3594
3595 lflags = 0;
3596 if (flags & MOVE_MOUNT_T_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3597 if (flags & MOVE_MOUNT_T_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3598 if (flags & MOVE_MOUNT_T_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3599
3600 ret = user_path_at(to_dfd, to_pathname, lflags, &to_path);
3601 if (ret < 0)
3602 goto out_from;
3603
3604 ret = security_move_mount(&from_path, &to_path);
3605 if (ret < 0)
3606 goto out_to;
3607
3608 ret = do_move_mount(&from_path, &to_path);
3609
3610out_to:
3611 path_put(&to_path);
3612out_from:
3613 path_put(&from_path);
3614 return ret;
3615}
3616
afac7cba
AV
3617/*
3618 * Return true if path is reachable from root
3619 *
48a066e7 3620 * namespace_sem or mount_lock is held
afac7cba 3621 */
643822b4 3622bool is_path_reachable(struct mount *mnt, struct dentry *dentry,
afac7cba
AV
3623 const struct path *root)
3624{
643822b4 3625 while (&mnt->mnt != root->mnt && mnt_has_parent(mnt)) {
a73324da 3626 dentry = mnt->mnt_mountpoint;
0714a533 3627 mnt = mnt->mnt_parent;
afac7cba 3628 }
643822b4 3629 return &mnt->mnt == root->mnt && is_subdir(dentry, root->dentry);
afac7cba
AV
3630}
3631
640eb7e7 3632bool path_is_under(const struct path *path1, const struct path *path2)
afac7cba 3633{
25ab4c9b 3634 bool res;
48a066e7 3635 read_seqlock_excl(&mount_lock);
643822b4 3636 res = is_path_reachable(real_mount(path1->mnt), path1->dentry, path2);
48a066e7 3637 read_sequnlock_excl(&mount_lock);
afac7cba
AV
3638 return res;
3639}
3640EXPORT_SYMBOL(path_is_under);
3641
1da177e4
LT
3642/*
3643 * pivot_root Semantics:
3644 * Moves the root file system of the current process to the directory put_old,
3645 * makes new_root as the new root file system of the current process, and sets
3646 * root/cwd of all processes which had them on the current root to new_root.
3647 *
3648 * Restrictions:
3649 * The new_root and put_old must be directories, and must not be on the
3650 * same file system as the current process root. The put_old must be
3651 * underneath new_root, i.e. adding a non-zero number of /.. to the string
3652 * pointed to by put_old must yield the same directory as new_root. No other
3653 * file system may be mounted on put_old. After all, new_root is a mountpoint.
3654 *
4a0d11fa 3655 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
0c1bc6b8 3656 * See Documentation/filesystems/ramfs-rootfs-initramfs.rst for alternatives
4a0d11fa
NB
3657 * in this situation.
3658 *
1da177e4
LT
3659 * Notes:
3660 * - we don't move root/cwd if they are not at the root (reason: if something
3661 * cared enough to change them, it's probably wrong to force them elsewhere)
3662 * - it's okay to pick a root that isn't the root of a file system, e.g.
3663 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
3664 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
3665 * first.
