]> git.ipfire.org Git - thirdparty/linux.git/blob - fs/namespace.c
mnt_idmapping: remove check_fsmapping()
[thirdparty/linux.git] / fs / namespace.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3 * linux/fs/namespace.c
4 *
5 * (C) Copyright Al Viro 2000, 2001
6 *
7 * Based on code from fs/super.c, copyright Linus Torvalds and others.
8 * Heavily rewritten.
9 */
10
11 #include <linux/syscalls.h>
12 #include <linux/export.h>
13 #include <linux/capability.h>
14 #include <linux/mnt_namespace.h>
15 #include <linux/user_namespace.h>
16 #include <linux/namei.h>
17 #include <linux/security.h>
18 #include <linux/cred.h>
19 #include <linux/idr.h>
20 #include <linux/init.h> /* init_rootfs */
21 #include <linux/fs_struct.h> /* get_fs_root et.al. */
22 #include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
23 #include <linux/file.h>
24 #include <linux/uaccess.h>
25 #include <linux/proc_ns.h>
26 #include <linux/magic.h>
27 #include <linux/memblock.h>
28 #include <linux/proc_fs.h>
29 #include <linux/task_work.h>
30 #include <linux/sched/task.h>
31 #include <uapi/linux/mount.h>
32 #include <linux/fs_context.h>
33 #include <linux/shmem_fs.h>
34 #include <linux/mnt_idmapping.h>
35
36 #include "pnode.h"
37 #include "internal.h"
38
39 /* Maximum number of mounts in a mount namespace */
40 static unsigned int sysctl_mount_max __read_mostly = 100000;
41
42 static unsigned int m_hash_mask __ro_after_init;
43 static unsigned int m_hash_shift __ro_after_init;
44 static unsigned int mp_hash_mask __ro_after_init;
45 static unsigned int mp_hash_shift __ro_after_init;
46
47 static __initdata unsigned long mhash_entries;
48 static int __init set_mhash_entries(char *str)
49 {
50 if (!str)
51 return 0;
52 mhash_entries = simple_strtoul(str, &str, 0);
53 return 1;
54 }
55 __setup("mhash_entries=", set_mhash_entries);
56
57 static __initdata unsigned long mphash_entries;
58 static int __init set_mphash_entries(char *str)
59 {
60 if (!str)
61 return 0;
62 mphash_entries = simple_strtoul(str, &str, 0);
63 return 1;
64 }
65 __setup("mphash_entries=", set_mphash_entries);
66
67 static u64 event;
68 static DEFINE_IDA(mnt_id_ida);
69 static DEFINE_IDA(mnt_group_ida);
70
71 static struct hlist_head *mount_hashtable __ro_after_init;
72 static struct hlist_head *mountpoint_hashtable __ro_after_init;
73 static struct kmem_cache *mnt_cache __ro_after_init;
74 static DECLARE_RWSEM(namespace_sem);
75 static HLIST_HEAD(unmounted); /* protected by namespace_sem */
76 static LIST_HEAD(ex_mountpoints); /* protected by namespace_sem */
77
78 struct mount_kattr {
79 unsigned int attr_set;
80 unsigned int attr_clr;
81 unsigned int propagation;
82 unsigned int lookup_flags;
83 bool recurse;
84 struct user_namespace *mnt_userns;
85 struct mnt_idmap *mnt_idmap;
86 };
87
88 /* /sys/fs */
89 struct kobject *fs_kobj __ro_after_init;
90 EXPORT_SYMBOL_GPL(fs_kobj);
91
92 /*
93 * vfsmount lock may be taken for read to prevent changes to the
94 * vfsmount hash, ie. during mountpoint lookups or walking back
95 * up the tree.
96 *
97 * It should be taken for write in all cases where the vfsmount
98 * tree or hash is modified or when a vfsmount structure is modified.
99 */
100 __cacheline_aligned_in_smp DEFINE_SEQLOCK(mount_lock);
101
102 static inline void lock_mount_hash(void)
103 {
104 write_seqlock(&mount_lock);
105 }
106
107 static inline void unlock_mount_hash(void)
108 {
109 write_sequnlock(&mount_lock);
110 }
111
112 static inline struct hlist_head *m_hash(struct vfsmount *mnt, struct dentry *dentry)
113 {
114 unsigned long tmp = ((unsigned long)mnt / L1_CACHE_BYTES);
115 tmp += ((unsigned long)dentry / L1_CACHE_BYTES);
116 tmp = tmp + (tmp >> m_hash_shift);
117 return &mount_hashtable[tmp & m_hash_mask];
118 }
119
120 static inline struct hlist_head *mp_hash(struct dentry *dentry)
121 {
122 unsigned long tmp = ((unsigned long)dentry / L1_CACHE_BYTES);
123 tmp = tmp + (tmp >> mp_hash_shift);
124 return &mountpoint_hashtable[tmp & mp_hash_mask];
125 }
126
127 static int mnt_alloc_id(struct mount *mnt)
128 {
129 int res = ida_alloc(&mnt_id_ida, GFP_KERNEL);
130
131 if (res < 0)
132 return res;
133 mnt->mnt_id = res;
134 return 0;
135 }
136
137 static void mnt_free_id(struct mount *mnt)
138 {
139 ida_free(&mnt_id_ida, mnt->mnt_id);
140 }
141
142 /*
143 * Allocate a new peer group ID
144 */
145 static int mnt_alloc_group_id(struct mount *mnt)
146 {
147 int res = ida_alloc_min(&mnt_group_ida, 1, GFP_KERNEL);
148
149 if (res < 0)
150 return res;
151 mnt->mnt_group_id = res;
152 return 0;
153 }
154
155 /*
156 * Release a peer group ID
157 */
158 void mnt_release_group_id(struct mount *mnt)
159 {
160 ida_free(&mnt_group_ida, mnt->mnt_group_id);
161 mnt->mnt_group_id = 0;
162 }
163
164 /*
165 * vfsmount lock must be held for read
166 */
167 static inline void mnt_add_count(struct mount *mnt, int n)
168 {
169 #ifdef CONFIG_SMP
170 this_cpu_add(mnt->mnt_pcp->mnt_count, n);
171 #else
172 preempt_disable();
173 mnt->mnt_count += n;
174 preempt_enable();
175 #endif
176 }
177
178 /*
179 * vfsmount lock must be held for write
180 */
181 int mnt_get_count(struct mount *mnt)
182 {
183 #ifdef CONFIG_SMP
184 int count = 0;
185 int cpu;
186
187 for_each_possible_cpu(cpu) {
188 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_count;
189 }
190
191 return count;
192 #else
193 return mnt->mnt_count;
194 #endif
195 }
196
197 static struct mount *alloc_vfsmnt(const char *name)
198 {
199 struct mount *mnt = kmem_cache_zalloc(mnt_cache, GFP_KERNEL);
200 if (mnt) {
201 int err;
202
203 err = mnt_alloc_id(mnt);
204 if (err)
205 goto out_free_cache;
206
207 if (name) {
208 mnt->mnt_devname = kstrdup_const(name,
209 GFP_KERNEL_ACCOUNT);
210 if (!mnt->mnt_devname)
211 goto out_free_id;
212 }
213
214 #ifdef CONFIG_SMP
215 mnt->mnt_pcp = alloc_percpu(struct mnt_pcp);
216 if (!mnt->mnt_pcp)
217 goto out_free_devname;
218
219 this_cpu_add(mnt->mnt_pcp->mnt_count, 1);
220 #else
221 mnt->mnt_count = 1;
222 mnt->mnt_writers = 0;
223 #endif
224
225 INIT_HLIST_NODE(&mnt->mnt_hash);
226 INIT_LIST_HEAD(&mnt->mnt_child);
227 INIT_LIST_HEAD(&mnt->mnt_mounts);
228 INIT_LIST_HEAD(&mnt->mnt_list);
229 INIT_LIST_HEAD(&mnt->mnt_expire);
230 INIT_LIST_HEAD(&mnt->mnt_share);
231 INIT_LIST_HEAD(&mnt->mnt_slave_list);
232 INIT_LIST_HEAD(&mnt->mnt_slave);
233 INIT_HLIST_NODE(&mnt->mnt_mp_list);
234 INIT_LIST_HEAD(&mnt->mnt_umounting);
235 INIT_HLIST_HEAD(&mnt->mnt_stuck_children);
236 mnt->mnt.mnt_idmap = &nop_mnt_idmap;
237 }
238 return mnt;
239
240 #ifdef CONFIG_SMP
241 out_free_devname:
242 kfree_const(mnt->mnt_devname);
243 #endif
244 out_free_id:
245 mnt_free_id(mnt);
246 out_free_cache:
247 kmem_cache_free(mnt_cache, mnt);
248 return NULL;
249 }
250
251 /*
252 * Most r/o checks on a fs are for operations that take
253 * discrete amounts of time, like a write() or unlink().
254 * We must keep track of when those operations start
255 * (for permission checks) and when they end, so that
256 * we can determine when writes are able to occur to
257 * a filesystem.
258 */
259 /*
260 * __mnt_is_readonly: check whether a mount is read-only
261 * @mnt: the mount to check for its write status
262 *
263 * This shouldn't be used directly ouside of the VFS.
264 * It does not guarantee that the filesystem will stay
265 * r/w, just that it is right *now*. This can not and
266 * should not be used in place of IS_RDONLY(inode).
267 * mnt_want/drop_write() will _keep_ the filesystem
268 * r/w.
269 */
270 bool __mnt_is_readonly(struct vfsmount *mnt)
271 {
272 return (mnt->mnt_flags & MNT_READONLY) || sb_rdonly(mnt->mnt_sb);
273 }
274 EXPORT_SYMBOL_GPL(__mnt_is_readonly);
275
276 static inline void mnt_inc_writers(struct mount *mnt)
277 {
278 #ifdef CONFIG_SMP
279 this_cpu_inc(mnt->mnt_pcp->mnt_writers);
280 #else
281 mnt->mnt_writers++;
282 #endif
283 }
284
285 static inline void mnt_dec_writers(struct mount *mnt)
286 {
287 #ifdef CONFIG_SMP
288 this_cpu_dec(mnt->mnt_pcp->mnt_writers);
289 #else
290 mnt->mnt_writers--;
291 #endif
292 }
293
294 static unsigned int mnt_get_writers(struct mount *mnt)
295 {
296 #ifdef CONFIG_SMP
297 unsigned int count = 0;
298 int cpu;
299
300 for_each_possible_cpu(cpu) {
301 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_writers;
302 }
303
304 return count;
305 #else
306 return mnt->mnt_writers;
307 #endif
308 }
309
310 static int mnt_is_readonly(struct vfsmount *mnt)
311 {
312 if (READ_ONCE(mnt->mnt_sb->s_readonly_remount))
313 return 1;
314 /*
315 * The barrier pairs with the barrier in sb_start_ro_state_change()
316 * making sure if we don't see s_readonly_remount set yet, we also will
317 * not see any superblock / mount flag changes done by remount.
318 * It also pairs with the barrier in sb_end_ro_state_change()
319 * assuring that if we see s_readonly_remount already cleared, we will
320 * see the values of superblock / mount flags updated by remount.
321 */
322 smp_rmb();
323 return __mnt_is_readonly(mnt);
324 }
325
326 /*
327 * Most r/o & frozen checks on a fs are for operations that take discrete
328 * amounts of time, like a write() or unlink(). We must keep track of when
329 * those operations start (for permission checks) and when they end, so that we
330 * can determine when writes are able to occur to a filesystem.
331 */
332 /**
333 * mnt_get_write_access - get write access to a mount without freeze protection
334 * @m: the mount on which to take a write
335 *
336 * This tells the low-level filesystem that a write is about to be performed to
337 * it, and makes sure that writes are allowed (mnt it read-write) before
338 * returning success. This operation does not protect against filesystem being
339 * frozen. When the write operation is finished, mnt_put_write_access() must be
340 * called. This is effectively a refcount.
341 */
342 int mnt_get_write_access(struct vfsmount *m)
343 {
344 struct mount *mnt = real_mount(m);
345 int ret = 0;
346
347 preempt_disable();
348 mnt_inc_writers(mnt);
349 /*
350 * The store to mnt_inc_writers must be visible before we pass
351 * MNT_WRITE_HOLD loop below, so that the slowpath can see our
352 * incremented count after it has set MNT_WRITE_HOLD.
353 */
354 smp_mb();
355 might_lock(&mount_lock.lock);
356 while (READ_ONCE(mnt->mnt.mnt_flags) & MNT_WRITE_HOLD) {
357 if (!IS_ENABLED(CONFIG_PREEMPT_RT)) {
358 cpu_relax();
359 } else {
360 /*
361 * This prevents priority inversion, if the task
362 * setting MNT_WRITE_HOLD got preempted on a remote
363 * CPU, and it prevents life lock if the task setting
364 * MNT_WRITE_HOLD has a lower priority and is bound to
365 * the same CPU as the task that is spinning here.
366 */
367 preempt_enable();
368 lock_mount_hash();
369 unlock_mount_hash();
370 preempt_disable();
371 }
372 }
373 /*
374 * The barrier pairs with the barrier sb_start_ro_state_change() making
375 * sure that if we see MNT_WRITE_HOLD cleared, we will also see
376 * s_readonly_remount set (or even SB_RDONLY / MNT_READONLY flags) in
377 * mnt_is_readonly() and bail in case we are racing with remount
378 * read-only.
379 */
380 smp_rmb();
381 if (mnt_is_readonly(m)) {
382 mnt_dec_writers(mnt);
383 ret = -EROFS;
384 }
385 preempt_enable();
386
387 return ret;
388 }
389 EXPORT_SYMBOL_GPL(mnt_get_write_access);
390
391 /**
392 * mnt_want_write - get write access to a mount
393 * @m: the mount on which to take a write
394 *
395 * This tells the low-level filesystem that a write is about to be performed to
396 * it, and makes sure that writes are allowed (mount is read-write, filesystem
397 * is not frozen) before returning success. When the write operation is
398 * finished, mnt_drop_write() must be called. This is effectively a refcount.
399 */
400 int mnt_want_write(struct vfsmount *m)
401 {
402 int ret;
403
404 sb_start_write(m->mnt_sb);
405 ret = mnt_get_write_access(m);
406 if (ret)
407 sb_end_write(m->mnt_sb);
408 return ret;
409 }
410 EXPORT_SYMBOL_GPL(mnt_want_write);
411
412 /**
413 * mnt_get_write_access_file - get write access to a file's mount
414 * @file: the file who's mount on which to take a write
415 *
416 * This is like mnt_get_write_access, but if @file is already open for write it
417 * skips incrementing mnt_writers (since the open file already has a reference)
418 * and instead only does the check for emergency r/o remounts. This must be
419 * paired with mnt_put_write_access_file.
420 */
421 int mnt_get_write_access_file(struct file *file)
422 {
423 if (file->f_mode & FMODE_WRITER) {
424 /*
425 * Superblock may have become readonly while there are still
426 * writable fd's, e.g. due to a fs error with errors=remount-ro
427 */
428 if (__mnt_is_readonly(file->f_path.mnt))
429 return -EROFS;
430 return 0;
431 }
432 return mnt_get_write_access(file->f_path.mnt);
433 }
434
435 /**
436 * mnt_want_write_file - get write access to a file's mount
437 * @file: the file who's mount on which to take a write
438 *
439 * This is like mnt_want_write, but if the file is already open for writing it
440 * skips incrementing mnt_writers (since the open file already has a reference)
441 * and instead only does the freeze protection and the check for emergency r/o
442 * remounts. This must be paired with mnt_drop_write_file.
443 */
444 int mnt_want_write_file(struct file *file)
445 {
446 int ret;
447
448 sb_start_write(file_inode(file)->i_sb);
449 ret = mnt_get_write_access_file(file);
450 if (ret)
451 sb_end_write(file_inode(file)->i_sb);
452 return ret;
453 }
454 EXPORT_SYMBOL_GPL(mnt_want_write_file);
455
456 /**
457 * mnt_put_write_access - give up write access to a mount
458 * @mnt: the mount on which to give up write access
459 *
460 * Tells the low-level filesystem that we are done
461 * performing writes to it. Must be matched with
462 * mnt_get_write_access() call above.
463 */
464 void mnt_put_write_access(struct vfsmount *mnt)
465 {
466 preempt_disable();
467 mnt_dec_writers(real_mount(mnt));
468 preempt_enable();
469 }
470 EXPORT_SYMBOL_GPL(mnt_put_write_access);
471
472 /**
473 * mnt_drop_write - give up write access to a mount
474 * @mnt: the mount on which to give up write access
475 *
476 * Tells the low-level filesystem that we are done performing writes to it and
477 * also allows filesystem to be frozen again. Must be matched with
478 * mnt_want_write() call above.
479 */
480 void mnt_drop_write(struct vfsmount *mnt)
481 {
482 mnt_put_write_access(mnt);
483 sb_end_write(mnt->mnt_sb);
484 }
485 EXPORT_SYMBOL_GPL(mnt_drop_write);
486
487 void mnt_put_write_access_file(struct file *file)
488 {
489 if (!(file->f_mode & FMODE_WRITER))
490 mnt_put_write_access(file->f_path.mnt);
491 }
492
493 void mnt_drop_write_file(struct file *file)
494 {
495 mnt_put_write_access_file(file);
496 sb_end_write(file_inode(file)->i_sb);
497 }
498 EXPORT_SYMBOL(mnt_drop_write_file);
499
500 /**
501 * mnt_hold_writers - prevent write access to the given mount
502 * @mnt: mnt to prevent write access to
503 *
504 * Prevents write access to @mnt if there are no active writers for @mnt.
505 * This function needs to be called and return successfully before changing
506 * properties of @mnt that need to remain stable for callers with write access
507 * to @mnt.
508 *
509 * After this functions has been called successfully callers must pair it with
510 * a call to mnt_unhold_writers() in order to stop preventing write access to
511 * @mnt.
512 *
513 * Context: This function expects lock_mount_hash() to be held serializing
514 * setting MNT_WRITE_HOLD.
515 * Return: On success 0 is returned.
516 * On error, -EBUSY is returned.
517 */
518 static inline int mnt_hold_writers(struct mount *mnt)
519 {
520 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
521 /*
522 * After storing MNT_WRITE_HOLD, we'll read the counters. This store
523 * should be visible before we do.
524 */
525 smp_mb();
526
527 /*
528 * With writers on hold, if this value is zero, then there are
529 * definitely no active writers (although held writers may subsequently
530 * increment the count, they'll have to wait, and decrement it after
531 * seeing MNT_READONLY).
532 *
533 * It is OK to have counter incremented on one CPU and decremented on
534 * another: the sum will add up correctly. The danger would be when we
535 * sum up each counter, if we read a counter before it is incremented,
536 * but then read another CPU's count which it has been subsequently
537 * decremented from -- we would see more decrements than we should.
538 * MNT_WRITE_HOLD protects against this scenario, because
539 * mnt_want_write first increments count, then smp_mb, then spins on
540 * MNT_WRITE_HOLD, so it can't be decremented by another CPU while
541 * we're counting up here.
542 */
543 if (mnt_get_writers(mnt) > 0)
544 return -EBUSY;
545
546 return 0;
547 }
548
549 /**
550 * mnt_unhold_writers - stop preventing write access to the given mount
551 * @mnt: mnt to stop preventing write access to
552 *
553 * Stop preventing write access to @mnt allowing callers to gain write access
554 * to @mnt again.
555 *
556 * This function can only be called after a successful call to
557 * mnt_hold_writers().
558 *
559 * Context: This function expects lock_mount_hash() to be held.
560 */
561 static inline void mnt_unhold_writers(struct mount *mnt)
562 {
563 /*
564 * MNT_READONLY must become visible before ~MNT_WRITE_HOLD, so writers
565 * that become unheld will see MNT_READONLY.
566 */
567 smp_wmb();
568 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
569 }
570
571 static int mnt_make_readonly(struct mount *mnt)
572 {
573 int ret;
574
575 ret = mnt_hold_writers(mnt);
576 if (!ret)
577 mnt->mnt.mnt_flags |= MNT_READONLY;
578 mnt_unhold_writers(mnt);
579 return ret;
580 }
581
582 int sb_prepare_remount_readonly(struct super_block *sb)
583 {
584 struct mount *mnt;
585 int err = 0;
586
587 /* Racy optimization. Recheck the counter under MNT_WRITE_HOLD */
588 if (atomic_long_read(&sb->s_remove_count))
589 return -EBUSY;
590
591 lock_mount_hash();
592 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
593 if (!(mnt->mnt.mnt_flags & MNT_READONLY)) {
594 err = mnt_hold_writers(mnt);
595 if (err)
596 break;
597 }
598 }
599 if (!err && atomic_long_read(&sb->s_remove_count))
600 err = -EBUSY;
601
602 if (!err)
603 sb_start_ro_state_change(sb);
604 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
605 if (mnt->mnt.mnt_flags & MNT_WRITE_HOLD)
606 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
607 }
608 unlock_mount_hash();
609
610 return err;
611 }
612
613 static void free_vfsmnt(struct mount *mnt)
614 {
615 mnt_idmap_put(mnt_idmap(&mnt->mnt));
616 kfree_const(mnt->mnt_devname);
617 #ifdef CONFIG_SMP
618 free_percpu(mnt->mnt_pcp);
619 #endif
620 kmem_cache_free(mnt_cache, mnt);
621 }
622
623 static void delayed_free_vfsmnt(struct rcu_head *head)
624 {
625 free_vfsmnt(container_of(head, struct mount, mnt_rcu));
626 }
627
628 /* call under rcu_read_lock */
629 int __legitimize_mnt(struct vfsmount *bastard, unsigned seq)
630 {
631 struct mount *mnt;
632 if (read_seqretry(&mount_lock, seq))
633 return 1;
634 if (bastard == NULL)
635 return 0;
636 mnt = real_mount(bastard);
637 mnt_add_count(mnt, 1);
638 smp_mb(); // see mntput_no_expire()
639 if (likely(!read_seqretry(&mount_lock, seq)))
640 return 0;
641 if (bastard->mnt_flags & MNT_SYNC_UMOUNT) {
642 mnt_add_count(mnt, -1);
643 return 1;
644 }
645 lock_mount_hash();
646 if (unlikely(bastard->mnt_flags & MNT_DOOMED)) {
647 mnt_add_count(mnt, -1);
648 unlock_mount_hash();
649 return 1;
650 }
651 unlock_mount_hash();
652 /* caller will mntput() */
653 return -1;
654 }
655
656 /* call under rcu_read_lock */
657 static bool legitimize_mnt(struct vfsmount *bastard, unsigned seq)
658 {
659 int res = __legitimize_mnt(bastard, seq);
660 if (likely(!res))
661 return true;
662 if (unlikely(res < 0)) {
663 rcu_read_unlock();
664 mntput(bastard);
665 rcu_read_lock();
666 }
667 return false;
668 }
669
670 /**
671 * __lookup_mnt - find first child mount
672 * @mnt: parent mount
673 * @dentry: mountpoint
674 *
675 * If @mnt has a child mount @c mounted @dentry find and return it.
