Merge tag 'netfs-prep-20220318' of git://git.kernel.org/pub/scm/linux/kernel/git...
[linux-2.6-block.git] / fs / namespace.c
CommitLineData
59bd9ded 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/fs/namespace.c
4 *
5 * (C) Copyright Al Viro 2000, 2001
1da177e4
LT
6 *
7 * Based on code from fs/super.c, copyright Linus Torvalds and others.
8 * Heavily rewritten.
9 */
10
1da177e4 11#include <linux/syscalls.h>
d10577a8 12#include <linux/export.h>
16f7e0fe 13#include <linux/capability.h>
6b3286ed 14#include <linux/mnt_namespace.h>
771b1371 15#include <linux/user_namespace.h>
1da177e4
LT
16#include <linux/namei.h>
17#include <linux/security.h>
5b825c3a 18#include <linux/cred.h>
73cd49ec 19#include <linux/idr.h>
57f150a5 20#include <linux/init.h> /* init_rootfs */
d10577a8
AV
21#include <linux/fs_struct.h> /* get_fs_root et.al. */
22#include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
a07b2000 23#include <linux/file.h>
d10577a8 24#include <linux/uaccess.h>
0bb80f24 25#include <linux/proc_ns.h>
20b4fb48 26#include <linux/magic.h>
57c8a661 27#include <linux/memblock.h>
9caccd41 28#include <linux/proc_fs.h>
9ea459e1 29#include <linux/task_work.h>
9164bb4a 30#include <linux/sched/task.h>
e262e32d 31#include <uapi/linux/mount.h>
9bc61ab1 32#include <linux/fs_context.h>
037f11b4 33#include <linux/shmem_fs.h>
bd303368 34#include <linux/mnt_idmapping.h>
9164bb4a 35
07b20889 36#include "pnode.h"
948730b0 37#include "internal.h"
1da177e4 38
d2921684 39/* Maximum number of mounts in a mount namespace */
ab171b95 40static unsigned int sysctl_mount_max __read_mostly = 100000;
d2921684 41
0818bf27
AV
42static unsigned int m_hash_mask __read_mostly;
43static unsigned int m_hash_shift __read_mostly;
44static unsigned int mp_hash_mask __read_mostly;
45static unsigned int mp_hash_shift __read_mostly;
46
47static __initdata unsigned long mhash_entries;
48static int __init set_mhash_entries(char *str)
49{
50 if (!str)
51 return 0;
52 mhash_entries = simple_strtoul(str, &str, 0);
53 return 1;
54}
55__setup("mhash_entries=", set_mhash_entries);
56
57static __initdata unsigned long mphash_entries;
58static int __init set_mphash_entries(char *str)
59{
60 if (!str)
61 return 0;
62 mphash_entries = simple_strtoul(str, &str, 0);
63 return 1;
64}
65__setup("mphash_entries=", set_mphash_entries);
13f14b4d 66
c7999c36 67static u64 event;
73cd49ec 68static DEFINE_IDA(mnt_id_ida);
719f5d7f 69static DEFINE_IDA(mnt_group_ida);
1da177e4 70
38129a13 71static struct hlist_head *mount_hashtable __read_mostly;
0818bf27 72static struct hlist_head *mountpoint_hashtable __read_mostly;
e18b890b 73static struct kmem_cache *mnt_cache __read_mostly;
59aa0da8 74static DECLARE_RWSEM(namespace_sem);
4edbe133
AV
75static HLIST_HEAD(unmounted); /* protected by namespace_sem */
76static LIST_HEAD(ex_mountpoints); /* protected by namespace_sem */
1da177e4 77
2a186721
CB
78struct mount_kattr {
79 unsigned int attr_set;
80 unsigned int attr_clr;
81 unsigned int propagation;
82 unsigned int lookup_flags;
83 bool recurse;
9caccd41 84 struct user_namespace *mnt_userns;
2a186721
CB
85};
86
f87fd4c2 87/* /sys/fs */
00d26666
GKH
88struct kobject *fs_kobj;
89EXPORT_SYMBOL_GPL(fs_kobj);
f87fd4c2 90
99b7db7b
NP
91/*
92 * vfsmount lock may be taken for read to prevent changes to the
93 * vfsmount hash, ie. during mountpoint lookups or walking back
94 * up the tree.
95 *
96 * It should be taken for write in all cases where the vfsmount
97 * tree or hash is modified or when a vfsmount structure is modified.
98 */
48a066e7 99__cacheline_aligned_in_smp DEFINE_SEQLOCK(mount_lock);
99b7db7b 100
d033cb67
CB
101static inline void lock_mount_hash(void)
102{
103 write_seqlock(&mount_lock);
104}
105
106static inline void unlock_mount_hash(void)
107{
108 write_sequnlock(&mount_lock);
109}
110
38129a13 111static inline struct hlist_head *m_hash(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 112{
b58fed8b
RP
113 unsigned long tmp = ((unsigned long)mnt / L1_CACHE_BYTES);
114 tmp += ((unsigned long)dentry / L1_CACHE_BYTES);
0818bf27
AV
115 tmp = tmp + (tmp >> m_hash_shift);
116 return &mount_hashtable[tmp & m_hash_mask];
117}
118
119static inline struct hlist_head *mp_hash(struct dentry *dentry)
120{
121 unsigned long tmp = ((unsigned long)dentry / L1_CACHE_BYTES);
122 tmp = tmp + (tmp >> mp_hash_shift);
123 return &mountpoint_hashtable[tmp & mp_hash_mask];
1da177e4
LT
124}
125
b105e270 126static int mnt_alloc_id(struct mount *mnt)
73cd49ec 127{
169b480e
MW
128 int res = ida_alloc(&mnt_id_ida, GFP_KERNEL);
129
130 if (res < 0)
131 return res;
132 mnt->mnt_id = res;
133 return 0;
73cd49ec
MS
134}
135
b105e270 136static void mnt_free_id(struct mount *mnt)
73cd49ec 137{
169b480e 138 ida_free(&mnt_id_ida, mnt->mnt_id);
73cd49ec
MS
139}
140
719f5d7f
MS
141/*
142 * Allocate a new peer group ID
719f5d7f 143 */
4b8b21f4 144static int mnt_alloc_group_id(struct mount *mnt)
719f5d7f 145{
169b480e 146 int res = ida_alloc_min(&mnt_group_ida, 1, GFP_KERNEL);
f21f6220 147
169b480e
MW
148 if (res < 0)
149 return res;
150 mnt->mnt_group_id = res;
151 return 0;
719f5d7f
MS
152}
153
154/*
155 * Release a peer group ID
156 */
4b8b21f4 157void mnt_release_group_id(struct mount *mnt)
719f5d7f 158{
169b480e 159 ida_free(&mnt_group_ida, mnt->mnt_group_id);
15169fe7 160 mnt->mnt_group_id = 0;
719f5d7f
MS
161}
162
b3e19d92
NP
163/*
164 * vfsmount lock must be held for read
165 */
83adc753 166static inline void mnt_add_count(struct mount *mnt, int n)
b3e19d92
NP
167{
168#ifdef CONFIG_SMP
68e8a9fe 169 this_cpu_add(mnt->mnt_pcp->mnt_count, n);
b3e19d92
NP
170#else
171 preempt_disable();
68e8a9fe 172 mnt->mnt_count += n;
b3e19d92
NP
173 preempt_enable();
174#endif
175}
176
b3e19d92
NP
177/*
178 * vfsmount lock must be held for write
179 */
edf7ddbf 180int mnt_get_count(struct mount *mnt)
b3e19d92
NP
181{
182#ifdef CONFIG_SMP
edf7ddbf 183 int count = 0;
b3e19d92
NP
184 int cpu;
185
186 for_each_possible_cpu(cpu) {
68e8a9fe 187 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_count;
b3e19d92
NP
188 }
189
190 return count;
191#else
68e8a9fe 192 return mnt->mnt_count;
b3e19d92
NP
193#endif
194}
195
b105e270 196static struct mount *alloc_vfsmnt(const char *name)
1da177e4 197{
c63181e6
AV
198 struct mount *mnt = kmem_cache_zalloc(mnt_cache, GFP_KERNEL);
199 if (mnt) {
73cd49ec
MS
200 int err;
201
c63181e6 202 err = mnt_alloc_id(mnt);
88b38782
LZ
203 if (err)
204 goto out_free_cache;
205
206 if (name) {
79f6540b
VA
207 mnt->mnt_devname = kstrdup_const(name,
208 GFP_KERNEL_ACCOUNT);
c63181e6 209 if (!mnt->mnt_devname)
88b38782 210 goto out_free_id;
73cd49ec
MS
211 }
212
b3e19d92 213#ifdef CONFIG_SMP
c63181e6
AV
214 mnt->mnt_pcp = alloc_percpu(struct mnt_pcp);
215 if (!mnt->mnt_pcp)
b3e19d92
NP
216 goto out_free_devname;
217
c63181e6 218 this_cpu_add(mnt->mnt_pcp->mnt_count, 1);
b3e19d92 219#else
c63181e6
AV
220 mnt->mnt_count = 1;
221 mnt->mnt_writers = 0;
b3e19d92
NP
222#endif
223
38129a13 224 INIT_HLIST_NODE(&mnt->mnt_hash);
c63181e6
AV
225 INIT_LIST_HEAD(&mnt->mnt_child);
226 INIT_LIST_HEAD(&mnt->mnt_mounts);
227 INIT_LIST_HEAD(&mnt->mnt_list);
228 INIT_LIST_HEAD(&mnt->mnt_expire);
229 INIT_LIST_HEAD(&mnt->mnt_share);
230 INIT_LIST_HEAD(&mnt->mnt_slave_list);
231 INIT_LIST_HEAD(&mnt->mnt_slave);
0a5eb7c8 232 INIT_HLIST_NODE(&mnt->mnt_mp_list);
99b19d16 233 INIT_LIST_HEAD(&mnt->mnt_umounting);
56cbb429 234 INIT_HLIST_HEAD(&mnt->mnt_stuck_children);
a6435940 235 mnt->mnt.mnt_userns = &init_user_ns;
1da177e4 236 }
c63181e6 237 return mnt;
88b38782 238
d3ef3d73 239#ifdef CONFIG_SMP
240out_free_devname:
fcc139ae 241 kfree_const(mnt->mnt_devname);
d3ef3d73 242#endif
88b38782 243out_free_id:
c63181e6 244 mnt_free_id(mnt);
88b38782 245out_free_cache:
c63181e6 246 kmem_cache_free(mnt_cache, mnt);
88b38782 247 return NULL;
1da177e4
LT
248}
249
3d733633
DH
250/*
251 * Most r/o checks on a fs are for operations that take
252 * discrete amounts of time, like a write() or unlink().
253 * We must keep track of when those operations start
254 * (for permission checks) and when they end, so that
255 * we can determine when writes are able to occur to
256 * a filesystem.
257 */
258/*
259 * __mnt_is_readonly: check whether a mount is read-only
260 * @mnt: the mount to check for its write status
261 *
262 * This shouldn't be used directly ouside of the VFS.
263 * It does not guarantee that the filesystem will stay
264 * r/w, just that it is right *now*. This can not and
265 * should not be used in place of IS_RDONLY(inode).
266 * mnt_want/drop_write() will _keep_ the filesystem
267 * r/w.
268 */
43f5e655 269bool __mnt_is_readonly(struct vfsmount *mnt)
3d733633 270{
43f5e655 271 return (mnt->mnt_flags & MNT_READONLY) || sb_rdonly(mnt->mnt_sb);
3d733633
DH
272}
273EXPORT_SYMBOL_GPL(__mnt_is_readonly);
274
83adc753 275static inline void mnt_inc_writers(struct mount *mnt)
d3ef3d73 276{
277#ifdef CONFIG_SMP
68e8a9fe 278 this_cpu_inc(mnt->mnt_pcp->mnt_writers);
d3ef3d73 279#else
68e8a9fe 280 mnt->mnt_writers++;
d3ef3d73 281#endif
282}
3d733633 283
83adc753 284static inline void mnt_dec_writers(struct mount *mnt)
3d733633 285{
d3ef3d73 286#ifdef CONFIG_SMP
68e8a9fe 287 this_cpu_dec(mnt->mnt_pcp->mnt_writers);
d3ef3d73 288#else
68e8a9fe 289 mnt->mnt_writers--;
d3ef3d73 290#endif
3d733633 291}
3d733633 292
83adc753 293static unsigned int mnt_get_writers(struct mount *mnt)
3d733633 294{
d3ef3d73 295#ifdef CONFIG_SMP
296 unsigned int count = 0;
3d733633 297 int cpu;
3d733633
DH
298
299 for_each_possible_cpu(cpu) {
68e8a9fe 300 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_writers;
3d733633 301 }
3d733633 302
d3ef3d73 303 return count;
304#else
305 return mnt->mnt_writers;
306#endif
3d733633
DH
307}
308
4ed5e82f
MS
309static int mnt_is_readonly(struct vfsmount *mnt)
310{
311 if (mnt->mnt_sb->s_readonly_remount)
312 return 1;
313 /* Order wrt setting s_flags/s_readonly_remount in do_remount() */
314 smp_rmb();
315 return __mnt_is_readonly(mnt);
316}
317
8366025e 318/*
eb04c282
JK
319 * Most r/o & frozen checks on a fs are for operations that take discrete
320 * amounts of time, like a write() or unlink(). We must keep track of when
321 * those operations start (for permission checks) and when they end, so that we
322 * can determine when writes are able to occur to a filesystem.
8366025e
DH
323 */
324/**
eb04c282 325 * __mnt_want_write - get write access to a mount without freeze protection
83adc753 326 * @m: the mount on which to take a write
8366025e 327 *
eb04c282
JK
328 * This tells the low-level filesystem that a write is about to be performed to
329 * it, and makes sure that writes are allowed (mnt it read-write) before
330 * returning success. This operation does not protect against filesystem being
331 * frozen. When the write operation is finished, __mnt_drop_write() must be
332 * called. This is effectively a refcount.
8366025e 333 */
eb04c282 334int __mnt_want_write(struct vfsmount *m)
8366025e 335{
83adc753 336 struct mount *mnt = real_mount(m);
3d733633 337 int ret = 0;
3d733633 338
d3ef3d73 339 preempt_disable();
c6653a83 340 mnt_inc_writers(mnt);
d3ef3d73 341 /*
c6653a83 342 * The store to mnt_inc_writers must be visible before we pass
d3ef3d73 343 * MNT_WRITE_HOLD loop below, so that the slowpath can see our
344 * incremented count after it has set MNT_WRITE_HOLD.
345 */
346 smp_mb();
0f8821da
SAS
347 might_lock(&mount_lock.lock);
348 while (READ_ONCE(mnt->mnt.mnt_flags) & MNT_WRITE_HOLD) {
349 if (!IS_ENABLED(CONFIG_PREEMPT_RT)) {
350 cpu_relax();
351 } else {
352 /*
353 * This prevents priority inversion, if the task
354 * setting MNT_WRITE_HOLD got preempted on a remote
355 * CPU, and it prevents life lock if the task setting
356 * MNT_WRITE_HOLD has a lower priority and is bound to
357 * the same CPU as the task that is spinning here.
358 */
359 preempt_enable();
360 lock_mount_hash();
361 unlock_mount_hash();
362 preempt_disable();
363 }
364 }
d3ef3d73 365 /*
366 * After the slowpath clears MNT_WRITE_HOLD, mnt_is_readonly will
367 * be set to match its requirements. So we must not load that until
368 * MNT_WRITE_HOLD is cleared.
369 */
370 smp_rmb();
4ed5e82f 371 if (mnt_is_readonly(m)) {
c6653a83 372 mnt_dec_writers(mnt);
3d733633 373 ret = -EROFS;
3d733633 374 }
d3ef3d73 375 preempt_enable();
eb04c282
JK
376
377 return ret;
378}
379
380/**
381 * mnt_want_write - get write access to a mount
382 * @m: the mount on which to take a write
383 *
384 * This tells the low-level filesystem that a write is about to be performed to
385 * it, and makes sure that writes are allowed (mount is read-write, filesystem
386 * is not frozen) before returning success. When the write operation is
387 * finished, mnt_drop_write() must be called. This is effectively a refcount.
388 */
389int mnt_want_write(struct vfsmount *m)
390{
391 int ret;
392
393 sb_start_write(m->mnt_sb);
394 ret = __mnt_want_write(m);
395 if (ret)
396 sb_end_write(m->mnt_sb);
3d733633 397 return ret;
8366025e
DH
398}
399EXPORT_SYMBOL_GPL(mnt_want_write);
400
96029c4e 401/**
eb04c282 402 * __mnt_want_write_file - get write access to a file's mount
96029c4e 403 * @file: the file who's mount on which to take a write
404 *
14e43bf4
EB
405 * This is like __mnt_want_write, but if the file is already open for writing it
406 * skips incrementing mnt_writers (since the open file already has a reference)
407 * and instead only does the check for emergency r/o remounts. This must be
408 * paired with __mnt_drop_write_file.
96029c4e 409 */
eb04c282 410int __mnt_want_write_file(struct file *file)
96029c4e 411{
14e43bf4
EB
412 if (file->f_mode & FMODE_WRITER) {
413 /*
414 * Superblock may have become readonly while there are still
415 * writable fd's, e.g. due to a fs error with errors=remount-ro
416 */
417 if (__mnt_is_readonly(file->f_path.mnt))
418 return -EROFS;
419 return 0;
420 }
421 return __mnt_want_write(file->f_path.mnt);
96029c4e 422}
eb04c282 423
7c6893e3
MS
424/**
425 * mnt_want_write_file - get write access to a file's mount
426 * @file: the file who's mount on which to take a write
427 *
14e43bf4
EB
428 * This is like mnt_want_write, but if the file is already open for writing it
429 * skips incrementing mnt_writers (since the open file already has a reference)
430 * and instead only does the freeze protection and the check for emergency r/o
431 * remounts. This must be paired with mnt_drop_write_file.
7c6893e3
MS
432 */
433int mnt_want_write_file(struct file *file)
434{
435 int ret;
436
a6795a58 437 sb_start_write(file_inode(file)->i_sb);
eb04c282
JK
438 ret = __mnt_want_write_file(file);
439 if (ret)
a6795a58 440 sb_end_write(file_inode(file)->i_sb);
7c6893e3
MS
441 return ret;
442}
96029c4e 443EXPORT_SYMBOL_GPL(mnt_want_write_file);
444
8366025e 445/**
eb04c282 446 * __mnt_drop_write - give up write access to a mount
8366025e
DH
447 * @mnt: the mount on which to give up write access
448 *
449 * Tells the low-level filesystem that we are done
450 * performing writes to it. Must be matched with
eb04c282 451 * __mnt_want_write() call above.
8366025e 452 */
eb04c282 453void __mnt_drop_write(struct vfsmount *mnt)
8366025e 454{
d3ef3d73 455 preempt_disable();
83adc753 456 mnt_dec_writers(real_mount(mnt));
d3ef3d73 457 preempt_enable();
8366025e 458}
eb04c282
JK
459
460/**
461 * mnt_drop_write - give up write access to a mount
462 * @mnt: the mount on which to give up write access
463 *
464 * Tells the low-level filesystem that we are done performing writes to it and
465 * also allows filesystem to be frozen again. Must be matched with
466 * mnt_want_write() call above.
467 */
468void mnt_drop_write(struct vfsmount *mnt)
469{
470 __mnt_drop_write(mnt);
471 sb_end_write(mnt->mnt_sb);
472}
8366025e
DH
473EXPORT_SYMBOL_GPL(mnt_drop_write);
474
eb04c282
JK
475void __mnt_drop_write_file(struct file *file)
476{
14e43bf4
EB
477 if (!(file->f_mode & FMODE_WRITER))
478 __mnt_drop_write(file->f_path.mnt);
eb04c282
JK
479}
480
7c6893e3
MS
481void mnt_drop_write_file(struct file *file)
482{
a6795a58 483 __mnt_drop_write_file(file);
7c6893e3
MS
484 sb_end_write(file_inode(file)->i_sb);
485}
2a79f17e
AV
486EXPORT_SYMBOL(mnt_drop_write_file);
487
538f4f02
CB
488/**
489 * mnt_hold_writers - prevent write access to the given mount
490 * @mnt: mnt to prevent write access to
491 *
492 * Prevents write access to @mnt if there are no active writers for @mnt.
493 * This function needs to be called and return successfully before changing
494 * properties of @mnt that need to remain stable for callers with write access
495 * to @mnt.
496 *
497 * After this functions has been called successfully callers must pair it with
498 * a call to mnt_unhold_writers() in order to stop preventing write access to
499 * @mnt.
500 *
501 * Context: This function expects lock_mount_hash() to be held serializing
502 * setting MNT_WRITE_HOLD.
503 * Return: On success 0 is returned.
504 * On error, -EBUSY is returned.
505 */
fbdc2f6c 506static inline int mnt_hold_writers(struct mount *mnt)
8366025e 507{
83adc753 508 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
3d733633 509 /*
d3ef3d73 510 * After storing MNT_WRITE_HOLD, we'll read the counters. This store
511 * should be visible before we do.
3d733633 512 */
d3ef3d73 513 smp_mb();
514
3d733633 515 /*
d3ef3d73 516 * With writers on hold, if this value is zero, then there are
517 * definitely no active writers (although held writers may subsequently
518 * increment the count, they'll have to wait, and decrement it after
519 * seeing MNT_READONLY).
520 *
521 * It is OK to have counter incremented on one CPU and decremented on
522 * another: the sum will add up correctly. The danger would be when we
523 * sum up each counter, if we read a counter before it is incremented,
524 * but then read another CPU's count which it has been subsequently
525 * decremented from -- we would see more decrements than we should.