3666 */
3480b257
HC
3667SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
3668 const char __user *, put_old)
1da177e4 3669{
2763d119
AV
3670 struct path new, old, root;
3671 struct mount *new_mnt, *root_mnt, *old_mnt, *root_parent, *ex_parent;
84d17192 3672 struct mountpoint *old_mp, *root_mp;
1da177e4
LT
3673 int error;
3674
9b40bc90 3675 if (!may_mount())
1da177e4
LT
3676 return -EPERM;
3677
ce6595a2
AV
3678 error = user_path_at(AT_FDCWD, new_root,
3679 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &new);
1da177e4
LT
3680 if (error)
3681 goto out0;
1da177e4 3682
ce6595a2
AV
3683 error = user_path_at(AT_FDCWD, put_old,
3684 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &old);
1da177e4
LT
3685 if (error)
3686 goto out1;
3687
2d8f3038 3688 error = security_sb_pivotroot(&old, &new);
b12cea91
AV
3689 if (error)
3690 goto out2;
1da177e4 3691
f7ad3c6b 3692 get_fs_root(current->fs, &root);
84d17192
AV
3693 old_mp = lock_mount(&old);
3694 error = PTR_ERR(old_mp);
3695 if (IS_ERR(old_mp))
b12cea91
AV
3696 goto out3;
3697
1da177e4 3698 error = -EINVAL;
419148da
AV
3699 new_mnt = real_mount(new.mnt);
3700 root_mnt = real_mount(root.mnt);
84d17192 3701 old_mnt = real_mount(old.mnt);
2763d119
AV
3702 ex_parent = new_mnt->mnt_parent;
3703 root_parent = root_mnt->mnt_parent;
84d17192 3704 if (IS_MNT_SHARED(old_mnt) ||
2763d119
AV
3705 IS_MNT_SHARED(ex_parent) ||
3706 IS_MNT_SHARED(root_parent))
b12cea91 3707 goto out4;
143c8c91 3708 if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
b12cea91 3709 goto out4;
5ff9d8a6
EB
3710 if (new_mnt->mnt.mnt_flags & MNT_LOCKED)
3711 goto out4;
1da177e4 3712 error = -ENOENT;
f3da392e 3713 if (d_unlinked(new.dentry))
b12cea91 3714 goto out4;
1da177e4 3715 error = -EBUSY;
84d17192 3716 if (new_mnt == root_mnt || old_mnt == root_mnt)
b12cea91 3717 goto out4; /* loop, on the same file system */
1da177e4 3718 error = -EINVAL;
8c3ee42e 3719 if (root.mnt->mnt_root != root.dentry)
b12cea91 3720 goto out4; /* not a mountpoint */
676da58d 3721 if (!mnt_has_parent(root_mnt))
b12cea91 3722 goto out4; /* not attached */
2d8f3038 3723 if (new.mnt->mnt_root != new.dentry)
b12cea91 3724 goto out4; /* not a mountpoint */
676da58d 3725 if (!mnt_has_parent(new_mnt))
b12cea91 3726 goto out4; /* not attached */
4ac91378 3727 /* make sure we can reach put_old from new_root */
84d17192 3728 if (!is_path_reachable(old_mnt, old.dentry, &new))
b12cea91 3729 goto out4;
0d082601
EB
3730 /* make certain new is below the root */
3731 if (!is_path_reachable(new_mnt, new.dentry, &root))
3732 goto out4;
719ea2fb 3733 lock_mount_hash();
2763d119
AV
3734 umount_mnt(new_mnt);
3735 root_mp = unhash_mnt(root_mnt); /* we'll need its mountpoint */
5ff9d8a6
EB
3736 if (root_mnt->mnt.mnt_flags & MNT_LOCKED) {
3737 new_mnt->mnt.mnt_flags |= MNT_LOCKED;
3738 root_mnt->mnt.mnt_flags &= ~MNT_LOCKED;
3739 }
4ac91378 3740 /* mount old root on put_old */
84d17192 3741 attach_mnt(root_mnt, old_mnt, old_mp);