676 *
677 * Note that the child mount @c need not be unique. There are cases
678 * where shadow mounts are created. For example, during mount
679 * propagation when a source mount @mnt whose root got overmounted by a
680 * mount @o after path lookup but before @namespace_sem could be
681 * acquired gets copied and propagated. So @mnt gets copied including
682 * @o. When @mnt is propagated to a destination mount @d that already
683 * has another mount @n mounted at the same mountpoint then the source
684 * mount @mnt will be tucked beneath @n, i.e., @n will be mounted on
685 * @mnt and @mnt mounted on @d. Now both @n and @o are mounted at @mnt
686 * on @dentry.
687 *
688 * Return: The first child of @mnt mounted @dentry or NULL.
689 */
690 struct mount *__lookup_mnt(struct vfsmount *mnt, struct dentry *dentry)
691 {
692 struct hlist_head *head = m_hash(mnt, dentry);
693 struct mount *p;
694
695 hlist_for_each_entry_rcu(p, head, mnt_hash)
696 if (&p->mnt_parent->mnt == mnt && p->mnt_mountpoint == dentry)
697 return p;
698 return NULL;
699 }
700
701 /*
702 * lookup_mnt - Return the first child mount mounted at path
703 *
704 * "First" means first mounted chronologically. If you create the
705 * following mounts:
706 *
707 * mount /dev/sda1 /mnt
708 * mount /dev/sda2 /mnt
709 * mount /dev/sda3 /mnt
710 *
711 * Then lookup_mnt() on the base /mnt dentry in the root mount will
712 * return successively the root dentry and vfsmount of /dev/sda1, then
713 * /dev/sda2, then /dev/sda3, then NULL.
714 *
715 * lookup_mnt takes a reference to the found vfsmount.
716 */
717 struct vfsmount *lookup_mnt(const struct path *path)
718 {
719 struct mount *child_mnt;
720 struct vfsmount *m;
721 unsigned seq;
722
723 rcu_read_lock();
724 do {
725 seq = read_seqbegin(&mount_lock);
726 child_mnt = __lookup_mnt(path->mnt, path->dentry);
727 m = child_mnt ? &child_mnt->mnt : NULL;
728 } while (!legitimize_mnt(m, seq));
729 rcu_read_unlock();
730 return m;
731 }
732
733 static inline void lock_ns_list(struct mnt_namespace *ns)
734 {
735 spin_lock(&ns->ns_lock);
736 }
737
738 static inline void unlock_ns_list(struct mnt_namespace *ns)
739 {
740 spin_unlock(&ns->ns_lock);
741 }
742
743 static inline bool mnt_is_cursor(struct mount *mnt)
744 {
745 return mnt->mnt.mnt_flags & MNT_CURSOR;
746 }
747
748 /*
749 * __is_local_mountpoint - Test to see if dentry is a mountpoint in the
750 * current mount namespace.
751 *
752 * The common case is dentries are not mountpoints at all and that
753 * test is handled inline. For the slow case when we are actually
754 * dealing with a mountpoint of some kind, walk through all of the
755 * mounts in the current mount namespace and test to see if the dentry
756 * is a mountpoint.
757 *
758 * The mount_hashtable is not usable in the context because we
759 * need to identify all mounts that may be in the current mount
760 * namespace not just a mount that happens to have some specified
761 * parent mount.
762 */
763 bool __is_local_mountpoint(struct dentry *dentry)
764 {
765 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
766 struct mount *mnt;
767 bool is_covered = false;
768
769 down_read(&namespace_sem);
770 lock_ns_list(ns);
771 list_for_each_entry(mnt, &ns->list, mnt_list) {
772 if (mnt_is_cursor(mnt))
773 continue;
774 is_covered = (mnt->mnt_mountpoint == dentry);
775 if (is_covered)
776 break;
777 }
778 unlock_ns_list(ns);
779 up_read(&namespace_sem);
780
781 return is_covered;
782 }
783
784 static struct mountpoint *lookup_mountpoint(struct dentry *dentry)
785 {
786 struct hlist_head *chain = mp_hash(dentry);
787 struct mountpoint *mp;
788
789 hlist_for_each_entry(mp, chain, m_hash) {
790 if (mp->m_dentry == dentry) {
791 mp->m_count++;
792 return mp;
793 }
794 }
795 return NULL;
796 }
797
798 static struct mountpoint *get_mountpoint(struct dentry *dentry)
799 {
800 struct mountpoint *mp, *new = NULL;
801 int ret;
802
803 if (d_mountpoint(dentry)) {
804 /* might be worth a WARN_ON() */
805 if (d_unlinked(dentry))
806 return ERR_PTR(-ENOENT);
807 mountpoint:
808 read_seqlock_excl(&mount_lock);
809 mp = lookup_mountpoint(dentry);
810 read_sequnlock_excl(&mount_lock);
811 if (mp)
812 goto done;
813 }
814
815 if (!new)
816 new = kmalloc(sizeof(struct mountpoint), GFP_KERNEL);
817 if (!new)
818 return ERR_PTR(-ENOMEM);
819
820
821 /* Exactly one processes may set d_mounted */
822 ret = d_set_mounted(dentry);
823
824 /* Someone else set d_mounted? */
825 if (ret == -EBUSY)
826 goto mountpoint;
827
828 /* The dentry is not available as a mountpoint? */
829 mp = ERR_PTR(ret);
830 if (ret)
831 goto done;
832
833 /* Add the new mountpoint to the hash table */
834 read_seqlock_excl(&mount_lock);
835 new->m_dentry = dget(dentry);
836 new->m_count = 1;
837 hlist_add_head(&new->m_hash, mp_hash(dentry));
838 INIT_HLIST_HEAD(&new->m_list);
839 read_sequnlock_excl(&mount_lock);
840
841 mp = new;
842 new = NULL;
843 done:
844 kfree(new);
845 return mp;
846 }
847
848 /*
849 * vfsmount lock must be held. Additionally, the caller is responsible
850 * for serializing calls for given disposal list.
851 */
852 static void __put_mountpoint(struct mountpoint *mp, struct list_head *list)
853 {
854 if (!--mp->m_count) {
855 struct dentry *dentry = mp->m_dentry;
856 BUG_ON(!hlist_empty(&mp->m_list));
857 spin_lock(&dentry->d_lock);
858 dentry->d_flags &= ~DCACHE_MOUNTED;
859 spin_unlock(&dentry->d_lock);
860 dput_to_list(dentry, list);
861 hlist_del(&mp->m_hash);
862 kfree(mp);
863 }
864 }
865
866 /* called with namespace_lock and vfsmount lock */
867 static void put_mountpoint(struct mountpoint *mp)
868 {
869 __put_mountpoint(mp, &ex_mountpoints);
870 }
871
872 static inline int check_mnt(struct mount *mnt)
873 {
874 return mnt->mnt_ns == current->nsproxy->mnt_ns;
875 }
876
877 /*
878 * vfsmount lock must be held for write
879 */
880 static void touch_mnt_namespace(struct mnt_namespace *ns)
881 {
882 if (ns) {
883 ns->event = ++event;
884 wake_up_interruptible(&ns->poll);
885 }
886 }
887
888 /*
889 * vfsmount lock must be held for write
890 */
891 static void __touch_mnt_namespace(struct mnt_namespace *ns)
892 {
893 if (ns && ns->event != event) {
894 ns->event = event;
895 wake_up_interruptible(&ns->poll);
896 }
897 }
898
899 /*
900 * vfsmount lock must be held for write
901 */
902 static struct mountpoint *unhash_mnt(struct mount *mnt)
903 {
904 struct mountpoint *mp;
905 mnt->mnt_parent = mnt;
906 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
907 list_del_init(&mnt->mnt_child);
908 hlist_del_init_rcu(&mnt->mnt_hash);
909 hlist_del_init(&mnt->mnt_mp_list);
910 mp = mnt->mnt_mp;
911 mnt->mnt_mp = NULL;
912 return mp;
913 }
914
915 /*
916 * vfsmount lock must be held for write
917 */
918 static void umount_mnt(struct mount *mnt)
919 {
920 put_mountpoint(unhash_mnt(mnt));
921 }
922
923 /*
924 * vfsmount lock must be held for write
925 */
926 void mnt_set_mountpoint(struct mount *mnt,
927 struct mountpoint *mp,
928 struct mount *child_mnt)
929 {
930 mp->m_count++;
931 mnt_add_count(mnt, 1); /* essentially, that's mntget */
932 child_mnt->mnt_mountpoint = mp->m_dentry;
933 child_mnt->mnt_parent = mnt;
934 child_mnt->mnt_mp = mp;
935 hlist_add_head(&child_mnt->mnt_mp_list, &mp->m_list);
936 }
937
938 /**
939 * mnt_set_mountpoint_beneath - mount a mount beneath another one
940 *
941 * @new_parent: the source mount
942 * @top_mnt: the mount beneath which @new_parent is mounted
943 * @new_mp: the new mountpoint of @top_mnt on @new_parent
944 *
945 * Remove @top_mnt from its current mountpoint @top_mnt->mnt_mp and
946 * parent @top_mnt->mnt_parent and mount it on top of @new_parent at
947 * @new_mp. And mount @new_parent on the old parent and old
948 * mountpoint of @top_mnt.
949 *
950 * Context: This function expects namespace_lock() and lock_mount_hash()
951 * to have been acquired in that order.
952 */
953 static void mnt_set_mountpoint_beneath(struct mount *new_parent,
954 struct mount *top_mnt,
955 struct mountpoint *new_mp)
956 {
957 struct mount *old_top_parent = top_mnt->mnt_parent;
958 struct mountpoint *old_top_mp = top_mnt->mnt_mp;
959
960 mnt_set_mountpoint(old_top_parent, old_top_mp, new_parent);
961 mnt_change_mountpoint(new_parent, new_mp, top_mnt);
962 }
963
964
965 static void __attach_mnt(struct mount *mnt, struct mount *parent)
966 {
967 hlist_add_head_rcu(&mnt->mnt_hash,
968 m_hash(&parent->mnt, mnt->mnt_mountpoint));
969 list_add_tail(&mnt->mnt_child, &parent->mnt_mounts);
970 }
971
972 /**
973 * attach_mnt - mount a mount, attach to @mount_hashtable and parent's
974 * list of child mounts
975 * @parent: the parent
976 * @mnt: the new mount
977 * @mp: the new mountpoint
978 * @beneath: whether to mount @mnt beneath or on top of @parent
979 *
980 * If @beneath is false, mount @mnt at @mp on @parent. Then attach @mnt
981 * to @parent's child mount list and to @mount_hashtable.
982 *
983 * If @beneath is true, remove @mnt from its current parent and
984 * mountpoint and mount it on @mp on @parent, and mount @parent on the
985 * old parent and old mountpoint of @mnt. Finally, attach @parent to
986 * @mnt_hashtable and @parent->mnt_parent->mnt_mounts.
987 *
988 * Note, when __attach_mnt() is called @mnt->mnt_parent already points
989 * to the correct parent.
990 *
991 * Context: This function expects namespace_lock() and lock_mount_hash()
992 * to have been acquired in that order.
993 */
994 static void attach_mnt(struct mount *mnt, struct mount *parent,
995 struct mountpoint *mp, bool beneath)
996 {
997 if (beneath)
998 mnt_set_mountpoint_beneath(mnt, parent, mp);
999 else
1000 mnt_set_mountpoint(parent, mp, mnt);
1001 /*
1002 * Note, @mnt->mnt_parent has to be used. If @mnt was mounted
1003 * beneath @parent then @mnt will need to be attached to
1004 * @parent's old parent, not @parent. IOW, @mnt->mnt_parent
1005 * isn't the same mount as @parent.
1006 */
1007 __attach_mnt(mnt, mnt->mnt_parent);
1008 }
1009
1010 void mnt_change_mountpoint(struct mount *parent, struct mountpoint *mp, struct mount *mnt)
1011 {
1012 struct mountpoint *old_mp = mnt->mnt_mp;
1013 struct mount *old_parent = mnt->mnt_parent;
1014
1015 list_del_init(&mnt->mnt_child);
1016 hlist_del_init(&mnt->mnt_mp_list);
1017 hlist_del_init_rcu(&mnt->mnt_hash);
1018
1019 attach_mnt(mnt, parent, mp, false);
1020
1021 put_mountpoint(old_mp);
1022 mnt_add_count(old_parent, -1);
1023 }
1024
1025 /*
1026 * vfsmount lock must be held for write
1027 */
1028 static void commit_tree(struct mount *mnt)
1029 {
1030 struct mount *parent = mnt->mnt_parent;
1031 struct mount *m;
1032 LIST_HEAD(head);
1033 struct mnt_namespace *n = parent->mnt_ns;
1034
1035 BUG_ON(parent == mnt);
1036
1037 list_add_tail(&head, &mnt->mnt_list);
1038 list_for_each_entry(m, &head, mnt_list)
1039 m->mnt_ns = n;
1040
1041 list_splice(&head, n->list.prev);
1042
1043 n->mounts += n->pending_mounts;
1044 n->pending_mounts = 0;
1045
1046 __attach_mnt(mnt, parent);
1047 touch_mnt_namespace(n);
1048 }
1049
1050 static struct mount *next_mnt(struct mount *p, struct mount *root)
1051 {
1052 struct list_head *next = p->mnt_mounts.next;
1053 if (next == &p->mnt_mounts) {
1054 while (1) {
1055 if (p == root)
1056 return NULL;
1057 next = p->mnt_child.next;
1058 if (next != &p->mnt_parent->mnt_mounts)
1059 break;
1060 p = p->mnt_parent;
1061 }
1062 }
1063 return list_entry(next, struct mount, mnt_child);
1064 }
1065
1066 static struct mount *skip_mnt_tree(struct mount *p)
1067 {
1068 struct list_head *prev = p->mnt_mounts.prev;
1069 while (prev != &p->mnt_mounts) {
1070 p = list_entry(prev, struct mount, mnt_child);
1071 prev = p->mnt_mounts.prev;
1072 }
1073 return p;
1074 }
1075
1076 /**
1077 * vfs_create_mount - Create a mount for a configured superblock
1078 * @fc: The configuration context with the superblock attached
1079 *
1080 * Create a mount to an already configured superblock. If necessary, the
1081 * caller should invoke vfs_get_tree() before calling this.
1082 *
1083 * Note that this does not attach the mount to anything.
1084 */
1085 struct vfsmount *vfs_create_mount(struct fs_context *fc)
1086 {
1087 struct mount *mnt;
1088
1089 if (!fc->root)
1090 return ERR_PTR(-EINVAL);
1091
1092 mnt = alloc_vfsmnt(fc->source ?: "none");
1093 if (!mnt)
1094 return ERR_PTR(-ENOMEM);
1095
1096 if (fc->sb_flags & SB_KERNMOUNT)
1097 mnt->mnt.mnt_flags = MNT_INTERNAL;
1098
1099 atomic_inc(&fc->root->d_sb->s_active);
1100 mnt->mnt.mnt_sb = fc->root->d_sb;
1101 mnt->mnt.mnt_root = dget(fc->root);
1102 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1103 mnt->mnt_parent = mnt;
1104
1105 lock_mount_hash();
1106 list_add_tail(&mnt->mnt_instance, &mnt->mnt.mnt_sb->s_mounts);
1107 unlock_mount_hash();
1108 return &mnt->mnt;
1109 }
1110 EXPORT_SYMBOL(vfs_create_mount);
1111
1112 struct vfsmount *fc_mount(struct fs_context *fc)
1113 {
1114 int err = vfs_get_tree(fc);
1115 if (!err) {
1116 up_write(&fc->root->d_sb->s_umount);
1117 return vfs_create_mount(fc);
1118 }
1119 return ERR_PTR(err);
1120 }
1121 EXPORT_SYMBOL(fc_mount);
1122
1123 struct vfsmount *vfs_kern_mount(struct file_system_type *type,
1124 int flags, const char *name,
1125 void *data)
1126 {
1127 struct fs_context *fc;
1128 struct vfsmount *mnt;
1129 int ret = 0;
1130
1131 if (!type)
1132 return ERR_PTR(-EINVAL);
1133
1134 fc = fs_context_for_mount(type, flags);
1135 if (IS_ERR(fc))
1136 return ERR_CAST(fc);
1137
1138 if (name)
1139 ret = vfs_parse_fs_string(fc, "source",
1140 name, strlen(name));
1141 if (!ret)
1142 ret = parse_monolithic_mount_data(fc, data);
1143 if (!ret)
1144 mnt = fc_mount(fc);
1145 else
1146 mnt = ERR_PTR(ret);
1147
1148 put_fs_context(fc);
1149 return mnt;
1150 }
1151 EXPORT_SYMBOL_GPL(vfs_kern_mount);
1152
1153 struct vfsmount *
1154 vfs_submount(const struct dentry *mountpoint, struct file_system_type *type,
1155 const char *name, void *data)
1156 {
1157 /* Until it is worked out how to pass the user namespace
1158 * through from the parent mount to the submount don't support
1159 * unprivileged mounts with submounts.
1160 */
1161 if (mountpoint->d_sb->s_user_ns != &init_user_ns)
1162 return ERR_PTR(-EPERM);
1163
1164 return vfs_kern_mount(type, SB_SUBMOUNT, name, data);
1165 }
1166 EXPORT_SYMBOL_GPL(vfs_submount);
1167
1168 static struct mount *clone_mnt(struct mount *old, struct dentry *root,
1169 int flag)
1170 {
1171 struct super_block *sb = old->mnt.mnt_sb;
1172 struct mount *mnt;
1173 int err;
1174
1175 mnt = alloc_vfsmnt(old->mnt_devname);
1176 if (!mnt)
1177 return ERR_PTR(-ENOMEM);
1178
1179 if (flag & (CL_SLAVE | CL_PRIVATE | CL_SHARED_TO_SLAVE))
1180 mnt->mnt_group_id = 0; /* not a peer of original */
1181 else
1182 mnt->mnt_group_id = old->mnt_group_id;
1183
1184 if ((flag & CL_MAKE_SHARED) && !mnt->mnt_group_id) {
1185 err = mnt_alloc_group_id(mnt);
1186 if (err)
1187 goto out_free;
1188 }
1189
1190 mnt->mnt.mnt_flags = old->mnt.mnt_flags;
1191 mnt->mnt.mnt_flags &= ~(MNT_WRITE_HOLD|MNT_MARKED|MNT_INTERNAL);
1192
1193 atomic_inc(&sb->s_active);
1194 mnt->mnt.mnt_idmap = mnt_idmap_get(mnt_idmap(&old->mnt));
1195
1196 mnt->mnt.mnt_sb = sb;
1197 mnt->mnt.mnt_root = dget(root);
1198 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1199 mnt->mnt_parent = mnt;
1200 lock_mount_hash();
1201 list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
1202 unlock_mount_hash();
1203
1204 if ((flag & CL_SLAVE) ||
1205 ((flag & CL_SHARED_TO_SLAVE) && IS_MNT_SHARED(old))) {
1206 list_add(&mnt->mnt_slave, &old->mnt_slave_list);
1207 mnt->mnt_master = old;
1208 CLEAR_MNT_SHARED(mnt);
1209 } else if (!(flag & CL_PRIVATE)) {
1210 if ((flag & CL_MAKE_SHARED) || IS_MNT_SHARED(old))
1211 list_add(&mnt->mnt_share, &old->mnt_share);
1212 if (IS_MNT_SLAVE(old))
1213 list_add(&mnt->mnt_slave, &old->mnt_slave);
1214 mnt->mnt_master = old->mnt_master;
1215 } else {
1216 CLEAR_MNT_SHARED(mnt);
1217 }
1218 if (flag & CL_MAKE_SHARED)
1219 set_mnt_shared(mnt);
1220
1221 /* stick the duplicate mount on the same expiry list
1222 * as the original if that was on one */
1223 if (flag & CL_EXPIRE) {
1224 if (!list_empty(&old->mnt_expire))
1225 list_add(&mnt->mnt_expire, &old->mnt_expire);
1226 }
1227
1228 return mnt;
1229
1230 out_free:
1231 mnt_free_id(mnt);
1232 free_vfsmnt(mnt);
1233 return ERR_PTR(err);
1234 }
1235
1236 static void cleanup_mnt(struct mount *mnt)
1237 {
1238 struct hlist_node *p;
1239 struct mount *m;
1240 /*
1241 * The warning here probably indicates that somebody messed
1242 * up a mnt_want/drop_write() pair. If this happens, the
1243 * filesystem was probably unable to make r/w->r/o transitions.
1244 * The locking used to deal with mnt_count decrement provides barriers,
1245 * so mnt_get_writers() below is safe.
1246 */
1247 WARN_ON(mnt_get_writers(mnt));
1248 if (unlikely(mnt->mnt_pins.first))
1249 mnt_pin_kill(mnt);
1250 hlist_for_each_entry_safe(m, p, &mnt->mnt_stuck_children, mnt_umount) {
1251 hlist_del(&m->mnt_umount);
1252 mntput(&m->mnt);
1253 }
1254 fsnotify_vfsmount_delete(&mnt->mnt);
1255 dput(mnt->mnt.mnt_root);
1256 deactivate_super(mnt->mnt.mnt_sb);
1257 mnt_free_id(mnt);
1258 call_rcu(&mnt->mnt_rcu, delayed_free_vfsmnt);
1259 }
1260
1261 static void __cleanup_mnt(struct rcu_head *head)
1262 {
1263 cleanup_mnt(container_of(head, struct mount, mnt_rcu));
1264 }
1265
1266 static LLIST_HEAD(delayed_mntput_list);
1267 static void delayed_mntput(struct work_struct *unused)
1268 {
1269 struct llist_node *node = llist_del_all(&delayed_mntput_list);
1270 struct mount *m, *t;
1271
1272 llist_for_each_entry_safe(m, t, node, mnt_llist)
1273 cleanup_mnt(m);
1274 }
1275 static DECLARE_DELAYED_WORK(delayed_mntput_work, delayed_mntput);
1276
1277 static void mntput_no_expire(struct mount *mnt)
1278 {
1279 LIST_HEAD(list);
1280 int count;
1281
1282 rcu_read_lock();
1283 if (likely(READ_ONCE(mnt->mnt_ns))) {
1284 /*
1285 * Since we don't do lock_mount_hash() here,
1286 * ->mnt_ns can change under us. However, if it's
1287 * non-NULL, then there's a reference that won't
1288 * be dropped until after an RCU delay done after
1289 * turning ->mnt_ns NULL. So if we observe it
1290 * non-NULL under rcu_read_lock(), the reference
1291 * we are dropping is not the final one.