526 * MNT_WRITE_HOLD protects against this scenario, because
527 * mnt_want_write first increments count, then smp_mb, then spins on
528 * MNT_WRITE_HOLD, so it can't be decremented by another CPU while
529 * we're counting up here.
3d733633 530 */
c6653a83 531 if (mnt_get_writers(mnt) > 0)
fbdc2f6c
CB
532 return -EBUSY;
533
534 return 0;
535}
536
538f4f02
CB
537/**
538 * mnt_unhold_writers - stop preventing write access to the given mount
539 * @mnt: mnt to stop preventing write access to
540 *
541 * Stop preventing write access to @mnt allowing callers to gain write access
542 * to @mnt again.
543 *
544 * This function can only be called after a successful call to
545 * mnt_hold_writers().
546 *
547 * Context: This function expects lock_mount_hash() to be held.
548 */
fbdc2f6c
CB
549static inline void mnt_unhold_writers(struct mount *mnt)
550{
d3ef3d73 551 /*
552 * MNT_READONLY must become visible before ~MNT_WRITE_HOLD, so writers
553 * that become unheld will see MNT_READONLY.
554 */
555 smp_wmb();
83adc753 556 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
fbdc2f6c
CB
557}
558
559static int mnt_make_readonly(struct mount *mnt)
560{
561 int ret;
562
563 ret = mnt_hold_writers(mnt);
564 if (!ret)
565 mnt->mnt.mnt_flags |= MNT_READONLY;
566 mnt_unhold_writers(mnt);
3d733633 567 return ret;
8366025e 568}
8366025e 569
4ed5e82f
MS
570int sb_prepare_remount_readonly(struct super_block *sb)
571{
572 struct mount *mnt;
573 int err = 0;
574
8e8b8796
MS
575 /* Racy optimization. Recheck the counter under MNT_WRITE_HOLD */
576 if (atomic_long_read(&sb->s_remove_count))
577 return -EBUSY;
578
719ea2fb 579 lock_mount_hash();
4ed5e82f
MS
580 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
581 if (!(mnt->mnt.mnt_flags & MNT_READONLY)) {
ad1844a0
CB
582 err = mnt_hold_writers(mnt);
583 if (err)
4ed5e82f 584 break;
4ed5e82f
MS
585 }
586 }
8e8b8796
MS
587 if (!err && atomic_long_read(&sb->s_remove_count))
588 err = -EBUSY;
589
4ed5e82f
MS
590 if (!err) {
591 sb->s_readonly_remount = 1;
592 smp_wmb();
593 }
594 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
595 if (mnt->mnt.mnt_flags & MNT_WRITE_HOLD)
596 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
597 }
719ea2fb 598 unlock_mount_hash();
4ed5e82f
MS
599
600 return err;
601}
602
b105e270 603static void free_vfsmnt(struct mount *mnt)
1da177e4 604{
a6435940
CB
605 struct user_namespace *mnt_userns;
606
607 mnt_userns = mnt_user_ns(&mnt->mnt);
bd303368 608 if (!initial_idmapping(mnt_userns))
a6435940 609 put_user_ns(mnt_userns);
fcc139ae 610 kfree_const(mnt->mnt_devname);
d3ef3d73 611#ifdef CONFIG_SMP
68e8a9fe 612 free_percpu(mnt->mnt_pcp);
d3ef3d73 613#endif
b105e270 614 kmem_cache_free(mnt_cache, mnt);
1da177e4
LT
615}
616
8ffcb32e
DH
617static void delayed_free_vfsmnt(struct rcu_head *head)
618{
619 free_vfsmnt(container_of(head, struct mount, mnt_rcu));
620}
621
48a066e7 622/* call under rcu_read_lock */
294d71ff 623int __legitimize_mnt(struct vfsmount *bastard, unsigned seq)
48a066e7
AV
624{
625 struct mount *mnt;
626 if (read_seqretry(&mount_lock, seq))
294d71ff 627 return 1;
48a066e7 628 if (bastard == NULL)
294d71ff 629 return 0;
48a066e7
AV
630 mnt = real_mount(bastard);
631 mnt_add_count(mnt, 1);
119e1ef8 632 smp_mb(); // see mntput_no_expire()
48a066e7 633 if (likely(!read_seqretry(&mount_lock, seq)))
294d71ff 634 return 0;
48a066e7
AV
635 if (bastard->mnt_flags & MNT_SYNC_UMOUNT) {
636 mnt_add_count(mnt, -1);
294d71ff
AV
637 return 1;
638 }
119e1ef8
AV
639 lock_mount_hash();
640 if (unlikely(bastard->mnt_flags & MNT_DOOMED)) {
641 mnt_add_count(mnt, -1);
642 unlock_mount_hash();
643 return 1;
644 }
645 unlock_mount_hash();
646 /* caller will mntput() */
294d71ff
AV
647 return -1;
648}
649
650/* call under rcu_read_lock */
651bool legitimize_mnt(struct vfsmount *bastard, unsigned seq)
652{
653 int res = __legitimize_mnt(bastard, seq);
654 if (likely(!res))
655 return true;
656 if (unlikely(res < 0)) {
657 rcu_read_unlock();
658 mntput(bastard);
659 rcu_read_lock();
48a066e7 660 }
48a066e7
AV
661 return false;
662}
663
1da177e4 664/*
474279dc 665 * find the first mount at @dentry on vfsmount @mnt.
48a066e7 666 * call under rcu_read_lock()
1da177e4 667 */
474279dc 668struct mount *__lookup_mnt(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 669{
38129a13 670 struct hlist_head *head = m_hash(mnt, dentry);
474279dc
AV
671 struct mount *p;
672
38129a13 673 hlist_for_each_entry_rcu(p, head, mnt_hash)
474279dc
AV
674 if (&p->mnt_parent->mnt == mnt && p->mnt_mountpoint == dentry)
675 return p;
676 return NULL;
677}
678
a05964f3 679/*
f015f126
DH
680 * lookup_mnt - Return the first child mount mounted at path
681 *
682 * "First" means first mounted chronologically. If you create the
683 * following mounts:
684 *
685 * mount /dev/sda1 /mnt
686 * mount /dev/sda2 /mnt
687 * mount /dev/sda3 /mnt
688 *
689 * Then lookup_mnt() on the base /mnt dentry in the root mount will
690 * return successively the root dentry and vfsmount of /dev/sda1, then
691 * /dev/sda2, then /dev/sda3, then NULL.
692 *
693 * lookup_mnt takes a reference to the found vfsmount.
a05964f3 694 */
ca71cf71 695struct vfsmount *lookup_mnt(const struct path *path)
a05964f3 696{
c7105365 697 struct mount *child_mnt;
48a066e7
AV
698 struct vfsmount *m;
699 unsigned seq;
99b7db7b 700
48a066e7
AV
701 rcu_read_lock();
702 do {
703 seq = read_seqbegin(&mount_lock);
704 child_mnt = __lookup_mnt(path->mnt, path->dentry);
705 m = child_mnt ? &child_mnt->mnt : NULL;
706 } while (!legitimize_mnt(m, seq));
707 rcu_read_unlock();
708 return m;
a05964f3
RP
709}
710
9f6c61f9
MS
711static inline void lock_ns_list(struct mnt_namespace *ns)
712{
713 spin_lock(&ns->ns_lock);
714}
715
716static inline void unlock_ns_list(struct mnt_namespace *ns)
717{
718 spin_unlock(&ns->ns_lock);
719}
720
721static inline bool mnt_is_cursor(struct mount *mnt)
722{
723 return mnt->mnt.mnt_flags & MNT_CURSOR;
724}
725
7af1364f
EB
726/*
727 * __is_local_mountpoint - Test to see if dentry is a mountpoint in the
728 * current mount namespace.
729 *
730 * The common case is dentries are not mountpoints at all and that
731 * test is handled inline. For the slow case when we are actually
732 * dealing with a mountpoint of some kind, walk through all of the
733 * mounts in the current mount namespace and test to see if the dentry
734 * is a mountpoint.
735 *
736 * The mount_hashtable is not usable in the context because we
737 * need to identify all mounts that may be in the current mount
738 * namespace not just a mount that happens to have some specified
739 * parent mount.
740 */
741bool __is_local_mountpoint(struct dentry *dentry)
742{
743 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
744 struct mount *mnt;
745 bool is_covered = false;
746
7af1364f 747 down_read(&namespace_sem);
9f6c61f9 748 lock_ns_list(ns);
7af1364f 749 list_for_each_entry(mnt, &ns->list, mnt_list) {
9f6c61f9
MS
750 if (mnt_is_cursor(mnt))
751 continue;
7af1364f
EB
752 is_covered = (mnt->mnt_mountpoint == dentry);
753 if (is_covered)
754 break;
755 }
9f6c61f9 756 unlock_ns_list(ns);
7af1364f 757 up_read(&namespace_sem);
5ad05cc8 758
7af1364f
EB
759 return is_covered;
760}
761
e2dfa935 762static struct mountpoint *lookup_mountpoint(struct dentry *dentry)
84d17192 763{
0818bf27 764 struct hlist_head *chain = mp_hash(dentry);
84d17192
AV
765 struct mountpoint *mp;
766
0818bf27 767 hlist_for_each_entry(mp, chain, m_hash) {
84d17192 768 if (mp->m_dentry == dentry) {
84d17192
AV
769 mp->m_count++;
770 return mp;
771 }
772 }
e2dfa935
EB
773 return NULL;
774}
775
3895dbf8 776static struct mountpoint *get_mountpoint(struct dentry *dentry)
e2dfa935 777{
3895dbf8 778 struct mountpoint *mp, *new = NULL;
e2dfa935 779 int ret;
84d17192 780
3895dbf8 781 if (d_mountpoint(dentry)) {
1e9c75fb
BC
782 /* might be worth a WARN_ON() */
783 if (d_unlinked(dentry))
784 return ERR_PTR(-ENOENT);
3895dbf8
EB
785mountpoint:
786 read_seqlock_excl(&mount_lock);
787 mp = lookup_mountpoint(dentry);
788 read_sequnlock_excl(&mount_lock);
789 if (mp)
790 goto done;
791 }
792
793 if (!new)
794 new = kmalloc(sizeof(struct mountpoint), GFP_KERNEL);
795 if (!new)
84d17192
AV
796 return ERR_PTR(-ENOMEM);
797
3895dbf8
EB
798
799 /* Exactly one processes may set d_mounted */
eed81007 800 ret = d_set_mounted(dentry);
eed81007 801
3895dbf8
EB
802 /* Someone else set d_mounted? */
803 if (ret == -EBUSY)
804 goto mountpoint;
805
806 /* The dentry is not available as a mountpoint? */
807 mp = ERR_PTR(ret);
808 if (ret)
809 goto done;
810
811 /* Add the new mountpoint to the hash table */
812 read_seqlock_excl(&mount_lock);
4edbe133 813 new->m_dentry = dget(dentry);
3895dbf8
EB
814 new->m_count = 1;
815 hlist_add_head(&new->m_hash, mp_hash(dentry));
816 INIT_HLIST_HEAD(&new->m_list);
817 read_sequnlock_excl(&mount_lock);
818
819 mp = new;
820 new = NULL;
821done:
822 kfree(new);
84d17192
AV
823 return mp;
824}
825
4edbe133
AV
826/*
827 * vfsmount lock must be held. Additionally, the caller is responsible
828 * for serializing calls for given disposal list.
829 */
830static void __put_mountpoint(struct mountpoint *mp, struct list_head *list)
84d17192
AV
831{
832 if (!--mp->m_count) {
833 struct dentry *dentry = mp->m_dentry;
0a5eb7c8 834 BUG_ON(!hlist_empty(&mp->m_list));
84d17192
AV
835 spin_lock(&dentry->d_lock);
836 dentry->d_flags &= ~DCACHE_MOUNTED;
837 spin_unlock(&dentry->d_lock);
4edbe133 838 dput_to_list(dentry, list);
0818bf27 839 hlist_del(&mp->m_hash);
84d17192
AV
840 kfree(mp);
841 }
842}
843
4edbe133
AV
844/* called with namespace_lock and vfsmount lock */
845static void put_mountpoint(struct mountpoint *mp)
846{
847 __put_mountpoint(mp, &ex_mountpoints);
848}
849
143c8c91 850static inline int check_mnt(struct mount *mnt)
1da177e4 851{
6b3286ed 852 return mnt->mnt_ns == current->nsproxy->mnt_ns;
1da177e4
LT
853}
854
99b7db7b
NP
855/*
856 * vfsmount lock must be held for write
857 */
6b3286ed 858static void touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
859{
860 if (ns) {
861 ns->event = ++event;
862 wake_up_interruptible(&ns->poll);
863 }
864}
865
99b7db7b
NP
866/*
867 * vfsmount lock must be held for write
868 */
6b3286ed 869static void __touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
870{
871 if (ns && ns->event != event) {
872 ns->event = event;
873 wake_up_interruptible(&ns->poll);
874 }
875}
876
99b7db7b
NP
877/*
878 * vfsmount lock must be held for write
879 */
e4e59906 880static struct mountpoint *unhash_mnt(struct mount *mnt)
419148da 881{
e4e59906 882 struct mountpoint *mp;
0714a533 883 mnt->mnt_parent = mnt;
a73324da 884 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
6b41d536 885 list_del_init(&mnt->mnt_child);
38129a13 886 hlist_del_init_rcu(&mnt->mnt_hash);
0a5eb7c8 887 hlist_del_init(&mnt->mnt_mp_list);
e4e59906 888 mp = mnt->mnt_mp;
84d17192 889 mnt->mnt_mp = NULL;
e4e59906 890 return mp;
7bdb11de
EB
891}
892
6a46c573
EB
893/*
894 * vfsmount lock must be held for write
895 */
896static void umount_mnt(struct mount *mnt)
897{
e4e59906 898 put_mountpoint(unhash_mnt(mnt));
6a46c573
EB
899}
900
99b7db7b
NP
901/*
902 * vfsmount lock must be held for write
903 */
84d17192
AV
904void mnt_set_mountpoint(struct mount *mnt,
905 struct mountpoint *mp,
44d964d6 906 struct mount *child_mnt)
b90fa9ae 907{
84d17192 908 mp->m_count++;
3a2393d7 909 mnt_add_count(mnt, 1); /* essentially, that's mntget */
4edbe133 910 child_mnt->mnt_mountpoint = mp->m_dentry;
3a2393d7 911 child_mnt->mnt_parent = mnt;
84d17192 912 child_mnt->mnt_mp = mp;
0a5eb7c8 913 hlist_add_head(&child_mnt->mnt_mp_list, &mp->m_list);
b90fa9ae
RP
914}
915
1064f874
EB
916static void __attach_mnt(struct mount *mnt, struct mount *parent)
917{
918 hlist_add_head_rcu(&mnt->mnt_hash,
919 m_hash(&parent->mnt, mnt->mnt_mountpoint));
920 list_add_tail(&mnt->mnt_child, &parent->mnt_mounts);
921}
922
99b7db7b
NP
923/*
924 * vfsmount lock must be held for write
925 */
84d17192
AV
926static void attach_mnt(struct mount *mnt,
927 struct mount *parent,
928 struct mountpoint *mp)
1da177e4 929{
84d17192 930 mnt_set_mountpoint(parent, mp, mnt);
1064f874 931 __attach_mnt(mnt, parent);
b90fa9ae
RP
932}
933
1064f874 934void mnt_change_mountpoint(struct mount *parent, struct mountpoint *mp, struct mount *mnt)
12a5b529 935{
1064f874 936 struct mountpoint *old_mp = mnt->mnt_mp;
1064f874
EB
937 struct mount *old_parent = mnt->mnt_parent;
938
939 list_del_init(&mnt->mnt_child);
940 hlist_del_init(&mnt->mnt_mp_list);
941 hlist_del_init_rcu(&mnt->mnt_hash);
942
943 attach_mnt(mnt, parent, mp);
944
945 put_mountpoint(old_mp);
1064f874 946 mnt_add_count(old_parent, -1);
12a5b529
AV
947}
948
b90fa9ae 949/*
99b7db7b 950 * vfsmount lock must be held for write
b90fa9ae 951 */
1064f874 952static void commit_tree(struct mount *mnt)
b90fa9ae 953{
0714a533 954 struct mount *parent = mnt->mnt_parent;
83adc753 955 struct mount *m;
b90fa9ae 956 LIST_HEAD(head);
143c8c91 957 struct mnt_namespace *n = parent->mnt_ns;
b90fa9ae 958
0714a533 959 BUG_ON(parent == mnt);
b90fa9ae 960
1a4eeaf2 961 list_add_tail(&head, &mnt->mnt_list);
f7a99c5b 962 list_for_each_entry(m, &head, mnt_list)
143c8c91 963 m->mnt_ns = n;
f03c6599 964
b90fa9ae
RP
965 list_splice(&head, n->list.prev);
966
d2921684
EB
967 n->mounts += n->pending_mounts;
968 n->pending_mounts = 0;
969
1064f874 970 __attach_mnt(mnt, parent);
6b3286ed 971 touch_mnt_namespace(n);
1da177e4
LT
972}
973
909b0a88 974static struct mount *next_mnt(struct mount *p, struct mount *root)
1da177e4 975{
6b41d536
AV
976 struct list_head *next = p->mnt_mounts.next;
977 if (next == &p->mnt_mounts) {
1da177e4 978 while (1) {
909b0a88 979 if (p == root)
1da177e4 980 return NULL;
6b41d536
AV
981 next = p->mnt_child.next;
982 if (next != &p->mnt_parent->mnt_mounts)
1da177e4 983 break;
0714a533 984 p = p->mnt_parent;
1da177e4
LT
985 }
986 }
6b41d536 987 return list_entry(next, struct mount, mnt_child);
1da177e4
LT
988}
989
315fc83e 990static struct mount *skip_mnt_tree(struct mount *p)
9676f0c6 991{
6b41d536
AV
992 struct list_head *prev = p->mnt_mounts.prev;
993 while (prev != &p->mnt_mounts) {
994 p = list_entry(prev, struct mount, mnt_child);
995 prev = p->mnt_mounts.prev;
9676f0c6
RP
996 }
997 return p;
998}
999
8f291889
AV
1000/**
1001 * vfs_create_mount - Create a mount for a configured superblock
1002 * @fc: The configuration context with the superblock attached
1003 *
1004 * Create a mount to an already configured superblock. If necessary, the
1005 * caller should invoke vfs_get_tree() before calling this.
1006 *
1007 * Note that this does not attach the mount to anything.
1008 */
1009struct vfsmount *vfs_create_mount(struct fs_context *fc)
9d412a43 1010{
b105e270 1011 struct mount *mnt;
bd303368 1012 struct user_namespace *fs_userns;
9d412a43 1013
8f291889
AV
1014 if (!fc->root)
1015 return ERR_PTR(-EINVAL);
9d412a43 1016
8f291889 1017 mnt = alloc_vfsmnt(fc->source ?: "none");
9d412a43
AV
1018 if (!mnt)
1019 return ERR_PTR(-ENOMEM);
1020
8f291889 1021 if (fc->sb_flags & SB_KERNMOUNT)
b105e270 1022 mnt->mnt.mnt_flags = MNT_INTERNAL;
9d412a43 1023
8f291889
AV
1024 atomic_inc(&fc->root->d_sb->s_active);
1025 mnt->mnt.mnt_sb = fc->root->d_sb;
1026 mnt->mnt.mnt_root = dget(fc->root);
1027 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1028 mnt->mnt_parent = mnt;
9d412a43 1029
bd303368
CB
1030 fs_userns = mnt->mnt.mnt_sb->s_user_ns;
1031 if (!initial_idmapping(fs_userns))
1032 mnt->mnt.mnt_userns = get_user_ns(fs_userns);
1033
719ea2fb 1034 lock_mount_hash();
8f291889 1035 list_add_tail(&mnt->mnt_instance, &mnt->mnt.mnt_sb->s_mounts);
719ea2fb 1036 unlock_mount_hash();
b105e270 1037 return &mnt->mnt;
9d412a43 1038}
8f291889
AV
1039EXPORT_SYMBOL(vfs_create_mount);
1040
1041struct vfsmount *fc_mount(struct fs_context *fc)
1042{
1043 int err = vfs_get_tree(fc);
1044 if (!err) {
1045 up_write(&fc->root->d_sb->s_umount);
1046 return vfs_create_mount(fc);
1047 }
1048 return ERR_PTR(err);
1049}
1050EXPORT_SYMBOL(fc_mount);
1051
9bc61ab1
DH
1052struct vfsmount *vfs_kern_mount(struct file_system_type *type,
1053 int flags, const char *name,
1054 void *data)
9d412a43 1055{
9bc61ab1 1056 struct fs_context *fc;
8f291889 1057 struct vfsmount *mnt;
9bc61ab1 1058 int ret = 0;
9d412a43
AV
1059
1060 if (!type)
3e1aeb00 1061 return ERR_PTR(-EINVAL);
9d412a43 1062
9bc61ab1
DH
1063 fc = fs_context_for_mount(type, flags);
1064 if (IS_ERR(fc))
1065 return ERR_CAST(fc);
1066
3e1aeb00
DH
1067 if (name)
1068 ret = vfs_parse_fs_string(fc, "source",
1069 name, strlen(name));
9bc61ab1
DH
1070 if (!ret)
1071 ret = parse_monolithic_mount_data(fc, data);
1072 if (!ret)
8f291889
AV
1073 mnt = fc_mount(fc);
1074 else
1075 mnt = ERR_PTR(ret);
9d412a43 1076
9bc61ab1 1077 put_fs_context(fc);
8f291889 1078 return mnt;
9d412a43
AV
1079}
1080EXPORT_SYMBOL_GPL(vfs_kern_mount);
1081
93faccbb
EB
1082struct vfsmount *
1083vfs_submount(const struct dentry *mountpoint, struct file_system_type *type,
1084 const char *name, void *data)
1085{
1086 /* Until it is worked out how to pass the user namespace
1087 * through from the parent mount to the submount don't support
1088 * unprivileged mounts with submounts.