4ac91378 3742 /* mount new_root on / */
2763d119
AV
3743 attach_mnt(new_mnt, root_parent, root_mp);
3744 mnt_add_count(root_parent, -1);
6b3286ed 3745 touch_mnt_namespace(current->nsproxy->mnt_ns);
4fed655c
EB
3746 /* A moved mount should not expire automatically */
3747 list_del_init(&new_mnt->mnt_expire);
3895dbf8 3748 put_mountpoint(root_mp);
719ea2fb 3749 unlock_mount_hash();
2d8f3038 3750 chroot_fs_refs(&root, &new);
1da177e4 3751 error = 0;
b12cea91 3752out4:
84d17192 3753 unlock_mount(old_mp);
2763d119
AV
3754 if (!error)
3755 mntput_no_expire(ex_parent);
b12cea91 3756out3:
8c3ee42e 3757 path_put(&root);
b12cea91 3758out2:
2d8f3038 3759 path_put(&old);
1da177e4 3760out1:
2d8f3038 3761 path_put(&new);
1da177e4 3762out0:
1da177e4 3763 return error;
1da177e4
LT
3764}
3765
3766static void __init init_mount_tree(void)
3767{
3768 struct vfsmount *mnt;
74e83122 3769 struct mount *m;
6b3286ed 3770 struct mnt_namespace *ns;
ac748a09 3771 struct path root;
1da177e4 3772
fd3e007f 3773 mnt = vfs_kern_mount(&rootfs_fs_type, 0, "rootfs", NULL);
1da177e4
LT
3774 if (IS_ERR(mnt))
3775 panic("Can't create rootfs");
b3e19d92 3776
74e83122 3777 ns = alloc_mnt_ns(&init_user_ns, false);
3b22edc5 3778 if (IS_ERR(ns))
1da177e4 3779 panic("Can't allocate initial namespace");
74e83122
AV
3780 m = real_mount(mnt);
3781 m->mnt_ns = ns;
3782 ns->root = m;
3783 ns->mounts = 1;
3784 list_add(&m->mnt_list, &ns->list);
6b3286ed
KK
3785 init_task.nsproxy->mnt_ns = ns;
3786 get_mnt_ns(ns);
3787
be08d6d2
AV
3788 root.mnt = mnt;
3789 root.dentry = mnt->mnt_root;
da362b09 3790 mnt->mnt_flags |= MNT_LOCKED;
ac748a09
JB
3791
3792 set_fs_pwd(current->fs, &root);
3793 set_fs_root(current->fs, &root);
1da177e4
LT
3794}
3795
74bf17cf 3796void __init mnt_init(void)
1da177e4 3797{
15a67dd8 3798 int err;
1da177e4 3799
7d6fec45 3800 mnt_cache = kmem_cache_create("mnt_cache", sizeof(struct mount),
20c2df83 3801 0, SLAB_HWCACHE_ALIGN | SLAB_PANIC, NULL);
1da177e4 3802
0818bf27 3803 mount_hashtable = alloc_large_system_hash("Mount-cache",
38129a13 3804 sizeof(struct hlist_head),
0818bf27 3805 mhash_entries, 19,
3d375d78 3806 HASH_ZERO,
0818bf27
AV
3807 &m_hash_shift, &m_hash_mask, 0, 0);
3808 mountpoint_hashtable = alloc_large_system_hash("Mountpoint-cache",
3809 sizeof(struct hlist_head),
3810 mphash_entries, 19,
3d375d78 3811 HASH_ZERO,
0818bf27 3812 &mp_hash_shift, &mp_hash_mask, 0, 0);
1da177e4 3813
84d17192 3814 if (!mount_hashtable || !mountpoint_hashtable)
1da177e4
LT
3815 panic("Failed to allocate mount hash table\n");
3816
4b93dc9b
TH
3817 kernfs_init();
3818
15a67dd8
RD
3819 err = sysfs_init();
3820 if (err)
3821 printk(KERN_WARNING "%s: sysfs_init error: %d\n",
8e24eea7 3822 __func__, err);
00d26666
GKH
3823 fs_kobj = kobject_create_and_add("fs", NULL);
3824 if (!fs_kobj)
8e24eea7 3825 printk(KERN_WARNING "%s: kobj create error\n", __func__);
037f11b4 3826 shmem_init();
1da177e4
LT
3827 init_rootfs();
3828 init_mount_tree();
3829}
3830