1292 */
1293 mnt_add_count(mnt, -1);
1294 rcu_read_unlock();
1295 return;
1296 }
1297 lock_mount_hash();
1298 /*
1299 * make sure that if __legitimize_mnt() has not seen us grab
1300 * mount_lock, we'll see their refcount increment here.
1301 */
1302 smp_mb();
1303 mnt_add_count(mnt, -1);
1304 count = mnt_get_count(mnt);
1305 if (count != 0) {
1306 WARN_ON(count < 0);
1307 rcu_read_unlock();
1308 unlock_mount_hash();
1309 return;
1310 }
1311 if (unlikely(mnt->mnt.mnt_flags & MNT_DOOMED)) {
1312 rcu_read_unlock();
1313 unlock_mount_hash();
1314 return;
1315 }
1316 mnt->mnt.mnt_flags |= MNT_DOOMED;
1317 rcu_read_unlock();
1318
1319 list_del(&mnt->mnt_instance);
1320
1321 if (unlikely(!list_empty(&mnt->mnt_mounts))) {
1322 struct mount *p, *tmp;
1323 list_for_each_entry_safe(p, tmp, &mnt->mnt_mounts, mnt_child) {
1324 __put_mountpoint(unhash_mnt(p), &list);
1325 hlist_add_head(&p->mnt_umount, &mnt->mnt_stuck_children);
1326 }
1327 }
1328 unlock_mount_hash();
1329 shrink_dentry_list(&list);
1330
1331 if (likely(!(mnt->mnt.mnt_flags & MNT_INTERNAL))) {
1332 struct task_struct *task = current;
1333 if (likely(!(task->flags & PF_KTHREAD))) {
1334 init_task_work(&mnt->mnt_rcu, __cleanup_mnt);
1335 if (!task_work_add(task, &mnt->mnt_rcu, TWA_RESUME))
1336 return;
1337 }
1338 if (llist_add(&mnt->mnt_llist, &delayed_mntput_list))
1339 schedule_delayed_work(&delayed_mntput_work, 1);
1340 return;
1341 }
1342 cleanup_mnt(mnt);
1343 }
1344
1345 void mntput(struct vfsmount *mnt)
1346 {
1347 if (mnt) {
1348 struct mount *m = real_mount(mnt);
1349 /* avoid cacheline pingpong */
1350 if (unlikely(m->mnt_expiry_mark))
1351 WRITE_ONCE(m->mnt_expiry_mark, 0);
1352 mntput_no_expire(m);
1353 }
1354 }
1355 EXPORT_SYMBOL(mntput);
1356
1357 struct vfsmount *mntget(struct vfsmount *mnt)
1358 {
1359 if (mnt)
1360 mnt_add_count(real_mount(mnt), 1);
1361 return mnt;
1362 }
1363 EXPORT_SYMBOL(mntget);
1364
1365 /*
1366 * Make a mount point inaccessible to new lookups.
1367 * Because there may still be current users, the caller MUST WAIT
1368 * for an RCU grace period before destroying the mount point.
1369 */
1370 void mnt_make_shortterm(struct vfsmount *mnt)
1371 {
1372 if (mnt)
1373 real_mount(mnt)->mnt_ns = NULL;
1374 }
1375
1376 /**
1377 * path_is_mountpoint() - Check if path is a mount in the current namespace.
1378 * @path: path to check
1379 *
1380 * d_mountpoint() can only be used reliably to establish if a dentry is
1381 * not mounted in any namespace and that common case is handled inline.
1382 * d_mountpoint() isn't aware of the possibility there may be multiple
1383 * mounts using a given dentry in a different namespace. This function
1384 * checks if the passed in path is a mountpoint rather than the dentry
1385 * alone.
1386 */
1387 bool path_is_mountpoint(const struct path *path)
1388 {
1389 unsigned seq;
1390 bool res;
1391
1392 if (!d_mountpoint(path->dentry))
1393 return false;
1394
1395 rcu_read_lock();
1396 do {
1397 seq = read_seqbegin(&mount_lock);
1398 res = __path_is_mountpoint(path);
1399 } while (read_seqretry(&mount_lock, seq));
1400 rcu_read_unlock();
1401
1402 return res;
1403 }
1404 EXPORT_SYMBOL(path_is_mountpoint);
1405
1406 struct vfsmount *mnt_clone_internal(const struct path *path)
1407 {
1408 struct mount *p;
1409 p = clone_mnt(real_mount(path->mnt), path->dentry, CL_PRIVATE);
1410 if (IS_ERR(p))
1411 return ERR_CAST(p);
1412 p->mnt.mnt_flags |= MNT_INTERNAL;
1413 return &p->mnt;
1414 }
1415
1416 #ifdef CONFIG_PROC_FS
1417 static struct mount *mnt_list_next(struct mnt_namespace *ns,
1418 struct list_head *p)
1419 {
1420 struct mount *mnt, *ret = NULL;
1421
1422 lock_ns_list(ns);
1423 list_for_each_continue(p, &ns->list) {
1424 mnt = list_entry(p, typeof(*mnt), mnt_list);
1425 if (!mnt_is_cursor(mnt)) {
1426 ret = mnt;
1427 break;
1428 }
1429 }
1430 unlock_ns_list(ns);
1431
1432 return ret;
1433 }
1434
1435 /* iterator; we want it to have access to namespace_sem, thus here... */
1436 static void *m_start(struct seq_file *m, loff_t *pos)
1437 {
1438 struct proc_mounts *p = m->private;
1439 struct list_head *prev;
1440
1441 down_read(&namespace_sem);
1442 if (!*pos) {
1443 prev = &p->ns->list;
1444 } else {
1445 prev = &p->cursor.mnt_list;
1446
1447 /* Read after we'd reached the end? */
1448 if (list_empty(prev))
1449 return NULL;
1450 }
1451
1452 return mnt_list_next(p->ns, prev);
1453 }
1454
1455 static void *m_next(struct seq_file *m, void *v, loff_t *pos)
1456 {
1457 struct proc_mounts *p = m->private;
1458 struct mount *mnt = v;
1459
1460 ++*pos;
1461 return mnt_list_next(p->ns, &mnt->mnt_list);
1462 }
1463
1464 static void m_stop(struct seq_file *m, void *v)
1465 {
1466 struct proc_mounts *p = m->private;
1467 struct mount *mnt = v;
1468
1469 lock_ns_list(p->ns);
1470 if (mnt)
1471 list_move_tail(&p->cursor.mnt_list, &mnt->mnt_list);
1472 else
1473 list_del_init(&p->cursor.mnt_list);
1474 unlock_ns_list(p->ns);
1475 up_read(&namespace_sem);
1476 }
1477
1478 static int m_show(struct seq_file *m, void *v)
1479 {
1480 struct proc_mounts *p = m->private;
1481 struct mount *r = v;
1482 return p->show(m, &r->mnt);
1483 }
1484
1485 const struct seq_operations mounts_op = {
1486 .start = m_start,
1487 .next = m_next,
1488 .stop = m_stop,
1489 .show = m_show,
1490 };
1491
1492 void mnt_cursor_del(struct mnt_namespace *ns, struct mount *cursor)
1493 {
1494 down_read(&namespace_sem);
1495 lock_ns_list(ns);
1496 list_del(&cursor->mnt_list);
1497 unlock_ns_list(ns);
1498 up_read(&namespace_sem);
1499 }
1500 #endif /* CONFIG_PROC_FS */
1501
1502 /**
1503 * may_umount_tree - check if a mount tree is busy
1504 * @m: root of mount tree
1505 *
1506 * This is called to check if a tree of mounts has any
1507 * open files, pwds, chroots or sub mounts that are
1508 * busy.
1509 */
1510 int may_umount_tree(struct vfsmount *m)
1511 {
1512 struct mount *mnt = real_mount(m);
1513 int actual_refs = 0;
1514 int minimum_refs = 0;
1515 struct mount *p;
1516 BUG_ON(!m);
1517
1518 /* write lock needed for mnt_get_count */
1519 lock_mount_hash();
1520 for (p = mnt; p; p = next_mnt(p, mnt)) {
1521 actual_refs += mnt_get_count(p);
1522 minimum_refs += 2;
1523 }
1524 unlock_mount_hash();
1525
1526 if (actual_refs > minimum_refs)
1527 return 0;
1528
1529 return 1;
1530 }
1531
1532 EXPORT_SYMBOL(may_umount_tree);
1533
1534 /**
1535 * may_umount - check if a mount point is busy
1536 * @mnt: root of mount
1537 *
1538 * This is called to check if a mount point has any
1539 * open files, pwds, chroots or sub mounts. If the
1540 * mount has sub mounts this will return busy
1541 * regardless of whether the sub mounts are busy.
1542 *
1543 * Doesn't take quota and stuff into account. IOW, in some cases it will
1544 * give false negatives. The main reason why it's here is that we need
1545 * a non-destructive way to look for easily umountable filesystems.
1546 */
1547 int may_umount(struct vfsmount *mnt)
1548 {
1549 int ret = 1;
1550 down_read(&namespace_sem);
1551 lock_mount_hash();
1552 if (propagate_mount_busy(real_mount(mnt), 2))
1553 ret = 0;
1554 unlock_mount_hash();
1555 up_read(&namespace_sem);
1556 return ret;
1557 }
1558
1559 EXPORT_SYMBOL(may_umount);
1560
1561 static void namespace_unlock(void)
1562 {
1563 struct hlist_head head;
1564 struct hlist_node *p;
1565 struct mount *m;
1566 LIST_HEAD(list);
1567
1568 hlist_move_list(&unmounted, &head);
1569 list_splice_init(&ex_mountpoints, &list);
1570
1571 up_write(&namespace_sem);
1572
1573 shrink_dentry_list(&list);
1574
1575 if (likely(hlist_empty(&head)))
1576 return;
1577
1578 synchronize_rcu_expedited();
1579
1580 hlist_for_each_entry_safe(m, p, &head, mnt_umount) {
1581 hlist_del(&m->mnt_umount);
1582 mntput(&m->mnt);
1583 }
1584 }
1585
1586 static inline void namespace_lock(void)
1587 {
1588 down_write(&namespace_sem);
1589 }
1590
1591 enum umount_tree_flags {
1592 UMOUNT_SYNC = 1,
1593 UMOUNT_PROPAGATE = 2,
1594 UMOUNT_CONNECTED = 4,
1595 };
1596
1597 static bool disconnect_mount(struct mount *mnt, enum umount_tree_flags how)
1598 {
1599 /* Leaving mounts connected is only valid for lazy umounts */
1600 if (how & UMOUNT_SYNC)
1601 return true;
1602
1603 /* A mount without a parent has nothing to be connected to */
1604 if (!mnt_has_parent(mnt))
1605 return true;
1606
1607 /* Because the reference counting rules change when mounts are
1608 * unmounted and connected, umounted mounts may not be
1609 * connected to mounted mounts.
1610 */
1611 if (!(mnt->mnt_parent->mnt.mnt_flags & MNT_UMOUNT))
1612 return true;
1613
1614 /* Has it been requested that the mount remain connected? */
1615 if (how & UMOUNT_CONNECTED)
1616 return false;
1617
1618 /* Is the mount locked such that it needs to remain connected? */
1619 if (IS_MNT_LOCKED(mnt))
1620 return false;
1621
1622 /* By default disconnect the mount */
1623 return true;
1624 }
1625
1626 /*
1627 * mount_lock must be held
1628 * namespace_sem must be held for write
1629 */
1630 static void umount_tree(struct mount *mnt, enum umount_tree_flags how)
1631 {
1632 LIST_HEAD(tmp_list);
1633 struct mount *p;
1634
1635 if (how & UMOUNT_PROPAGATE)
1636 propagate_mount_unlock(mnt);
1637
1638 /* Gather the mounts to umount */
1639 for (p = mnt; p; p = next_mnt(p, mnt)) {
1640 p->mnt.mnt_flags |= MNT_UMOUNT;
1641 list_move(&p->mnt_list, &tmp_list);
1642 }
1643
1644 /* Hide the mounts from mnt_mounts */
1645 list_for_each_entry(p, &tmp_list, mnt_list) {
1646 list_del_init(&p->mnt_child);
1647 }
1648
1649 /* Add propogated mounts to the tmp_list */
1650 if (how & UMOUNT_PROPAGATE)
1651 propagate_umount(&tmp_list);
1652
1653 while (!list_empty(&tmp_list)) {
1654 struct mnt_namespace *ns;
1655 bool disconnect;
1656 p = list_first_entry(&tmp_list, struct mount, mnt_list);
1657 list_del_init(&p->mnt_expire);
1658 list_del_init(&p->mnt_list);
1659 ns = p->mnt_ns;
1660 if (ns) {
1661 ns->mounts--;
1662 __touch_mnt_namespace(ns);
1663 }
1664 p->mnt_ns = NULL;
1665 if (how & UMOUNT_SYNC)
1666 p->mnt.mnt_flags |= MNT_SYNC_UMOUNT;
1667
1668 disconnect = disconnect_mount(p, how);
1669 if (mnt_has_parent(p)) {
1670 mnt_add_count(p->mnt_parent, -1);
1671 if (!disconnect) {
1672 /* Don't forget about p */
1673 list_add_tail(&p->mnt_child, &p->mnt_parent->mnt_mounts);
1674 } else {
1675 umount_mnt(p);
1676 }
1677 }
1678 change_mnt_propagation(p, MS_PRIVATE);
1679 if (disconnect)
1680 hlist_add_head(&p->mnt_umount, &unmounted);
1681 }
1682 }
1683
1684 static void shrink_submounts(struct mount *mnt);
1685
1686 static int do_umount_root(struct super_block *sb)
1687 {
1688 int ret = 0;
1689
1690 down_write(&sb->s_umount);
1691 if (!sb_rdonly(sb)) {
1692 struct fs_context *fc;
1693
1694 fc = fs_context_for_reconfigure(sb->s_root, SB_RDONLY,
1695 SB_RDONLY);
1696 if (IS_ERR(fc)) {
1697 ret = PTR_ERR(fc);
1698 } else {
1699 ret = parse_monolithic_mount_data(fc, NULL);
1700 if (!ret)
1701 ret = reconfigure_super(fc);
1702 put_fs_context(fc);
1703 }
1704 }
1705 up_write(&sb->s_umount);
1706 return ret;
1707 }
1708
1709 static int do_umount(struct mount *mnt, int flags)
1710 {
1711 struct super_block *sb = mnt->mnt.mnt_sb;
1712 int retval;
1713
1714 retval = security_sb_umount(&mnt->mnt, flags);
1715 if (retval)
1716 return retval;
1717
1718 /*
1719 * Allow userspace to request a mountpoint be expired rather than
1720 * unmounting unconditionally. Unmount only happens if:
1721 * (1) the mark is already set (the mark is cleared by mntput())
1722 * (2) the usage count == 1 [parent vfsmount] + 1 [sys_umount]
1723 */
1724 if (flags & MNT_EXPIRE) {
1725 if (&mnt->mnt == current->fs->root.mnt ||
1726 flags & (MNT_FORCE | MNT_DETACH))
1727 return -EINVAL;
1728
1729 /*
1730 * probably don't strictly need the lock here if we examined
1731 * all race cases, but it's a slowpath.
1732 */
1733 lock_mount_hash();
1734 if (mnt_get_count(mnt) != 2) {
1735 unlock_mount_hash();
1736 return -EBUSY;
1737 }
1738 unlock_mount_hash();
1739
1740 if (!xchg(&mnt->mnt_expiry_mark, 1))
1741 return -EAGAIN;
1742 }
1743
1744 /*
1745 * If we may have to abort operations to get out of this
1746 * mount, and they will themselves hold resources we must
1747 * allow the fs to do things. In the Unix tradition of
1748 * 'Gee thats tricky lets do it in userspace' the umount_begin
1749 * might fail to complete on the first run through as other tasks
1750 * must return, and the like. Thats for the mount program to worry
1751 * about for the moment.
1752 */
1753
1754 if (flags & MNT_FORCE && sb->s_op->umount_begin) {
1755 sb->s_op->umount_begin(sb);
1756 }
1757
1758 /*
1759 * No sense to grab the lock for this test, but test itself looks
1760 * somewhat bogus. Suggestions for better replacement?
1761 * Ho-hum... In principle, we might treat that as umount + switch
1762 * to rootfs. GC would eventually take care of the old vfsmount.
1763 * Actually it makes sense, especially if rootfs would contain a
1764 * /reboot - static binary that would close all descriptors and
1765 * call reboot(9). Then init(8) could umount root and exec /reboot.
1766 */
1767 if (&mnt->mnt == current->fs->root.mnt && !(flags & MNT_DETACH)) {
1768 /*
1769 * Special case for "unmounting" root ...
1770 * we just try to remount it readonly.
1771 */
1772 if (!ns_capable(sb->s_user_ns, CAP_SYS_ADMIN))
1773 return -EPERM;
1774 return do_umount_root(sb);
1775 }
1776
1777 namespace_lock();
1778 lock_mount_hash();
1779
1780 /* Recheck MNT_LOCKED with the locks held */
1781 retval = -EINVAL;
1782 if (mnt->mnt.mnt_flags & MNT_LOCKED)
1783 goto out;
1784
1785 event++;
1786 if (flags & MNT_DETACH) {
1787 if (!list_empty(&mnt->mnt_list))
1788 umount_tree(mnt, UMOUNT_PROPAGATE);
1789 retval = 0;
1790 } else {
1791 shrink_submounts(mnt);
1792 retval = -EBUSY;
1793 if (!propagate_mount_busy(mnt, 2)) {
1794 if (!list_empty(&mnt->mnt_list))
1795 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
1796 retval = 0;
1797 }
1798 }
1799 out:
1800 unlock_mount_hash();
1801 namespace_unlock();
1802 return retval;
1803 }
1804
1805 /*
1806 * __detach_mounts - lazily unmount all mounts on the specified dentry
1807 *
1808 * During unlink, rmdir, and d_drop it is possible to loose the path
1809 * to an existing mountpoint, and wind up leaking the mount.
1810 * detach_mounts allows lazily unmounting those mounts instead of
1811 * leaking them.
1812 *
1813 * The caller may hold dentry->d_inode->i_mutex.
1814 */
1815 void __detach_mounts(struct dentry *dentry)
1816 {
1817 struct mountpoint *mp;
1818 struct mount *mnt;
1819
1820 namespace_lock();
1821 lock_mount_hash();
1822 mp = lookup_mountpoint(dentry);
1823 if (!mp)
1824 goto out_unlock;
1825
1826 event++;
1827 while (!hlist_empty(&mp->m_list)) {
1828 mnt = hlist_entry(mp->m_list.first, struct mount, mnt_mp_list);
1829 if (mnt->mnt.mnt_flags & MNT_UMOUNT) {
1830 umount_mnt(mnt);
1831 hlist_add_head(&mnt->mnt_umount, &unmounted);
1832 }
1833 else umount_tree(mnt, UMOUNT_CONNECTED);
1834 }
1835 put_mountpoint(mp);
1836 out_unlock:
1837 unlock_mount_hash();
1838 namespace_unlock();
1839 }
1840
1841 /*
1842 * Is the caller allowed to modify his namespace?
1843 */
1844 bool may_mount(void)
1845 {
1846 return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
1847 }
1848
1849 /**
1850 * path_mounted - check whether path is mounted
1851 * @path: path to check
1852 *
1853 * Determine whether @path refers to the root of a mount.
1854 *
1855 * Return: true if @path is the root of a mount, false if not.
1856 */
1857 static inline bool path_mounted(const struct path *path)
1858 {
1859 return path->mnt->mnt_root == path->dentry;
1860 }
1861
1862 static void warn_mandlock(void)
1863 {
1864 pr_warn_once("=======================================================\n"
1865 "WARNING: The mand mount option has been deprecated and\n"
1866 " and is ignored by this kernel. Remove the mand\n"
1867 " option from the mount to silence this warning.\n"
1868 "=======================================================\n");
1869 }
1870
1871 static int can_umount(const struct path *path, int flags)
1872 {
1873 struct mount *mnt = real_mount(path->mnt);
1874
1875 if (!may_mount())
1876 return -EPERM;
1877 if (!path_mounted(path))
1878 return -EINVAL;
1879 if (!check_mnt(mnt))
1880 return -EINVAL;
1881 if (mnt->mnt.mnt_flags & MNT_LOCKED) /* Check optimistically */
1882 return -EINVAL;
1883 if (flags & MNT_FORCE && !capable(CAP_SYS_ADMIN))
1884 return -EPERM;
1885 return 0;
1886 }
1887
1888 // caller is responsible for flags being sane
1889 int path_umount(struct path *path, int flags)
1890 {
1891 struct mount *mnt = real_mount(path->mnt);
1892 int ret;
1893
1894 ret = can_umount(path, flags);
1895 if (!ret)
1896 ret = do_umount(mnt, flags);
1897
1898 /* we mustn't call path_put() as that would clear mnt_expiry_mark */
1899 dput(path->dentry);
1900 mntput_no_expire(mnt);
1901 return ret;
1902 }
1903
1904 static int ksys_umount(char __user *name, int flags)
1905 {
1906 int lookup_flags = LOOKUP_MOUNTPOINT;
1907 struct path path;
1908 int ret;
1909
1910 // basic validity checks done first
1911 if (flags & ~(MNT_FORCE | MNT_DETACH | MNT_EXPIRE | UMOUNT_NOFOLLOW))
1912 return -EINVAL;
1913
1914 if (!(flags & UMOUNT_NOFOLLOW))
1915 lookup_flags |= LOOKUP_FOLLOW;
1916 ret = user_path_at(AT_FDCWD, name, lookup_flags, &path);
1917 if (ret)
1918 return ret;
1919 return path_umount(&path, flags);
1920 }
1921
1922 SYSCALL_DEFINE2(umount, char __user *, name, int, flags)
1923 {
1924 return ksys_umount(name, flags);
1925 }
1926
1927 #ifdef __ARCH_WANT_SYS_OLDUMOUNT
1928
1929 /*
1930 * The 2.0 compatible umount. No flags.