1089 */
1090 if (mountpoint->d_sb->s_user_ns != &init_user_ns)
1091 return ERR_PTR(-EPERM);
1092
e462ec50 1093 return vfs_kern_mount(type, SB_SUBMOUNT, name, data);
93faccbb
EB
1094}
1095EXPORT_SYMBOL_GPL(vfs_submount);
1096
87129cc0 1097static struct mount *clone_mnt(struct mount *old, struct dentry *root,
36341f64 1098 int flag)
1da177e4 1099{
87129cc0 1100 struct super_block *sb = old->mnt.mnt_sb;
be34d1a3
DH
1101 struct mount *mnt;
1102 int err;
1da177e4 1103
be34d1a3
DH
1104 mnt = alloc_vfsmnt(old->mnt_devname);
1105 if (!mnt)
1106 return ERR_PTR(-ENOMEM);
719f5d7f 1107
7a472ef4 1108 if (flag & (CL_SLAVE | CL_PRIVATE | CL_SHARED_TO_SLAVE))
be34d1a3
DH
1109 mnt->mnt_group_id = 0; /* not a peer of original */
1110 else
1111 mnt->mnt_group_id = old->mnt_group_id;
b90fa9ae 1112
be34d1a3
DH
1113 if ((flag & CL_MAKE_SHARED) && !mnt->mnt_group_id) {
1114 err = mnt_alloc_group_id(mnt);
1115 if (err)
1116 goto out_free;
1da177e4 1117 }
be34d1a3 1118
16a34adb
AV
1119 mnt->mnt.mnt_flags = old->mnt.mnt_flags;
1120 mnt->mnt.mnt_flags &= ~(MNT_WRITE_HOLD|MNT_MARKED|MNT_INTERNAL);
5ff9d8a6 1121
be34d1a3 1122 atomic_inc(&sb->s_active);
a6435940 1123 mnt->mnt.mnt_userns = mnt_user_ns(&old->mnt);
bd303368 1124 if (!initial_idmapping(mnt->mnt.mnt_userns))
a6435940 1125 mnt->mnt.mnt_userns = get_user_ns(mnt->mnt.mnt_userns);
be34d1a3
DH
1126 mnt->mnt.mnt_sb = sb;
1127 mnt->mnt.mnt_root = dget(root);
1128 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1129 mnt->mnt_parent = mnt;
719ea2fb 1130 lock_mount_hash();
be34d1a3 1131 list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
719ea2fb 1132 unlock_mount_hash();
be34d1a3 1133
7a472ef4
EB
1134 if ((flag & CL_SLAVE) ||
1135 ((flag & CL_SHARED_TO_SLAVE) && IS_MNT_SHARED(old))) {
be34d1a3
DH
1136 list_add(&mnt->mnt_slave, &old->mnt_slave_list);
1137 mnt->mnt_master = old;
1138 CLEAR_MNT_SHARED(mnt);
1139 } else if (!(flag & CL_PRIVATE)) {
1140 if ((flag & CL_MAKE_SHARED) || IS_MNT_SHARED(old))
1141 list_add(&mnt->mnt_share, &old->mnt_share);
1142 if (IS_MNT_SLAVE(old))
1143 list_add(&mnt->mnt_slave, &old->mnt_slave);
1144 mnt->mnt_master = old->mnt_master;
5235d448
AV
1145 } else {
1146 CLEAR_MNT_SHARED(mnt);
be34d1a3
DH
1147 }
1148 if (flag & CL_MAKE_SHARED)
1149 set_mnt_shared(mnt);
1150
1151 /* stick the duplicate mount on the same expiry list
1152 * as the original if that was on one */
1153 if (flag & CL_EXPIRE) {
1154 if (!list_empty(&old->mnt_expire))
1155 list_add(&mnt->mnt_expire, &old->mnt_expire);
1156 }
1157
cb338d06 1158 return mnt;
719f5d7f
MS
1159
1160 out_free:
8ffcb32e 1161 mnt_free_id(mnt);
719f5d7f 1162 free_vfsmnt(mnt);
be34d1a3 1163 return ERR_PTR(err);
1da177e4
LT
1164}
1165
9ea459e1
AV
1166static void cleanup_mnt(struct mount *mnt)
1167{
56cbb429
AV
1168 struct hlist_node *p;
1169 struct mount *m;
9ea459e1 1170 /*
56cbb429
AV
1171 * The warning here probably indicates that somebody messed
1172 * up a mnt_want/drop_write() pair. If this happens, the
1173 * filesystem was probably unable to make r/w->r/o transitions.
9ea459e1
AV
1174 * The locking used to deal with mnt_count decrement provides barriers,
1175 * so mnt_get_writers() below is safe.
1176 */
1177 WARN_ON(mnt_get_writers(mnt));
1178 if (unlikely(mnt->mnt_pins.first))
1179 mnt_pin_kill(mnt);
56cbb429
AV
1180 hlist_for_each_entry_safe(m, p, &mnt->mnt_stuck_children, mnt_umount) {
1181 hlist_del(&m->mnt_umount);
1182 mntput(&m->mnt);
1183 }
9ea459e1
AV
1184 fsnotify_vfsmount_delete(&mnt->mnt);
1185 dput(mnt->mnt.mnt_root);
1186 deactivate_super(mnt->mnt.mnt_sb);
1187 mnt_free_id(mnt);
1188 call_rcu(&mnt->mnt_rcu, delayed_free_vfsmnt);
1189}
1190
1191static void __cleanup_mnt(struct rcu_head *head)
1192{
1193 cleanup_mnt(container_of(head, struct mount, mnt_rcu));
1194}
1195
1196static LLIST_HEAD(delayed_mntput_list);
1197static void delayed_mntput(struct work_struct *unused)
1198{
1199 struct llist_node *node = llist_del_all(&delayed_mntput_list);
29785735 1200 struct mount *m, *t;
9ea459e1 1201
29785735
BP
1202 llist_for_each_entry_safe(m, t, node, mnt_llist)
1203 cleanup_mnt(m);
9ea459e1
AV
1204}
1205static DECLARE_DELAYED_WORK(delayed_mntput_work, delayed_mntput);
1206
900148dc 1207static void mntput_no_expire(struct mount *mnt)
b3e19d92 1208{
4edbe133 1209 LIST_HEAD(list);
edf7ddbf 1210 int count;
4edbe133 1211
48a066e7 1212 rcu_read_lock();
9ea0a46c
AV
1213 if (likely(READ_ONCE(mnt->mnt_ns))) {
1214 /*
1215 * Since we don't do lock_mount_hash() here,
1216 * ->mnt_ns can change under us. However, if it's
1217 * non-NULL, then there's a reference that won't
1218 * be dropped until after an RCU delay done after
1219 * turning ->mnt_ns NULL. So if we observe it
1220 * non-NULL under rcu_read_lock(), the reference
1221 * we are dropping is not the final one.
1222 */
1223 mnt_add_count(mnt, -1);
48a066e7 1224 rcu_read_unlock();
f03c6599 1225 return;
b3e19d92 1226 }
719ea2fb 1227 lock_mount_hash();
119e1ef8
AV
1228 /*
1229 * make sure that if __legitimize_mnt() has not seen us grab
1230 * mount_lock, we'll see their refcount increment here.
1231 */
1232 smp_mb();
9ea0a46c 1233 mnt_add_count(mnt, -1);
edf7ddbf
EB
1234 count = mnt_get_count(mnt);
1235 if (count != 0) {
1236 WARN_ON(count < 0);
48a066e7 1237 rcu_read_unlock();
719ea2fb 1238 unlock_mount_hash();
99b7db7b
NP
1239 return;
1240 }
48a066e7
AV
1241 if (unlikely(mnt->mnt.mnt_flags & MNT_DOOMED)) {
1242 rcu_read_unlock();
1243 unlock_mount_hash();
1244 return;
1245 }
1246 mnt->mnt.mnt_flags |= MNT_DOOMED;
1247 rcu_read_unlock();
962830df 1248
39f7c4db 1249 list_del(&mnt->mnt_instance);
ce07d891
EB
1250
1251 if (unlikely(!list_empty(&mnt->mnt_mounts))) {
1252 struct mount *p, *tmp;
1253 list_for_each_entry_safe(p, tmp, &mnt->mnt_mounts, mnt_child) {
4edbe133 1254 __put_mountpoint(unhash_mnt(p), &list);
56cbb429 1255 hlist_add_head(&p->mnt_umount, &mnt->mnt_stuck_children);
ce07d891
EB
1256 }
1257 }
719ea2fb 1258 unlock_mount_hash();
4edbe133 1259 shrink_dentry_list(&list);
649a795a 1260
9ea459e1
AV
1261 if (likely(!(mnt->mnt.mnt_flags & MNT_INTERNAL))) {
1262 struct task_struct *task = current;
1263 if (likely(!(task->flags & PF_KTHREAD))) {
1264 init_task_work(&mnt->mnt_rcu, __cleanup_mnt);
91989c70 1265 if (!task_work_add(task, &mnt->mnt_rcu, TWA_RESUME))
9ea459e1
AV
1266 return;
1267 }
1268 if (llist_add(&mnt->mnt_llist, &delayed_mntput_list))
1269 schedule_delayed_work(&delayed_mntput_work, 1);
1270 return;
1271 }
1272 cleanup_mnt(mnt);
b3e19d92 1273}
b3e19d92
NP
1274
1275void mntput(struct vfsmount *mnt)
1276{
1277 if (mnt) {
863d684f 1278 struct mount *m = real_mount(mnt);
b3e19d92 1279 /* avoid cacheline pingpong, hope gcc doesn't get "smart" */
863d684f
AV
1280 if (unlikely(m->mnt_expiry_mark))
1281 m->mnt_expiry_mark = 0;
1282 mntput_no_expire(m);
b3e19d92
NP
1283 }
1284}
1285EXPORT_SYMBOL(mntput);
1286
1287struct vfsmount *mntget(struct vfsmount *mnt)
1288{
1289 if (mnt)
83adc753 1290 mnt_add_count(real_mount(mnt), 1);
b3e19d92
NP
1291 return mnt;
1292}
1293EXPORT_SYMBOL(mntget);
1294
1f287bc4
RD
1295/**
1296 * path_is_mountpoint() - Check if path is a mount in the current namespace.
1297 * @path: path to check
c6609c0a
IK
1298 *
1299 * d_mountpoint() can only be used reliably to establish if a dentry is
1300 * not mounted in any namespace and that common case is handled inline.
1301 * d_mountpoint() isn't aware of the possibility there may be multiple
1302 * mounts using a given dentry in a different namespace. This function
1303 * checks if the passed in path is a mountpoint rather than the dentry
1304 * alone.
1305 */
1306bool path_is_mountpoint(const struct path *path)
1307{
1308 unsigned seq;
1309 bool res;
1310
1311 if (!d_mountpoint(path->dentry))
1312 return false;
1313
1314 rcu_read_lock();
1315 do {
1316 seq = read_seqbegin(&mount_lock);
1317 res = __path_is_mountpoint(path);
1318 } while (read_seqretry(&mount_lock, seq));
1319 rcu_read_unlock();
1320
1321 return res;
1322}
1323EXPORT_SYMBOL(path_is_mountpoint);
1324
ca71cf71 1325struct vfsmount *mnt_clone_internal(const struct path *path)
7b7b1ace 1326{
3064c356
AV
1327 struct mount *p;
1328 p = clone_mnt(real_mount(path->mnt), path->dentry, CL_PRIVATE);
1329 if (IS_ERR(p))
1330 return ERR_CAST(p);
1331 p->mnt.mnt_flags |= MNT_INTERNAL;
1332 return &p->mnt;
7b7b1ace 1333}
1da177e4 1334
a1a2c409 1335#ifdef CONFIG_PROC_FS
9f6c61f9
MS
1336static struct mount *mnt_list_next(struct mnt_namespace *ns,
1337 struct list_head *p)
1338{
1339 struct mount *mnt, *ret = NULL;
1340
1341 lock_ns_list(ns);
1342 list_for_each_continue(p, &ns->list) {
1343 mnt = list_entry(p, typeof(*mnt), mnt_list);
1344 if (!mnt_is_cursor(mnt)) {
1345 ret = mnt;
1346 break;
1347 }
1348 }
1349 unlock_ns_list(ns);
1350
1351 return ret;
1352}
1353
0226f492 1354/* iterator; we want it to have access to namespace_sem, thus here... */
1da177e4
LT
1355static void *m_start(struct seq_file *m, loff_t *pos)
1356{
ede1bf0d 1357 struct proc_mounts *p = m->private;
9f6c61f9 1358 struct list_head *prev;
1da177e4 1359
390c6843 1360 down_read(&namespace_sem);
9f6c61f9
MS
1361 if (!*pos) {
1362 prev = &p->ns->list;
1363 } else {
1364 prev = &p->cursor.mnt_list;
1365
1366 /* Read after we'd reached the end? */
1367 if (list_empty(prev))
1368 return NULL;
c7999c36
AV
1369 }
1370
9f6c61f9 1371 return mnt_list_next(p->ns, prev);
1da177e4
LT
1372}
1373
1374static void *m_next(struct seq_file *m, void *v, loff_t *pos)
1375{
ede1bf0d 1376 struct proc_mounts *p = m->private;
9f6c61f9 1377 struct mount *mnt = v;
b0765fb8 1378
9f6c61f9
MS
1379 ++*pos;
1380 return mnt_list_next(p->ns, &mnt->mnt_list);
1da177e4
LT
1381}
1382
1383static void m_stop(struct seq_file *m, void *v)
1384{
9f6c61f9
MS
1385 struct proc_mounts *p = m->private;
1386 struct mount *mnt = v;
1387
1388 lock_ns_list(p->ns);
1389 if (mnt)
1390 list_move_tail(&p->cursor.mnt_list, &mnt->mnt_list);
1391 else
1392 list_del_init(&p->cursor.mnt_list);
1393 unlock_ns_list(p->ns);
390c6843 1394 up_read(&namespace_sem);
1da177e4
LT
1395}
1396
0226f492 1397static int m_show(struct seq_file *m, void *v)
2d4d4864 1398{
ede1bf0d 1399 struct proc_mounts *p = m->private;
9f6c61f9 1400 struct mount *r = v;
0226f492 1401 return p->show(m, &r->mnt);
1da177e4
LT
1402}
1403
a1a2c409 1404const struct seq_operations mounts_op = {
1da177e4
LT
1405 .start = m_start,
1406 .next = m_next,
1407 .stop = m_stop,
0226f492 1408 .show = m_show,
b4629fe2 1409};
9f6c61f9
MS
1410
1411void mnt_cursor_del(struct mnt_namespace *ns, struct mount *cursor)
1412{
1413 down_read(&namespace_sem);
1414 lock_ns_list(ns);
1415 list_del(&cursor->mnt_list);
1416 unlock_ns_list(ns);
1417 up_read(&namespace_sem);
1418}
a1a2c409 1419#endif /* CONFIG_PROC_FS */
b4629fe2 1420
1da177e4
LT
1421/**
1422 * may_umount_tree - check if a mount tree is busy
1f287bc4 1423 * @m: root of mount tree
1da177e4
LT
1424 *
1425 * This is called to check if a tree of mounts has any
1426 * open files, pwds, chroots or sub mounts that are
1427 * busy.
1428 */
909b0a88 1429int may_umount_tree(struct vfsmount *m)
1da177e4 1430{
909b0a88 1431 struct mount *mnt = real_mount(m);
36341f64
RP
1432 int actual_refs = 0;
1433 int minimum_refs = 0;
315fc83e 1434 struct mount *p;
909b0a88 1435 BUG_ON(!m);
1da177e4 1436
b3e19d92 1437 /* write lock needed for mnt_get_count */
719ea2fb 1438 lock_mount_hash();
909b0a88 1439 for (p = mnt; p; p = next_mnt(p, mnt)) {
83adc753 1440 actual_refs += mnt_get_count(p);
1da177e4 1441 minimum_refs += 2;
1da177e4 1442 }
719ea2fb 1443 unlock_mount_hash();
1da177e4
LT
1444
1445 if (actual_refs > minimum_refs)
e3474a8e 1446 return 0;
1da177e4 1447
e3474a8e 1448 return 1;
1da177e4
LT
1449}
1450
1451EXPORT_SYMBOL(may_umount_tree);
1452
1453/**
1454 * may_umount - check if a mount point is busy
1455 * @mnt: root of mount
1456 *
1457 * This is called to check if a mount point has any
1458 * open files, pwds, chroots or sub mounts. If the
1459 * mount has sub mounts this will return busy
1460 * regardless of whether the sub mounts are busy.
1461 *
1462 * Doesn't take quota and stuff into account. IOW, in some cases it will
1463 * give false negatives. The main reason why it's here is that we need
1464 * a non-destructive way to look for easily umountable filesystems.
1465 */
1466int may_umount(struct vfsmount *mnt)
1467{
e3474a8e 1468 int ret = 1;
8ad08d8a 1469 down_read(&namespace_sem);
719ea2fb 1470 lock_mount_hash();
1ab59738 1471 if (propagate_mount_busy(real_mount(mnt), 2))
e3474a8e 1472 ret = 0;
719ea2fb 1473 unlock_mount_hash();
8ad08d8a 1474 up_read(&namespace_sem);
a05964f3 1475 return ret;
1da177e4
LT
1476}
1477
1478EXPORT_SYMBOL(may_umount);
1479
97216be0 1480static void namespace_unlock(void)
70fbcdf4 1481{
a3b3c562 1482 struct hlist_head head;
56cbb429
AV
1483 struct hlist_node *p;
1484 struct mount *m;
4edbe133 1485 LIST_HEAD(list);
97216be0 1486
a3b3c562 1487 hlist_move_list(&unmounted, &head);
4edbe133 1488 list_splice_init(&ex_mountpoints, &list);
97216be0 1489
97216be0
AV
1490 up_write(&namespace_sem);
1491
4edbe133
AV
1492 shrink_dentry_list(&list);
1493
a3b3c562
EB
1494 if (likely(hlist_empty(&head)))
1495 return;
1496
22cb7405 1497 synchronize_rcu_expedited();
48a066e7 1498
56cbb429
AV
1499 hlist_for_each_entry_safe(m, p, &head, mnt_umount) {
1500 hlist_del(&m->mnt_umount);
1501 mntput(&m->mnt);
1502 }
70fbcdf4
RP
1503}
1504
97216be0 1505static inline void namespace_lock(void)
e3197d83 1506{
97216be0 1507 down_write(&namespace_sem);
e3197d83
AV
1508}
1509
e819f152
EB
1510enum umount_tree_flags {
1511 UMOUNT_SYNC = 1,
1512 UMOUNT_PROPAGATE = 2,
e0c9c0af 1513 UMOUNT_CONNECTED = 4,
e819f152 1514};
f2d0a123
EB
1515
1516static bool disconnect_mount(struct mount *mnt, enum umount_tree_flags how)
1517{
1518 /* Leaving mounts connected is only valid for lazy umounts */
1519 if (how & UMOUNT_SYNC)
1520 return true;
1521
1522 /* A mount without a parent has nothing to be connected to */
1523 if (!mnt_has_parent(mnt))
1524 return true;
1525
1526 /* Because the reference counting rules change when mounts are
1527 * unmounted and connected, umounted mounts may not be
1528 * connected to mounted mounts.