616511d0 3831void put_mnt_ns(struct mnt_namespace *ns)
1da177e4 3832{
d498b25a 3833 if (!atomic_dec_and_test(&ns->count))
616511d0 3834 return;
7b00ed6f 3835 drop_collected_mounts(&ns->root->mnt);
771b1371 3836 free_mnt_ns(ns);
1da177e4 3837}
9d412a43 3838
d911b458 3839struct vfsmount *kern_mount(struct file_system_type *type)
9d412a43 3840{
423e0ab0 3841 struct vfsmount *mnt;
d911b458 3842 mnt = vfs_kern_mount(type, SB_KERNMOUNT, type->name, NULL);
423e0ab0
TC
3843 if (!IS_ERR(mnt)) {
3844 /*
3845 * it is a longterm mount, don't release mnt until
3846 * we unmount before file sys is unregistered
3847 */
f7a99c5b 3848 real_mount(mnt)->mnt_ns = MNT_NS_INTERNAL;
423e0ab0
TC
3849 }
3850 return mnt;
9d412a43 3851}
d911b458 3852EXPORT_SYMBOL_GPL(kern_mount);
423e0ab0
TC
3853
3854void kern_unmount(struct vfsmount *mnt)
3855{
3856 /* release long term mount so mount point can be released */
3857 if (!IS_ERR_OR_NULL(mnt)) {
f7a99c5b 3858 real_mount(mnt)->mnt_ns = NULL;
48a066e7 3859 synchronize_rcu(); /* yecchhh... */
423e0ab0
TC
3860 mntput(mnt);
3861 }
3862}
3863EXPORT_SYMBOL(kern_unmount);
02125a82 3864
df820f8d
MS
3865void kern_unmount_array(struct vfsmount *mnt[], unsigned int num)
3866{
3867 unsigned int i;
3868
3869 for (i = 0; i < num; i++)
3870 if (mnt[i])
3871 real_mount(mnt[i])->mnt_ns = NULL;
3872 synchronize_rcu_expedited();
3873 for (i = 0; i < num; i++)
3874 mntput(mnt[i]);
3875}
3876EXPORT_SYMBOL(kern_unmount_array);
3877
02125a82
AV
3878bool our_mnt(struct vfsmount *mnt)
3879{
143c8c91 3880 return check_mnt(real_mount(mnt));
02125a82 3881}
8823c079 3882
3151527e
EB
3883bool current_chrooted(void)
3884{
3885 /* Does the current process have a non-standard root */
3886 struct path ns_root;
3887 struct path fs_root;
3888 bool chrooted;
3889
3890 /* Find the namespace root */
3891 ns_root.mnt = &current->nsproxy->mnt_ns->root->mnt;
3892 ns_root.dentry = ns_root.mnt->mnt_root;
3893 path_get(&ns_root);
3894 while (d_mountpoint(ns_root.dentry) && follow_down_one(&ns_root))
3895 ;
3896
3897 get_fs_root(current->fs, &fs_root);
3898
3899 chrooted = !path_equal(&fs_root, &ns_root);
3900
3901 path_put(&fs_root);
3902 path_put(&ns_root);
3903
3904 return chrooted;
3905}
3906
132e4608
DH
3907static bool mnt_already_visible(struct mnt_namespace *ns,
3908 const struct super_block *sb,
8654df4e 3909 int *new_mnt_flags)
87a8ebd6 3910{
8c6cf9cc 3911 int new_flags = *new_mnt_flags;
87a8ebd6 3912 struct mount *mnt;
e51db735 3913 bool visible = false;
87a8ebd6 3914
44bb4385 3915 down_read(&namespace_sem);
9f6c61f9 3916 lock_ns_list(ns);
87a8ebd6 3917 list_for_each_entry(mnt, &ns->list, mnt_list) {
e51db735 3918 struct mount *child;
77b1a97d
EB
3919 int mnt_flags;
3920
9f6c61f9
MS
3921 if (mnt_is_cursor(mnt))
3922 continue;
3923
132e4608 3924 if (mnt->mnt.mnt_sb->s_type != sb->s_type)
e51db735
EB
3925 continue;
3926
7e96c1b0
EB
3927 /* This mount is not fully visible if it's root directory
3928 * is not the root directory of the filesystem.