1931 */
1932 SYSCALL_DEFINE1(oldumount, char __user *, name)
1933 {
1934 return ksys_umount(name, 0);
1935 }
1936
1937 #endif
1938
1939 static bool is_mnt_ns_file(struct dentry *dentry)
1940 {
1941 /* Is this a proxy for a mount namespace? */
1942 return dentry->d_op == &ns_dentry_operations &&
1943 dentry->d_fsdata == &mntns_operations;
1944 }
1945
1946 static struct mnt_namespace *to_mnt_ns(struct ns_common *ns)
1947 {
1948 return container_of(ns, struct mnt_namespace, ns);
1949 }
1950
1951 struct ns_common *from_mnt_ns(struct mnt_namespace *mnt)
1952 {
1953 return &mnt->ns;
1954 }
1955
1956 static bool mnt_ns_loop(struct dentry *dentry)
1957 {
1958 /* Could bind mounting the mount namespace inode cause a
1959 * mount namespace loop?
1960 */
1961 struct mnt_namespace *mnt_ns;
1962 if (!is_mnt_ns_file(dentry))
1963 return false;
1964
1965 mnt_ns = to_mnt_ns(get_proc_ns(dentry->d_inode));
1966 return current->nsproxy->mnt_ns->seq >= mnt_ns->seq;
1967 }
1968
1969 struct mount *copy_tree(struct mount *mnt, struct dentry *dentry,
1970 int flag)
1971 {
1972 struct mount *res, *p, *q, *r, *parent;
1973
1974 if (!(flag & CL_COPY_UNBINDABLE) && IS_MNT_UNBINDABLE(mnt))
1975 return ERR_PTR(-EINVAL);
1976
1977 if (!(flag & CL_COPY_MNT_NS_FILE) && is_mnt_ns_file(dentry))
1978 return ERR_PTR(-EINVAL);
1979
1980 res = q = clone_mnt(mnt, dentry, flag);
1981 if (IS_ERR(q))
1982 return q;
1983
1984 q->mnt_mountpoint = mnt->mnt_mountpoint;
1985
1986 p = mnt;
1987 list_for_each_entry(r, &mnt->mnt_mounts, mnt_child) {
1988 struct mount *s;
1989 if (!is_subdir(r->mnt_mountpoint, dentry))
1990 continue;
1991
1992 for (s = r; s; s = next_mnt(s, r)) {
1993 if (!(flag & CL_COPY_UNBINDABLE) &&
1994 IS_MNT_UNBINDABLE(s)) {
1995 if (s->mnt.mnt_flags & MNT_LOCKED) {
1996 /* Both unbindable and locked. */
1997 q = ERR_PTR(-EPERM);
1998 goto out;
1999 } else {
2000 s = skip_mnt_tree(s);
2001 continue;
2002 }
2003 }
2004 if (!(flag & CL_COPY_MNT_NS_FILE) &&
2005 is_mnt_ns_file(s->mnt.mnt_root)) {
2006 s = skip_mnt_tree(s);
2007 continue;
2008 }
2009 while (p != s->mnt_parent) {
2010 p = p->mnt_parent;
2011 q = q->mnt_parent;
2012 }
2013 p = s;
2014 parent = q;
2015 q = clone_mnt(p, p->mnt.mnt_root, flag);
2016 if (IS_ERR(q))
2017 goto out;
2018 lock_mount_hash();
2019 list_add_tail(&q->mnt_list, &res->mnt_list);
2020 attach_mnt(q, parent, p->mnt_mp, false);
2021 unlock_mount_hash();
2022 }
2023 }
2024 return res;
2025 out:
2026 if (res) {
2027 lock_mount_hash();
2028 umount_tree(res, UMOUNT_SYNC);
2029 unlock_mount_hash();
2030 }
2031 return q;
2032 }
2033
2034 /* Caller should check returned pointer for errors */
2035
2036 struct vfsmount *collect_mounts(const struct path *path)
2037 {
2038 struct mount *tree;
2039 namespace_lock();
2040 if (!check_mnt(real_mount(path->mnt)))
2041 tree = ERR_PTR(-EINVAL);
2042 else
2043 tree = copy_tree(real_mount(path->mnt), path->dentry,
2044 CL_COPY_ALL | CL_PRIVATE);
2045 namespace_unlock();
2046 if (IS_ERR(tree))
2047 return ERR_CAST(tree);
2048 return &tree->mnt;
2049 }
2050
2051 static void free_mnt_ns(struct mnt_namespace *);
2052 static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *, bool);
2053
2054 void dissolve_on_fput(struct vfsmount *mnt)
2055 {
2056 struct mnt_namespace *ns;
2057 namespace_lock();
2058 lock_mount_hash();
2059 ns = real_mount(mnt)->mnt_ns;
2060 if (ns) {
2061 if (is_anon_ns(ns))
2062 umount_tree(real_mount(mnt), UMOUNT_CONNECTED);
2063 else
2064 ns = NULL;
2065 }
2066 unlock_mount_hash();
2067 namespace_unlock();
2068 if (ns)
2069 free_mnt_ns(ns);
2070 }
2071
2072 void drop_collected_mounts(struct vfsmount *mnt)
2073 {
2074 namespace_lock();
2075 lock_mount_hash();
2076 umount_tree(real_mount(mnt), 0);
2077 unlock_mount_hash();
2078 namespace_unlock();
2079 }
2080
2081 static bool has_locked_children(struct mount *mnt, struct dentry *dentry)
2082 {
2083 struct mount *child;
2084
2085 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
2086 if (!is_subdir(child->mnt_mountpoint, dentry))
2087 continue;
2088
2089 if (child->mnt.mnt_flags & MNT_LOCKED)
2090 return true;
2091 }
2092 return false;
2093 }
2094
2095 /**
2096 * clone_private_mount - create a private clone of a path
2097 * @path: path to clone
2098 *
2099 * This creates a new vfsmount, which will be the clone of @path. The new mount
2100 * will not be attached anywhere in the namespace and will be private (i.e.
2101 * changes to the originating mount won't be propagated into this).
2102 *
2103 * Release with mntput().
2104 */
2105 struct vfsmount *clone_private_mount(const struct path *path)
2106 {
2107 struct mount *old_mnt = real_mount(path->mnt);
2108 struct mount *new_mnt;
2109
2110 down_read(&namespace_sem);
2111 if (IS_MNT_UNBINDABLE(old_mnt))
2112 goto invalid;
2113
2114 if (!check_mnt(old_mnt))
2115 goto invalid;
2116
2117 if (has_locked_children(old_mnt, path->dentry))
2118 goto invalid;
2119
2120 new_mnt = clone_mnt(old_mnt, path->dentry, CL_PRIVATE);
2121 up_read(&namespace_sem);
2122
2123 if (IS_ERR(new_mnt))
2124 return ERR_CAST(new_mnt);
2125
2126 /* Longterm mount to be removed by kern_unmount*() */
2127 new_mnt->mnt_ns = MNT_NS_INTERNAL;
2128
2129 return &new_mnt->mnt;
2130
2131 invalid:
2132 up_read(&namespace_sem);
2133 return ERR_PTR(-EINVAL);
2134 }
2135 EXPORT_SYMBOL_GPL(clone_private_mount);
2136
2137 int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg,
2138 struct vfsmount *root)
2139 {
2140 struct mount *mnt;
2141 int res = f(root, arg);
2142 if (res)
2143 return res;
2144 list_for_each_entry(mnt, &real_mount(root)->mnt_list, mnt_list) {
2145 res = f(&mnt->mnt, arg);
2146 if (res)
2147 return res;
2148 }
2149 return 0;
2150 }
2151
2152 static void lock_mnt_tree(struct mount *mnt)
2153 {
2154 struct mount *p;
2155
2156 for (p = mnt; p; p = next_mnt(p, mnt)) {
2157 int flags = p->mnt.mnt_flags;
2158 /* Don't allow unprivileged users to change mount flags */
2159 flags |= MNT_LOCK_ATIME;
2160
2161 if (flags & MNT_READONLY)
2162 flags |= MNT_LOCK_READONLY;
2163
2164 if (flags & MNT_NODEV)
2165 flags |= MNT_LOCK_NODEV;
2166
2167 if (flags & MNT_NOSUID)
2168 flags |= MNT_LOCK_NOSUID;
2169
2170 if (flags & MNT_NOEXEC)
2171 flags |= MNT_LOCK_NOEXEC;
2172 /* Don't allow unprivileged users to reveal what is under a mount */
2173 if (list_empty(&p->mnt_expire))
2174 flags |= MNT_LOCKED;
2175 p->mnt.mnt_flags = flags;
2176 }
2177 }
2178
2179 static void cleanup_group_ids(struct mount *mnt, struct mount *end)
2180 {
2181 struct mount *p;
2182
2183 for (p = mnt; p != end; p = next_mnt(p, mnt)) {
2184 if (p->mnt_group_id && !IS_MNT_SHARED(p))
2185 mnt_release_group_id(p);
2186 }
2187 }
2188
2189 static int invent_group_ids(struct mount *mnt, bool recurse)
2190 {
2191 struct mount *p;
2192
2193 for (p = mnt; p; p = recurse ? next_mnt(p, mnt) : NULL) {
2194 if (!p->mnt_group_id && !IS_MNT_SHARED(p)) {
2195 int err = mnt_alloc_group_id(p);
2196 if (err) {
2197 cleanup_group_ids(mnt, p);
2198 return err;
2199 }
2200 }
2201 }
2202
2203 return 0;
2204 }
2205
2206 int count_mounts(struct mnt_namespace *ns, struct mount *mnt)
2207 {
2208 unsigned int max = READ_ONCE(sysctl_mount_max);
2209 unsigned int mounts = 0;
2210 struct mount *p;
2211
2212 if (ns->mounts >= max)
2213 return -ENOSPC;
2214 max -= ns->mounts;
2215 if (ns->pending_mounts >= max)
2216 return -ENOSPC;
2217 max -= ns->pending_mounts;
2218
2219 for (p = mnt; p; p = next_mnt(p, mnt))
2220 mounts++;
2221
2222 if (mounts > max)
2223 return -ENOSPC;
2224
2225 ns->pending_mounts += mounts;
2226 return 0;
2227 }
2228
2229 enum mnt_tree_flags_t {
2230 MNT_TREE_MOVE = BIT(0),
2231 MNT_TREE_BENEATH = BIT(1),
2232 };
2233
2234 /**
2235 * attach_recursive_mnt - attach a source mount tree
2236 * @source_mnt: mount tree to be attached
2237 * @top_mnt: mount that @source_mnt will be mounted on or mounted beneath
2238 * @dest_mp: the mountpoint @source_mnt will be mounted at
2239 * @flags: modify how @source_mnt is supposed to be attached
2240 *
2241 * NOTE: in the table below explains the semantics when a source mount
2242 * of a given type is attached to a destination mount of a given type.
2243 * ---------------------------------------------------------------------------
2244 * | BIND MOUNT OPERATION |
2245 * |**************************************************************************
2246 * | source-->| shared | private | slave | unbindable |
2247 * | dest | | | | |
2248 * | | | | | | |
2249 * | v | | | | |
2250 * |**************************************************************************
2251 * | shared | shared (++) | shared (+) | shared(+++)| invalid |
2252 * | | | | | |
2253 * |non-shared| shared (+) | private | slave (*) | invalid |
2254 * ***************************************************************************
2255 * A bind operation clones the source mount and mounts the clone on the
2256 * destination mount.
2257 *
2258 * (++) the cloned mount is propagated to all the mounts in the propagation
2259 * tree of the destination mount and the cloned mount is added to
2260 * the peer group of the source mount.
2261 * (+) the cloned mount is created under the destination mount and is marked
2262 * as shared. The cloned mount is added to the peer group of the source
2263 * mount.
2264 * (+++) the mount is propagated to all the mounts in the propagation tree
2265 * of the destination mount and the cloned mount is made slave
2266 * of the same master as that of the source mount. The cloned mount
2267 * is marked as 'shared and slave'.
2268 * (*) the cloned mount is made a slave of the same master as that of the
2269 * source mount.
2270 *
2271 * ---------------------------------------------------------------------------
2272 * | MOVE MOUNT OPERATION |
2273 * |**************************************************************************
2274 * | source-->| shared | private | slave | unbindable |
2275 * | dest | | | | |
2276 * | | | | | | |
2277 * | v | | | | |
2278 * |**************************************************************************
2279 * | shared | shared (+) | shared (+) | shared(+++) | invalid |
2280 * | | | | | |
2281 * |non-shared| shared (+*) | private | slave (*) | unbindable |
2282 * ***************************************************************************
2283 *
2284 * (+) the mount is moved to the destination. And is then propagated to
2285 * all the mounts in the propagation tree of the destination mount.
2286 * (+*) the mount is moved to the destination.
2287 * (+++) the mount is moved to the destination and is then propagated to
2288 * all the mounts belonging to the destination mount's propagation tree.
2289 * the mount is marked as 'shared and slave'.
2290 * (*) the mount continues to be a slave at the new location.
2291 *
2292 * if the source mount is a tree, the operations explained above is
2293 * applied to each mount in the tree.
2294 * Must be called without spinlocks held, since this function can sleep
2295 * in allocations.
2296 *
2297 * Context: The function expects namespace_lock() to be held.
2298 * Return: If @source_mnt was successfully attached 0 is returned.
2299 * Otherwise a negative error code is returned.
2300 */
2301 static int attach_recursive_mnt(struct mount *source_mnt,
2302 struct mount *top_mnt,
2303 struct mountpoint *dest_mp,
2304 enum mnt_tree_flags_t flags)
2305 {
2306 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2307 HLIST_HEAD(tree_list);
2308 struct mnt_namespace *ns = top_mnt->mnt_ns;
2309 struct mountpoint *smp;
2310 struct mount *child, *dest_mnt, *p;
2311 struct hlist_node *n;
2312 int err = 0;
2313 bool moving = flags & MNT_TREE_MOVE, beneath = flags & MNT_TREE_BENEATH;
2314
2315 /*
2316 * Preallocate a mountpoint in case the new mounts need to be
2317 * mounted beneath mounts on the same mountpoint.
2318 */
2319 smp = get_mountpoint(source_mnt->mnt.mnt_root);
2320 if (IS_ERR(smp))
2321 return PTR_ERR(smp);
2322
2323 /* Is there space to add these mounts to the mount namespace? */
2324 if (!moving) {
2325 err = count_mounts(ns, source_mnt);
2326 if (err)
2327 goto out;
2328 }
2329
2330 if (beneath)
2331 dest_mnt = top_mnt->mnt_parent;
2332 else
2333 dest_mnt = top_mnt;
2334
2335 if (IS_MNT_SHARED(dest_mnt)) {
2336 err = invent_group_ids(source_mnt, true);
2337 if (err)
2338 goto out;
2339 err = propagate_mnt(dest_mnt, dest_mp, source_mnt, &tree_list);
2340 }
2341 lock_mount_hash();
2342 if (err)
2343 goto out_cleanup_ids;
2344
2345 if (IS_MNT_SHARED(dest_mnt)) {
2346 for (p = source_mnt; p; p = next_mnt(p, source_mnt))
2347 set_mnt_shared(p);
2348 }
2349
2350 if (moving) {
2351 if (beneath)
2352 dest_mp = smp;
2353 unhash_mnt(source_mnt);
2354 attach_mnt(source_mnt, top_mnt, dest_mp, beneath);
2355 touch_mnt_namespace(source_mnt->mnt_ns);
2356 } else {
2357 if (source_mnt->mnt_ns) {
2358 /* move from anon - the caller will destroy */
2359 list_del_init(&source_mnt->mnt_ns->list);
2360 }
2361 if (beneath)
2362 mnt_set_mountpoint_beneath(source_mnt, top_mnt, smp);
2363 else
2364 mnt_set_mountpoint(dest_mnt, dest_mp, source_mnt);
2365 commit_tree(source_mnt);
2366 }
2367
2368 hlist_for_each_entry_safe(child, n, &tree_list, mnt_hash) {
2369 struct mount *q;
2370 hlist_del_init(&child->mnt_hash);
2371 q = __lookup_mnt(&child->mnt_parent->mnt,
2372 child->mnt_mountpoint);
2373 if (q)
2374 mnt_change_mountpoint(child, smp, q);
2375 /* Notice when we are propagating across user namespaces */
2376 if (child->mnt_parent->mnt_ns->user_ns != user_ns)
2377 lock_mnt_tree(child);
2378 child->mnt.mnt_flags &= ~MNT_LOCKED;
2379 commit_tree(child);
2380 }
2381 put_mountpoint(smp);
2382 unlock_mount_hash();
2383
2384 return 0;
2385
2386 out_cleanup_ids:
2387 while (!hlist_empty(&tree_list)) {
2388 child = hlist_entry(tree_list.first, struct mount, mnt_hash);
2389 child->mnt_parent->mnt_ns->pending_mounts = 0;
2390 umount_tree(child, UMOUNT_SYNC);
2391 }
2392 unlock_mount_hash();
2393 cleanup_group_ids(source_mnt, NULL);
2394 out:
2395 ns->pending_mounts = 0;
2396
2397 read_seqlock_excl(&mount_lock);
2398 put_mountpoint(smp);
2399 read_sequnlock_excl(&mount_lock);
2400
2401 return err;
2402 }
2403
2404 /**
2405 * do_lock_mount - lock mount and mountpoint
2406 * @path: target path
2407 * @beneath: whether the intention is to mount beneath @path
2408 *
2409 * Follow the mount stack on @path until the top mount @mnt is found. If
2410 * the initial @path->{mnt,dentry} is a mountpoint lookup the first
2411 * mount stacked on top of it. Then simply follow @{mnt,mnt->mnt_root}
2412 * until nothing is stacked on top of it anymore.
2413 *
2414 * Acquire the inode_lock() on the top mount's ->mnt_root to protect
2415 * against concurrent removal of the new mountpoint from another mount
2416 * namespace.
2417 *
2418 * If @beneath is requested, acquire inode_lock() on @mnt's mountpoint
2419 * @mp on @mnt->mnt_parent must be acquired. This protects against a
2420 * concurrent unlink of @mp->mnt_dentry from another mount namespace
2421 * where @mnt doesn't have a child mount mounted @mp. A concurrent
2422 * removal of @mnt->mnt_root doesn't matter as nothing will be mounted
2423 * on top of it for @beneath.
2424 *
2425 * In addition, @beneath needs to make sure that @mnt hasn't been
2426 * unmounted or moved from its current mountpoint in between dropping
2427 * @mount_lock and acquiring @namespace_sem. For the !@beneath case @mnt
2428 * being unmounted would be detected later by e.g., calling
2429 * check_mnt(mnt) in the function it's called from. For the @beneath
2430 * case however, it's useful to detect it directly in do_lock_mount().
2431 * If @mnt hasn't been unmounted then @mnt->mnt_mountpoint still points
2432 * to @mnt->mnt_mp->m_dentry. But if @mnt has been unmounted it will
2433 * point to @mnt->mnt_root and @mnt->mnt_mp will be NULL.
2434 *
2435 * Return: Either the target mountpoint on the top mount or the top
2436 * mount's mountpoint.
2437 */
2438 static struct mountpoint *do_lock_mount(struct path *path, bool beneath)
2439 {
2440 struct vfsmount *mnt = path->mnt;
2441 struct dentry *dentry;
2442 struct mountpoint *mp = ERR_PTR(-ENOENT);
2443
2444 for (;;) {
2445 struct mount *m;
2446
2447 if (beneath) {
2448 m = real_mount(mnt);
2449 read_seqlock_excl(&mount_lock);
2450 dentry = dget(m->mnt_mountpoint);
2451 read_sequnlock_excl(&mount_lock);
2452 } else {
2453 dentry = path->dentry;
2454 }
2455
2456 inode_lock(dentry->d_inode);
2457 if (unlikely(cant_mount(dentry))) {
2458 inode_unlock(dentry->d_inode);
2459 goto out;
2460 }
2461
2462 namespace_lock();
2463
2464 if (beneath && (!is_mounted(mnt) || m->mnt_mountpoint != dentry)) {
2465 namespace_unlock();
2466 inode_unlock(dentry->d_inode);
2467 goto out;
2468 }
2469
2470 mnt = lookup_mnt(path);
2471 if (likely(!mnt))
2472 break;
2473
2474 namespace_unlock();
2475 inode_unlock(dentry->d_inode);
2476 if (beneath)
2477 dput(dentry);
2478 path_put(path);
2479 path->mnt = mnt;
2480 path->dentry = dget(mnt->mnt_root);
2481 }
2482
2483 mp = get_mountpoint(dentry);
2484 if (IS_ERR(mp)) {
2485 namespace_unlock();
2486 inode_unlock(dentry->d_inode);
2487 }
2488
2489 out:
2490 if (beneath)
2491 dput(dentry);
2492
2493 return mp;
2494 }
2495
2496 static inline struct mountpoint *lock_mount(struct path *path)
2497 {
2498 return do_lock_mount(path, false);
2499 }
2500
2501 static void unlock_mount(struct mountpoint *where)
2502 {
2503 struct dentry *dentry = where->m_dentry;
2504
2505 read_seqlock_excl(&mount_lock);
2506 put_mountpoint(where);
2507 read_sequnlock_excl(&mount_lock);
2508
2509 namespace_unlock();
2510 inode_unlock(dentry->d_inode);
2511 }
2512
2513 static int graft_tree(struct mount *mnt, struct mount *p, struct mountpoint *mp)
2514 {
2515 if (mnt->mnt.mnt_sb->s_flags & SB_NOUSER)
2516 return -EINVAL;
2517
2518 if (d_is_dir(mp->m_dentry) !=
2519 d_is_dir(mnt->mnt.mnt_root))
2520 return -ENOTDIR;
2521
2522 return attach_recursive_mnt(mnt, p, mp, 0);
2523 }
2524
2525 /*
2526 * Sanity check the flags to change_mnt_propagation.