1529 */
1530 if (!(mnt->mnt_parent->mnt.mnt_flags & MNT_UMOUNT))
1531 return true;
1532
1533 /* Has it been requested that the mount remain connected? */
1534 if (how & UMOUNT_CONNECTED)
1535 return false;
1536
1537 /* Is the mount locked such that it needs to remain connected? */
1538 if (IS_MNT_LOCKED(mnt))
1539 return false;
1540
1541 /* By default disconnect the mount */
1542 return true;
1543}
1544
99b7db7b 1545/*
48a066e7 1546 * mount_lock must be held
99b7db7b
NP
1547 * namespace_sem must be held for write
1548 */
e819f152 1549static void umount_tree(struct mount *mnt, enum umount_tree_flags how)
1da177e4 1550{
c003b26f 1551 LIST_HEAD(tmp_list);
315fc83e 1552 struct mount *p;
1da177e4 1553
5d88457e
EB
1554 if (how & UMOUNT_PROPAGATE)
1555 propagate_mount_unlock(mnt);
1556
c003b26f 1557 /* Gather the mounts to umount */
590ce4bc
EB
1558 for (p = mnt; p; p = next_mnt(p, mnt)) {
1559 p->mnt.mnt_flags |= MNT_UMOUNT;
c003b26f 1560 list_move(&p->mnt_list, &tmp_list);
590ce4bc 1561 }
1da177e4 1562
411a938b 1563 /* Hide the mounts from mnt_mounts */
c003b26f 1564 list_for_each_entry(p, &tmp_list, mnt_list) {
88b368f2 1565 list_del_init(&p->mnt_child);
c003b26f 1566 }
88b368f2 1567
c003b26f 1568 /* Add propogated mounts to the tmp_list */
e819f152 1569 if (how & UMOUNT_PROPAGATE)
7b8a53fd 1570 propagate_umount(&tmp_list);
a05964f3 1571
c003b26f 1572 while (!list_empty(&tmp_list)) {
d2921684 1573 struct mnt_namespace *ns;
ce07d891 1574 bool disconnect;
c003b26f 1575 p = list_first_entry(&tmp_list, struct mount, mnt_list);
6776db3d 1576 list_del_init(&p->mnt_expire);
1a4eeaf2 1577 list_del_init(&p->mnt_list);
d2921684
EB
1578 ns = p->mnt_ns;
1579 if (ns) {
1580 ns->mounts--;
1581 __touch_mnt_namespace(ns);
1582 }
143c8c91 1583 p->mnt_ns = NULL;
e819f152 1584 if (how & UMOUNT_SYNC)
48a066e7 1585 p->mnt.mnt_flags |= MNT_SYNC_UMOUNT;
87b95ce0 1586
f2d0a123 1587 disconnect = disconnect_mount(p, how);
676da58d 1588 if (mnt_has_parent(p)) {
81b6b061 1589 mnt_add_count(p->mnt_parent, -1);
ce07d891
EB
1590 if (!disconnect) {
1591 /* Don't forget about p */
1592 list_add_tail(&p->mnt_child, &p->mnt_parent->mnt_mounts);
1593 } else {
1594 umount_mnt(p);
1595 }
7c4b93d8 1596 }
0f0afb1d 1597 change_mnt_propagation(p, MS_PRIVATE);
19a1c409
AV
1598 if (disconnect)
1599 hlist_add_head(&p->mnt_umount, &unmounted);
1da177e4
LT
1600 }
1601}
1602
b54b9be7 1603static void shrink_submounts(struct mount *mnt);
c35038be 1604
8d0347f6
DH
1605static int do_umount_root(struct super_block *sb)
1606{
1607 int ret = 0;
1608
1609 down_write(&sb->s_umount);
1610 if (!sb_rdonly(sb)) {
1611 struct fs_context *fc;
1612
1613 fc = fs_context_for_reconfigure(sb->s_root, SB_RDONLY,
1614 SB_RDONLY);
1615 if (IS_ERR(fc)) {
1616 ret = PTR_ERR(fc);
1617 } else {
1618 ret = parse_monolithic_mount_data(fc, NULL);
1619 if (!ret)
1620 ret = reconfigure_super(fc);
1621 put_fs_context(fc);
1622 }
1623 }
1624 up_write(&sb->s_umount);
1625 return ret;
1626}
1627
1ab59738 1628static int do_umount(struct mount *mnt, int flags)
1da177e4 1629{
1ab59738 1630 struct super_block *sb = mnt->mnt.mnt_sb;
1da177e4
LT
1631 int retval;
1632
1ab59738 1633 retval = security_sb_umount(&mnt->mnt, flags);
1da177e4
LT
1634 if (retval)
1635 return retval;
1636
1637 /*
1638 * Allow userspace to request a mountpoint be expired rather than
1639 * unmounting unconditionally. Unmount only happens if:
1640 * (1) the mark is already set (the mark is cleared by mntput())
1641 * (2) the usage count == 1 [parent vfsmount] + 1 [sys_umount]
1642 */
1643 if (flags & MNT_EXPIRE) {
1ab59738 1644 if (&mnt->mnt == current->fs->root.mnt ||
1da177e4
LT
1645 flags & (MNT_FORCE | MNT_DETACH))
1646 return -EINVAL;
1647
b3e19d92
NP
1648 /*
1649 * probably don't strictly need the lock here if we examined
1650 * all race cases, but it's a slowpath.
1651 */
719ea2fb 1652 lock_mount_hash();
83adc753 1653 if (mnt_get_count(mnt) != 2) {
719ea2fb 1654 unlock_mount_hash();
1da177e4 1655 return -EBUSY;
b3e19d92 1656 }
719ea2fb 1657 unlock_mount_hash();
1da177e4 1658
863d684f 1659 if (!xchg(&mnt->mnt_expiry_mark, 1))
1da177e4
LT
1660 return -EAGAIN;
1661 }
1662
1663 /*
1664 * If we may have to abort operations to get out of this
1665 * mount, and they will themselves hold resources we must
1666 * allow the fs to do things. In the Unix tradition of
1667 * 'Gee thats tricky lets do it in userspace' the umount_begin
1668 * might fail to complete on the first run through as other tasks
1669 * must return, and the like. Thats for the mount program to worry
1670 * about for the moment.
1671 */
1672
42faad99 1673 if (flags & MNT_FORCE && sb->s_op->umount_begin) {
42faad99 1674 sb->s_op->umount_begin(sb);
42faad99 1675 }
1da177e4
LT
1676
1677 /*
1678 * No sense to grab the lock for this test, but test itself looks
1679 * somewhat bogus. Suggestions for better replacement?
1680 * Ho-hum... In principle, we might treat that as umount + switch
1681 * to rootfs. GC would eventually take care of the old vfsmount.
1682 * Actually it makes sense, especially if rootfs would contain a
1683 * /reboot - static binary that would close all descriptors and
1684 * call reboot(9). Then init(8) could umount root and exec /reboot.
1685 */
1ab59738 1686 if (&mnt->mnt == current->fs->root.mnt && !(flags & MNT_DETACH)) {
1da177e4
LT
1687 /*
1688 * Special case for "unmounting" root ...
1689 * we just try to remount it readonly.
1690 */
bc6155d1 1691 if (!ns_capable(sb->s_user_ns, CAP_SYS_ADMIN))
a1480dcc 1692 return -EPERM;
8d0347f6 1693 return do_umount_root(sb);
1da177e4
LT
1694 }
1695
97216be0 1696 namespace_lock();
719ea2fb 1697 lock_mount_hash();
1da177e4 1698
25d202ed
EB
1699 /* Recheck MNT_LOCKED with the locks held */
1700 retval = -EINVAL;
1701 if (mnt->mnt.mnt_flags & MNT_LOCKED)
1702 goto out;
1703
1704 event++;
48a066e7 1705 if (flags & MNT_DETACH) {
1a4eeaf2 1706 if (!list_empty(&mnt->mnt_list))
e819f152 1707 umount_tree(mnt, UMOUNT_PROPAGATE);
1da177e4 1708 retval = 0;
48a066e7
AV
1709 } else {
1710 shrink_submounts(mnt);
1711 retval = -EBUSY;
1712 if (!propagate_mount_busy(mnt, 2)) {
1713 if (!list_empty(&mnt->mnt_list))
e819f152 1714 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
48a066e7
AV
1715 retval = 0;
1716 }
1da177e4 1717 }
25d202ed 1718out:
719ea2fb 1719 unlock_mount_hash();
e3197d83 1720 namespace_unlock();
1da177e4
LT
1721 return retval;
1722}
1723
80b5dce8
EB
1724/*
1725 * __detach_mounts - lazily unmount all mounts on the specified dentry
1726 *
1727 * During unlink, rmdir, and d_drop it is possible to loose the path
1728 * to an existing mountpoint, and wind up leaking the mount.
1729 * detach_mounts allows lazily unmounting those mounts instead of
1730 * leaking them.
1731 *
1732 * The caller may hold dentry->d_inode->i_mutex.
1733 */
1734void __detach_mounts(struct dentry *dentry)
1735{
1736 struct mountpoint *mp;
1737 struct mount *mnt;
1738
1739 namespace_lock();
3895dbf8 1740 lock_mount_hash();
80b5dce8 1741 mp = lookup_mountpoint(dentry);
adc9b5c0 1742 if (!mp)
80b5dce8
EB
1743 goto out_unlock;
1744
e06b933e 1745 event++;
80b5dce8
EB
1746 while (!hlist_empty(&mp->m_list)) {
1747 mnt = hlist_entry(mp->m_list.first, struct mount, mnt_mp_list);
ce07d891 1748 if (mnt->mnt.mnt_flags & MNT_UMOUNT) {
fe78fcc8 1749 umount_mnt(mnt);
56cbb429 1750 hlist_add_head(&mnt->mnt_umount, &unmounted);
ce07d891 1751 }
e0c9c0af 1752 else umount_tree(mnt, UMOUNT_CONNECTED);
80b5dce8 1753 }
80b5dce8
EB
1754 put_mountpoint(mp);
1755out_unlock:
3895dbf8 1756 unlock_mount_hash();
80b5dce8
EB
1757 namespace_unlock();
1758}
1759
dd111b31 1760/*
9b40bc90
AV
1761 * Is the caller allowed to modify his namespace?
1762 */
1763static inline bool may_mount(void)
1764{
1765 return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
1766}
1767
f7e33bdb 1768static void warn_mandlock(void)
9e8925b6 1769{
f7e33bdb
JL
1770 pr_warn_once("=======================================================\n"
1771 "WARNING: The mand mount option has been deprecated and\n"
1772 " and is ignored by this kernel. Remove the mand\n"
1773 " option from the mount to silence this warning.\n"
1774 "=======================================================\n");
9e8925b6
JL
1775}
1776
25ccd24f 1777static int can_umount(const struct path *path, int flags)
1da177e4 1778{
25ccd24f 1779 struct mount *mnt = real_mount(path->mnt);
1da177e4 1780
9b40bc90
AV
1781 if (!may_mount())
1782 return -EPERM;
41525f56 1783 if (path->dentry != path->mnt->mnt_root)
25ccd24f 1784 return -EINVAL;
143c8c91 1785 if (!check_mnt(mnt))
25ccd24f 1786 return -EINVAL;
25d202ed 1787 if (mnt->mnt.mnt_flags & MNT_LOCKED) /* Check optimistically */
25ccd24f 1788 return -EINVAL;
b2f5d4dc 1789 if (flags & MNT_FORCE && !capable(CAP_SYS_ADMIN))
25ccd24f
CH
1790 return -EPERM;
1791 return 0;
1792}
1793
a0a6df9a 1794// caller is responsible for flags being sane
25ccd24f
CH
1795int path_umount(struct path *path, int flags)
1796{
1797 struct mount *mnt = real_mount(path->mnt);
1798 int ret;
1799
1800 ret = can_umount(path, flags);
1801 if (!ret)
1802 ret = do_umount(mnt, flags);
1da177e4 1803
429731b1 1804 /* we mustn't call path_put() as that would clear mnt_expiry_mark */
41525f56 1805 dput(path->dentry);
900148dc 1806 mntput_no_expire(mnt);
25ccd24f 1807 return ret;
1da177e4
LT
1808}
1809
09267def 1810static int ksys_umount(char __user *name, int flags)
41525f56
CH
1811{
1812 int lookup_flags = LOOKUP_MOUNTPOINT;
1813 struct path path;
1814 int ret;
1815
a0a6df9a
AV
1816 // basic validity checks done first
1817 if (flags & ~(MNT_FORCE | MNT_DETACH | MNT_EXPIRE | UMOUNT_NOFOLLOW))
1818 return -EINVAL;
1819
41525f56
CH
1820 if (!(flags & UMOUNT_NOFOLLOW))
1821 lookup_flags |= LOOKUP_FOLLOW;
1822 ret = user_path_at(AT_FDCWD, name, lookup_flags, &path);
1823 if (ret)
1824 return ret;
1825 return path_umount(&path, flags);
1826}
1827
3a18ef5c
DB
1828SYSCALL_DEFINE2(umount, char __user *, name, int, flags)
1829{
1830 return ksys_umount(name, flags);
1831}
1832
1da177e4
LT
1833#ifdef __ARCH_WANT_SYS_OLDUMOUNT
1834
1835/*
b58fed8b 1836 * The 2.0 compatible umount. No flags.
1da177e4 1837 */
bdc480e3 1838SYSCALL_DEFINE1(oldumount, char __user *, name)
1da177e4 1839{
3a18ef5c 1840 return ksys_umount(name, 0);
1da177e4
LT
1841}
1842
1843#endif
1844
4ce5d2b1 1845static bool is_mnt_ns_file(struct dentry *dentry)
8823c079 1846{
4ce5d2b1 1847 /* Is this a proxy for a mount namespace? */
e149ed2b
AV
1848 return dentry->d_op == &ns_dentry_operations &&
1849 dentry->d_fsdata == &mntns_operations;
4ce5d2b1
EB
1850}
1851
213921f9 1852static struct mnt_namespace *to_mnt_ns(struct ns_common *ns)
58be2825
AV
1853{
1854 return container_of(ns, struct mnt_namespace, ns);
1855}
1856
303cc571
CB
1857struct ns_common *from_mnt_ns(struct mnt_namespace *mnt)
1858{
1859 return &mnt->ns;
1860}
1861
4ce5d2b1
EB
1862static bool mnt_ns_loop(struct dentry *dentry)
1863{
1864 /* Could bind mounting the mount namespace inode cause a
1865 * mount namespace loop?
1866 */
1867 struct mnt_namespace *mnt_ns;
1868 if (!is_mnt_ns_file(dentry))
1869 return false;
1870
f77c8014 1871 mnt_ns = to_mnt_ns(get_proc_ns(dentry->d_inode));
8823c079
EB
1872 return current->nsproxy->mnt_ns->seq >= mnt_ns->seq;
1873}
1874
87129cc0 1875struct mount *copy_tree(struct mount *mnt, struct dentry *dentry,
36341f64 1876 int flag)
1da177e4 1877{
84d17192 1878 struct mount *res, *p, *q, *r, *parent;
1da177e4 1879
4ce5d2b1
EB
1880 if (!(flag & CL_COPY_UNBINDABLE) && IS_MNT_UNBINDABLE(mnt))
1881 return ERR_PTR(-EINVAL);
1882
1883 if (!(flag & CL_COPY_MNT_NS_FILE) && is_mnt_ns_file(dentry))
be34d1a3 1884 return ERR_PTR(-EINVAL);
9676f0c6 1885
36341f64 1886 res = q = clone_mnt(mnt, dentry, flag);
be34d1a3
DH
1887 if (IS_ERR(q))
1888 return q;
1889
a73324da 1890 q->mnt_mountpoint = mnt->mnt_mountpoint;
1da177e4
LT
1891
1892 p = mnt;
6b41d536 1893 list_for_each_entry(r, &mnt->mnt_mounts, mnt_child) {
315fc83e 1894 struct mount *s;
7ec02ef1 1895 if (!is_subdir(r->mnt_mountpoint, dentry))
1da177e4
LT
1896 continue;
1897
909b0a88 1898 for (s = r; s; s = next_mnt(s, r)) {
4ce5d2b1
EB
1899 if (!(flag & CL_COPY_UNBINDABLE) &&
1900 IS_MNT_UNBINDABLE(s)) {
df7342b2
EB
1901 if (s->mnt.mnt_flags & MNT_LOCKED) {
1902 /* Both unbindable and locked. */
1903 q = ERR_PTR(-EPERM);
1904 goto out;
1905 } else {
1906 s = skip_mnt_tree(s);
1907 continue;
1908 }
4ce5d2b1
EB
1909 }
1910 if (!(flag & CL_COPY_MNT_NS_FILE) &&
1911 is_mnt_ns_file(s->mnt.mnt_root)) {
9676f0c6
RP
1912 s = skip_mnt_tree(s);
1913 continue;
1914 }
0714a533
AV
1915 while (p != s->mnt_parent) {
1916 p = p->mnt_parent;
1917 q = q->mnt_parent;
1da177e4 1918 }
87129cc0 1919 p = s;
84d17192 1920 parent = q;
87129cc0 1921 q = clone_mnt(p, p->mnt.mnt_root, flag);
be34d1a3
DH
1922 if (IS_ERR(q))
1923 goto out;
719ea2fb 1924 lock_mount_hash();
1a4eeaf2 1925 list_add_tail(&q->mnt_list, &res->mnt_list);
1064f874 1926 attach_mnt(q, parent, p->mnt_mp);
719ea2fb 1927 unlock_mount_hash();
1da177e4
LT
1928 }
1929 }
1930 return res;
be34d1a3 1931out:
1da177e4 1932 if (res) {
719ea2fb 1933 lock_mount_hash();
e819f152 1934 umount_tree(res, UMOUNT_SYNC);
719ea2fb 1935 unlock_mount_hash();
1da177e4 1936 }
be34d1a3 1937 return q;
1da177e4
LT
1938}
1939
be34d1a3
DH
1940/* Caller should check returned pointer for errors */
1941
ca71cf71 1942struct vfsmount *collect_mounts(const struct path *path)
8aec0809 1943{
cb338d06 1944 struct mount *tree;
97216be0 1945 namespace_lock();
cd4a4017
EB
1946 if (!check_mnt(real_mount(path->mnt)))
1947 tree = ERR_PTR(-EINVAL);
1948 else
1949 tree = copy_tree(real_mount(path->mnt), path->dentry,
1950 CL_COPY_ALL | CL_PRIVATE);
328e6d90 1951 namespace_unlock();
be34d1a3 1952 if (IS_ERR(tree))
52e220d3 1953 return ERR_CAST(tree);
be34d1a3 1954 return &tree->mnt;
8aec0809
AV
1955}
1956
a07b2000
AV
1957static void free_mnt_ns(struct mnt_namespace *);
1958static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *, bool);
1959
1960void dissolve_on_fput(struct vfsmount *mnt)
1961{
1962 struct mnt_namespace *ns;
1963 namespace_lock();
1964 lock_mount_hash();
1965 ns = real_mount(mnt)->mnt_ns;
44dfd84a
DH
1966 if (ns) {
1967 if (is_anon_ns(ns))
1968 umount_tree(real_mount(mnt), UMOUNT_CONNECTED);
1969 else
1970 ns = NULL;
1971 }
a07b2000
AV
1972 unlock_mount_hash();
1973 namespace_unlock();
44dfd84a
DH
1974 if (ns)
1975 free_mnt_ns(ns);
a07b2000
AV
1976}
1977
8aec0809
AV
1978void drop_collected_mounts(struct vfsmount *mnt)
1979{
97216be0 1980 namespace_lock();
719ea2fb 1981 lock_mount_hash();
9c8e0a1b 1982 umount_tree(real_mount(mnt), 0);
719ea2fb 1983 unlock_mount_hash();
3ab6abee 1984 namespace_unlock();
8aec0809
AV
1985}
1986
427215d8
MS
1987static bool has_locked_children(struct mount *mnt, struct dentry *dentry)
1988{
1989 struct mount *child;
1990
1991 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
1992 if (!is_subdir(child->mnt_mountpoint, dentry))
1993 continue;
1994
1995 if (child->mnt.mnt_flags & MNT_LOCKED)
1996 return true;
1997 }
1998 return false;
1999}
2000
c771d683
MS
2001/**
2002 * clone_private_mount - create a private clone of a path
1f287bc4 2003 * @path: path to clone
c771d683 2004 *
1f287bc4
RD
2005 * This creates a new vfsmount, which will be the clone of @path. The new mount
2006 * will not be attached anywhere in the namespace and will be private (i.e.
2007 * changes to the originating mount won't be propagated into this).
c771d683
MS
2008 *
2009 * Release with mntput().
2010 */
ca71cf71 2011struct vfsmount *clone_private_mount(const struct path *path)
c771d683
MS
2012{
2013 struct mount *old_mnt = real_mount(path->mnt);
2014 struct mount *new_mnt;
2015
427215d8 2016 down_read(&namespace_sem);
c771d683 2017 if (IS_MNT_UNBINDABLE(old_mnt))
427215d8
MS
2018 goto invalid;
2019
2020 if (!check_mnt(old_mnt))
2021 goto invalid;
2022
2023 if (has_locked_children(old_mnt, path->dentry))
2024 goto invalid;
c771d683 2025
c771d683 2026 new_mnt = clone_mnt(old_mnt, path->dentry, CL_PRIVATE);
427215d8
MS
2027 up_read(&namespace_sem);
2028
c771d683
MS
2029 if (IS_ERR(new_mnt))
2030 return ERR_CAST(new_mnt);
2031
df820f8d
MS
2032 /* Longterm mount to be removed by kern_unmount*() */
2033 new_mnt->mnt_ns = MNT_NS_INTERNAL;
2034
c771d683 2035 return &new_mnt->mnt;
427215d8
MS
2036
2037invalid:
2038 up_read(&namespace_sem);
2039 return ERR_PTR(-EINVAL);
c771d683
MS
2040}
2041EXPORT_SYMBOL_GPL(clone_private_mount);
2042
1f707137
AV
2043int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg,
2044 struct vfsmount *root)
2045{
1a4eeaf2 2046 struct mount *mnt;
1f707137
AV
2047 int res = f(root, arg);
2048 if (res)
2049 return res;
1a4eeaf2
AV
2050 list_for_each_entry(mnt, &real_mount(root)->mnt_list, mnt_list) {
2051 res = f(&mnt->mnt, arg);
1f707137
AV
2052 if (res)
2053 return res;
2054 }
2055 return 0;
2056}
2057
3bd045cc
AV
2058static void lock_mnt_tree(struct mount *mnt)
2059{
2060 struct mount *p;
2061
2062 for (p = mnt; p; p = next_mnt(p, mnt)) {
2063 int flags = p->mnt.mnt_flags;
2064 /* Don't allow unprivileged users to change mount flags */
2065 flags |= MNT_LOCK_ATIME;
2066
2067 if (flags & MNT_READONLY)
2068 flags |= MNT_LOCK_READONLY;
2069
2070 if (flags & MNT_NODEV)
2071 flags |= MNT_LOCK_NODEV;
2072
2073 if (flags & MNT_NOSUID)
2074 flags |= MNT_LOCK_NOSUID;
2075
2076 if (flags & MNT_NOEXEC)
2077 flags |= MNT_LOCK_NOEXEC;
2078 /* Don't allow unprivileged users to reveal what is under a mount */
2079 if (list_empty(&p->mnt_expire))
2080 flags |= MNT_LOCKED;
2081 p->mnt.mnt_flags = flags;
2082 }
2083}
2084
4b8b21f4 2085static void cleanup_group_ids(struct mount *mnt, struct mount *end)
719f5d7f 2086{
315fc83e 2087 struct mount *p;
719f5d7f 2088
909b0a88 2089 for (p = mnt; p != end; p = next_mnt(p, mnt)) {
fc7be130 2090 if (p->mnt_group_id && !IS_MNT_SHARED(p))
4b8b21f4 2091 mnt_release_group_id(p);
719f5d7f
MS
2092 }
2093}
2094
4b8b21f4 2095static int invent_group_ids(struct mount *mnt, bool recurse)
719f5d7f 2096{
315fc83e 2097 struct mount *p;
719f5d7f 2098
909b0a88 2099 for (p = mnt; p; p = recurse ? next_mnt(p, mnt) : NULL) {
fc7be130 2100 if (!p->mnt_group_id && !IS_MNT_SHARED(p)) {
4b8b21f4 2101 int err = mnt_alloc_group_id(p);
719f5d7f 2102 if (err) {
4b8b21f4 2103 cleanup_group_ids(mnt, p);
719f5d7f
MS
2104 return err;
2105 }
2106 }
2107 }
2108
2109 return 0;
2110}
2111
d2921684
EB
2112int count_mounts(struct mnt_namespace *ns, struct mount *mnt)
2113{
2114 unsigned int max = READ_ONCE(sysctl_mount_max);
2115 unsigned int mounts = 0, old, pending, sum;
2116 struct mount *p;
2117
2118 for (p = mnt; p; p = next_mnt(p, mnt))
2119 mounts++;
2120
2121 old = ns->mounts;
2122 pending = ns->pending_mounts;
2123 sum = old + pending;
2124 if ((old > sum) ||
2125 (pending > sum) ||
2126 (max < sum) ||
2127 (mounts > (max - sum)))
2128 return -ENOSPC;
2129
2130 ns->pending_mounts = pending + mounts;
2131 return 0;
2132}
2133
b90fa9ae
RP
2134/*
2135 * @source_mnt : mount tree to be attached
21444403
RP
2136 * @nd : place the mount tree @source_mnt is attached
2137 * @parent_nd : if non-null, detach the source_mnt from its parent and
2138 * store the parent mount and mountpoint dentry.