3929 */
3930 if (mnt->mnt.mnt_root != mnt->mnt.mnt_sb->s_root)
3931 continue;
3932
a1935c17 3933 /* A local view of the mount flags */
77b1a97d 3934 mnt_flags = mnt->mnt.mnt_flags;
77b1a97d 3935
695e9df0 3936 /* Don't miss readonly hidden in the superblock flags */
bc98a42c 3937 if (sb_rdonly(mnt->mnt.mnt_sb))
695e9df0
EB
3938 mnt_flags |= MNT_LOCK_READONLY;
3939
8c6cf9cc
EB
3940 /* Verify the mount flags are equal to or more permissive
3941 * than the proposed new mount.
3942 */
77b1a97d 3943 if ((mnt_flags & MNT_LOCK_READONLY) &&
8c6cf9cc
EB
3944 !(new_flags & MNT_READONLY))
3945 continue;
77b1a97d
EB
3946 if ((mnt_flags & MNT_LOCK_ATIME) &&
3947 ((mnt_flags & MNT_ATIME_MASK) != (new_flags & MNT_ATIME_MASK)))
8c6cf9cc
EB
3948 continue;
3949
ceeb0e5d
EB
3950 /* This mount is not fully visible if there are any
3951 * locked child mounts that cover anything except for
3952 * empty directories.
e51db735
EB
3953 */
3954 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
3955 struct inode *inode = child->mnt_mountpoint->d_inode;
ceeb0e5d 3956 /* Only worry about locked mounts */
d71ed6c9 3957 if (!(child->mnt.mnt_flags & MNT_LOCKED))
ceeb0e5d 3958 continue;
7236c85e
EB
3959 /* Is the directory permanetly empty? */
3960 if (!is_empty_dir_inode(inode))
e51db735 3961 goto next;
87a8ebd6 3962 }
8c6cf9cc 3963 /* Preserve the locked attributes */
77b1a97d 3964 *new_mnt_flags |= mnt_flags & (MNT_LOCK_READONLY | \
77b1a97d 3965 MNT_LOCK_ATIME);
e51db735
EB
3966 visible = true;
3967 goto found;
3968 next: ;
87a8ebd6 3969 }
e51db735 3970found:
9f6c61f9 3971 unlock_ns_list(ns);
44bb4385 3972 up_read(&namespace_sem);
e51db735 3973 return visible;
87a8ebd6
EB
3974}
3975
132e4608 3976static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags)
8654df4e 3977{
a1935c17 3978 const unsigned long required_iflags = SB_I_NOEXEC | SB_I_NODEV;
8654df4e
EB
3979 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
3980 unsigned long s_iflags;
3981
3982 if (ns->user_ns == &init_user_ns)
3983 return false;
3984
3985 /* Can this filesystem be too revealing? */
132e4608 3986 s_iflags = sb->s_iflags;
8654df4e
EB
3987 if (!(s_iflags & SB_I_USERNS_VISIBLE))
3988 return false;
3989
a1935c17
EB
3990 if ((s_iflags & required_iflags) != required_iflags) {
3991 WARN_ONCE(1, "Expected s_iflags to contain 0x%lx\n",
3992 required_iflags);
3993 return true;
3994 }
3995
132e4608 3996 return !mnt_already_visible(ns, sb, new_mnt_flags);
8654df4e
EB
3997}
3998
380cf5ba
AL
3999bool mnt_may_suid(struct vfsmount *mnt)
4000{
4001 /*
4002 * Foreign mounts (accessed via fchdir or through /proc
4003 * symlinks) are always treated as if they are nosuid. This
4004 * prevents namespaces from trusting potentially unsafe
4005 * suid/sgid bits, file caps, or security labels that originate
4006 * in other namespaces.