2527 */
2528
2529 static int flags_to_propagation_type(int ms_flags)
2530 {
2531 int type = ms_flags & ~(MS_REC | MS_SILENT);
2532
2533 /* Fail if any non-propagation flags are set */
2534 if (type & ~(MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
2535 return 0;
2536 /* Only one propagation flag should be set */
2537 if (!is_power_of_2(type))
2538 return 0;
2539 return type;
2540 }
2541
2542 /*
2543 * recursively change the type of the mountpoint.
2544 */
2545 static int do_change_type(struct path *path, int ms_flags)
2546 {
2547 struct mount *m;
2548 struct mount *mnt = real_mount(path->mnt);
2549 int recurse = ms_flags & MS_REC;
2550 int type;
2551 int err = 0;
2552
2553 if (!path_mounted(path))
2554 return -EINVAL;
2555
2556 type = flags_to_propagation_type(ms_flags);
2557 if (!type)
2558 return -EINVAL;
2559
2560 namespace_lock();
2561 if (type == MS_SHARED) {
2562 err = invent_group_ids(mnt, recurse);
2563 if (err)
2564 goto out_unlock;
2565 }
2566
2567 lock_mount_hash();
2568 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
2569 change_mnt_propagation(m, type);
2570 unlock_mount_hash();
2571
2572 out_unlock:
2573 namespace_unlock();
2574 return err;
2575 }
2576
2577 static struct mount *__do_loopback(struct path *old_path, int recurse)
2578 {
2579 struct mount *mnt = ERR_PTR(-EINVAL), *old = real_mount(old_path->mnt);
2580
2581 if (IS_MNT_UNBINDABLE(old))
2582 return mnt;
2583
2584 if (!check_mnt(old) && old_path->dentry->d_op != &ns_dentry_operations)
2585 return mnt;
2586
2587 if (!recurse && has_locked_children(old, old_path->dentry))
2588 return mnt;
2589
2590 if (recurse)
2591 mnt = copy_tree(old, old_path->dentry, CL_COPY_MNT_NS_FILE);
2592 else
2593 mnt = clone_mnt(old, old_path->dentry, 0);
2594
2595 if (!IS_ERR(mnt))
2596 mnt->mnt.mnt_flags &= ~MNT_LOCKED;
2597
2598 return mnt;
2599 }
2600
2601 /*
2602 * do loopback mount.
2603 */
2604 static int do_loopback(struct path *path, const char *old_name,
2605 int recurse)
2606 {
2607 struct path old_path;
2608 struct mount *mnt = NULL, *parent;
2609 struct mountpoint *mp;
2610 int err;
2611 if (!old_name || !*old_name)
2612 return -EINVAL;
2613 err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
2614 if (err)
2615 return err;
2616
2617 err = -EINVAL;
2618 if (mnt_ns_loop(old_path.dentry))
2619 goto out;
2620
2621 mp = lock_mount(path);
2622 if (IS_ERR(mp)) {
2623 err = PTR_ERR(mp);
2624 goto out;
2625 }
2626
2627 parent = real_mount(path->mnt);
2628 if (!check_mnt(parent))
2629 goto out2;
2630
2631 mnt = __do_loopback(&old_path, recurse);
2632 if (IS_ERR(mnt)) {
2633 err = PTR_ERR(mnt);
2634 goto out2;
2635 }
2636
2637 err = graft_tree(mnt, parent, mp);
2638 if (err) {
2639 lock_mount_hash();
2640 umount_tree(mnt, UMOUNT_SYNC);
2641 unlock_mount_hash();
2642 }
2643 out2:
2644 unlock_mount(mp);
2645 out:
2646 path_put(&old_path);
2647 return err;
2648 }
2649
2650 static struct file *open_detached_copy(struct path *path, bool recursive)
2651 {
2652 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2653 struct mnt_namespace *ns = alloc_mnt_ns(user_ns, true);
2654 struct mount *mnt, *p;
2655 struct file *file;
2656
2657 if (IS_ERR(ns))
2658 return ERR_CAST(ns);
2659
2660 namespace_lock();
2661 mnt = __do_loopback(path, recursive);
2662 if (IS_ERR(mnt)) {
2663 namespace_unlock();
2664 free_mnt_ns(ns);
2665 return ERR_CAST(mnt);
2666 }
2667
2668 lock_mount_hash();
2669 for (p = mnt; p; p = next_mnt(p, mnt)) {
2670 p->mnt_ns = ns;
2671 ns->mounts++;
2672 }
2673 ns->root = mnt;
2674 list_add_tail(&ns->list, &mnt->mnt_list);
2675 mntget(&mnt->mnt);
2676 unlock_mount_hash();
2677 namespace_unlock();
2678
2679 mntput(path->mnt);
2680 path->mnt = &mnt->mnt;
2681 file = dentry_open(path, O_PATH, current_cred());
2682 if (IS_ERR(file))
2683 dissolve_on_fput(path->mnt);
2684 else
2685 file->f_mode |= FMODE_NEED_UNMOUNT;
2686 return file;
2687 }
2688
2689 SYSCALL_DEFINE3(open_tree, int, dfd, const char __user *, filename, unsigned, flags)
2690 {
2691 struct file *file;
2692 struct path path;
2693 int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
2694 bool detached = flags & OPEN_TREE_CLONE;
2695 int error;
2696 int fd;
2697
2698 BUILD_BUG_ON(OPEN_TREE_CLOEXEC != O_CLOEXEC);
2699
2700 if (flags & ~(AT_EMPTY_PATH | AT_NO_AUTOMOUNT | AT_RECURSIVE |
2701 AT_SYMLINK_NOFOLLOW | OPEN_TREE_CLONE |
2702 OPEN_TREE_CLOEXEC))
2703 return -EINVAL;
2704
2705 if ((flags & (AT_RECURSIVE | OPEN_TREE_CLONE)) == AT_RECURSIVE)
2706 return -EINVAL;
2707
2708 if (flags & AT_NO_AUTOMOUNT)
2709 lookup_flags &= ~LOOKUP_AUTOMOUNT;
2710 if (flags & AT_SYMLINK_NOFOLLOW)
2711 lookup_flags &= ~LOOKUP_FOLLOW;
2712 if (flags & AT_EMPTY_PATH)
2713 lookup_flags |= LOOKUP_EMPTY;
2714
2715 if (detached && !may_mount())
2716 return -EPERM;
2717
2718 fd = get_unused_fd_flags(flags & O_CLOEXEC);
2719 if (fd < 0)
2720 return fd;
2721
2722 error = user_path_at(dfd, filename, lookup_flags, &path);
2723 if (unlikely(error)) {
2724 file = ERR_PTR(error);
2725 } else {
2726 if (detached)
2727 file = open_detached_copy(&path, flags & AT_RECURSIVE);
2728 else
2729 file = dentry_open(&path, O_PATH, current_cred());
2730 path_put(&path);
2731 }
2732 if (IS_ERR(file)) {
2733 put_unused_fd(fd);
2734 return PTR_ERR(file);
2735 }
2736 fd_install(fd, file);
2737 return fd;
2738 }
2739
2740 /*
2741 * Don't allow locked mount flags to be cleared.
2742 *
2743 * No locks need to be held here while testing the various MNT_LOCK
2744 * flags because those flags can never be cleared once they are set.
2745 */
2746 static bool can_change_locked_flags(struct mount *mnt, unsigned int mnt_flags)
2747 {
2748 unsigned int fl = mnt->mnt.mnt_flags;
2749
2750 if ((fl & MNT_LOCK_READONLY) &&
2751 !(mnt_flags & MNT_READONLY))
2752 return false;
2753
2754 if ((fl & MNT_LOCK_NODEV) &&
2755 !(mnt_flags & MNT_NODEV))
2756 return false;
2757
2758 if ((fl & MNT_LOCK_NOSUID) &&
2759 !(mnt_flags & MNT_NOSUID))
2760 return false;
2761
2762 if ((fl & MNT_LOCK_NOEXEC) &&
2763 !(mnt_flags & MNT_NOEXEC))
2764 return false;
2765
2766 if ((fl & MNT_LOCK_ATIME) &&
2767 ((fl & MNT_ATIME_MASK) != (mnt_flags & MNT_ATIME_MASK)))
2768 return false;
2769
2770 return true;
2771 }
2772
2773 static int change_mount_ro_state(struct mount *mnt, unsigned int mnt_flags)
2774 {
2775 bool readonly_request = (mnt_flags & MNT_READONLY);
2776
2777 if (readonly_request == __mnt_is_readonly(&mnt->mnt))
2778 return 0;
2779
2780 if (readonly_request)
2781 return mnt_make_readonly(mnt);
2782
2783 mnt->mnt.mnt_flags &= ~MNT_READONLY;
2784 return 0;
2785 }
2786
2787 static void set_mount_attributes(struct mount *mnt, unsigned int mnt_flags)
2788 {
2789 mnt_flags |= mnt->mnt.mnt_flags & ~MNT_USER_SETTABLE_MASK;
2790 mnt->mnt.mnt_flags = mnt_flags;
2791 touch_mnt_namespace(mnt->mnt_ns);
2792 }
2793
2794 static void mnt_warn_timestamp_expiry(struct path *mountpoint, struct vfsmount *mnt)
2795 {
2796 struct super_block *sb = mnt->mnt_sb;
2797
2798 if (!__mnt_is_readonly(mnt) &&
2799 (!(sb->s_iflags & SB_I_TS_EXPIRY_WARNED)) &&
2800 (ktime_get_real_seconds() + TIME_UPTIME_SEC_MAX > sb->s_time_max)) {
2801 char *buf = (char *)__get_free_page(GFP_KERNEL);
2802 char *mntpath = buf ? d_path(mountpoint, buf, PAGE_SIZE) : ERR_PTR(-ENOMEM);
2803
2804 pr_warn("%s filesystem being %s at %s supports timestamps until %ptTd (0x%llx)\n",
2805 sb->s_type->name,
2806 is_mounted(mnt) ? "remounted" : "mounted",
2807 mntpath, &sb->s_time_max,
2808 (unsigned long long)sb->s_time_max);
2809
2810 free_page((unsigned long)buf);
2811 sb->s_iflags |= SB_I_TS_EXPIRY_WARNED;
2812 }
2813 }
2814
2815 /*
2816 * Handle reconfiguration of the mountpoint only without alteration of the
2817 * superblock it refers to. This is triggered by specifying MS_REMOUNT|MS_BIND
2818 * to mount(2).
2819 */
2820 static int do_reconfigure_mnt(struct path *path, unsigned int mnt_flags)
2821 {
2822 struct super_block *sb = path->mnt->mnt_sb;
2823 struct mount *mnt = real_mount(path->mnt);
2824 int ret;
2825
2826 if (!check_mnt(mnt))
2827 return -EINVAL;
2828
2829 if (!path_mounted(path))
2830 return -EINVAL;
2831
2832 if (!can_change_locked_flags(mnt, mnt_flags))
2833 return -EPERM;
2834
2835 /*
2836 * We're only checking whether the superblock is read-only not
2837 * changing it, so only take down_read(&sb->s_umount).
2838 */
2839 down_read(&sb->s_umount);
2840 lock_mount_hash();
2841 ret = change_mount_ro_state(mnt, mnt_flags);
2842 if (ret == 0)
2843 set_mount_attributes(mnt, mnt_flags);
2844 unlock_mount_hash();
2845 up_read(&sb->s_umount);
2846
2847 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2848
2849 return ret;
2850 }
2851
2852 /*
2853 * change filesystem flags. dir should be a physical root of filesystem.
2854 * If you've mounted a non-root directory somewhere and want to do remount
2855 * on it - tough luck.
2856 */
2857 static int do_remount(struct path *path, int ms_flags, int sb_flags,
2858 int mnt_flags, void *data)
2859 {
2860 int err;
2861 struct super_block *sb = path->mnt->mnt_sb;
2862 struct mount *mnt = real_mount(path->mnt);
2863 struct fs_context *fc;
2864
2865 if (!check_mnt(mnt))
2866 return -EINVAL;
2867
2868 if (!path_mounted(path))
2869 return -EINVAL;
2870
2871 if (!can_change_locked_flags(mnt, mnt_flags))
2872 return -EPERM;
2873
2874 fc = fs_context_for_reconfigure(path->dentry, sb_flags, MS_RMT_MASK);
2875 if (IS_ERR(fc))
2876 return PTR_ERR(fc);
2877
2878 fc->oldapi = true;
2879 err = parse_monolithic_mount_data(fc, data);
2880 if (!err) {
2881 down_write(&sb->s_umount);
2882 err = -EPERM;
2883 if (ns_capable(sb->s_user_ns, CAP_SYS_ADMIN)) {
2884 err = reconfigure_super(fc);
2885 if (!err) {
2886 lock_mount_hash();
2887 set_mount_attributes(mnt, mnt_flags);
2888 unlock_mount_hash();
2889 }
2890 }
2891 up_write(&sb->s_umount);
2892 }
2893
2894 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2895
2896 put_fs_context(fc);
2897 return err;
2898 }
2899
2900 static inline int tree_contains_unbindable(struct mount *mnt)
2901 {
2902 struct mount *p;
2903 for (p = mnt; p; p = next_mnt(p, mnt)) {
2904 if (IS_MNT_UNBINDABLE(p))
2905 return 1;
2906 }
2907 return 0;
2908 }
2909
2910 /*
2911 * Check that there aren't references to earlier/same mount namespaces in the
2912 * specified subtree. Such references can act as pins for mount namespaces
2913 * that aren't checked by the mount-cycle checking code, thereby allowing
2914 * cycles to be made.
2915 */
2916 static bool check_for_nsfs_mounts(struct mount *subtree)
2917 {
2918 struct mount *p;
2919 bool ret = false;
2920
2921 lock_mount_hash();
2922 for (p = subtree; p; p = next_mnt(p, subtree))
2923 if (mnt_ns_loop(p->mnt.mnt_root))
2924 goto out;
2925
2926 ret = true;
2927 out:
2928 unlock_mount_hash();
2929 return ret;
2930 }
2931
2932 static int do_set_group(struct path *from_path, struct path *to_path)
2933 {
2934 struct mount *from, *to;
2935 int err;
2936
2937 from = real_mount(from_path->mnt);
2938 to = real_mount(to_path->mnt);
2939
2940 namespace_lock();
2941
2942 err = -EINVAL;
2943 /* To and From must be mounted */
2944 if (!is_mounted(&from->mnt))
2945 goto out;
2946 if (!is_mounted(&to->mnt))
2947 goto out;
2948
2949 err = -EPERM;
2950 /* We should be allowed to modify mount namespaces of both mounts */
2951 if (!ns_capable(from->mnt_ns->user_ns, CAP_SYS_ADMIN))
2952 goto out;
2953 if (!ns_capable(to->mnt_ns->user_ns, CAP_SYS_ADMIN))
2954 goto out;
2955
2956 err = -EINVAL;
2957 /* To and From paths should be mount roots */
2958 if (!path_mounted(from_path))
2959 goto out;
2960 if (!path_mounted(to_path))
2961 goto out;
2962
2963 /* Setting sharing groups is only allowed across same superblock */
2964 if (from->mnt.mnt_sb != to->mnt.mnt_sb)
2965 goto out;
2966
2967 /* From mount root should be wider than To mount root */
2968 if (!is_subdir(to->mnt.mnt_root, from->mnt.mnt_root))
2969 goto out;
2970
2971 /* From mount should not have locked children in place of To's root */
2972 if (has_locked_children(from, to->mnt.mnt_root))
2973 goto out;
2974
2975 /* Setting sharing groups is only allowed on private mounts */
2976 if (IS_MNT_SHARED(to) || IS_MNT_SLAVE(to))
2977 goto out;
2978
2979 /* From should not be private */
2980 if (!IS_MNT_SHARED(from) && !IS_MNT_SLAVE(from))
2981 goto out;
2982
2983 if (IS_MNT_SLAVE(from)) {
2984 struct mount *m = from->mnt_master;
2985
2986 list_add(&to->mnt_slave, &m->mnt_slave_list);
2987 to->mnt_master = m;
2988 }
2989
2990 if (IS_MNT_SHARED(from)) {
2991 to->mnt_group_id = from->mnt_group_id;
2992 list_add(&to->mnt_share, &from->mnt_share);
2993 lock_mount_hash();
2994 set_mnt_shared(to);
2995 unlock_mount_hash();
2996 }
2997
2998 err = 0;
2999 out:
3000 namespace_unlock();
3001 return err;
3002 }
3003
3004 /**
3005 * path_overmounted - check if path is overmounted
3006 * @path: path to check
3007 *
3008 * Check if path is overmounted, i.e., if there's a mount on top of
3009 * @path->mnt with @path->dentry as mountpoint.
3010 *
3011 * Context: This function expects namespace_lock() to be held.
3012 * Return: If path is overmounted true is returned, false if not.
3013 */
3014 static inline bool path_overmounted(const struct path *path)
3015 {
3016 rcu_read_lock();
3017 if (unlikely(__lookup_mnt(path->mnt, path->dentry))) {
3018 rcu_read_unlock();
3019 return true;
3020 }
3021 rcu_read_unlock();
3022 return false;
3023 }
3024
3025 /**
3026 * can_move_mount_beneath - check that we can mount beneath the top mount
3027 * @from: mount to mount beneath
3028 * @to: mount under which to mount
3029 * @mp: mountpoint of @to
3030 *
3031 * - Make sure that @to->dentry is actually the root of a mount under
3032 * which we can mount another mount.
3033 * - Make sure that nothing can be mounted beneath the caller's current
3034 * root or the rootfs of the namespace.
3035 * - Make sure that the caller can unmount the topmost mount ensuring
3036 * that the caller could reveal the underlying mountpoint.
3037 * - Ensure that nothing has been mounted on top of @from before we
3038 * grabbed @namespace_sem to avoid creating pointless shadow mounts.
3039 * - Prevent mounting beneath a mount if the propagation relationship
3040 * between the source mount, parent mount, and top mount would lead to
3041 * nonsensical mount trees.
3042 *
3043 * Context: This function expects namespace_lock() to be held.
3044 * Return: On success 0, and on error a negative error code is returned.
3045 */
3046 static int can_move_mount_beneath(const struct path *from,
3047 const struct path *to,
3048 const struct mountpoint *mp)
3049 {
3050 struct mount *mnt_from = real_mount(from->mnt),
3051 *mnt_to = real_mount(to->mnt),
3052 *parent_mnt_to = mnt_to->mnt_parent;
3053
3054 if (!mnt_has_parent(mnt_to))
3055 return -EINVAL;
3056
3057 if (!path_mounted(to))
3058 return -EINVAL;
3059
3060 if (IS_MNT_LOCKED(mnt_to))
3061 return -EINVAL;
3062
3063 /* Avoid creating shadow mounts during mount propagation. */
3064 if (path_overmounted(from))
3065 return -EINVAL;
3066
3067 /*
3068 * Mounting beneath the rootfs only makes sense when the
3069 * semantics of pivot_root(".", ".") are used.
3070 */
3071 if (&mnt_to->mnt == current->fs->root.mnt)
3072 return -EINVAL;
3073 if (parent_mnt_to == current->nsproxy->mnt_ns->root)
3074 return -EINVAL;
3075
3076 for (struct mount *p = mnt_from; mnt_has_parent(p); p = p->mnt_parent)
3077 if (p == mnt_to)
3078 return -EINVAL;
3079
3080 /*
3081 * If the parent mount propagates to the child mount this would
3082 * mean mounting @mnt_from on @mnt_to->mnt_parent and then
3083 * propagating a copy @c of @mnt_from on top of @mnt_to. This
3084 * defeats the whole purpose of mounting beneath another mount.
3085 */
3086 if (propagation_would_overmount(parent_mnt_to, mnt_to, mp))
3087 return -EINVAL;
3088
3089 /*
3090 * If @mnt_to->mnt_parent propagates to @mnt_from this would
3091 * mean propagating a copy @c of @mnt_from on top of @mnt_from.
3092 * Afterwards @mnt_from would be mounted on top of
3093 * @mnt_to->mnt_parent and @mnt_to would be unmounted from
3094 * @mnt->mnt_parent and remounted on @mnt_from. But since @c is
3095 * already mounted on @mnt_from, @mnt_to would ultimately be
3096 * remounted on top of @c. Afterwards, @mnt_from would be
3097 * covered by a copy @c of @mnt_from and @c would be covered by
3098 * @mnt_from itself. This defeats the whole purpose of mounting
3099 * @mnt_from beneath @mnt_to.
3100 */
3101 if (propagation_would_overmount(parent_mnt_to, mnt_from, mp))
3102 return -EINVAL;
3103
3104 return 0;
3105 }
3106
3107 static int do_move_mount(struct path *old_path, struct path *new_path,
3108 bool beneath)
3109 {
3110 struct mnt_namespace *ns;
3111 struct mount *p;
3112 struct mount *old;
3113 struct mount *parent;
3114 struct mountpoint *mp, *old_mp;
3115 int err;
3116 bool attached;
3117 enum mnt_tree_flags_t flags = 0;
3118
3119 mp = do_lock_mount(new_path, beneath);
3120 if (IS_ERR(mp))
3121 return PTR_ERR(mp);
3122
3123 old = real_mount(old_path->mnt);
3124 p = real_mount(new_path->mnt);
3125 parent = old->mnt_parent;
3126 attached = mnt_has_parent(old);
3127 if (attached)
3128 flags |= MNT_TREE_MOVE;
3129 old_mp = old->mnt_mp;
3130 ns = old->mnt_ns;
3131
3132 err = -EINVAL;
3133 /* The mountpoint must be in our namespace. */
3134 if (!check_mnt(p))
3135 goto out;
3136
3137 /* The thing moved must be mounted... */
3138 if (!is_mounted(&old->mnt))
3139 goto out;
3140
3141 /* ... and either ours or the root of anon namespace */
3142 if (!(attached ? check_mnt(old) : is_anon_ns(ns)))
3143 goto out;
3144
3145 if (old->mnt.mnt_flags & MNT_LOCKED)
3146 goto out;
3147
3148 if (!path_mounted(old_path))
3149 goto out;
3150
3151 if (d_is_dir(new_path->dentry) !=
3152 d_is_dir(old_path->dentry))
3153 goto out;
3154 /*
3155 * Don't move a mount residing in a shared parent.