2139 * (done when source_mnt is moved)
b90fa9ae
RP
2140 *
2141 * NOTE: in the table below explains the semantics when a source mount
2142 * of a given type is attached to a destination mount of a given type.
9676f0c6
RP
2143 * ---------------------------------------------------------------------------
2144 * | BIND MOUNT OPERATION |
2145 * |**************************************************************************
2146 * | source-->| shared | private | slave | unbindable |
2147 * | dest | | | | |
2148 * | | | | | | |
2149 * | v | | | | |
2150 * |**************************************************************************
2151 * | shared | shared (++) | shared (+) | shared(+++)| invalid |
2152 * | | | | | |
2153 * |non-shared| shared (+) | private | slave (*) | invalid |
2154 * ***************************************************************************
b90fa9ae
RP
2155 * A bind operation clones the source mount and mounts the clone on the
2156 * destination mount.
2157 *
2158 * (++) the cloned mount is propagated to all the mounts in the propagation
2159 * tree of the destination mount and the cloned mount is added to
2160 * the peer group of the source mount.
2161 * (+) the cloned mount is created under the destination mount and is marked
2162 * as shared. The cloned mount is added to the peer group of the source
2163 * mount.
5afe0022
RP
2164 * (+++) the mount is propagated to all the mounts in the propagation tree
2165 * of the destination mount and the cloned mount is made slave
2166 * of the same master as that of the source mount. The cloned mount
2167 * is marked as 'shared and slave'.
2168 * (*) the cloned mount is made a slave of the same master as that of the
2169 * source mount.
2170 *
9676f0c6
RP
2171 * ---------------------------------------------------------------------------
2172 * | MOVE MOUNT OPERATION |
2173 * |**************************************************************************
2174 * | source-->| shared | private | slave | unbindable |
2175 * | dest | | | | |
2176 * | | | | | | |
2177 * | v | | | | |
2178 * |**************************************************************************
2179 * | shared | shared (+) | shared (+) | shared(+++) | invalid |
2180 * | | | | | |
2181 * |non-shared| shared (+*) | private | slave (*) | unbindable |
2182 * ***************************************************************************
5afe0022
RP
2183 *
2184 * (+) the mount is moved to the destination. And is then propagated to
2185 * all the mounts in the propagation tree of the destination mount.
21444403 2186 * (+*) the mount is moved to the destination.
5afe0022
RP
2187 * (+++) the mount is moved to the destination and is then propagated to
2188 * all the mounts belonging to the destination mount's propagation tree.
2189 * the mount is marked as 'shared and slave'.
2190 * (*) the mount continues to be a slave at the new location.
b90fa9ae
RP
2191 *
2192 * if the source mount is a tree, the operations explained above is
2193 * applied to each mount in the tree.
2194 * Must be called without spinlocks held, since this function can sleep
2195 * in allocations.
2196 */
0fb54e50 2197static int attach_recursive_mnt(struct mount *source_mnt,
84d17192
AV
2198 struct mount *dest_mnt,
2199 struct mountpoint *dest_mp,
2763d119 2200 bool moving)
b90fa9ae 2201{
3bd045cc 2202 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
38129a13 2203 HLIST_HEAD(tree_list);
d2921684 2204 struct mnt_namespace *ns = dest_mnt->mnt_ns;
1064f874 2205 struct mountpoint *smp;
315fc83e 2206 struct mount *child, *p;
38129a13 2207 struct hlist_node *n;
719f5d7f 2208 int err;
b90fa9ae 2209
1064f874
EB
2210 /* Preallocate a mountpoint in case the new mounts need
2211 * to be tucked under other mounts.
2212 */
2213 smp = get_mountpoint(source_mnt->mnt.mnt_root);
2214 if (IS_ERR(smp))
2215 return PTR_ERR(smp);
2216
d2921684 2217 /* Is there space to add these mounts to the mount namespace? */
2763d119 2218 if (!moving) {
d2921684
EB
2219 err = count_mounts(ns, source_mnt);
2220 if (err)
2221 goto out;
2222 }
2223
fc7be130 2224 if (IS_MNT_SHARED(dest_mnt)) {
0fb54e50 2225 err = invent_group_ids(source_mnt, true);
719f5d7f
MS
2226 if (err)
2227 goto out;
0b1b901b 2228 err = propagate_mnt(dest_mnt, dest_mp, source_mnt, &tree_list);
f2ebb3a9 2229 lock_mount_hash();
0b1b901b
AV
2230 if (err)
2231 goto out_cleanup_ids;
909b0a88 2232 for (p = source_mnt; p; p = next_mnt(p, source_mnt))
0f0afb1d 2233 set_mnt_shared(p);
0b1b901b
AV
2234 } else {
2235 lock_mount_hash();
b90fa9ae 2236 }
2763d119
AV
2237 if (moving) {
2238 unhash_mnt(source_mnt);
84d17192 2239 attach_mnt(source_mnt, dest_mnt, dest_mp);
143c8c91 2240 touch_mnt_namespace(source_mnt->mnt_ns);
21444403 2241 } else {
44dfd84a
DH
2242 if (source_mnt->mnt_ns) {
2243 /* move from anon - the caller will destroy */
2244 list_del_init(&source_mnt->mnt_ns->list);
2245 }
84d17192 2246 mnt_set_mountpoint(dest_mnt, dest_mp, source_mnt);
1064f874 2247 commit_tree(source_mnt);
21444403 2248 }
b90fa9ae 2249
38129a13 2250 hlist_for_each_entry_safe(child, n, &tree_list, mnt_hash) {
1d6a32ac 2251 struct mount *q;
38129a13 2252 hlist_del_init(&child->mnt_hash);
1064f874
EB
2253 q = __lookup_mnt(&child->mnt_parent->mnt,
2254 child->mnt_mountpoint);
2255 if (q)
2256 mnt_change_mountpoint(child, smp, q);
3bd045cc
AV
2257 /* Notice when we are propagating across user namespaces */
2258 if (child->mnt_parent->mnt_ns->user_ns != user_ns)
2259 lock_mnt_tree(child);
d728cf79 2260 child->mnt.mnt_flags &= ~MNT_LOCKED;
1064f874 2261 commit_tree(child);
b90fa9ae 2262 }
1064f874 2263 put_mountpoint(smp);
719ea2fb 2264 unlock_mount_hash();
99b7db7b 2265
b90fa9ae 2266 return 0;
719f5d7f
MS
2267
2268 out_cleanup_ids:
f2ebb3a9
AV
2269 while (!hlist_empty(&tree_list)) {
2270 child = hlist_entry(tree_list.first, struct mount, mnt_hash);
d2921684 2271 child->mnt_parent->mnt_ns->pending_mounts = 0;
e819f152 2272 umount_tree(child, UMOUNT_SYNC);
f2ebb3a9
AV
2273 }
2274 unlock_mount_hash();
0b1b901b 2275 cleanup_group_ids(source_mnt, NULL);
719f5d7f 2276 out:
d2921684 2277 ns->pending_mounts = 0;
1064f874
EB
2278
2279 read_seqlock_excl(&mount_lock);
2280 put_mountpoint(smp);
2281 read_sequnlock_excl(&mount_lock);
2282
719f5d7f 2283 return err;
b90fa9ae
RP
2284}
2285
84d17192 2286static struct mountpoint *lock_mount(struct path *path)
b12cea91
AV
2287{
2288 struct vfsmount *mnt;
84d17192 2289 struct dentry *dentry = path->dentry;
b12cea91 2290retry:
5955102c 2291 inode_lock(dentry->d_inode);
84d17192 2292 if (unlikely(cant_mount(dentry))) {
5955102c 2293 inode_unlock(dentry->d_inode);
84d17192 2294 return ERR_PTR(-ENOENT);
b12cea91 2295 }
97216be0 2296 namespace_lock();
b12cea91 2297 mnt = lookup_mnt(path);
84d17192 2298 if (likely(!mnt)) {
3895dbf8 2299 struct mountpoint *mp = get_mountpoint(dentry);
84d17192 2300 if (IS_ERR(mp)) {
97216be0 2301 namespace_unlock();
5955102c 2302 inode_unlock(dentry->d_inode);
84d17192
AV
2303 return mp;
2304 }
2305 return mp;
2306 }
97216be0 2307 namespace_unlock();
5955102c 2308 inode_unlock(path->dentry->d_inode);
b12cea91
AV
2309 path_put(path);
2310 path->mnt = mnt;
84d17192 2311 dentry = path->dentry = dget(mnt->mnt_root);
b12cea91
AV
2312 goto retry;
2313}
2314
84d17192 2315static void unlock_mount(struct mountpoint *where)
b12cea91 2316{
84d17192 2317 struct dentry *dentry = where->m_dentry;
3895dbf8
EB
2318
2319 read_seqlock_excl(&mount_lock);
84d17192 2320 put_mountpoint(where);
3895dbf8
EB
2321 read_sequnlock_excl(&mount_lock);
2322
328e6d90 2323 namespace_unlock();
5955102c 2324 inode_unlock(dentry->d_inode);
b12cea91
AV
2325}
2326
84d17192 2327static int graft_tree(struct mount *mnt, struct mount *p, struct mountpoint *mp)
1da177e4 2328{
e462ec50 2329 if (mnt->mnt.mnt_sb->s_flags & SB_NOUSER)
1da177e4
LT
2330 return -EINVAL;
2331
e36cb0b8
DH
2332 if (d_is_dir(mp->m_dentry) !=
2333 d_is_dir(mnt->mnt.mnt_root))
1da177e4
LT
2334 return -ENOTDIR;
2335
2763d119 2336 return attach_recursive_mnt(mnt, p, mp, false);
1da177e4
LT
2337}
2338
7a2e8a8f
VA
2339/*
2340 * Sanity check the flags to change_mnt_propagation.
2341 */
2342
e462ec50 2343static int flags_to_propagation_type(int ms_flags)
7a2e8a8f 2344{
e462ec50 2345 int type = ms_flags & ~(MS_REC | MS_SILENT);
7a2e8a8f
VA
2346
2347 /* Fail if any non-propagation flags are set */
2348 if (type & ~(MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
2349 return 0;
2350 /* Only one propagation flag should be set */
2351 if (!is_power_of_2(type))
2352 return 0;
2353 return type;
2354}
2355
07b20889
RP
2356/*
2357 * recursively change the type of the mountpoint.
2358 */
e462ec50 2359static int do_change_type(struct path *path, int ms_flags)
07b20889 2360{
315fc83e 2361 struct mount *m;
4b8b21f4 2362 struct mount *mnt = real_mount(path->mnt);
e462ec50 2363 int recurse = ms_flags & MS_REC;
7a2e8a8f 2364 int type;
719f5d7f 2365 int err = 0;
07b20889 2366
2d92ab3c 2367 if (path->dentry != path->mnt->mnt_root)
07b20889
RP
2368 return -EINVAL;
2369
e462ec50 2370 type = flags_to_propagation_type(ms_flags);
7a2e8a8f
VA
2371 if (!type)
2372 return -EINVAL;
2373
97216be0 2374 namespace_lock();
719f5d7f
MS
2375 if (type == MS_SHARED) {
2376 err = invent_group_ids(mnt, recurse);
2377 if (err)
2378 goto out_unlock;
2379 }
2380
719ea2fb 2381 lock_mount_hash();
909b0a88 2382 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
0f0afb1d 2383 change_mnt_propagation(m, type);
719ea2fb 2384 unlock_mount_hash();
719f5d7f
MS
2385
2386 out_unlock:
97216be0 2387 namespace_unlock();
719f5d7f 2388 return err;
07b20889
RP
2389}
2390
a07b2000
AV
2391static struct mount *__do_loopback(struct path *old_path, int recurse)
2392{
2393 struct mount *mnt = ERR_PTR(-EINVAL), *old = real_mount(old_path->mnt);
2394
2395 if (IS_MNT_UNBINDABLE(old))
2396 return mnt;
2397
2398 if (!check_mnt(old) && old_path->dentry->d_op != &ns_dentry_operations)
2399 return mnt;
2400
2401 if (!recurse && has_locked_children(old, old_path->dentry))
2402 return mnt;
2403
2404 if (recurse)
2405 mnt = copy_tree(old, old_path->dentry, CL_COPY_MNT_NS_FILE);
2406 else
2407 mnt = clone_mnt(old, old_path->dentry, 0);
2408
2409 if (!IS_ERR(mnt))
2410 mnt->mnt.mnt_flags &= ~MNT_LOCKED;
2411
2412 return mnt;
2413}
2414
1da177e4
LT
2415/*
2416 * do loopback mount.
2417 */
808d4e3c 2418static int do_loopback(struct path *path, const char *old_name,
2dafe1c4 2419 int recurse)
1da177e4 2420{
2d92ab3c 2421 struct path old_path;
a07b2000 2422 struct mount *mnt = NULL, *parent;
84d17192 2423 struct mountpoint *mp;
57eccb83 2424 int err;
1da177e4
LT
2425 if (!old_name || !*old_name)
2426 return -EINVAL;
815d405c 2427 err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
1da177e4
LT
2428 if (err)
2429 return err;
2430
8823c079 2431 err = -EINVAL;
4ce5d2b1 2432 if (mnt_ns_loop(old_path.dentry))
dd111b31 2433 goto out;
8823c079 2434
84d17192 2435 mp = lock_mount(path);
a07b2000
AV
2436 if (IS_ERR(mp)) {
2437 err = PTR_ERR(mp);
b12cea91 2438 goto out;
a07b2000 2439 }
b12cea91 2440
84d17192 2441 parent = real_mount(path->mnt);
e149ed2b
AV
2442 if (!check_mnt(parent))
2443 goto out2;
2444
a07b2000 2445 mnt = __do_loopback(&old_path, recurse);
be34d1a3
DH
2446 if (IS_ERR(mnt)) {
2447 err = PTR_ERR(mnt);
e9c5d8a5 2448 goto out2;
be34d1a3 2449 }
ccd48bc7 2450
84d17192 2451 err = graft_tree(mnt, parent, mp);
ccd48bc7 2452 if (err) {
719ea2fb 2453 lock_mount_hash();
e819f152 2454 umount_tree(mnt, UMOUNT_SYNC);
719ea2fb 2455 unlock_mount_hash();
5b83d2c5 2456 }
b12cea91 2457out2:
84d17192 2458 unlock_mount(mp);
ccd48bc7 2459out:
2d92ab3c 2460 path_put(&old_path);
1da177e4
LT
2461 return err;
2462}
2463
a07b2000
AV
2464static struct file *open_detached_copy(struct path *path, bool recursive)
2465{
2466 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2467 struct mnt_namespace *ns = alloc_mnt_ns(user_ns, true);
2468 struct mount *mnt, *p;
2469 struct file *file;
2470
2471 if (IS_ERR(ns))
2472 return ERR_CAST(ns);
2473
2474 namespace_lock();
2475 mnt = __do_loopback(path, recursive);
2476 if (IS_ERR(mnt)) {
2477 namespace_unlock();
2478 free_mnt_ns(ns);
2479 return ERR_CAST(mnt);
2480 }
2481
2482 lock_mount_hash();
2483 for (p = mnt; p; p = next_mnt(p, mnt)) {
2484 p->mnt_ns = ns;
2485 ns->mounts++;
2486 }
2487 ns->root = mnt;
2488 list_add_tail(&ns->list, &mnt->mnt_list);
2489 mntget(&mnt->mnt);
2490 unlock_mount_hash();
2491 namespace_unlock();
2492
2493 mntput(path->mnt);
2494 path->mnt = &mnt->mnt;
2495 file = dentry_open(path, O_PATH, current_cred());
2496 if (IS_ERR(file))
2497 dissolve_on_fput(path->mnt);
2498 else
2499 file->f_mode |= FMODE_NEED_UNMOUNT;
2500 return file;
2501}
2502
2658ce09 2503SYSCALL_DEFINE3(open_tree, int, dfd, const char __user *, filename, unsigned, flags)
a07b2000
AV
2504{
2505 struct file *file;
2506 struct path path;
2507 int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
2508 bool detached = flags & OPEN_TREE_CLONE;
2509 int error;
2510 int fd;
2511
2512 BUILD_BUG_ON(OPEN_TREE_CLOEXEC != O_CLOEXEC);
2513
2514 if (flags & ~(AT_EMPTY_PATH | AT_NO_AUTOMOUNT | AT_RECURSIVE |
2515 AT_SYMLINK_NOFOLLOW | OPEN_TREE_CLONE |
2516 OPEN_TREE_CLOEXEC))
2517 return -EINVAL;
2518
2519 if ((flags & (AT_RECURSIVE | OPEN_TREE_CLONE)) == AT_RECURSIVE)
2520 return -EINVAL;
2521
2522 if (flags & AT_NO_AUTOMOUNT)
2523 lookup_flags &= ~LOOKUP_AUTOMOUNT;
2524 if (flags & AT_SYMLINK_NOFOLLOW)
2525 lookup_flags &= ~LOOKUP_FOLLOW;
2526 if (flags & AT_EMPTY_PATH)
2527 lookup_flags |= LOOKUP_EMPTY;
2528
2529 if (detached && !may_mount())
2530 return -EPERM;
2531
2532 fd = get_unused_fd_flags(flags & O_CLOEXEC);
2533 if (fd < 0)
2534 return fd;
2535
2536 error = user_path_at(dfd, filename, lookup_flags, &path);
2537 if (unlikely(error)) {
2538 file = ERR_PTR(error);
2539 } else {
2540 if (detached)
2541 file = open_detached_copy(&path, flags & AT_RECURSIVE);
2542 else
2543 file = dentry_open(&path, O_PATH, current_cred());
2544 path_put(&path);
2545 }
2546 if (IS_ERR(file)) {
2547 put_unused_fd(fd);
2548 return PTR_ERR(file);
2549 }
2550 fd_install(fd, file);
2551 return fd;
2552}
2553
43f5e655
DH
2554/*
2555 * Don't allow locked mount flags to be cleared.
2556 *
2557 * No locks need to be held here while testing the various MNT_LOCK
2558 * flags because those flags can never be cleared once they are set.
2559 */
2560static bool can_change_locked_flags(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2561{
43f5e655
DH
2562 unsigned int fl = mnt->mnt.mnt_flags;
2563
2564 if ((fl & MNT_LOCK_READONLY) &&
2565 !(mnt_flags & MNT_READONLY))
2566 return false;
2567
2568 if ((fl & MNT_LOCK_NODEV) &&
2569 !(mnt_flags & MNT_NODEV))
2570 return false;
2571
2572 if ((fl & MNT_LOCK_NOSUID) &&
2573 !(mnt_flags & MNT_NOSUID))
2574 return false;
2575
2576 if ((fl & MNT_LOCK_NOEXEC) &&
2577 !(mnt_flags & MNT_NOEXEC))
2578 return false;
2579
2580 if ((fl & MNT_LOCK_ATIME) &&
2581 ((fl & MNT_ATIME_MASK) != (mnt_flags & MNT_ATIME_MASK)))
2582 return false;
2e4b7fcd 2583
43f5e655
DH
2584 return true;
2585}
2586
2587static int change_mount_ro_state(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2588{
43f5e655 2589 bool readonly_request = (mnt_flags & MNT_READONLY);
2e4b7fcd 2590
43f5e655 2591 if (readonly_request == __mnt_is_readonly(&mnt->mnt))
2e4b7fcd
DH
2592 return 0;
2593
2594 if (readonly_request)
43f5e655
DH
2595 return mnt_make_readonly(mnt);
2596
68847c94
CB
2597 mnt->mnt.mnt_flags &= ~MNT_READONLY;
2598 return 0;
43f5e655
DH
2599}
2600
43f5e655
DH
2601static void set_mount_attributes(struct mount *mnt, unsigned int mnt_flags)
2602{
43f5e655
DH
2603 mnt_flags |= mnt->mnt.mnt_flags & ~MNT_USER_SETTABLE_MASK;
2604 mnt->mnt.mnt_flags = mnt_flags;
2605 touch_mnt_namespace(mnt->mnt_ns);
43f5e655
DH
2606}
2607
f8b92ba6
DD
2608static void mnt_warn_timestamp_expiry(struct path *mountpoint, struct vfsmount *mnt)
2609{
2610 struct super_block *sb = mnt->mnt_sb;
2611
2612 if (!__mnt_is_readonly(mnt) &&
a128b054 2613 (!(sb->s_iflags & SB_I_TS_EXPIRY_WARNED)) &&
f8b92ba6
DD
2614 (ktime_get_real_seconds() + TIME_UPTIME_SEC_MAX > sb->s_time_max)) {
2615 char *buf = (char *)__get_free_page(GFP_KERNEL);
2616 char *mntpath = buf ? d_path(mountpoint, buf, PAGE_SIZE) : ERR_PTR(-ENOMEM);
2617 struct tm tm;
2618
2619 time64_to_tm(sb->s_time_max, 0, &tm);
2620
0ecee669
EB
2621 pr_warn("%s filesystem being %s at %s supports timestamps until %04ld (0x%llx)\n",
2622 sb->s_type->name,
2623 is_mounted(mnt) ? "remounted" : "mounted",
2624 mntpath,
f8b92ba6
DD
2625 tm.tm_year+1900, (unsigned long long)sb->s_time_max);
2626
2627 free_page((unsigned long)buf);
a128b054 2628 sb->s_iflags |= SB_I_TS_EXPIRY_WARNED;
f8b92ba6
DD
2629 }
2630}
2631
43f5e655
DH
2632/*
2633 * Handle reconfiguration of the mountpoint only without alteration of the
2634 * superblock it refers to. This is triggered by specifying MS_REMOUNT|MS_BIND
2635 * to mount(2).