4007 */
4008 return !(mnt->mnt_flags & MNT_NOSUID) && check_mnt(real_mount(mnt)) &&
4009 current_in_userns(mnt->mnt_sb->s_user_ns);
4010}
4011
64964528 4012static struct ns_common *mntns_get(struct task_struct *task)
8823c079 4013{
58be2825 4014 struct ns_common *ns = NULL;
8823c079
EB
4015 struct nsproxy *nsproxy;
4016
728dba3a
EB
4017 task_lock(task);
4018 nsproxy = task->nsproxy;
8823c079 4019 if (nsproxy) {
58be2825
AV
4020 ns = &nsproxy->mnt_ns->ns;
4021 get_mnt_ns(to_mnt_ns(ns));
8823c079 4022 }
728dba3a 4023 task_unlock(task);
8823c079
EB
4024
4025 return ns;
4026}
4027
64964528 4028static void mntns_put(struct ns_common *ns)
8823c079 4029{
58be2825 4030 put_mnt_ns(to_mnt_ns(ns));
8823c079
EB
4031}
4032
f2a8d52e 4033static int mntns_install(struct nsset *nsset, struct ns_common *ns)
8823c079 4034{
f2a8d52e
CB
4035 struct nsproxy *nsproxy = nsset->nsproxy;
4036 struct fs_struct *fs = nsset->fs;
4f757f3c 4037 struct mnt_namespace *mnt_ns = to_mnt_ns(ns), *old_mnt_ns;
f2a8d52e 4038 struct user_namespace *user_ns = nsset->cred->user_ns;
8823c079 4039 struct path root;
4f757f3c 4040 int err;
8823c079 4041
0c55cfc4 4042 if (!ns_capable(mnt_ns->user_ns, CAP_SYS_ADMIN) ||
f2a8d52e
CB
4043 !ns_capable(user_ns, CAP_SYS_CHROOT) ||
4044 !ns_capable(user_ns, CAP_SYS_ADMIN))
ae11e0f1 4045 return -EPERM;
8823c079 4046
74e83122
AV
4047 if (is_anon_ns(mnt_ns))
4048 return -EINVAL;
4049
8823c079
EB
4050 if (fs->users != 1)
4051 return -EINVAL;
4052
4053 get_mnt_ns(mnt_ns);
4f757f3c 4054 old_mnt_ns = nsproxy->mnt_ns;
8823c079
EB
4055 nsproxy->mnt_ns = mnt_ns;
4056
4057 /* Find the root */
4f757f3c
AV
4058 err = vfs_path_lookup(mnt_ns->root->mnt.mnt_root, &mnt_ns->root->mnt,
4059 "/", LOOKUP_DOWN, &root);
4060 if (err) {
4061 /* revert to old namespace */
4062 nsproxy->mnt_ns = old_mnt_ns;
4063 put_mnt_ns(mnt_ns);
4064 return err;
4065 }
8823c079 4066
4068367c
AV
4067 put_mnt_ns(old_mnt_ns);
4068
8823c079
EB
4069 /* Update the pwd and root */
4070 set_fs_pwd(fs, &root);
4071 set_fs_root(fs, &root);
4072
4073 path_put(&root);
4074 return 0;
4075}
4076
bcac25a5
AV
4077static struct user_namespace *mntns_owner(struct ns_common *ns)
4078{
4079 return to_mnt_ns(ns)->user_ns;
4080}
4081
8823c079
EB
4082const struct proc_ns_operations mntns_operations = {
4083 .name = "mnt",
4084 .type = CLONE_NEWNS,
4085 .get = mntns_get,
4086 .put = mntns_put,
4087 .install = mntns_install,
bcac25a5 4088 .owner = mntns_owner,
8823c079 4089};