3156 */
3157 if (attached && IS_MNT_SHARED(parent))
3158 goto out;
3159
3160 if (beneath) {
3161 err = can_move_mount_beneath(old_path, new_path, mp);
3162 if (err)
3163 goto out;
3164
3165 err = -EINVAL;
3166 p = p->mnt_parent;
3167 flags |= MNT_TREE_BENEATH;
3168 }
3169
3170 /*
3171 * Don't move a mount tree containing unbindable mounts to a destination
3172 * mount which is shared.
3173 */
3174 if (IS_MNT_SHARED(p) && tree_contains_unbindable(old))
3175 goto out;
3176 err = -ELOOP;
3177 if (!check_for_nsfs_mounts(old))
3178 goto out;
3179 for (; mnt_has_parent(p); p = p->mnt_parent)
3180 if (p == old)
3181 goto out;
3182
3183 err = attach_recursive_mnt(old, real_mount(new_path->mnt), mp, flags);
3184 if (err)
3185 goto out;
3186
3187 /* if the mount is moved, it should no longer be expire
3188 * automatically */
3189 list_del_init(&old->mnt_expire);
3190 if (attached)
3191 put_mountpoint(old_mp);
3192 out:
3193 unlock_mount(mp);
3194 if (!err) {
3195 if (attached)
3196 mntput_no_expire(parent);
3197 else
3198 free_mnt_ns(ns);
3199 }
3200 return err;
3201 }
3202
3203 static int do_move_mount_old(struct path *path, const char *old_name)
3204 {
3205 struct path old_path;
3206 int err;
3207
3208 if (!old_name || !*old_name)
3209 return -EINVAL;
3210
3211 err = kern_path(old_name, LOOKUP_FOLLOW, &old_path);
3212 if (err)
3213 return err;
3214
3215 err = do_move_mount(&old_path, path, false);
3216 path_put(&old_path);
3217 return err;
3218 }
3219
3220 /*
3221 * add a mount into a namespace's mount tree
3222 */
3223 static int do_add_mount(struct mount *newmnt, struct mountpoint *mp,
3224 const struct path *path, int mnt_flags)
3225 {
3226 struct mount *parent = real_mount(path->mnt);
3227
3228 mnt_flags &= ~MNT_INTERNAL_FLAGS;
3229
3230 if (unlikely(!check_mnt(parent))) {
3231 /* that's acceptable only for automounts done in private ns */
3232 if (!(mnt_flags & MNT_SHRINKABLE))
3233 return -EINVAL;
3234 /* ... and for those we'd better have mountpoint still alive */
3235 if (!parent->mnt_ns)
3236 return -EINVAL;
3237 }
3238
3239 /* Refuse the same filesystem on the same mount point */
3240 if (path->mnt->mnt_sb == newmnt->mnt.mnt_sb && path_mounted(path))
3241 return -EBUSY;
3242
3243 if (d_is_symlink(newmnt->mnt.mnt_root))
3244 return -EINVAL;
3245
3246 newmnt->mnt.mnt_flags = mnt_flags;
3247 return graft_tree(newmnt, parent, mp);
3248 }
3249
3250 static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags);
3251
3252 /*
3253 * Create a new mount using a superblock configuration and request it
3254 * be added to the namespace tree.
3255 */
3256 static int do_new_mount_fc(struct fs_context *fc, struct path *mountpoint,
3257 unsigned int mnt_flags)
3258 {
3259 struct vfsmount *mnt;
3260 struct mountpoint *mp;
3261 struct super_block *sb = fc->root->d_sb;
3262 int error;
3263
3264 error = security_sb_kern_mount(sb);
3265 if (!error && mount_too_revealing(sb, &mnt_flags))
3266 error = -EPERM;
3267
3268 if (unlikely(error)) {
3269 fc_drop_locked(fc);
3270 return error;
3271 }
3272
3273 up_write(&sb->s_umount);
3274
3275 mnt = vfs_create_mount(fc);
3276 if (IS_ERR(mnt))
3277 return PTR_ERR(mnt);
3278
3279 mnt_warn_timestamp_expiry(mountpoint, mnt);
3280
3281 mp = lock_mount(mountpoint);
3282 if (IS_ERR(mp)) {
3283 mntput(mnt);
3284 return PTR_ERR(mp);
3285 }
3286 error = do_add_mount(real_mount(mnt), mp, mountpoint, mnt_flags);
3287 unlock_mount(mp);
3288 if (error < 0)
3289 mntput(mnt);
3290 return error;
3291 }
3292
3293 /*
3294 * create a new mount for userspace and request it to be added into the
3295 * namespace's tree
3296 */
3297 static int do_new_mount(struct path *path, const char *fstype, int sb_flags,
3298 int mnt_flags, const char *name, void *data)
3299 {
3300 struct file_system_type *type;
3301 struct fs_context *fc;
3302 const char *subtype = NULL;
3303 int err = 0;
3304
3305 if (!fstype)
3306 return -EINVAL;
3307
3308 type = get_fs_type(fstype);
3309 if (!type)
3310 return -ENODEV;
3311
3312 if (type->fs_flags & FS_HAS_SUBTYPE) {
3313 subtype = strchr(fstype, '.');
3314 if (subtype) {
3315 subtype++;
3316 if (!*subtype) {
3317 put_filesystem(type);
3318 return -EINVAL;
3319 }
3320 }
3321 }
3322
3323 fc = fs_context_for_mount(type, sb_flags);
3324 put_filesystem(type);
3325 if (IS_ERR(fc))
3326 return PTR_ERR(fc);
3327
3328 if (subtype)
3329 err = vfs_parse_fs_string(fc, "subtype",
3330 subtype, strlen(subtype));
3331 if (!err && name)
3332 err = vfs_parse_fs_string(fc, "source", name, strlen(name));
3333 if (!err)
3334 err = parse_monolithic_mount_data(fc, data);
3335 if (!err && !mount_capable(fc))
3336 err = -EPERM;
3337 if (!err)
3338 err = vfs_get_tree(fc);
3339 if (!err)
3340 err = do_new_mount_fc(fc, path, mnt_flags);
3341
3342 put_fs_context(fc);
3343 return err;
3344 }
3345
3346 int finish_automount(struct vfsmount *m, const struct path *path)
3347 {
3348 struct dentry *dentry = path->dentry;
3349 struct mountpoint *mp;
3350 struct mount *mnt;
3351 int err;
3352
3353 if (!m)
3354 return 0;
3355 if (IS_ERR(m))
3356 return PTR_ERR(m);
3357
3358 mnt = real_mount(m);
3359 /* The new mount record should have at least 2 refs to prevent it being
3360 * expired before we get a chance to add it
3361 */
3362 BUG_ON(mnt_get_count(mnt) < 2);
3363
3364 if (m->mnt_sb == path->mnt->mnt_sb &&
3365 m->mnt_root == dentry) {
3366 err = -ELOOP;
3367 goto discard;
3368 }
3369
3370 /*
3371 * we don't want to use lock_mount() - in this case finding something
3372 * that overmounts our mountpoint to be means "quitely drop what we've
3373 * got", not "try to mount it on top".
3374 */
3375 inode_lock(dentry->d_inode);
3376 namespace_lock();
3377 if (unlikely(cant_mount(dentry))) {
3378 err = -ENOENT;
3379 goto discard_locked;
3380 }
3381 if (path_overmounted(path)) {
3382 err = 0;
3383 goto discard_locked;
3384 }
3385 mp = get_mountpoint(dentry);
3386 if (IS_ERR(mp)) {
3387 err = PTR_ERR(mp);
3388 goto discard_locked;
3389 }
3390
3391 err = do_add_mount(mnt, mp, path, path->mnt->mnt_flags | MNT_SHRINKABLE);
3392 unlock_mount(mp);
3393 if (unlikely(err))
3394 goto discard;
3395 mntput(m);
3396 return 0;
3397
3398 discard_locked:
3399 namespace_unlock();
3400 inode_unlock(dentry->d_inode);
3401 discard:
3402 /* remove m from any expiration list it may be on */
3403 if (!list_empty(&mnt->mnt_expire)) {
3404 namespace_lock();
3405 list_del_init(&mnt->mnt_expire);
3406 namespace_unlock();
3407 }
3408 mntput(m);
3409 mntput(m);
3410 return err;
3411 }
3412
3413 /**
3414 * mnt_set_expiry - Put a mount on an expiration list
3415 * @mnt: The mount to list.
3416 * @expiry_list: The list to add the mount to.
3417 */
3418 void mnt_set_expiry(struct vfsmount *mnt, struct list_head *expiry_list)
3419 {
3420 namespace_lock();
3421
3422 list_add_tail(&real_mount(mnt)->mnt_expire, expiry_list);
3423
3424 namespace_unlock();
3425 }
3426 EXPORT_SYMBOL(mnt_set_expiry);
3427
3428 /*
3429 * process a list of expirable mountpoints with the intent of discarding any
3430 * mountpoints that aren't in use and haven't been touched since last we came
3431 * here
3432 */
3433 void mark_mounts_for_expiry(struct list_head *mounts)
3434 {
3435 struct mount *mnt, *next;
3436 LIST_HEAD(graveyard);
3437
3438 if (list_empty(mounts))
3439 return;
3440
3441 namespace_lock();
3442 lock_mount_hash();
3443
3444 /* extract from the expiration list every vfsmount that matches the
3445 * following criteria:
3446 * - only referenced by its parent vfsmount
3447 * - still marked for expiry (marked on the last call here; marks are
3448 * cleared by mntput())
3449 */
3450 list_for_each_entry_safe(mnt, next, mounts, mnt_expire) {
3451 if (!xchg(&mnt->mnt_expiry_mark, 1) ||
3452 propagate_mount_busy(mnt, 1))
3453 continue;
3454 list_move(&mnt->mnt_expire, &graveyard);
3455 }
3456 while (!list_empty(&graveyard)) {
3457 mnt = list_first_entry(&graveyard, struct mount, mnt_expire);
3458 touch_mnt_namespace(mnt->mnt_ns);
3459 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
3460 }
3461 unlock_mount_hash();
3462 namespace_unlock();
3463 }
3464
3465 EXPORT_SYMBOL_GPL(mark_mounts_for_expiry);
3466
3467 /*
3468 * Ripoff of 'select_parent()'
3469 *
3470 * search the list of submounts for a given mountpoint, and move any
3471 * shrinkable submounts to the 'graveyard' list.
3472 */
3473 static int select_submounts(struct mount *parent, struct list_head *graveyard)
3474 {
3475 struct mount *this_parent = parent;
3476 struct list_head *next;
3477 int found = 0;
3478
3479 repeat:
3480 next = this_parent->mnt_mounts.next;
3481 resume:
3482 while (next != &this_parent->mnt_mounts) {
3483 struct list_head *tmp = next;
3484 struct mount *mnt = list_entry(tmp, struct mount, mnt_child);
3485
3486 next = tmp->next;
3487 if (!(mnt->mnt.mnt_flags & MNT_SHRINKABLE))
3488 continue;
3489 /*
3490 * Descend a level if the d_mounts list is non-empty.
3491 */
3492 if (!list_empty(&mnt->mnt_mounts)) {
3493 this_parent = mnt;
3494 goto repeat;
3495 }
3496
3497 if (!propagate_mount_busy(mnt, 1)) {
3498 list_move_tail(&mnt->mnt_expire, graveyard);
3499 found++;
3500 }
3501 }
3502 /*
3503 * All done at this level ... ascend and resume the search
3504 */
3505 if (this_parent != parent) {
3506 next = this_parent->mnt_child.next;
3507 this_parent = this_parent->mnt_parent;
3508 goto resume;
3509 }
3510 return found;
3511 }
3512
3513 /*
3514 * process a list of expirable mountpoints with the intent of discarding any
3515 * submounts of a specific parent mountpoint
3516 *
3517 * mount_lock must be held for write
3518 */
3519 static void shrink_submounts(struct mount *mnt)
3520 {
3521 LIST_HEAD(graveyard);
3522 struct mount *m;
3523
3524 /* extract submounts of 'mountpoint' from the expiration list */
3525 while (select_submounts(mnt, &graveyard)) {
3526 while (!list_empty(&graveyard)) {
3527 m = list_first_entry(&graveyard, struct mount,
3528 mnt_expire);
3529 touch_mnt_namespace(m->mnt_ns);
3530 umount_tree(m, UMOUNT_PROPAGATE|UMOUNT_SYNC);
3531 }
3532 }
3533 }
3534
3535 static void *copy_mount_options(const void __user * data)
3536 {
3537 char *copy;
3538 unsigned left, offset;
3539
3540 if (!data)
3541 return NULL;
3542
3543 copy = kmalloc(PAGE_SIZE, GFP_KERNEL);
3544 if (!copy)
3545 return ERR_PTR(-ENOMEM);
3546
3547 left = copy_from_user(copy, data, PAGE_SIZE);
3548
3549 /*
3550 * Not all architectures have an exact copy_from_user(). Resort to
3551 * byte at a time.
3552 */
3553 offset = PAGE_SIZE - left;
3554 while (left) {
3555 char c;
3556 if (get_user(c, (const char __user *)data + offset))
3557 break;
3558 copy[offset] = c;
3559 left--;
3560 offset++;
3561 }
3562
3563 if (left == PAGE_SIZE) {
3564 kfree(copy);
3565 return ERR_PTR(-EFAULT);
3566 }
3567
3568 return copy;
3569 }
3570
3571 static char *copy_mount_string(const void __user *data)
3572 {
3573 return data ? strndup_user(data, PATH_MAX) : NULL;
3574 }
3575
3576 /*
3577 * Flags is a 32-bit value that allows up to 31 non-fs dependent flags to
3578 * be given to the mount() call (ie: read-only, no-dev, no-suid etc).
3579 *
3580 * data is a (void *) that can point to any structure up to
3581 * PAGE_SIZE-1 bytes, which can contain arbitrary fs-dependent
3582 * information (or be NULL).
3583 *
3584 * Pre-0.97 versions of mount() didn't have a flags word.
3585 * When the flags word was introduced its top half was required
3586 * to have the magic value 0xC0ED, and this remained so until 2.4.0-test9.
3587 * Therefore, if this magic number is present, it carries no information
3588 * and must be discarded.
3589 */
3590 int path_mount(const char *dev_name, struct path *path,
3591 const char *type_page, unsigned long flags, void *data_page)
3592 {
3593 unsigned int mnt_flags = 0, sb_flags;
3594 int ret;
3595
3596 /* Discard magic */
3597 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
3598 flags &= ~MS_MGC_MSK;
3599
3600 /* Basic sanity checks */
3601 if (data_page)
3602 ((char *)data_page)[PAGE_SIZE - 1] = 0;
3603
3604 if (flags & MS_NOUSER)
3605 return -EINVAL;
3606
3607 ret = security_sb_mount(dev_name, path, type_page, flags, data_page);
3608 if (ret)
3609 return ret;
3610 if (!may_mount())
3611 return -EPERM;
3612 if (flags & SB_MANDLOCK)
3613 warn_mandlock();
3614
3615 /* Default to relatime unless overriden */
3616 if (!(flags & MS_NOATIME))
3617 mnt_flags |= MNT_RELATIME;
3618
3619 /* Separate the per-mountpoint flags */
3620 if (flags & MS_NOSUID)
3621 mnt_flags |= MNT_NOSUID;
3622 if (flags & MS_NODEV)
3623 mnt_flags |= MNT_NODEV;
3624 if (flags & MS_NOEXEC)
3625 mnt_flags |= MNT_NOEXEC;
3626 if (flags & MS_NOATIME)
3627 mnt_flags |= MNT_NOATIME;
3628 if (flags & MS_NODIRATIME)
3629 mnt_flags |= MNT_NODIRATIME;
3630 if (flags & MS_STRICTATIME)
3631 mnt_flags &= ~(MNT_RELATIME | MNT_NOATIME);
3632 if (flags & MS_RDONLY)
3633 mnt_flags |= MNT_READONLY;
3634 if (flags & MS_NOSYMFOLLOW)
3635 mnt_flags |= MNT_NOSYMFOLLOW;
3636
3637 /* The default atime for remount is preservation */
3638 if ((flags & MS_REMOUNT) &&
3639 ((flags & (MS_NOATIME | MS_NODIRATIME | MS_RELATIME |
3640 MS_STRICTATIME)) == 0)) {
3641 mnt_flags &= ~MNT_ATIME_MASK;
3642 mnt_flags |= path->mnt->mnt_flags & MNT_ATIME_MASK;
3643 }
3644
3645 sb_flags = flags & (SB_RDONLY |
3646 SB_SYNCHRONOUS |
3647 SB_MANDLOCK |
3648 SB_DIRSYNC |
3649 SB_SILENT |
3650 SB_POSIXACL |
3651 SB_LAZYTIME |
3652 SB_I_VERSION);
3653
3654 if ((flags & (MS_REMOUNT | MS_BIND)) == (MS_REMOUNT | MS_BIND))
3655 return do_reconfigure_mnt(path, mnt_flags);
3656 if (flags & MS_REMOUNT)
3657 return do_remount(path, flags, sb_flags, mnt_flags, data_page);
3658 if (flags & MS_BIND)
3659 return do_loopback(path, dev_name, flags & MS_REC);
3660 if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
3661 return do_change_type(path, flags);
3662 if (flags & MS_MOVE)
3663 return do_move_mount_old(path, dev_name);
3664
3665 return do_new_mount(path, type_page, sb_flags, mnt_flags, dev_name,
3666 data_page);
3667 }
3668
3669 long do_mount(const char *dev_name, const char __user *dir_name,
3670 const char *type_page, unsigned long flags, void *data_page)
3671 {
3672 struct path path;
3673 int ret;
3674
3675 ret = user_path_at(AT_FDCWD, dir_name, LOOKUP_FOLLOW, &path);
3676 if (ret)
3677 return ret;
3678 ret = path_mount(dev_name, &path, type_page, flags, data_page);
3679 path_put(&path);
3680 return ret;
3681 }
3682
3683 static struct ucounts *inc_mnt_namespaces(struct user_namespace *ns)
3684 {
3685 return inc_ucount(ns, current_euid(), UCOUNT_MNT_NAMESPACES);
3686 }
3687
3688 static void dec_mnt_namespaces(struct ucounts *ucounts)
3689 {
3690 dec_ucount(ucounts, UCOUNT_MNT_NAMESPACES);
3691 }
3692
3693 static void free_mnt_ns(struct mnt_namespace *ns)
3694 {
3695 if (!is_anon_ns(ns))
3696 ns_free_inum(&ns->ns);
3697 dec_mnt_namespaces(ns->ucounts);
3698 put_user_ns(ns->user_ns);
3699 kfree(ns);
3700 }
3701
3702 /*
3703 * Assign a sequence number so we can detect when we attempt to bind
3704 * mount a reference to an older mount namespace into the current
3705 * mount namespace, preventing reference counting loops. A 64bit
3706 * number incrementing at 10Ghz will take 12,427 years to wrap which
3707 * is effectively never, so we can ignore the possibility.
3708 */
3709 static atomic64_t mnt_ns_seq = ATOMIC64_INIT(1);
3710
3711 static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns, bool anon)
3712 {
3713 struct mnt_namespace *new_ns;
3714 struct ucounts *ucounts;
3715 int ret;
3716
3717 ucounts = inc_mnt_namespaces(user_ns);
3718 if (!ucounts)
3719 return ERR_PTR(-ENOSPC);
3720
3721 new_ns = kzalloc(sizeof(struct mnt_namespace), GFP_KERNEL_ACCOUNT);
3722 if (!new_ns) {
3723 dec_mnt_namespaces(ucounts);
3724 return ERR_PTR(-ENOMEM);
3725 }
3726 if (!anon) {
3727 ret = ns_alloc_inum(&new_ns->ns);
3728 if (ret) {
3729 kfree(new_ns);
3730 dec_mnt_namespaces(ucounts);
3731 return ERR_PTR(ret);
3732 }
3733 }
3734 new_ns->ns.ops = &mntns_operations;
3735 if (!anon)
3736 new_ns->seq = atomic64_add_return(1, &mnt_ns_seq);
3737 refcount_set(&new_ns->ns.count, 1);
3738 INIT_LIST_HEAD(&new_ns->list);
3739 init_waitqueue_head(&new_ns->poll);
3740 spin_lock_init(&new_ns->ns_lock);
3741 new_ns->user_ns = get_user_ns(user_ns);
3742 new_ns->ucounts = ucounts;
3743 return new_ns;
3744 }
3745
3746 __latent_entropy
3747 struct mnt_namespace *copy_mnt_ns(unsigned long flags, struct mnt_namespace *ns,
3748 struct user_namespace *user_ns, struct fs_struct *new_fs)
3749 {
3750 struct mnt_namespace *new_ns;
3751 struct vfsmount *rootmnt = NULL, *pwdmnt = NULL;
3752 struct mount *p, *q;
3753 struct mount *old;
3754 struct mount *new;
3755 int copy_flags;
3756
3757 BUG_ON(!ns);
3758
3759 if (likely(!(flags & CLONE_NEWNS))) {
3760 get_mnt_ns(ns);
3761 return ns;
3762 }
3763
3764 old = ns->root;
3765
3766 new_ns = alloc_mnt_ns(user_ns, false);
3767 if (IS_ERR(new_ns))
3768 return new_ns;
3769
3770 namespace_lock();
3771 /* First pass: copy the tree topology */
3772 copy_flags = CL_COPY_UNBINDABLE | CL_EXPIRE;
3773 if (user_ns != ns->user_ns)
3774 copy_flags |= CL_SHARED_TO_SLAVE;
3775 new = copy_tree(old, old->mnt.mnt_root, copy_flags);
3776 if (IS_ERR(new)) {
3777 namespace_unlock();
3778 free_mnt_ns(new_ns);
3779 return ERR_CAST(new);
3780 }
3781 if (user_ns != ns->user_ns) {
3782 lock_mount_hash();
3783 lock_mnt_tree(new);
3784 unlock_mount_hash();
3785 }
3786 new_ns->root = new;
3787 list_add_tail(&new_ns->list, &new->mnt_list);
3788
3789 /*
3790 * Second pass: switch the tsk->fs->* elements and mark new vfsmounts
3791 * as belonging to new namespace. We have already acquired a private
3792 * fs_struct, so tsk->fs->lock is not needed.