2636 */
2637static int do_reconfigure_mnt(struct path *path, unsigned int mnt_flags)
2638{
2639 struct super_block *sb = path->mnt->mnt_sb;
2640 struct mount *mnt = real_mount(path->mnt);
2641 int ret;
2642
2643 if (!check_mnt(mnt))
2644 return -EINVAL;
2645
2646 if (path->dentry != mnt->mnt.mnt_root)
2647 return -EINVAL;
2648
2649 if (!can_change_locked_flags(mnt, mnt_flags))
2650 return -EPERM;
2651
e58ace1a
CB
2652 /*
2653 * We're only checking whether the superblock is read-only not
2654 * changing it, so only take down_read(&sb->s_umount).
2655 */
2656 down_read(&sb->s_umount);
68847c94 2657 lock_mount_hash();
43f5e655
DH
2658 ret = change_mount_ro_state(mnt, mnt_flags);
2659 if (ret == 0)
2660 set_mount_attributes(mnt, mnt_flags);
68847c94 2661 unlock_mount_hash();
e58ace1a 2662 up_read(&sb->s_umount);
f8b92ba6
DD
2663
2664 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2665
43f5e655 2666 return ret;
2e4b7fcd
DH
2667}
2668
1da177e4
LT
2669/*
2670 * change filesystem flags. dir should be a physical root of filesystem.
2671 * If you've mounted a non-root directory somewhere and want to do remount
2672 * on it - tough luck.
2673 */
e462ec50
DH
2674static int do_remount(struct path *path, int ms_flags, int sb_flags,
2675 int mnt_flags, void *data)
1da177e4
LT
2676{
2677 int err;
2d92ab3c 2678 struct super_block *sb = path->mnt->mnt_sb;
143c8c91 2679 struct mount *mnt = real_mount(path->mnt);
8d0347f6 2680 struct fs_context *fc;
1da177e4 2681
143c8c91 2682 if (!check_mnt(mnt))
1da177e4
LT
2683 return -EINVAL;
2684
2d92ab3c 2685 if (path->dentry != path->mnt->mnt_root)
1da177e4
LT
2686 return -EINVAL;
2687
43f5e655 2688 if (!can_change_locked_flags(mnt, mnt_flags))
9566d674 2689 return -EPERM;
9566d674 2690
8d0347f6
DH
2691 fc = fs_context_for_reconfigure(path->dentry, sb_flags, MS_RMT_MASK);
2692 if (IS_ERR(fc))
2693 return PTR_ERR(fc);
ff36fe2c 2694
b330966f 2695 fc->oldapi = true;
8d0347f6
DH
2696 err = parse_monolithic_mount_data(fc, data);
2697 if (!err) {
2698 down_write(&sb->s_umount);
2699 err = -EPERM;
2700 if (ns_capable(sb->s_user_ns, CAP_SYS_ADMIN)) {
2701 err = reconfigure_super(fc);
68847c94
CB
2702 if (!err) {
2703 lock_mount_hash();
8d0347f6 2704 set_mount_attributes(mnt, mnt_flags);
68847c94
CB
2705 unlock_mount_hash();
2706 }
8d0347f6
DH
2707 }
2708 up_write(&sb->s_umount);
0e55a7cc 2709 }
f8b92ba6
DD
2710
2711 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2712
8d0347f6 2713 put_fs_context(fc);
1da177e4
LT
2714 return err;
2715}
2716
cbbe362c 2717static inline int tree_contains_unbindable(struct mount *mnt)
9676f0c6 2718{
315fc83e 2719 struct mount *p;
909b0a88 2720 for (p = mnt; p; p = next_mnt(p, mnt)) {
fc7be130 2721 if (IS_MNT_UNBINDABLE(p))
9676f0c6
RP
2722 return 1;
2723 }
2724 return 0;
2725}
2726
44dfd84a
DH
2727/*
2728 * Check that there aren't references to earlier/same mount namespaces in the
2729 * specified subtree. Such references can act as pins for mount namespaces
2730 * that aren't checked by the mount-cycle checking code, thereby allowing
2731 * cycles to be made.
2732 */
2733static bool check_for_nsfs_mounts(struct mount *subtree)
2734{
2735 struct mount *p;
2736 bool ret = false;
2737
2738 lock_mount_hash();
2739 for (p = subtree; p; p = next_mnt(p, subtree))
2740 if (mnt_ns_loop(p->mnt.mnt_root))
2741 goto out;
2742
2743 ret = true;
2744out:
2745 unlock_mount_hash();
2746 return ret;
2747}
2748
9ffb14ef
PT
2749static int do_set_group(struct path *from_path, struct path *to_path)
2750{
2751 struct mount *from, *to;
2752 int err;
2753
2754 from = real_mount(from_path->mnt);
2755 to = real_mount(to_path->mnt);
2756
2757 namespace_lock();
2758
2759 err = -EINVAL;
2760 /* To and From must be mounted */
2761 if (!is_mounted(&from->mnt))
2762 goto out;
2763 if (!is_mounted(&to->mnt))
2764 goto out;
2765
2766 err = -EPERM;
2767 /* We should be allowed to modify mount namespaces of both mounts */
2768 if (!ns_capable(from->mnt_ns->user_ns, CAP_SYS_ADMIN))
2769 goto out;
2770 if (!ns_capable(to->mnt_ns->user_ns, CAP_SYS_ADMIN))
2771 goto out;
2772
2773 err = -EINVAL;
2774 /* To and From paths should be mount roots */
2775 if (from_path->dentry != from_path->mnt->mnt_root)
2776 goto out;
2777 if (to_path->dentry != to_path->mnt->mnt_root)
2778 goto out;
2779
2780 /* Setting sharing groups is only allowed across same superblock */
2781 if (from->mnt.mnt_sb != to->mnt.mnt_sb)
2782 goto out;
2783
2784 /* From mount root should be wider than To mount root */
2785 if (!is_subdir(to->mnt.mnt_root, from->mnt.mnt_root))
2786 goto out;
2787
2788 /* From mount should not have locked children in place of To's root */
2789 if (has_locked_children(from, to->mnt.mnt_root))
2790 goto out;
2791
2792 /* Setting sharing groups is only allowed on private mounts */
2793 if (IS_MNT_SHARED(to) || IS_MNT_SLAVE(to))
2794 goto out;
2795
2796 /* From should not be private */
2797 if (!IS_MNT_SHARED(from) && !IS_MNT_SLAVE(from))
2798 goto out;
2799
2800 if (IS_MNT_SLAVE(from)) {
2801 struct mount *m = from->mnt_master;
2802
2803 list_add(&to->mnt_slave, &m->mnt_slave_list);
2804 to->mnt_master = m;
2805 }
2806
2807 if (IS_MNT_SHARED(from)) {
2808 to->mnt_group_id = from->mnt_group_id;
2809 list_add(&to->mnt_share, &from->mnt_share);
2810 lock_mount_hash();
2811 set_mnt_shared(to);
2812 unlock_mount_hash();
2813 }
2814
2815 err = 0;
2816out:
2817 namespace_unlock();
2818 return err;
2819}
2820
2db154b3 2821static int do_move_mount(struct path *old_path, struct path *new_path)
1da177e4 2822{
44dfd84a 2823 struct mnt_namespace *ns;
676da58d 2824 struct mount *p;
0fb54e50 2825 struct mount *old;
2763d119
AV
2826 struct mount *parent;
2827 struct mountpoint *mp, *old_mp;
57eccb83 2828 int err;
44dfd84a 2829 bool attached;
1da177e4 2830
2db154b3 2831 mp = lock_mount(new_path);
84d17192 2832 if (IS_ERR(mp))
2db154b3 2833 return PTR_ERR(mp);
cc53ce53 2834
2db154b3
DH
2835 old = real_mount(old_path->mnt);
2836 p = real_mount(new_path->mnt);
2763d119 2837 parent = old->mnt_parent;
44dfd84a 2838 attached = mnt_has_parent(old);
2763d119 2839 old_mp = old->mnt_mp;
44dfd84a 2840 ns = old->mnt_ns;
143c8c91 2841
1da177e4 2842 err = -EINVAL;
44dfd84a
DH
2843 /* The mountpoint must be in our namespace. */
2844 if (!check_mnt(p))
2db154b3 2845 goto out;
1da177e4 2846
570d7a98
EB
2847 /* The thing moved must be mounted... */
2848 if (!is_mounted(&old->mnt))
44dfd84a
DH
2849 goto out;
2850
570d7a98
EB
2851 /* ... and either ours or the root of anon namespace */
2852 if (!(attached ? check_mnt(old) : is_anon_ns(ns)))
2db154b3 2853 goto out;
5ff9d8a6 2854
2db154b3
DH
2855 if (old->mnt.mnt_flags & MNT_LOCKED)
2856 goto out;
1da177e4 2857
2db154b3
DH
2858 if (old_path->dentry != old_path->mnt->mnt_root)
2859 goto out;
1da177e4 2860
2db154b3
DH
2861 if (d_is_dir(new_path->dentry) !=
2862 d_is_dir(old_path->dentry))
2863 goto out;
21444403
RP
2864 /*
2865 * Don't move a mount residing in a shared parent.
2866 */
2763d119 2867 if (attached && IS_MNT_SHARED(parent))
2db154b3 2868 goto out;
9676f0c6
RP
2869 /*
2870 * Don't move a mount tree containing unbindable mounts to a destination
2871 * mount which is shared.
2872 */
fc7be130 2873 if (IS_MNT_SHARED(p) && tree_contains_unbindable(old))
2db154b3 2874 goto out;
1da177e4 2875 err = -ELOOP;
44dfd84a
DH
2876 if (!check_for_nsfs_mounts(old))
2877 goto out;
fc7be130 2878 for (; mnt_has_parent(p); p = p->mnt_parent)
676da58d 2879 if (p == old)
2db154b3 2880 goto out;
1da177e4 2881
2db154b3 2882 err = attach_recursive_mnt(old, real_mount(new_path->mnt), mp,
2763d119 2883 attached);
4ac91378 2884 if (err)
2db154b3 2885 goto out;
1da177e4
LT
2886
2887 /* if the mount is moved, it should no longer be expire
2888 * automatically */
6776db3d 2889 list_del_init(&old->mnt_expire);
2763d119
AV
2890 if (attached)
2891 put_mountpoint(old_mp);
1da177e4 2892out:
2db154b3 2893 unlock_mount(mp);
44dfd84a 2894 if (!err) {
2763d119
AV
2895 if (attached)
2896 mntput_no_expire(parent);
2897 else
44dfd84a
DH
2898 free_mnt_ns(ns);
2899 }
2db154b3
DH
2900 return err;
2901}
2902
2903static int do_move_mount_old(struct path *path, const char *old_name)
2904{
2905 struct path old_path;
2906 int err;
2907
2908 if (!old_name || !*old_name)
2909 return -EINVAL;
2910
2911 err = kern_path(old_name, LOOKUP_FOLLOW, &old_path);
2912 if (err)
2913 return err;
2914
2915 err = do_move_mount(&old_path, path);
2d92ab3c 2916 path_put(&old_path);
1da177e4
LT
2917 return err;
2918}
2919
9d412a43
AV
2920/*
2921 * add a mount into a namespace's mount tree
2922 */
8f11538e
AV
2923static int do_add_mount(struct mount *newmnt, struct mountpoint *mp,
2924 struct path *path, int mnt_flags)
9d412a43 2925{
8f11538e 2926 struct mount *parent = real_mount(path->mnt);
9d412a43 2927
f2ebb3a9 2928 mnt_flags &= ~MNT_INTERNAL_FLAGS;
9d412a43 2929
84d17192 2930 if (unlikely(!check_mnt(parent))) {
156cacb1
AV
2931 /* that's acceptable only for automounts done in private ns */
2932 if (!(mnt_flags & MNT_SHRINKABLE))
8f11538e 2933 return -EINVAL;
156cacb1 2934 /* ... and for those we'd better have mountpoint still alive */
84d17192 2935 if (!parent->mnt_ns)
8f11538e 2936 return -EINVAL;
156cacb1 2937 }
9d412a43
AV
2938
2939 /* Refuse the same filesystem on the same mount point */
95bc5f25 2940 if (path->mnt->mnt_sb == newmnt->mnt.mnt_sb &&
9d412a43 2941 path->mnt->mnt_root == path->dentry)
8f11538e 2942 return -EBUSY;
9d412a43 2943
e36cb0b8 2944 if (d_is_symlink(newmnt->mnt.mnt_root))
8f11538e 2945 return -EINVAL;
9d412a43 2946
95bc5f25 2947 newmnt->mnt.mnt_flags = mnt_flags;
8f11538e 2948 return graft_tree(newmnt, parent, mp);
9d412a43 2949}
b1e75df4 2950
132e4608
DH
2951static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags);
2952
2953/*
2954 * Create a new mount using a superblock configuration and request it
2955 * be added to the namespace tree.
2956 */
2957static int do_new_mount_fc(struct fs_context *fc, struct path *mountpoint,
2958 unsigned int mnt_flags)
2959{
2960 struct vfsmount *mnt;
8f11538e 2961 struct mountpoint *mp;
132e4608
DH
2962 struct super_block *sb = fc->root->d_sb;
2963 int error;
2964
c9ce29ed
AV
2965 error = security_sb_kern_mount(sb);
2966 if (!error && mount_too_revealing(sb, &mnt_flags))
2967 error = -EPERM;
2968
2969 if (unlikely(error)) {
2970 fc_drop_locked(fc);
2971 return error;
132e4608
DH
2972 }
2973
2974 up_write(&sb->s_umount);
2975
2976 mnt = vfs_create_mount(fc);
2977 if (IS_ERR(mnt))
2978 return PTR_ERR(mnt);
2979
f8b92ba6
DD
2980 mnt_warn_timestamp_expiry(mountpoint, mnt);
2981
8f11538e
AV
2982 mp = lock_mount(mountpoint);
2983 if (IS_ERR(mp)) {
2984 mntput(mnt);
2985 return PTR_ERR(mp);
2986 }
2987 error = do_add_mount(real_mount(mnt), mp, mountpoint, mnt_flags);
2988 unlock_mount(mp);
0ecee669
EB
2989 if (error < 0)
2990 mntput(mnt);
132e4608
DH
2991 return error;
2992}
1b852bce 2993
1da177e4
LT
2994/*
2995 * create a new mount for userspace and request it to be added into the
2996 * namespace's tree
2997 */
e462ec50 2998static int do_new_mount(struct path *path, const char *fstype, int sb_flags,
808d4e3c 2999 int mnt_flags, const char *name, void *data)
1da177e4 3000{
0c55cfc4 3001 struct file_system_type *type;
a0c9a8b8
AV
3002 struct fs_context *fc;
3003 const char *subtype = NULL;
3004 int err = 0;
1da177e4 3005
0c55cfc4 3006 if (!fstype)
1da177e4
LT
3007 return -EINVAL;
3008
0c55cfc4
EB
3009 type = get_fs_type(fstype);
3010 if (!type)
3011 return -ENODEV;
3012
a0c9a8b8
AV
3013 if (type->fs_flags & FS_HAS_SUBTYPE) {
3014 subtype = strchr(fstype, '.');
3015 if (subtype) {
3016 subtype++;
3017 if (!*subtype) {
3018 put_filesystem(type);
3019 return -EINVAL;
3020 }
a0c9a8b8
AV
3021 }
3022 }
0c55cfc4 3023
a0c9a8b8 3024 fc = fs_context_for_mount(type, sb_flags);
0c55cfc4 3025 put_filesystem(type);
a0c9a8b8
AV
3026 if (IS_ERR(fc))
3027 return PTR_ERR(fc);
3028
3e1aeb00
DH
3029 if (subtype)
3030 err = vfs_parse_fs_string(fc, "subtype",
3031 subtype, strlen(subtype));
3032 if (!err && name)
3033 err = vfs_parse_fs_string(fc, "source", name, strlen(name));
a0c9a8b8
AV
3034 if (!err)
3035 err = parse_monolithic_mount_data(fc, data);
c3aabf07
AV
3036 if (!err && !mount_capable(fc))
3037 err = -EPERM;
a0c9a8b8
AV
3038 if (!err)
3039 err = vfs_get_tree(fc);
132e4608
DH
3040 if (!err)
3041 err = do_new_mount_fc(fc, path, mnt_flags);
8654df4e 3042
a0c9a8b8 3043 put_fs_context(fc);
15f9a3f3 3044 return err;
1da177e4
LT
3045}
3046
19a167af
AV
3047int finish_automount(struct vfsmount *m, struct path *path)
3048{
26df6034 3049 struct dentry *dentry = path->dentry;
8f11538e 3050 struct mountpoint *mp;
25e195aa 3051 struct mount *mnt;
19a167af 3052 int err;
25e195aa
AV
3053
3054 if (!m)
3055 return 0;
3056 if (IS_ERR(m))
3057 return PTR_ERR(m);
3058
3059 mnt = real_mount(m);
19a167af
AV
3060 /* The new mount record should have at least 2 refs to prevent it being
3061 * expired before we get a chance to add it
3062 */
6776db3d 3063 BUG_ON(mnt_get_count(mnt) < 2);
19a167af
AV
3064
3065 if (m->mnt_sb == path->mnt->mnt_sb &&
26df6034 3066 m->mnt_root == dentry) {
b1e75df4 3067 err = -ELOOP;
26df6034 3068 goto discard;
19a167af
AV
3069 }
3070
26df6034
AV
3071 /*
3072 * we don't want to use lock_mount() - in this case finding something
3073 * that overmounts our mountpoint to be means "quitely drop what we've
3074 * got", not "try to mount it on top".
3075 */
3076 inode_lock(dentry->d_inode);
3077 namespace_lock();
3078 if (unlikely(cant_mount(dentry))) {
3079 err = -ENOENT;
3080 goto discard_locked;
3081 }
3082 rcu_read_lock();
3083 if (unlikely(__lookup_mnt(path->mnt, dentry))) {
3084 rcu_read_unlock();
3085 err = 0;
3086 goto discard_locked;
3087 }
3088 rcu_read_unlock();
3089 mp = get_mountpoint(dentry);
8f11538e
AV
3090 if (IS_ERR(mp)) {
3091 err = PTR_ERR(mp);
26df6034 3092 goto discard_locked;
8f11538e 3093 }
26df6034 3094
8f11538e
AV
3095 err = do_add_mount(mnt, mp, path, path->mnt->mnt_flags | MNT_SHRINKABLE);
3096 unlock_mount(mp);
26df6034
AV
3097 if (unlikely(err))
3098 goto discard;
3099 mntput(m);
3100 return 0;
3101
3102discard_locked:
3103 namespace_unlock();
3104 inode_unlock(dentry->d_inode);
3105discard:
b1e75df4 3106 /* remove m from any expiration list it may be on */
6776db3d 3107 if (!list_empty(&mnt->mnt_expire)) {
97216be0 3108 namespace_lock();
6776db3d 3109 list_del_init(&mnt->mnt_expire);
97216be0 3110 namespace_unlock();
19a167af 3111 }
b1e75df4
AV
3112 mntput(m);
3113 mntput(m);
19a167af
AV
3114 return err;
3115}
3116
ea5b778a
DH
3117/**
3118 * mnt_set_expiry - Put a mount on an expiration list
3119 * @mnt: The mount to list.
3120 * @expiry_list: The list to add the mount to.
3121 */
3122void mnt_set_expiry(struct vfsmount *mnt, struct list_head *expiry_list)
3123{
97216be0 3124 namespace_lock();
ea5b778a 3125
6776db3d 3126 list_add_tail(&real_mount(mnt)->mnt_expire, expiry_list);
ea5b778a 3127
97216be0 3128 namespace_unlock();
ea5b778a
DH
3129}
3130EXPORT_SYMBOL(mnt_set_expiry);
3131
1da177e4
LT
3132/*
3133 * process a list of expirable mountpoints with the intent of discarding any
3134 * mountpoints that aren't in use and haven't been touched since last we came
3135 * here
3136 */
3137void mark_mounts_for_expiry(struct list_head *mounts)
3138{
761d5c38 3139 struct mount *mnt, *next;
1da177e4
LT
3140 LIST_HEAD(graveyard);
3141
3142 if (list_empty(mounts))
3143 return;
3144
97216be0 3145 namespace_lock();
719ea2fb 3146 lock_mount_hash();
1da177e4
LT
3147
3148 /* extract from the expiration list every vfsmount that matches the
3149 * following criteria:
3150 * - only referenced by its parent vfsmount
3151 * - still marked for expiry (marked on the last call here; marks are
3152 * cleared by mntput())
3153 */
6776db3d 3154 list_for_each_entry_safe(mnt, next, mounts, mnt_expire) {
863d684f 3155 if (!xchg(&mnt->mnt_expiry_mark, 1) ||
1ab59738 3156 propagate_mount_busy(mnt, 1))
1da177e4 3157 continue;
6776db3d 3158 list_move(&mnt->mnt_expire, &graveyard);
1da177e4 3159 }
bcc5c7d2 3160 while (!list_empty(&graveyard)) {
6776db3d 3161 mnt = list_first_entry(&graveyard, struct mount, mnt_expire);
143c8c91 3162 touch_mnt_namespace(mnt->mnt_ns);
e819f152 3163 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2 3164 }
719ea2fb 3165 unlock_mount_hash();
3ab6abee 3166 namespace_unlock();
5528f911
TM
3167}
3168
3169EXPORT_SYMBOL_GPL(mark_mounts_for_expiry);
3170
3171/*
3172 * Ripoff of 'select_parent()'
3173 *
3174 * search the list of submounts for a given mountpoint, and move any
3175 * shrinkable submounts to the 'graveyard' list.
3176 */
692afc31 3177static int select_submounts(struct mount *parent, struct list_head *graveyard)
5528f911 3178{
692afc31 3179 struct mount *this_parent = parent;
5528f911
TM
3180 struct list_head *next;
3181 int found = 0;
3182
3183repeat:
6b41d536 3184 next = this_parent->mnt_mounts.next;
5528f911 3185resume:
6b41d536 3186 while (next != &this_parent->mnt_mounts) {
5528f911 3187 struct list_head *tmp = next;
6b41d536 3188 struct mount *mnt = list_entry(tmp, struct mount, mnt_child);
5528f911
TM
3189
3190 next = tmp->next;
692afc31 3191 if (!(mnt->mnt.mnt_flags & MNT_SHRINKABLE))
1da177e4 3192 continue;
5528f911
TM
3193 /*
3194 * Descend a level if the d_mounts list is non-empty.
3195 */
6b41d536 3196 if (!list_empty(&mnt->mnt_mounts)) {
5528f911
TM
3197 this_parent = mnt;
3198 goto repeat;
3199 }
1da177e4 3200
1ab59738 3201 if (!propagate_mount_busy(mnt, 1)) {
6776db3d 3202 list_move_tail(&mnt->mnt_expire, graveyard);
5528f911
TM
3203 found++;
3204 }
1da177e4 3205 }
5528f911
TM
3206 /*
3207 * All done at this level ... ascend and resume the search
3208 */
3209 if (this_parent != parent) {
6b41d536 3210 next = this_parent->mnt_child.next;
0714a533 3211 this_parent = this_parent->mnt_parent;
5528f911
TM
3212 goto resume;
3213 }
3214 return found;
3215}
3216
3217/*
3218 * process a list of expirable mountpoints with the intent of discarding any
3219 * submounts of a specific parent mountpoint
99b7db7b 3220 *
48a066e7 3221 * mount_lock must be held for write
5528f911 3222 */
b54b9be7 3223static void shrink_submounts(struct mount *mnt)
5528f911
TM
3224{
3225 LIST_HEAD(graveyard);
761d5c38 3226 struct mount *m;
5528f911 3227
5528f911 3228 /* extract submounts of 'mountpoint' from the expiration list */
c35038be 3229 while (select_submounts(mnt, &graveyard)) {
bcc5c7d2 3230 while (!list_empty(&graveyard)) {
761d5c38 3231 m = list_first_entry(&graveyard, struct mount,
6776db3d 3232 mnt_expire);
143c8c91 3233 touch_mnt_namespace(m->mnt_ns);
e819f152 3234 umount_tree(m, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2
AV
3235 }
3236 }
1da177e4
LT
3237}
3238
028abd92 3239static void *copy_mount_options(const void __user * data)
1da177e4 3240{
b40ef869 3241 char *copy;
d563d678 3242 unsigned left, offset;
b58fed8b 3243
1da177e4 3244 if (!data)
b40ef869 3245 return NULL;
1da177e4 3246
b40ef869
AV
3247 copy = kmalloc(PAGE_SIZE, GFP_KERNEL);
3248 if (!copy)
3249 return ERR_PTR(-ENOMEM);
1da177e4 3250
d563d678 3251 left = copy_from_user(copy, data, PAGE_SIZE);
1da177e4 3252
d563d678
CM
3253 /*
3254 * Not all architectures have an exact copy_from_user(). Resort to
3255 * byte at a time.
3256 */
3257 offset = PAGE_SIZE - left;
3258 while (left) {
3259 char c;
3260 if (get_user(c, (const char __user *)data + offset))
3261 break;
3262 copy[offset] = c;
3263 left--;
3264 offset++;
3265 }
3266
3267 if (left == PAGE_SIZE) {
b40ef869
AV
3268 kfree(copy);
3269 return ERR_PTR(-EFAULT);
1da177e4 3270 }
d563d678 3271
b40ef869 3272 return copy;
1da177e4
LT
3273}
3274
028abd92 3275static char *copy_mount_string(const void __user *data)
eca6f534 3276{
fbdb4401 3277 return data ? strndup_user(data, PATH_MAX) : NULL;
eca6f534
VN
3278}
3279
1da177e4
LT
3280/*
3281 * Flags is a 32-bit value that allows up to 31 non-fs dependent flags to
3282 * be given to the mount() call (ie: read-only, no-dev, no-suid etc).
3283 *
3284 * data is a (void *) that can point to any structure up to
3285 * PAGE_SIZE-1 bytes, which can contain arbitrary fs-dependent
3286 * information (or be NULL).
3287 *
3288 * Pre-0.97 versions of mount() didn't have a flags word.
3289 * When the flags word was introduced its top half was required
3290 * to have the magic value 0xC0ED, and this remained so until 2.4.0-test9.
3291 * Therefore, if this magic number is present, it carries no information
3292 * and must be discarded.
3293 */
c60166f0 3294int path_mount(const char *dev_name, struct path *path,
808d4e3c 3295 const char *type_page, unsigned long flags, void *data_page)
1da177e4 3296{
e462ec50 3297 unsigned int mnt_flags = 0, sb_flags;
a1e6aaa3 3298 int ret;
1da177e4
LT
3299
3300 /* Discard magic */
3301 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
3302 flags &= ~MS_MGC_MSK;
3303
3304 /* Basic sanity checks */
1da177e4
LT
3305 if (data_page)
3306 ((char *)data_page)[PAGE_SIZE - 1] = 0;
3307
e462ec50
DH
3308 if (flags & MS_NOUSER)
3309 return -EINVAL;
3310
a1e6aaa3
CH
3311 ret = security_sb_mount(dev_name, path, type_page, flags, data_page);
3312 if (ret)
3313 return ret;
3314 if (!may_mount())
3315 return -EPERM;
f7e33bdb
JL
3316 if (flags & SB_MANDLOCK)
3317 warn_mandlock();
a27ab9f2 3318
613cbe3d
AK
3319 /* Default to relatime unless overriden */
3320 if (!(flags & MS_NOATIME))
3321 mnt_flags |= MNT_RELATIME;
0a1c01c9 3322
1da177e4
LT
3323 /* Separate the per-mountpoint flags */
3324 if (flags & MS_NOSUID)
3325 mnt_flags |= MNT_NOSUID;
3326 if (flags & MS_NODEV)
3327 mnt_flags |= MNT_NODEV;
3328 if (flags & MS_NOEXEC)
3329 mnt_flags |= MNT_NOEXEC;
fc33a7bb
CH
3330 if (flags & MS_NOATIME)
3331 mnt_flags |= MNT_NOATIME;
3332 if (flags & MS_NODIRATIME)
3333 mnt_flags |= MNT_NODIRATIME;
d0adde57
MG
3334 if (flags & MS_STRICTATIME)
3335 mnt_flags &= ~(MNT_RELATIME | MNT_NOATIME);
a9e5b732 3336 if (flags & MS_RDONLY)
2e4b7fcd 3337 mnt_flags |= MNT_READONLY;
dab741e0
MN
3338 if (flags & MS_NOSYMFOLLOW)
3339 mnt_flags |= MNT_NOSYMFOLLOW;
fc33a7bb 3340
ffbc6f0e
EB
3341 /* The default atime for remount is preservation */
3342 if ((flags & MS_REMOUNT) &&
3343 ((flags & (MS_NOATIME | MS_NODIRATIME | MS_RELATIME |
3344 MS_STRICTATIME)) == 0)) {
3345 mnt_flags &= ~MNT_ATIME_MASK;
a1e6aaa3 3346 mnt_flags |= path->mnt->mnt_flags & MNT_ATIME_MASK;
ffbc6f0e
EB
3347 }
3348
e462ec50
DH
3349 sb_flags = flags & (SB_RDONLY |
3350 SB_SYNCHRONOUS |
3351 SB_MANDLOCK |
3352 SB_DIRSYNC |
3353 SB_SILENT |
917086ff 3354 SB_POSIXACL |
d7ee9469 3355 SB_LAZYTIME |
917086ff 3356 SB_I_VERSION);
1da177e4 3357
43f5e655 3358 if ((flags & (MS_REMOUNT | MS_BIND)) == (MS_REMOUNT | MS_BIND))
a1e6aaa3
CH
3359 return do_reconfigure_mnt(path, mnt_flags);
3360 if (flags & MS_REMOUNT)
3361 return do_remount(path, flags, sb_flags, mnt_flags, data_page);
3362 if (flags & MS_BIND)
3363 return do_loopback(path, dev_name, flags & MS_REC);
3364 if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
3365 return do_change_type(path, flags);
3366 if (flags & MS_MOVE)
3367 return do_move_mount_old(path, dev_name);
3368
3369 return do_new_mount(path, type_page, sb_flags, mnt_flags, dev_name,
3370 data_page);
3371}
3372
3373long do_mount(const char *dev_name, const char __user *dir_name,
3374 const char *type_page, unsigned long flags, void *data_page)
3375{
3376 struct path path;
3377 int ret;
3378
3379 ret = user_path_at(AT_FDCWD, dir_name, LOOKUP_FOLLOW, &path);
3380 if (ret)
3381 return ret;
3382 ret = path_mount(dev_name, &path, type_page, flags, data_page);
2d92ab3c 3383 path_put(&path);
a1e6aaa3 3384 return ret;
1da177e4
LT
3385}
3386
537f7ccb
EB
3387static struct ucounts *inc_mnt_namespaces(struct user_namespace *ns)
3388{
3389 return inc_ucount(ns, current_euid(), UCOUNT_MNT_NAMESPACES);
3390}
3391
3392static void dec_mnt_namespaces(struct ucounts *ucounts)
3393{
3394 dec_ucount(ucounts, UCOUNT_MNT_NAMESPACES);
3395}
3396
771b1371
EB
3397static void free_mnt_ns(struct mnt_namespace *ns)
3398{
74e83122
AV
3399 if (!is_anon_ns(ns))
3400 ns_free_inum(&ns->ns);
537f7ccb 3401 dec_mnt_namespaces(ns->ucounts);
771b1371
EB
3402 put_user_ns(ns->user_ns);
3403 kfree(ns);
3404}
3405
8823c079
EB
3406/*
3407 * Assign a sequence number so we can detect when we attempt to bind
3408 * mount a reference to an older mount namespace into the current
3409 * mount namespace, preventing reference counting loops. A 64bit
3410 * number incrementing at 10Ghz will take 12,427 years to wrap which
3411 * is effectively never, so we can ignore the possibility.
3412 */
3413static atomic64_t mnt_ns_seq = ATOMIC64_INIT(1);
3414
74e83122 3415static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns, bool anon)
cf8d2c11
TM
3416{
3417 struct mnt_namespace *new_ns;
537f7ccb 3418 struct ucounts *ucounts;
98f842e6 3419 int ret;
cf8d2c11 3420
537f7ccb
EB
3421 ucounts = inc_mnt_namespaces(user_ns);
3422 if (!ucounts)
df75e774 3423 return ERR_PTR(-ENOSPC);
537f7ccb 3424
30acd0bd 3425 new_ns = kzalloc(sizeof(struct mnt_namespace), GFP_KERNEL_ACCOUNT);
537f7ccb
EB
3426 if (!new_ns) {
3427 dec_mnt_namespaces(ucounts);
cf8d2c11 3428 return ERR_PTR(-ENOMEM);
537f7ccb 3429 }
74e83122
AV
3430 if (!anon) {
3431 ret = ns_alloc_inum(&new_ns->ns);
3432 if (ret) {
3433 kfree(new_ns);
3434 dec_mnt_namespaces(ucounts);
3435 return ERR_PTR(ret);
3436 }
98f842e6 3437 }
33c42940 3438 new_ns->ns.ops = &mntns_operations;
74e83122
AV
3439 if (!anon)
3440 new_ns->seq = atomic64_add_return(1, &mnt_ns_seq);
1a7b8969 3441 refcount_set(&new_ns->ns.count, 1);
cf8d2c11
TM
3442 INIT_LIST_HEAD(&new_ns->list);
3443 init_waitqueue_head(&new_ns->poll);
9f6c61f9 3444 spin_lock_init(&new_ns->ns_lock);
771b1371 3445 new_ns->user_ns = get_user_ns(user_ns);
537f7ccb 3446 new_ns->ucounts = ucounts;
cf8d2c11
TM
3447 return new_ns;
3448}
3449
0766f788 3450__latent_entropy
9559f689
AV
3451struct mnt_namespace *copy_mnt_ns(unsigned long flags, struct mnt_namespace *ns,
3452 struct user_namespace *user_ns, struct fs_struct *new_fs)
1da177e4 3453{
6b3286ed 3454 struct mnt_namespace *new_ns;
7f2da1e7 3455 struct vfsmount *rootmnt = NULL, *pwdmnt = NULL;
315fc83e 3456 struct mount *p, *q;
9559f689 3457 struct mount *old;
cb338d06 3458 struct mount *new;
7a472ef4 3459 int copy_flags;
1da177e4 3460
9559f689
AV
3461 BUG_ON(!ns);
3462
3463 if (likely(!(flags & CLONE_NEWNS))) {
3464 get_mnt_ns(ns);
3465 return ns;
3466 }
3467
3468 old = ns->root;
3469
74e83122 3470 new_ns = alloc_mnt_ns(user_ns, false);
cf8d2c11
TM
3471 if (IS_ERR(new_ns))
3472 return new_ns;
1da177e4 3473
97216be0 3474 namespace_lock();
1da177e4 3475 /* First pass: copy the tree topology */
4ce5d2b1 3476 copy_flags = CL_COPY_UNBINDABLE | CL_EXPIRE;
9559f689 3477 if (user_ns != ns->user_ns)
3bd045cc 3478 copy_flags |= CL_SHARED_TO_SLAVE;
7a472ef4 3479 new = copy_tree(old, old->mnt.mnt_root, copy_flags);
be34d1a3 3480 if (IS_ERR(new)) {
328e6d90 3481 namespace_unlock();
771b1371 3482 free_mnt_ns(new_ns);
be34d1a3 3483 return ERR_CAST(new);
1da177e4 3484 }
3bd045cc
AV
3485 if (user_ns != ns->user_ns) {
3486 lock_mount_hash();
3487 lock_mnt_tree(new);
3488 unlock_mount_hash();
3489 }
be08d6d2 3490 new_ns->root = new;
1a4eeaf2 3491 list_add_tail(&new_ns->list, &new->mnt_list);
1da177e4
LT
3492
3493 /*
3494 * Second pass: switch the tsk->fs->* elements and mark new vfsmounts
3495 * as belonging to new namespace. We have already acquired a private
3496 * fs_struct, so tsk->fs->lock is not needed.
3497 */
909b0a88 3498 p = old;
cb338d06 3499 q = new;
1da177e4 3500 while (p) {
143c8c91 3501 q->mnt_ns = new_ns;
d2921684 3502 new_ns->mounts++;
9559f689
AV
3503 if (new_fs) {
3504 if (&p->mnt == new_fs->root.mnt) {
3505 new_fs->root.mnt = mntget(&q->mnt);
315fc83e 3506 rootmnt = &p->mnt;
1da177e4 3507 }
9559f689
AV
3508 if (&p->mnt == new_fs->pwd.mnt) {
3509 new_fs->pwd.mnt = mntget(&q->mnt);
315fc83e 3510 pwdmnt = &p->mnt;
1da177e4 3511 }
1da177e4 3512 }
909b0a88
AV
3513 p = next_mnt(p, old);
3514 q = next_mnt(q, new);
4ce5d2b1
EB
3515 if (!q)
3516 break;
3517 while (p->mnt.mnt_root != q->mnt.mnt_root)
3518 p = next_mnt(p, old);
1da177e4 3519 }
328e6d90 3520 namespace_unlock();
1da177e4 3521
1da177e4 3522 if (rootmnt)
f03c6599 3523 mntput(rootmnt);
1da177e4 3524 if (pwdmnt)
f03c6599 3525 mntput(pwdmnt);
1da177e4 3526
741a2951 3527 return new_ns;
1da177e4
LT
3528}
3529
74e83122 3530struct dentry *mount_subtree(struct vfsmount *m, const char *name)
ea441d11 3531{
74e83122 3532 struct mount *mnt = real_mount(m);
ea441d11 3533 struct mnt_namespace *ns;
d31da0f0 3534 struct super_block *s;
ea441d11
AV
3535 struct path path;
3536 int err;
3537
74e83122
AV
3538 ns = alloc_mnt_ns(&init_user_ns, true);
3539 if (IS_ERR(ns)) {
3540 mntput(m);
ea441d11 3541 return ERR_CAST(ns);
74e83122
AV
3542 }
3543 mnt->mnt_ns = ns;
3544 ns->root = mnt;
3545 ns->mounts++;
3546 list_add(&mnt->mnt_list, &ns->list);
ea441d11 3547
74e83122 3548 err = vfs_path_lookup(m->mnt_root, m,
ea441d11
AV
3549 name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &path);
3550
3551 put_mnt_ns(ns);
3552
3553 if (err)
3554 return ERR_PTR(err);
3555
3556 /* trade a vfsmount reference for active sb one */
d31da0f0
AV
3557 s = path.mnt->mnt_sb;
3558 atomic_inc(&s->s_active);
ea441d11
AV
3559 mntput(path.mnt);
3560 /* lock the sucker */
d31da0f0 3561 down_write(&s->s_umount);
ea441d11
AV
3562 /* ... and return the root of (sub)tree on it */
3563 return path.dentry;
3564}
3565EXPORT_SYMBOL(mount_subtree);
3566
cccaa5e3
DB
3567SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name,
3568 char __user *, type, unsigned long, flags, void __user *, data)
1da177e4 3569{
eca6f534
VN
3570 int ret;
3571 char *kernel_type;
eca6f534 3572 char *kernel_dev;
b40ef869 3573 void *options;
1da177e4 3574
b8850d1f
TG
3575 kernel_type = copy_mount_string(type);
3576 ret = PTR_ERR(kernel_type);
3577 if (IS_ERR(kernel_type))
eca6f534 3578 goto out_type;
1da177e4 3579
b8850d1f
TG
3580 kernel_dev = copy_mount_string(dev_name);
3581 ret = PTR_ERR(kernel_dev);
3582 if (IS_ERR(kernel_dev))
eca6f534 3583 goto out_dev;
1da177e4 3584
b40ef869
AV
3585 options = copy_mount_options(data);
3586 ret = PTR_ERR(options);
3587 if (IS_ERR(options))
eca6f534 3588 goto out_data;
1da177e4 3589
b40ef869 3590 ret = do_mount(kernel_dev, dir_name, kernel_type, flags, options);
1da177e4 3591
b40ef869 3592 kfree(options);
eca6f534
VN
3593out_data:
3594 kfree(kernel_dev);
3595out_dev:
eca6f534
VN
3596 kfree(kernel_type);
3597out_type:
3598 return ret;
1da177e4
LT
3599}
3600
dd8b477f
CB
3601#define FSMOUNT_VALID_FLAGS \
3602 (MOUNT_ATTR_RDONLY | MOUNT_ATTR_NOSUID | MOUNT_ATTR_NODEV | \
3603 MOUNT_ATTR_NOEXEC | MOUNT_ATTR__ATIME | MOUNT_ATTR_NODIRATIME | \
3604 MOUNT_ATTR_NOSYMFOLLOW)
5b490500 3605
9caccd41 3606#define MOUNT_SETATTR_VALID_FLAGS (FSMOUNT_VALID_FLAGS | MOUNT_ATTR_IDMAP)
2a186721
CB
3607
3608#define MOUNT_SETATTR_PROPAGATION_FLAGS \
3609 (MS_UNBINDABLE | MS_PRIVATE | MS_SLAVE | MS_SHARED)
3610
5b490500
CB
3611static unsigned int attr_flags_to_mnt_flags(u64 attr_flags)
3612{
3613 unsigned int mnt_flags = 0;
3614
3615 if (attr_flags & MOUNT_ATTR_RDONLY)
3616 mnt_flags |= MNT_READONLY;
3617 if (attr_flags & MOUNT_ATTR_NOSUID)
3618 mnt_flags |= MNT_NOSUID;
3619 if (attr_flags & MOUNT_ATTR_NODEV)
3620 mnt_flags |= MNT_NODEV;
3621 if (attr_flags & MOUNT_ATTR_NOEXEC)
3622 mnt_flags |= MNT_NOEXEC;
3623 if (attr_flags & MOUNT_ATTR_NODIRATIME)
3624 mnt_flags |= MNT_NODIRATIME;
dd8b477f
CB
3625 if (attr_flags & MOUNT_ATTR_NOSYMFOLLOW)
3626 mnt_flags |= MNT_NOSYMFOLLOW;
5b490500
CB
3627
3628 return mnt_flags;
3629}
3630
2db154b3 3631/*
93766fbd
DH
3632 * Create a kernel mount representation for a new, prepared superblock
3633 * (specified by fs_fd) and attach to an open_tree-like file descriptor.