3793 */
3794 p = old;
3795 q = new;
3796 while (p) {
3797 q->mnt_ns = new_ns;
3798 new_ns->mounts++;
3799 if (new_fs) {
3800 if (&p->mnt == new_fs->root.mnt) {
3801 new_fs->root.mnt = mntget(&q->mnt);
3802 rootmnt = &p->mnt;
3803 }
3804 if (&p->mnt == new_fs->pwd.mnt) {
3805 new_fs->pwd.mnt = mntget(&q->mnt);
3806 pwdmnt = &p->mnt;
3807 }
3808 }
3809 p = next_mnt(p, old);
3810 q = next_mnt(q, new);
3811 if (!q)
3812 break;
3813 // an mntns binding we'd skipped?
3814 while (p->mnt.mnt_root != q->mnt.mnt_root)
3815 p = next_mnt(skip_mnt_tree(p), old);
3816 }
3817 namespace_unlock();
3818
3819 if (rootmnt)
3820 mntput(rootmnt);
3821 if (pwdmnt)
3822 mntput(pwdmnt);
3823
3824 return new_ns;
3825 }
3826
3827 struct dentry *mount_subtree(struct vfsmount *m, const char *name)
3828 {
3829 struct mount *mnt = real_mount(m);
3830 struct mnt_namespace *ns;
3831 struct super_block *s;
3832 struct path path;
3833 int err;
3834
3835 ns = alloc_mnt_ns(&init_user_ns, true);
3836 if (IS_ERR(ns)) {
3837 mntput(m);
3838 return ERR_CAST(ns);
3839 }
3840 mnt->mnt_ns = ns;
3841 ns->root = mnt;
3842 ns->mounts++;
3843 list_add(&mnt->mnt_list, &ns->list);
3844
3845 err = vfs_path_lookup(m->mnt_root, m,
3846 name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &path);
3847
3848 put_mnt_ns(ns);
3849
3850 if (err)
3851 return ERR_PTR(err);
3852
3853 /* trade a vfsmount reference for active sb one */
3854 s = path.mnt->mnt_sb;
3855 atomic_inc(&s->s_active);
3856 mntput(path.mnt);
3857 /* lock the sucker */
3858 down_write(&s->s_umount);
3859 /* ... and return the root of (sub)tree on it */
3860 return path.dentry;
3861 }
3862 EXPORT_SYMBOL(mount_subtree);
3863
3864 SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name,
3865 char __user *, type, unsigned long, flags, void __user *, data)
3866 {
3867 int ret;
3868 char *kernel_type;
3869 char *kernel_dev;
3870 void *options;
3871
3872 kernel_type = copy_mount_string(type);
3873 ret = PTR_ERR(kernel_type);
3874 if (IS_ERR(kernel_type))
3875 goto out_type;
3876
3877 kernel_dev = copy_mount_string(dev_name);
3878 ret = PTR_ERR(kernel_dev);
3879 if (IS_ERR(kernel_dev))
3880 goto out_dev;
3881
3882 options = copy_mount_options(data);
3883 ret = PTR_ERR(options);
3884 if (IS_ERR(options))
3885 goto out_data;
3886
3887 ret = do_mount(kernel_dev, dir_name, kernel_type, flags, options);
3888
3889 kfree(options);
3890 out_data:
3891 kfree(kernel_dev);
3892 out_dev:
3893 kfree(kernel_type);
3894 out_type:
3895 return ret;
3896 }
3897
3898 #define FSMOUNT_VALID_FLAGS \
3899 (MOUNT_ATTR_RDONLY | MOUNT_ATTR_NOSUID | MOUNT_ATTR_NODEV | \
3900 MOUNT_ATTR_NOEXEC | MOUNT_ATTR__ATIME | MOUNT_ATTR_NODIRATIME | \
3901 MOUNT_ATTR_NOSYMFOLLOW)
3902
3903 #define MOUNT_SETATTR_VALID_FLAGS (FSMOUNT_VALID_FLAGS | MOUNT_ATTR_IDMAP)
3904
3905 #define MOUNT_SETATTR_PROPAGATION_FLAGS \
3906 (MS_UNBINDABLE | MS_PRIVATE | MS_SLAVE | MS_SHARED)
3907
3908 static unsigned int attr_flags_to_mnt_flags(u64 attr_flags)
3909 {
3910 unsigned int mnt_flags = 0;
3911
3912 if (attr_flags & MOUNT_ATTR_RDONLY)
3913 mnt_flags |= MNT_READONLY;
3914 if (attr_flags & MOUNT_ATTR_NOSUID)
3915 mnt_flags |= MNT_NOSUID;
3916 if (attr_flags & MOUNT_ATTR_NODEV)
3917 mnt_flags |= MNT_NODEV;
3918 if (attr_flags & MOUNT_ATTR_NOEXEC)
3919 mnt_flags |= MNT_NOEXEC;
3920 if (attr_flags & MOUNT_ATTR_NODIRATIME)
3921 mnt_flags |= MNT_NODIRATIME;
3922 if (attr_flags & MOUNT_ATTR_NOSYMFOLLOW)
3923 mnt_flags |= MNT_NOSYMFOLLOW;
3924
3925 return mnt_flags;
3926 }
3927
3928 /*
3929 * Create a kernel mount representation for a new, prepared superblock
3930 * (specified by fs_fd) and attach to an open_tree-like file descriptor.
3931 */
3932 SYSCALL_DEFINE3(fsmount, int, fs_fd, unsigned int, flags,
3933 unsigned int, attr_flags)
3934 {
3935 struct mnt_namespace *ns;
3936 struct fs_context *fc;
3937 struct file *file;
3938 struct path newmount;
3939 struct mount *mnt;
3940 struct fd f;
3941 unsigned int mnt_flags = 0;
3942 long ret;
3943
3944 if (!may_mount())
3945 return -EPERM;
3946
3947 if ((flags & ~(FSMOUNT_CLOEXEC)) != 0)
3948 return -EINVAL;
3949
3950 if (attr_flags & ~FSMOUNT_VALID_FLAGS)
3951 return -EINVAL;
3952
3953 mnt_flags = attr_flags_to_mnt_flags(attr_flags);
3954
3955 switch (attr_flags & MOUNT_ATTR__ATIME) {
3956 case MOUNT_ATTR_STRICTATIME:
3957 break;
3958 case MOUNT_ATTR_NOATIME:
3959 mnt_flags |= MNT_NOATIME;
3960 break;
3961 case MOUNT_ATTR_RELATIME:
3962 mnt_flags |= MNT_RELATIME;
3963 break;
3964 default:
3965 return -EINVAL;
3966 }
3967
3968 f = fdget(fs_fd);
3969 if (!f.file)
3970 return -EBADF;
3971
3972 ret = -EINVAL;
3973 if (f.file->f_op != &fscontext_fops)
3974 goto err_fsfd;
3975
3976 fc = f.file->private_data;
3977
3978 ret = mutex_lock_interruptible(&fc->uapi_mutex);
3979 if (ret < 0)
3980 goto err_fsfd;
3981
3982 /* There must be a valid superblock or we can't mount it */
3983 ret = -EINVAL;
3984 if (!fc->root)
3985 goto err_unlock;
3986
3987 ret = -EPERM;
3988 if (mount_too_revealing(fc->root->d_sb, &mnt_flags)) {
3989 pr_warn("VFS: Mount too revealing\n");
3990 goto err_unlock;
3991 }
3992
3993 ret = -EBUSY;
3994 if (fc->phase != FS_CONTEXT_AWAITING_MOUNT)
3995 goto err_unlock;
3996
3997 if (fc->sb_flags & SB_MANDLOCK)
3998 warn_mandlock();
3999
4000 newmount.mnt = vfs_create_mount(fc);
4001 if (IS_ERR(newmount.mnt)) {
4002 ret = PTR_ERR(newmount.mnt);
4003 goto err_unlock;
4004 }
4005 newmount.dentry = dget(fc->root);
4006 newmount.mnt->mnt_flags = mnt_flags;
4007
4008 /* We've done the mount bit - now move the file context into more or
4009 * less the same state as if we'd done an fspick(). We don't want to
4010 * do any memory allocation or anything like that at this point as we
4011 * don't want to have to handle any errors incurred.
4012 */
4013 vfs_clean_context(fc);
4014
4015 ns = alloc_mnt_ns(current->nsproxy->mnt_ns->user_ns, true);
4016 if (IS_ERR(ns)) {
4017 ret = PTR_ERR(ns);
4018 goto err_path;
4019 }
4020 mnt = real_mount(newmount.mnt);
4021 mnt->mnt_ns = ns;
4022 ns->root = mnt;
4023 ns->mounts = 1;
4024 list_add(&mnt->mnt_list, &ns->list);
4025 mntget(newmount.mnt);
4026
4027 /* Attach to an apparent O_PATH fd with a note that we need to unmount
4028 * it, not just simply put it.
4029 */
4030 file = dentry_open(&newmount, O_PATH, fc->cred);
4031 if (IS_ERR(file)) {
4032 dissolve_on_fput(newmount.mnt);
4033 ret = PTR_ERR(file);
4034 goto err_path;
4035 }
4036 file->f_mode |= FMODE_NEED_UNMOUNT;
4037
4038 ret = get_unused_fd_flags((flags & FSMOUNT_CLOEXEC) ? O_CLOEXEC : 0);
4039 if (ret >= 0)
4040 fd_install(ret, file);
4041 else
4042 fput(file);
4043
4044 err_path:
4045 path_put(&newmount);
4046 err_unlock:
4047 mutex_unlock(&fc->uapi_mutex);
4048 err_fsfd:
4049 fdput(f);
4050 return ret;
4051 }
4052
4053 /*
4054 * Move a mount from one place to another. In combination with
4055 * fsopen()/fsmount() this is used to install a new mount and in combination
4056 * with open_tree(OPEN_TREE_CLONE [| AT_RECURSIVE]) it can be used to copy
4057 * a mount subtree.
4058 *
4059 * Note the flags value is a combination of MOVE_MOUNT_* flags.
4060 */
4061 SYSCALL_DEFINE5(move_mount,
4062 int, from_dfd, const char __user *, from_pathname,
4063 int, to_dfd, const char __user *, to_pathname,
4064 unsigned int, flags)
4065 {
4066 struct path from_path, to_path;
4067 unsigned int lflags;
4068 int ret = 0;
4069
4070 if (!may_mount())
4071 return -EPERM;
4072
4073 if (flags & ~MOVE_MOUNT__MASK)
4074 return -EINVAL;
4075
4076 if ((flags & (MOVE_MOUNT_BENEATH | MOVE_MOUNT_SET_GROUP)) ==
4077 (MOVE_MOUNT_BENEATH | MOVE_MOUNT_SET_GROUP))
4078 return -EINVAL;
4079
4080 /* If someone gives a pathname, they aren't permitted to move
4081 * from an fd that requires unmount as we can't get at the flag
4082 * to clear it afterwards.
4083 */
4084 lflags = 0;
4085 if (flags & MOVE_MOUNT_F_SYMLINKS) lflags |= LOOKUP_FOLLOW;
4086 if (flags & MOVE_MOUNT_F_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
4087 if (flags & MOVE_MOUNT_F_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
4088
4089 ret = user_path_at(from_dfd, from_pathname, lflags, &from_path);
4090 if (ret < 0)
4091 return ret;
4092
4093 lflags = 0;
4094 if (flags & MOVE_MOUNT_T_SYMLINKS) lflags |= LOOKUP_FOLLOW;
4095 if (flags & MOVE_MOUNT_T_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
4096 if (flags & MOVE_MOUNT_T_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
4097
4098 ret = user_path_at(to_dfd, to_pathname, lflags, &to_path);
4099 if (ret < 0)
4100 goto out_from;
4101
4102 ret = security_move_mount(&from_path, &to_path);
4103 if (ret < 0)
4104 goto out_to;
4105
4106 if (flags & MOVE_MOUNT_SET_GROUP)
4107 ret = do_set_group(&from_path, &to_path);
4108 else
4109 ret = do_move_mount(&from_path, &to_path,
4110 (flags & MOVE_MOUNT_BENEATH));
4111
4112 out_to:
4113 path_put(&to_path);
4114 out_from:
4115 path_put(&from_path);
4116 return ret;
4117 }
4118
4119 /*
4120 * Return true if path is reachable from root
4121 *
4122 * namespace_sem or mount_lock is held
4123 */
4124 bool is_path_reachable(struct mount *mnt, struct dentry *dentry,
4125 const struct path *root)
4126 {
4127 while (&mnt->mnt != root->mnt && mnt_has_parent(mnt)) {
4128 dentry = mnt->mnt_mountpoint;
4129 mnt = mnt->mnt_parent;
4130 }
4131 return &mnt->mnt == root->mnt && is_subdir(dentry, root->dentry);
4132 }
4133
4134 bool path_is_under(const struct path *path1, const struct path *path2)
4135 {
4136 bool res;
4137 read_seqlock_excl(&mount_lock);
4138 res = is_path_reachable(real_mount(path1->mnt), path1->dentry, path2);
4139 read_sequnlock_excl(&mount_lock);
4140 return res;
4141 }
4142 EXPORT_SYMBOL(path_is_under);
4143
4144 /*
4145 * pivot_root Semantics:
4146 * Moves the root file system of the current process to the directory put_old,
4147 * makes new_root as the new root file system of the current process, and sets
4148 * root/cwd of all processes which had them on the current root to new_root.
4149 *
4150 * Restrictions:
4151 * The new_root and put_old must be directories, and must not be on the
4152 * same file system as the current process root. The put_old must be
4153 * underneath new_root, i.e. adding a non-zero number of /.. to the string
4154 * pointed to by put_old must yield the same directory as new_root. No other
4155 * file system may be mounted on put_old. After all, new_root is a mountpoint.
4156 *
4157 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
4158 * See Documentation/filesystems/ramfs-rootfs-initramfs.rst for alternatives
4159 * in this situation.
4160 *
4161 * Notes:
4162 * - we don't move root/cwd if they are not at the root (reason: if something
4163 * cared enough to change them, it's probably wrong to force them elsewhere)
4164 * - it's okay to pick a root that isn't the root of a file system, e.g.
4165 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
4166 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
4167 * first.
4168 */
4169 SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
4170 const char __user *, put_old)
4171 {
4172 struct path new, old, root;
4173 struct mount *new_mnt, *root_mnt, *old_mnt, *root_parent, *ex_parent;
4174 struct mountpoint *old_mp, *root_mp;
4175 int error;
4176
4177 if (!may_mount())
4178 return -EPERM;
4179
4180 error = user_path_at(AT_FDCWD, new_root,
4181 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &new);
4182 if (error)
4183 goto out0;
4184
4185 error = user_path_at(AT_FDCWD, put_old,
4186 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &old);
4187 if (error)
4188 goto out1;
4189
4190 error = security_sb_pivotroot(&old, &new);
4191 if (error)
4192 goto out2;
4193
4194 get_fs_root(current->fs, &root);
4195 old_mp = lock_mount(&old);
4196 error = PTR_ERR(old_mp);
4197 if (IS_ERR(old_mp))
4198 goto out3;
4199
4200 error = -EINVAL;
4201 new_mnt = real_mount(new.mnt);
4202 root_mnt = real_mount(root.mnt);
4203 old_mnt = real_mount(old.mnt);
4204 ex_parent = new_mnt->mnt_parent;
4205 root_parent = root_mnt->mnt_parent;
4206 if (IS_MNT_SHARED(old_mnt) ||
4207 IS_MNT_SHARED(ex_parent) ||
4208 IS_MNT_SHARED(root_parent))
4209 goto out4;
4210 if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
4211 goto out4;
4212 if (new_mnt->mnt.mnt_flags & MNT_LOCKED)
4213 goto out4;
4214 error = -ENOENT;
4215 if (d_unlinked(new.dentry))
4216 goto out4;
4217 error = -EBUSY;
4218 if (new_mnt == root_mnt || old_mnt == root_mnt)
4219 goto out4; /* loop, on the same file system */
4220 error = -EINVAL;
4221 if (!path_mounted(&root))
4222 goto out4; /* not a mountpoint */
4223 if (!mnt_has_parent(root_mnt))
4224 goto out4; /* not attached */
4225 if (!path_mounted(&new))
4226 goto out4; /* not a mountpoint */
4227 if (!mnt_has_parent(new_mnt))
4228 goto out4; /* not attached */
4229 /* make sure we can reach put_old from new_root */
4230 if (!is_path_reachable(old_mnt, old.dentry, &new))
4231 goto out4;
4232 /* make certain new is below the root */
4233 if (!is_path_reachable(new_mnt, new.dentry, &root))
4234 goto out4;
4235 lock_mount_hash();
4236 umount_mnt(new_mnt);
4237 root_mp = unhash_mnt(root_mnt); /* we'll need its mountpoint */
4238 if (root_mnt->mnt.mnt_flags & MNT_LOCKED) {
4239 new_mnt->mnt.mnt_flags |= MNT_LOCKED;
4240 root_mnt->mnt.mnt_flags &= ~MNT_LOCKED;
4241 }
4242 /* mount old root on put_old */
4243 attach_mnt(root_mnt, old_mnt, old_mp, false);
4244 /* mount new_root on / */
4245 attach_mnt(new_mnt, root_parent, root_mp, false);
4246 mnt_add_count(root_parent, -1);
4247 touch_mnt_namespace(current->nsproxy->mnt_ns);
4248 /* A moved mount should not expire automatically */
4249 list_del_init(&new_mnt->mnt_expire);
4250 put_mountpoint(root_mp);
4251 unlock_mount_hash();
4252 chroot_fs_refs(&root, &new);
4253 error = 0;
4254 out4:
4255 unlock_mount(old_mp);
4256 if (!error)
4257 mntput_no_expire(ex_parent);
4258 out3:
4259 path_put(&root);
4260 out2:
4261 path_put(&old);
4262 out1:
4263 path_put(&new);
4264 out0:
4265 return error;
4266 }
4267
4268 static unsigned int recalc_flags(struct mount_kattr *kattr, struct mount *mnt)
4269 {
4270 unsigned int flags = mnt->mnt.mnt_flags;
4271
4272 /* flags to clear */
4273 flags &= ~kattr->attr_clr;
4274 /* flags to raise */
4275 flags |= kattr->attr_set;
4276
4277 return flags;
4278 }
4279
4280 static int can_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
4281 {
4282 struct vfsmount *m = &mnt->mnt;
4283 struct user_namespace *fs_userns = m->mnt_sb->s_user_ns;
4284
4285 if (!kattr->mnt_idmap)
4286 return 0;
4287
4288 /*
4289 * Creating an idmapped mount with the filesystem wide idmapping
4290 * doesn't make sense so block that. We don't allow mushy semantics.
4291 */
4292 if (kattr->mnt_userns == m->mnt_sb->s_user_ns)
4293 return -EINVAL;
4294
4295 /*
4296 * Once a mount has been idmapped we don't allow it to change its
4297 * mapping. It makes things simpler and callers can just create
4298 * another bind-mount they can idmap if they want to.
4299 */
4300 if (is_idmapped_mnt(m))
4301 return -EPERM;
4302
4303 /* The underlying filesystem doesn't support idmapped mounts yet. */
4304 if (!(m->mnt_sb->s_type->fs_flags & FS_ALLOW_IDMAP))
4305 return -EINVAL;
4306
4307 /* We're not controlling the superblock. */
4308 if (!ns_capable(fs_userns, CAP_SYS_ADMIN))
4309 return -EPERM;
4310
4311 /* Mount has already been visible in the filesystem hierarchy. */
4312 if (!is_anon_ns(mnt->mnt_ns))
4313 return -EINVAL;
4314
4315 return 0;
4316 }
4317
4318 /**
4319 * mnt_allow_writers() - check whether the attribute change allows writers
4320 * @kattr: the new mount attributes
4321 * @mnt: the mount to which @kattr will be applied
4322 *
4323 * Check whether thew new mount attributes in @kattr allow concurrent writers.
4324 *
4325 * Return: true if writers need to be held, false if not
4326 */
4327 static inline bool mnt_allow_writers(const struct mount_kattr *kattr,
4328 const struct mount *mnt)
4329 {
4330 return (!(kattr->attr_set & MNT_READONLY) ||
4331 (mnt->mnt.mnt_flags & MNT_READONLY)) &&
4332 !kattr->mnt_idmap;
4333 }
4334
4335 static int mount_setattr_prepare(struct mount_kattr *kattr, struct mount *mnt)
4336 {
4337 struct mount *m;
4338 int err;
4339
4340 for (m = mnt; m; m = next_mnt(m, mnt)) {
4341 if (!can_change_locked_flags(m, recalc_flags(kattr, m))) {
4342 err = -EPERM;
4343 break;
4344 }
4345
4346 err = can_idmap_mount(kattr, m);
4347 if (err)
4348 break;
4349
4350 if (!mnt_allow_writers(kattr, m)) {
4351 err = mnt_hold_writers(m);
4352 if (err)
4353 break;
4354 }
4355
4356 if (!kattr->recurse)
4357 return 0;
4358 }
4359
4360 if (err) {
4361 struct mount *p;
4362
4363 /*
4364 * If we had to call mnt_hold_writers() MNT_WRITE_HOLD will
4365 * be set in @mnt_flags. The loop unsets MNT_WRITE_HOLD for all
4366 * mounts and needs to take care to include the first mount.
4367 */
4368 for (p = mnt; p; p = next_mnt(p, mnt)) {
4369 /* If we had to hold writers unblock them. */
4370 if (p->mnt.mnt_flags & MNT_WRITE_HOLD)
4371 mnt_unhold_writers(p);
4372
4373 /*
4374 * We're done once the first mount we changed got
4375 * MNT_WRITE_HOLD unset.
4376 */
4377 if (p == m)
4378 break;
4379 }
4380 }
4381 return err;
4382 }
4383
4384 static void do_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
4385 {
4386 if (!kattr->mnt_idmap)
4387 return;
4388
4389 /*
4390 * Pairs with smp_load_acquire() in mnt_idmap().
4391 *
4392 * Since we only allow a mount to change the idmapping once and
4393 * verified this in can_idmap_mount() we know that the mount has
4394 * @nop_mnt_idmap attached to it. So there's no need to drop any
4395 * references.
4396 */
4397 smp_store_release(&mnt->mnt.mnt_idmap, mnt_idmap_get(kattr->mnt_idmap));
4398 }
4399
4400 static void mount_setattr_commit(struct mount_kattr *kattr, struct mount *mnt)
4401 {
4402 struct mount *m;
4403
4404 for (m = mnt; m; m = next_mnt(m, mnt)) {
4405 unsigned int flags;
4406
4407 do_idmap_mount(kattr, m);
4408 flags = recalc_flags(kattr, m);
4409 WRITE_ONCE(m->mnt.mnt_flags, flags);
4410
4411 /* If we had to hold writers unblock them. */
4412 if (m->mnt.mnt_flags & MNT_WRITE_HOLD)
4413 mnt_unhold_writers(m);
4414
4415 if (kattr->propagation)
4416 change_mnt_propagation(m, kattr->propagation);
4417 if (!kattr->recurse)
4418 break;
4419 }
4420 touch_mnt_namespace(mnt->mnt_ns);
4421 }
4422
4423 static int do_mount_setattr(struct path *path, struct mount_kattr *kattr)
4424 {
4425 struct mount *mnt = real_mount(path->mnt);
4426 int err = 0;
4427
4428 if (!path_mounted(path))
4429 return -EINVAL;
4430
4431 if (kattr->mnt_userns) {
4432 struct mnt_idmap *mnt_idmap;
4433
4434 mnt_idmap = alloc_mnt_idmap(kattr->mnt_userns);
4435 if (IS_ERR(mnt_idmap))
4436 return PTR_ERR(mnt_idmap);
4437 kattr->mnt_idmap = mnt_idmap;
4438 }
4439
4440 if (kattr->propagation) {
4441 /*
4442 * Only take namespace_lock() if we're actually changing
4443 * propagation.
4444 */
4445 namespace_lock();
4446 if (kattr->propagation == MS_SHARED) {
4447 err = invent_group_ids(mnt, kattr->recurse);
4448 if (err) {
4449 namespace_unlock();
4450 return err;
4451 }
4452 }
4453 }
4454
4455 err = -EINVAL;
4456 lock_mount_hash();
4457
4458 /* Ensure that this isn't anything purely vfs internal. */
4459 if (!is_mounted(&mnt->mnt))
4460 goto out;
4461
4462 /*
4463 * If this is an attached mount make sure it's located in the callers
4464 * mount namespace. If it's not don't let the caller interact with it.
4465 * If this is a detached mount make sure it has an anonymous mount
4466 * namespace attached to it, i.e. we've created it via OPEN_TREE_CLONE.
4467 */
4468 if (!(mnt_has_parent(mnt) ? check_mnt(mnt) : is_anon_ns(mnt->mnt_ns)))
4469 goto out;
4470
4471 /*
4472 * First, we get the mount tree in a shape where we can change mount
4473 * properties without failure. If we succeeded to do so we commit all
4474 * changes and if we failed we clean up.
4475 */
4476 err = mount_setattr_prepare(kattr, mnt);
4477 if (!err)
4478 mount_setattr_commit(kattr, mnt);
4479
4480 out:
4481 unlock_mount_hash();
4482
4483 if (kattr->propagation) {
4484 if (err)
4485 cleanup_group_ids(mnt, NULL);
4486 namespace_unlock();
4487 }
4488
4489 return err;
4490 }
4491
4492 static int build_mount_idmapped(const struct mount_attr *attr, size_t usize,
4493 struct mount_kattr *kattr, unsigned int flags)
4494 {
4495 int err = 0;
4496 struct ns_common *ns;
4497 struct user_namespace *mnt_userns;
4498 struct fd f;
4499
4500 if (!((attr->attr_set | attr->attr_clr) & MOUNT_ATTR_IDMAP))
4501 return 0;
4502
4503 /*
4504 * We currently do not support clearing an idmapped mount. If this ever
4505 * is a use-case we can revisit this but for now let's keep it simple
4506 * and not allow it.
4507 */
4508 if (attr->attr_clr & MOUNT_ATTR_IDMAP)
4509 return -EINVAL;
4510
4511 if (attr->userns_fd > INT_MAX)
4512 return -EINVAL;
4513
4514 f = fdget(attr->userns_fd);
4515 if (!f.file)
4516 return -EBADF;
4517
4518 if (!proc_ns_file(f.file)) {
4519 err = -EINVAL;
4520 goto out_fput;
4521 }
4522
4523 ns = get_proc_ns(file_inode(f.file));
4524 if (ns->ops->type != CLONE_NEWUSER) {
4525 err = -EINVAL;
4526 goto out_fput;
4527 }
4528
4529 /*
4530 * The initial idmapping cannot be used to create an idmapped
4531 * mount. We use the initial idmapping as an indicator of a mount
4532 * that is not idmapped. It can simply be passed into helpers that
4533 * are aware of idmapped mounts as a convenient shortcut. A user
4534 * can just create a dedicated identity mapping to achieve the same
4535 * result.
4536 */
4537 mnt_userns = container_of(ns, struct user_namespace, ns);
4538 if (mnt_userns == &init_user_ns) {
4539 err = -EPERM;
4540 goto out_fput;
4541 }
4542
4543 /* We're not controlling the target namespace. */
4544 if (!ns_capable(mnt_userns, CAP_SYS_ADMIN)) {
4545 err = -EPERM;
4546 goto out_fput;
4547 }
4548
4549 kattr->mnt_userns = get_user_ns(mnt_userns);
4550
4551 out_fput:
4552 fdput(f);
4553 return err;
4554 }
4555
4556 static int build_mount_kattr(const struct mount_attr *attr, size_t usize,
4557 struct mount_kattr *kattr, unsigned int flags)
4558 {
4559 unsigned int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
4560
4561 if (flags & AT_NO_AUTOMOUNT)
4562 lookup_flags &= ~LOOKUP_AUTOMOUNT;
4563 if (flags & AT_SYMLINK_NOFOLLOW)
4564 lookup_flags &= ~LOOKUP_FOLLOW;
4565 if (flags & AT_EMPTY_PATH)
4566 lookup_flags |= LOOKUP_EMPTY;
4567
4568 *kattr = (struct mount_kattr) {
4569 .lookup_flags = lookup_flags,
4570 .recurse = !!(flags & AT_RECURSIVE),
4571 };
4572
4573 if (attr->propagation & ~MOUNT_SETATTR_PROPAGATION_FLAGS)
4574 return -EINVAL;
4575 if (hweight32(attr->propagation & MOUNT_SETATTR_PROPAGATION_FLAGS) > 1)
4576 return -EINVAL;
4577 kattr->propagation = attr->propagation;
4578
4579 if ((attr->attr_set | attr->attr_clr) & ~MOUNT_SETATTR_VALID_FLAGS)
4580 return -EINVAL;
4581
4582 kattr->attr_set = attr_flags_to_mnt_flags(attr->attr_set);
4583 kattr->attr_clr = attr_flags_to_mnt_flags(attr->attr_clr);
4584
4585 /*
4586 * Since the MOUNT_ATTR_<atime> values are an enum, not a bitmap,
4587 * users wanting to transition to a different atime setting cannot
4588 * simply specify the atime setting in @attr_set, but must also
4589 * specify MOUNT_ATTR__ATIME in the @attr_clr field.
4590 * So ensure that MOUNT_ATTR__ATIME can't be partially set in
4591 * @attr_clr and that @attr_set can't have any atime bits set if
4592 * MOUNT_ATTR__ATIME isn't set in @attr_clr.
4593 */
4594 if (attr->attr_clr & MOUNT_ATTR__ATIME) {
4595 if ((attr->attr_clr & MOUNT_ATTR__ATIME) != MOUNT_ATTR__ATIME)
4596 return -EINVAL;
4597
4598 /*
4599 * Clear all previous time settings as they are mutually
4600 * exclusive.
4601 */
4602 kattr->attr_clr |= MNT_RELATIME | MNT_NOATIME;
4603 switch (attr->attr_set & MOUNT_ATTR__ATIME) {
4604 case MOUNT_ATTR_RELATIME:
4605 kattr->attr_set |= MNT_RELATIME;
4606 break;
4607 case MOUNT_ATTR_NOATIME:
4608 kattr->attr_set |= MNT_NOATIME;
4609 break;
4610 case MOUNT_ATTR_STRICTATIME:
4611 break;
4612 default:
4613 return -EINVAL;
4614 }
4615 } else {
4616 if (attr->attr_set & MOUNT_ATTR__ATIME)
4617 return -EINVAL;
4618 }
4619
4620 return build_mount_idmapped(attr, usize, kattr, flags);
4621 }
4622
4623 static void finish_mount_kattr(struct mount_kattr *kattr)
4624 {
4625 put_user_ns(kattr->mnt_userns);
4626 kattr->mnt_userns = NULL;
4627
4628 if (kattr->mnt_idmap)
4629 mnt_idmap_put(kattr->mnt_idmap);
4630 }
4631
4632 SYSCALL_DEFINE5(mount_setattr, int, dfd, const char __user *, path,
4633 unsigned int, flags, struct mount_attr __user *, uattr,
4634 size_t, usize)
4635 {
4636 int err;
4637 struct path target;
4638 struct mount_attr attr;
4639 struct mount_kattr kattr;
4640
4641 BUILD_BUG_ON(sizeof(struct mount_attr) != MOUNT_ATTR_SIZE_VER0);
4642
4643 if (flags & ~(AT_EMPTY_PATH |
4644 AT_RECURSIVE |
4645 AT_SYMLINK_NOFOLLOW |
4646 AT_NO_AUTOMOUNT))
4647 return -EINVAL;
4648
4649 if (unlikely(usize > PAGE_SIZE))
4650 return -E2BIG;
4651 if (unlikely(usize < MOUNT_ATTR_SIZE_VER0))
4652 return -EINVAL;
4653
4654 if (!may_mount())
4655 return -EPERM;
4656
4657 err = copy_struct_from_user(&attr, sizeof(attr), uattr, usize);
4658 if (err)
4659 return err;
4660
4661 /* Don't bother walking through the mounts if this is a nop. */
4662 if (attr.attr_set == 0 &&
4663 attr.attr_clr == 0 &&
4664 attr.propagation == 0)
4665 return 0;
4666
4667 err = build_mount_kattr(&attr, usize, &kattr, flags);
4668 if (err)
4669 return err;
4670
4671 err = user_path_at(dfd, path, kattr.lookup_flags, &target);
4672 if (!err) {
4673 err = do_mount_setattr(&target, &kattr);
4674 path_put(&target);
4675 }
4676 finish_mount_kattr(&kattr);
4677 return err;
4678 }
4679
4680 static void __init init_mount_tree(void)
4681 {
4682 struct vfsmount *mnt;
4683 struct mount *m;
4684 struct mnt_namespace *ns;
4685 struct path root;
4686
4687 mnt = vfs_kern_mount(&rootfs_fs_type, 0, "rootfs", NULL);
4688 if (IS_ERR(mnt))
4689 panic("Can't create rootfs");
4690
4691 ns = alloc_mnt_ns(&init_user_ns, false);
4692 if (IS_ERR(ns))
4693 panic("Can't allocate initial namespace");
4694 m = real_mount(mnt);
4695 m->mnt_ns = ns;
4696 ns->root = m;
4697 ns->mounts = 1;
4698 list_add(&m->mnt_list, &ns->list);
4699 init_task.nsproxy->mnt_ns = ns;
4700 get_mnt_ns(ns);
4701
4702 root.mnt = mnt;
4703 root.dentry = mnt->mnt_root;
4704 mnt->mnt_flags |= MNT_LOCKED;
4705
4706 set_fs_pwd(current->fs, &root);
4707 set_fs_root(current->fs, &root);
4708 }
4709
4710 void __init mnt_init(void)
4711 {
4712 int err;
4713
4714 mnt_cache = kmem_cache_create("mnt_cache", sizeof(struct mount),
4715 0, SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT, NULL);
4716
4717 mount_hashtable = alloc_large_system_hash("Mount-cache",
4718 sizeof(struct hlist_head),
4719 mhash_entries, 19,
4720 HASH_ZERO,
4721 &m_hash_shift, &m_hash_mask, 0, 0);
4722 mountpoint_hashtable = alloc_large_system_hash("Mountpoint-cache",
4723 sizeof(struct hlist_head),
4724 mphash_entries, 19,
4725 HASH_ZERO,
4726 &mp_hash_shift, &mp_hash_mask, 0, 0);
4727
4728 if (!mount_hashtable || !mountpoint_hashtable)
4729 panic("Failed to allocate mount hash table\n");
4730
4731 kernfs_init();
4732
4733 err = sysfs_init();
4734 if (err)
4735 printk(KERN_WARNING "%s: sysfs_init error: %d\n",
4736 __func__, err);
4737 fs_kobj = kobject_create_and_add("fs", NULL);
4738 if (!fs_kobj)
4739 printk(KERN_WARNING "%s: kobj create error\n", __func__);
4740 shmem_init();
4741 init_rootfs();
4742 init_mount_tree();
4743 }
4744
4745 void put_mnt_ns(struct mnt_namespace *ns)
4746 {
4747 if (!refcount_dec_and_test(&ns->ns.count))
4748 return;
4749 drop_collected_mounts(&ns->root->mnt);
4750 free_mnt_ns(ns);
4751 }
4752
4753 struct vfsmount *kern_mount(struct file_system_type *type)
4754 {
4755 struct vfsmount *mnt;
4756 mnt = vfs_kern_mount(type, SB_KERNMOUNT, type->name, NULL);
4757 if (!IS_ERR(mnt)) {
4758 /*
4759 * it is a longterm mount, don't release mnt until
4760 * we unmount before file sys is unregistered
4761 */
4762 real_mount(mnt)->mnt_ns = MNT_NS_INTERNAL;
4763 }
4764 return mnt;
4765 }
4766 EXPORT_SYMBOL_GPL(kern_mount);
4767
4768 void kern_unmount(struct vfsmount *mnt)
4769 {
4770 /* release long term mount so mount point can be released */
4771 if (!IS_ERR(mnt)) {
4772 mnt_make_shortterm(mnt);
4773 synchronize_rcu(); /* yecchhh... */
4774 mntput(mnt);
4775 }
4776 }
4777 EXPORT_SYMBOL(kern_unmount);
4778
4779 void kern_unmount_array(struct vfsmount *mnt[], unsigned int num)
4780 {
4781 unsigned int i;
4782
4783 for (i = 0; i < num; i++)
4784 mnt_make_shortterm(mnt[i]);
4785 synchronize_rcu_expedited();
4786 for (i = 0; i < num; i++)
4787 mntput(mnt[i]);
4788 }
4789 EXPORT_SYMBOL(kern_unmount_array);
4790
4791 bool our_mnt(struct vfsmount *mnt)
4792 {
4793 return check_mnt(real_mount(mnt));
4794 }
4795
4796 bool current_chrooted(void)
4797 {
4798 /* Does the current process have a non-standard root */
4799 struct path ns_root;
4800 struct path fs_root;
4801 bool chrooted;
4802
4803 /* Find the namespace root */
4804 ns_root.mnt = &current->nsproxy->mnt_ns->root->mnt;
4805 ns_root.dentry = ns_root.mnt->mnt_root;
4806 path_get(&ns_root);
4807 while (d_mountpoint(ns_root.dentry) && follow_down_one(&ns_root))
4808 ;
4809
4810 get_fs_root(current->fs, &fs_root);
4811
4812 chrooted = !path_equal(&fs_root, &ns_root);
4813
4814 path_put(&fs_root);
4815 path_put(&ns_root);
4816
4817 return chrooted;
4818 }
4819
4820 static bool mnt_already_visible(struct mnt_namespace *ns,
4821 const struct super_block *sb,
4822 int *new_mnt_flags)
4823 {
4824 int new_flags = *new_mnt_flags;
4825 struct mount *mnt;
4826 bool visible = false;
4827
4828 down_read(&namespace_sem);
4829 lock_ns_list(ns);
4830 list_for_each_entry(mnt, &ns->list, mnt_list) {
4831 struct mount *child;
4832 int mnt_flags;
4833
4834 if (mnt_is_cursor(mnt))
4835 continue;
4836
4837 if (mnt->mnt.mnt_sb->s_type != sb->s_type)
4838 continue;
4839
4840 /* This mount is not fully visible if it's root directory
4841 * is not the root directory of the filesystem.
4842 */
4843 if (mnt->mnt.mnt_root != mnt->mnt.mnt_sb->s_root)
4844 continue;
4845
4846 /* A local view of the mount flags */
4847 mnt_flags = mnt->mnt.mnt_flags;
4848
4849 /* Don't miss readonly hidden in the superblock flags */
4850 if (sb_rdonly(mnt->mnt.mnt_sb))
4851 mnt_flags |= MNT_LOCK_READONLY;
4852
4853 /* Verify the mount flags are equal to or more permissive
4854 * than the proposed new mount.
4855 */
4856 if ((mnt_flags & MNT_LOCK_READONLY) &&
4857 !(new_flags & MNT_READONLY))
4858 continue;
4859 if ((mnt_flags & MNT_LOCK_ATIME) &&
4860 ((mnt_flags & MNT_ATIME_MASK) != (new_flags & MNT_ATIME_MASK)))
4861 continue;
4862
4863 /* This mount is not fully visible if there are any
4864 * locked child mounts that cover anything except for
4865 * empty directories.
4866 */
4867 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
4868 struct inode *inode = child->mnt_mountpoint->d_inode;
4869 /* Only worry about locked mounts */
4870 if (!(child->mnt.mnt_flags & MNT_LOCKED))
4871 continue;
4872 /* Is the directory permanetly empty? */
4873 if (!is_empty_dir_inode(inode))
4874 goto next;
4875 }
4876 /* Preserve the locked attributes */
4877 *new_mnt_flags |= mnt_flags & (MNT_LOCK_READONLY | \
4878 MNT_LOCK_ATIME);
4879 visible = true;
4880 goto found;
4881 next: ;
4882 }
4883 found:
4884 unlock_ns_list(ns);
4885 up_read(&namespace_sem);
4886 return visible;
4887 }
4888
4889 static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags)
4890 {
4891 const unsigned long required_iflags = SB_I_NOEXEC | SB_I_NODEV;
4892 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
4893 unsigned long s_iflags;
4894
4895 if (ns->user_ns == &init_user_ns)
4896 return false;
4897
4898 /* Can this filesystem be too revealing? */
4899 s_iflags = sb->s_iflags;
4900 if (!(s_iflags & SB_I_USERNS_VISIBLE))
4901 return false;
4902
4903 if ((s_iflags & required_iflags) != required_iflags) {
4904 WARN_ONCE(1, "Expected s_iflags to contain 0x%lx\n",
4905 required_iflags);
4906 return true;
4907 }
4908
4909 return !mnt_already_visible(ns, sb, new_mnt_flags);
4910 }
4911
4912 bool mnt_may_suid(struct vfsmount *mnt)
4913 {
4914 /*
4915 * Foreign mounts (accessed via fchdir or through /proc
4916 * symlinks) are always treated as if they are nosuid. This
4917 * prevents namespaces from trusting potentially unsafe
4918 * suid/sgid bits, file caps, or security labels that originate
4919 * in other namespaces.
4920 */
4921 return !(mnt->mnt_flags & MNT_NOSUID) && check_mnt(real_mount(mnt)) &&
4922 current_in_userns(mnt->mnt_sb->s_user_ns);
4923 }
4924
4925 static struct ns_common *mntns_get(struct task_struct *task)
4926 {
4927 struct ns_common *ns = NULL;
4928 struct nsproxy *nsproxy;
4929
4930 task_lock(task);
4931 nsproxy = task->nsproxy;
4932 if (nsproxy) {
4933 ns = &nsproxy->mnt_ns->ns;
4934 get_mnt_ns(to_mnt_ns(ns));
4935 }
4936 task_unlock(task);
4937
4938 return ns;
4939 }
4940
4941 static void mntns_put(struct ns_common *ns)
4942 {
4943 put_mnt_ns(to_mnt_ns(ns));
4944 }
4945
4946 static int mntns_install(struct nsset *nsset, struct ns_common *ns)
4947 {
4948 struct nsproxy *nsproxy = nsset->nsproxy;
4949 struct fs_struct *fs = nsset->fs;
4950 struct mnt_namespace *mnt_ns = to_mnt_ns(ns), *old_mnt_ns;
4951 struct user_namespace *user_ns = nsset->cred->user_ns;
4952 struct path root;
4953 int err;
4954
4955 if (!ns_capable(mnt_ns->user_ns, CAP_SYS_ADMIN) ||
4956 !ns_capable(user_ns, CAP_SYS_CHROOT) ||
4957 !ns_capable(user_ns, CAP_SYS_ADMIN))
4958 return -EPERM;
4959
4960 if (is_anon_ns(mnt_ns))
4961 return -EINVAL;
4962
4963 if (fs->users != 1)
4964 return -EINVAL;
4965
4966 get_mnt_ns(mnt_ns);
4967 old_mnt_ns = nsproxy->mnt_ns;
4968 nsproxy->mnt_ns = mnt_ns;
4969
4970 /* Find the root */
4971 err = vfs_path_lookup(mnt_ns->root->mnt.mnt_root, &mnt_ns->root->mnt,
4972 "/", LOOKUP_DOWN, &root);
4973 if (err) {
4974 /* revert to old namespace */
4975 nsproxy->mnt_ns = old_mnt_ns;
4976 put_mnt_ns(mnt_ns);
4977 return err;
4978 }
4979
4980 put_mnt_ns(old_mnt_ns);
4981
4982 /* Update the pwd and root */
4983 set_fs_pwd(fs, &root);
4984 set_fs_root(fs, &root);
4985
4986 path_put(&root);
4987 return 0;
4988 }
4989
4990 static struct user_namespace *mntns_owner(struct ns_common *ns)
4991 {
4992 return to_mnt_ns(ns)->user_ns;
4993 }
4994
4995 const struct proc_ns_operations mntns_operations = {
4996 .name = "mnt",
4997 .type = CLONE_NEWNS,
4998 .get = mntns_get,
4999 .put = mntns_put,
5000 .install = mntns_install,
5001 .owner = mntns_owner,
5002 };
5003
5004 #ifdef CONFIG_SYSCTL
5005 static struct ctl_table fs_namespace_sysctls[] = {
5006 {
5007 .procname = "mount-max",
5008 .data = &sysctl_mount_max,
5009 .maxlen = sizeof(unsigned int),
5010 .mode = 0644,
5011 .proc_handler = proc_dointvec_minmax,
5012 .extra1 = SYSCTL_ONE,
5013 },
5014 { }
5015 };
5016
5017 static int __init init_fs_namespace_sysctls(void)
5018 {
5019 register_sysctl_init("fs", fs_namespace_sysctls);
5020 return 0;
5021 }
5022 fs_initcall(init_fs_namespace_sysctls);
5023
5024 #endif /* CONFIG_SYSCTL */