3634 */
3635SYSCALL_DEFINE3(fsmount, int, fs_fd, unsigned int, flags,
3636 unsigned int, attr_flags)
3637{
3638 struct mnt_namespace *ns;
3639 struct fs_context *fc;
3640 struct file *file;
3641 struct path newmount;
3642 struct mount *mnt;
3643 struct fd f;
3644 unsigned int mnt_flags = 0;
3645 long ret;
3646
3647 if (!may_mount())
3648 return -EPERM;
3649
3650 if ((flags & ~(FSMOUNT_CLOEXEC)) != 0)
3651 return -EINVAL;
3652
5b490500 3653 if (attr_flags & ~FSMOUNT_VALID_FLAGS)
93766fbd
DH
3654 return -EINVAL;
3655
5b490500 3656 mnt_flags = attr_flags_to_mnt_flags(attr_flags);
93766fbd
DH
3657
3658 switch (attr_flags & MOUNT_ATTR__ATIME) {
3659 case MOUNT_ATTR_STRICTATIME:
3660 break;
3661 case MOUNT_ATTR_NOATIME:
3662 mnt_flags |= MNT_NOATIME;
3663 break;
3664 case MOUNT_ATTR_RELATIME:
3665 mnt_flags |= MNT_RELATIME;
3666 break;
3667 default:
3668 return -EINVAL;
3669 }
3670
3671 f = fdget(fs_fd);
3672 if (!f.file)
3673 return -EBADF;
3674
3675 ret = -EINVAL;
3676 if (f.file->f_op != &fscontext_fops)
3677 goto err_fsfd;
3678
3679 fc = f.file->private_data;
3680
3681 ret = mutex_lock_interruptible(&fc->uapi_mutex);
3682 if (ret < 0)
3683 goto err_fsfd;
3684
3685 /* There must be a valid superblock or we can't mount it */
3686 ret = -EINVAL;
3687 if (!fc->root)
3688 goto err_unlock;
3689
3690 ret = -EPERM;
3691 if (mount_too_revealing(fc->root->d_sb, &mnt_flags)) {
3692 pr_warn("VFS: Mount too revealing\n");
3693 goto err_unlock;
3694 }
3695
3696 ret = -EBUSY;
3697 if (fc->phase != FS_CONTEXT_AWAITING_MOUNT)
3698 goto err_unlock;
3699
f7e33bdb
JL
3700 if (fc->sb_flags & SB_MANDLOCK)
3701 warn_mandlock();
93766fbd
DH
3702
3703 newmount.mnt = vfs_create_mount(fc);
3704 if (IS_ERR(newmount.mnt)) {
3705 ret = PTR_ERR(newmount.mnt);
3706 goto err_unlock;
3707 }
3708 newmount.dentry = dget(fc->root);
3709 newmount.mnt->mnt_flags = mnt_flags;
3710
3711 /* We've done the mount bit - now move the file context into more or
3712 * less the same state as if we'd done an fspick(). We don't want to
3713 * do any memory allocation or anything like that at this point as we
3714 * don't want to have to handle any errors incurred.
3715 */
3716 vfs_clean_context(fc);
3717
3718 ns = alloc_mnt_ns(current->nsproxy->mnt_ns->user_ns, true);
3719 if (IS_ERR(ns)) {
3720 ret = PTR_ERR(ns);
3721 goto err_path;
3722 }
3723 mnt = real_mount(newmount.mnt);
3724 mnt->mnt_ns = ns;
3725 ns->root = mnt;
3726 ns->mounts = 1;
3727 list_add(&mnt->mnt_list, &ns->list);
1b0b9cc8 3728 mntget(newmount.mnt);
93766fbd
DH
3729
3730 /* Attach to an apparent O_PATH fd with a note that we need to unmount
3731 * it, not just simply put it.
3732 */
3733 file = dentry_open(&newmount, O_PATH, fc->cred);
3734 if (IS_ERR(file)) {
3735 dissolve_on_fput(newmount.mnt);
3736 ret = PTR_ERR(file);
3737 goto err_path;
3738 }
3739 file->f_mode |= FMODE_NEED_UNMOUNT;
3740
3741 ret = get_unused_fd_flags((flags & FSMOUNT_CLOEXEC) ? O_CLOEXEC : 0);
3742 if (ret >= 0)
3743 fd_install(ret, file);
3744 else
3745 fput(file);
3746
3747err_path:
3748 path_put(&newmount);
3749err_unlock:
3750 mutex_unlock(&fc->uapi_mutex);
3751err_fsfd:
3752 fdput(f);
3753 return ret;
3754}
3755
3756/*
3757 * Move a mount from one place to another. In combination with
3758 * fsopen()/fsmount() this is used to install a new mount and in combination
3759 * with open_tree(OPEN_TREE_CLONE [| AT_RECURSIVE]) it can be used to copy
3760 * a mount subtree.
2db154b3
DH
3761 *
3762 * Note the flags value is a combination of MOVE_MOUNT_* flags.
3763 */
3764SYSCALL_DEFINE5(move_mount,
2658ce09
BD
3765 int, from_dfd, const char __user *, from_pathname,
3766 int, to_dfd, const char __user *, to_pathname,
2db154b3
DH
3767 unsigned int, flags)
3768{
3769 struct path from_path, to_path;
3770 unsigned int lflags;
3771 int ret = 0;
3772
3773 if (!may_mount())
3774 return -EPERM;
3775
3776 if (flags & ~MOVE_MOUNT__MASK)
3777 return -EINVAL;
3778
3779 /* If someone gives a pathname, they aren't permitted to move
3780 * from an fd that requires unmount as we can't get at the flag
3781 * to clear it afterwards.
3782 */
3783 lflags = 0;
3784 if (flags & MOVE_MOUNT_F_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3785 if (flags & MOVE_MOUNT_F_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3786 if (flags & MOVE_MOUNT_F_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3787
3788 ret = user_path_at(from_dfd, from_pathname, lflags, &from_path);
3789 if (ret < 0)
3790 return ret;
3791
3792 lflags = 0;
3793 if (flags & MOVE_MOUNT_T_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3794 if (flags & MOVE_MOUNT_T_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3795 if (flags & MOVE_MOUNT_T_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3796
3797 ret = user_path_at(to_dfd, to_pathname, lflags, &to_path);
3798 if (ret < 0)
3799 goto out_from;
3800
3801 ret = security_move_mount(&from_path, &to_path);
3802 if (ret < 0)
3803 goto out_to;
3804
9ffb14ef
PT
3805 if (flags & MOVE_MOUNT_SET_GROUP)
3806 ret = do_set_group(&from_path, &to_path);
3807 else
3808 ret = do_move_mount(&from_path, &to_path);
2db154b3
DH
3809
3810out_to:
3811 path_put(&to_path);
3812out_from:
3813 path_put(&from_path);
3814 return ret;
3815}
3816
afac7cba
AV
3817/*
3818 * Return true if path is reachable from root
3819 *
48a066e7 3820 * namespace_sem or mount_lock is held
afac7cba 3821 */
643822b4 3822bool is_path_reachable(struct mount *mnt, struct dentry *dentry,
afac7cba
AV
3823 const struct path *root)
3824{
643822b4 3825 while (&mnt->mnt != root->mnt && mnt_has_parent(mnt)) {
a73324da 3826 dentry = mnt->mnt_mountpoint;
0714a533 3827 mnt = mnt->mnt_parent;
afac7cba 3828 }
643822b4 3829 return &mnt->mnt == root->mnt && is_subdir(dentry, root->dentry);
afac7cba
AV
3830}
3831
640eb7e7 3832bool path_is_under(const struct path *path1, const struct path *path2)
afac7cba 3833{
25ab4c9b 3834 bool res;
48a066e7 3835 read_seqlock_excl(&mount_lock);
643822b4 3836 res = is_path_reachable(real_mount(path1->mnt), path1->dentry, path2);
48a066e7 3837 read_sequnlock_excl(&mount_lock);
afac7cba
AV
3838 return res;
3839}
3840EXPORT_SYMBOL(path_is_under);
3841
1da177e4
LT
3842/*
3843 * pivot_root Semantics:
3844 * Moves the root file system of the current process to the directory put_old,
3845 * makes new_root as the new root file system of the current process, and sets
3846 * root/cwd of all processes which had them on the current root to new_root.
3847 *
3848 * Restrictions:
3849 * The new_root and put_old must be directories, and must not be on the
3850 * same file system as the current process root. The put_old must be
3851 * underneath new_root, i.e. adding a non-zero number of /.. to the string
3852 * pointed to by put_old must yield the same directory as new_root. No other
3853 * file system may be mounted on put_old. After all, new_root is a mountpoint.
3854 *
4a0d11fa 3855 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
0c1bc6b8 3856 * See Documentation/filesystems/ramfs-rootfs-initramfs.rst for alternatives
4a0d11fa
NB
3857 * in this situation.
3858 *
1da177e4
LT
3859 * Notes:
3860 * - we don't move root/cwd if they are not at the root (reason: if something
3861 * cared enough to change them, it's probably wrong to force them elsewhere)
3862 * - it's okay to pick a root that isn't the root of a file system, e.g.
3863 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
3864 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
3865 * first.
3866 */
3480b257
HC
3867SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
3868 const char __user *, put_old)
1da177e4 3869{
2763d119
AV
3870 struct path new, old, root;
3871 struct mount *new_mnt, *root_mnt, *old_mnt, *root_parent, *ex_parent;
84d17192 3872 struct mountpoint *old_mp, *root_mp;
1da177e4
LT
3873 int error;
3874
9b40bc90 3875 if (!may_mount())
1da177e4
LT
3876 return -EPERM;
3877
ce6595a2
AV
3878 error = user_path_at(AT_FDCWD, new_root,
3879 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &new);
1da177e4
LT
3880 if (error)
3881 goto out0;
1da177e4 3882
ce6595a2
AV
3883 error = user_path_at(AT_FDCWD, put_old,
3884 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &old);
1da177e4
LT
3885 if (error)
3886 goto out1;
3887
2d8f3038 3888 error = security_sb_pivotroot(&old, &new);
b12cea91
AV
3889 if (error)
3890 goto out2;
1da177e4 3891
f7ad3c6b 3892 get_fs_root(current->fs, &root);
84d17192
AV
3893 old_mp = lock_mount(&old);
3894 error = PTR_ERR(old_mp);
3895 if (IS_ERR(old_mp))
b12cea91
AV
3896 goto out3;
3897
1da177e4 3898 error = -EINVAL;
419148da
AV
3899 new_mnt = real_mount(new.mnt);
3900 root_mnt = real_mount(root.mnt);
84d17192 3901 old_mnt = real_mount(old.mnt);
2763d119
AV
3902 ex_parent = new_mnt->mnt_parent;
3903 root_parent = root_mnt->mnt_parent;
84d17192 3904 if (IS_MNT_SHARED(old_mnt) ||
2763d119
AV
3905 IS_MNT_SHARED(ex_parent) ||
3906 IS_MNT_SHARED(root_parent))
b12cea91 3907 goto out4;
143c8c91 3908 if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
b12cea91 3909 goto out4;
5ff9d8a6
EB
3910 if (new_mnt->mnt.mnt_flags & MNT_LOCKED)
3911 goto out4;
1da177e4 3912 error = -ENOENT;
f3da392e 3913 if (d_unlinked(new.dentry))
b12cea91 3914 goto out4;
1da177e4 3915 error = -EBUSY;
84d17192 3916 if (new_mnt == root_mnt || old_mnt == root_mnt)
b12cea91 3917 goto out4; /* loop, on the same file system */
1da177e4 3918 error = -EINVAL;
8c3ee42e 3919 if (root.mnt->mnt_root != root.dentry)
b12cea91 3920 goto out4; /* not a mountpoint */
676da58d 3921 if (!mnt_has_parent(root_mnt))
b12cea91 3922 goto out4; /* not attached */
2d8f3038 3923 if (new.mnt->mnt_root != new.dentry)
b12cea91 3924 goto out4; /* not a mountpoint */
676da58d 3925 if (!mnt_has_parent(new_mnt))
b12cea91 3926 goto out4; /* not attached */
4ac91378 3927 /* make sure we can reach put_old from new_root */
84d17192 3928 if (!is_path_reachable(old_mnt, old.dentry, &new))
b12cea91 3929 goto out4;
0d082601
EB
3930 /* make certain new is below the root */
3931 if (!is_path_reachable(new_mnt, new.dentry, &root))
3932 goto out4;
719ea2fb 3933 lock_mount_hash();
2763d119
AV
3934 umount_mnt(new_mnt);
3935 root_mp = unhash_mnt(root_mnt); /* we'll need its mountpoint */
5ff9d8a6
EB
3936 if (root_mnt->mnt.mnt_flags & MNT_LOCKED) {
3937 new_mnt->mnt.mnt_flags |= MNT_LOCKED;
3938 root_mnt->mnt.mnt_flags &= ~MNT_LOCKED;
3939 }
4ac91378 3940 /* mount old root on put_old */
84d17192 3941 attach_mnt(root_mnt, old_mnt, old_mp);
4ac91378 3942 /* mount new_root on / */
2763d119
AV
3943 attach_mnt(new_mnt, root_parent, root_mp);
3944 mnt_add_count(root_parent, -1);
6b3286ed 3945 touch_mnt_namespace(current->nsproxy->mnt_ns);
4fed655c
EB
3946 /* A moved mount should not expire automatically */
3947 list_del_init(&new_mnt->mnt_expire);
3895dbf8 3948 put_mountpoint(root_mp);
719ea2fb 3949 unlock_mount_hash();
2d8f3038 3950 chroot_fs_refs(&root, &new);
1da177e4 3951 error = 0;
b12cea91 3952out4:
84d17192 3953 unlock_mount(old_mp);
2763d119
AV
3954 if (!error)
3955 mntput_no_expire(ex_parent);
b12cea91 3956out3:
8c3ee42e 3957 path_put(&root);
b12cea91 3958out2:
2d8f3038 3959 path_put(&old);
1da177e4 3960out1:
2d8f3038 3961 path_put(&new);
1da177e4 3962out0:
1da177e4 3963 return error;
1da177e4
LT
3964}
3965
2a186721
CB
3966static unsigned int recalc_flags(struct mount_kattr *kattr, struct mount *mnt)
3967{
3968 unsigned int flags = mnt->mnt.mnt_flags;
3969
3970 /* flags to clear */
3971 flags &= ~kattr->attr_clr;
3972 /* flags to raise */
3973 flags |= kattr->attr_set;
3974
3975 return flags;
3976}
3977
9caccd41
CB
3978static int can_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
3979{
3980 struct vfsmount *m = &mnt->mnt;
bd303368 3981 struct user_namespace *fs_userns = m->mnt_sb->s_user_ns;
9caccd41
CB
3982
3983 if (!kattr->mnt_userns)
3984 return 0;
3985
bd303368
CB
3986 /*
3987 * Creating an idmapped mount with the filesystem wide idmapping
3988 * doesn't make sense so block that. We don't allow mushy semantics.
3989 */
3990 if (kattr->mnt_userns == fs_userns)
3991 return -EINVAL;
3992
9caccd41
CB
3993 /*
3994 * Once a mount has been idmapped we don't allow it to change its
3995 * mapping. It makes things simpler and callers can just create
3996 * another bind-mount they can idmap if they want to.
3997 */
bb49e9e7 3998 if (is_idmapped_mnt(m))
9caccd41
CB
3999 return -EPERM;
4000
4001 /* The underlying filesystem doesn't support idmapped mounts yet. */
4002 if (!(m->mnt_sb->s_type->fs_flags & FS_ALLOW_IDMAP))
4003 return -EINVAL;
4004
4005 /* We're not controlling the superblock. */
bd303368 4006 if (!ns_capable(fs_userns, CAP_SYS_ADMIN))
9caccd41
CB
4007 return -EPERM;
4008
4009 /* Mount has already been visible in the filesystem hierarchy. */
4010 if (!is_anon_ns(mnt->mnt_ns))
4011 return -EINVAL;
4012
4013 return 0;
4014}
4015
a26f788b
CB
4016/**
4017 * mnt_allow_writers() - check whether the attribute change allows writers
4018 * @kattr: the new mount attributes
4019 * @mnt: the mount to which @kattr will be applied
4020 *
4021 * Check whether thew new mount attributes in @kattr allow concurrent writers.
4022 *
4023 * Return: true if writers need to be held, false if not
4024 */
4025static inline bool mnt_allow_writers(const struct mount_kattr *kattr,
4026 const struct mount *mnt)
2a186721 4027{
a26f788b
CB
4028 return !(kattr->attr_set & MNT_READONLY) ||
4029 (mnt->mnt.mnt_flags & MNT_READONLY);
4030}
2a186721 4031
87bb5b60 4032static int mount_setattr_prepare(struct mount_kattr *kattr, struct mount *mnt)
2a186721 4033{
e257039f
AV
4034 struct mount *m;
4035 int err;
2a186721 4036
e257039f
AV
4037 for (m = mnt; m; m = next_mnt(m, mnt)) {
4038 if (!can_change_locked_flags(m, recalc_flags(kattr, m))) {
4039 err = -EPERM;
4040 break;
4041 }
2a186721 4042
87bb5b60
CB
4043 err = can_idmap_mount(kattr, m);
4044 if (err)
e257039f 4045 break;
2a186721 4046
e257039f
AV
4047 if (!mnt_allow_writers(kattr, m)) {
4048 err = mnt_hold_writers(m);
4049 if (err)
4050 break;
2a186721
CB
4051 }
4052
e257039f
AV
4053 if (!kattr->recurse)
4054 return 0;
4055 }
9caccd41 4056
e257039f
AV
4057 if (err) {
4058 struct mount *p;
2a186721 4059
e257039f
AV
4060 for (p = mnt; p != m; p = next_mnt(p, mnt)) {
4061 /* If we had to hold writers unblock them. */
4062 if (p->mnt.mnt_flags & MNT_WRITE_HOLD)
4063 mnt_unhold_writers(p);
2a186721 4064 }
e257039f
AV
4065 }
4066 return err;
2a186721
CB
4067}
4068
9caccd41
CB
4069static void do_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
4070{
bd303368 4071 struct user_namespace *mnt_userns, *old_mnt_userns;
9caccd41
CB
4072
4073 if (!kattr->mnt_userns)
4074 return;
4075
bd303368
CB
4076 /*
4077 * We're the only ones able to change the mount's idmapping. So
4078 * mnt->mnt.mnt_userns is stable and we can retrieve it directly.
4079 */
4080 old_mnt_userns = mnt->mnt.mnt_userns;
4081
9caccd41
CB
4082 mnt_userns = get_user_ns(kattr->mnt_userns);
4083 /* Pairs with smp_load_acquire() in mnt_user_ns(). */
4084 smp_store_release(&mnt->mnt.mnt_userns, mnt_userns);
bd303368
CB
4085
4086 /*
4087 * If this is an idmapped filesystem drop the reference we've taken
4088 * in vfs_create_mount() before.
4089 */
4090 if (!initial_idmapping(old_mnt_userns))
4091 put_user_ns(old_mnt_userns);
9caccd41
CB
4092}
4093
e257039f 4094static void mount_setattr_commit(struct mount_kattr *kattr, struct mount *mnt)
2a186721 4095{
e257039f 4096 struct mount *m;
2a186721 4097
e257039f
AV
4098 for (m = mnt; m; m = next_mnt(m, mnt)) {
4099 unsigned int flags;
2a186721 4100
e257039f
AV
4101 do_idmap_mount(kattr, m);
4102 flags = recalc_flags(kattr, m);
4103 WRITE_ONCE(m->mnt.mnt_flags, flags);
2a186721 4104
03b6abee
CB
4105 /* If we had to hold writers unblock them. */
4106 if (m->mnt.mnt_flags & MNT_WRITE_HOLD)
2a186721
CB
4107 mnt_unhold_writers(m);
4108
e257039f 4109 if (kattr->propagation)
2a186721 4110 change_mnt_propagation(m, kattr->propagation);
e257039f 4111 if (!kattr->recurse)
2a186721 4112 break;
e257039f
AV
4113 }
4114 touch_mnt_namespace(mnt->mnt_ns);
2a186721
CB
4115}
4116
4117static int do_mount_setattr(struct path *path, struct mount_kattr *kattr)
4118{
87bb5b60 4119 struct mount *mnt = real_mount(path->mnt);
2a186721
CB
4120 int err = 0;
4121
4122 if (path->dentry != mnt->mnt.mnt_root)
4123 return -EINVAL;
4124
4125 if (kattr->propagation) {
4126 /*
4127 * Only take namespace_lock() if we're actually changing
4128 * propagation.
4129 */
4130 namespace_lock();
4131 if (kattr->propagation == MS_SHARED) {
4132 err = invent_group_ids(mnt, kattr->recurse);
4133 if (err) {
4134 namespace_unlock();
4135 return err;
4136 }
4137 }
4138 }
4139
87bb5b60 4140 err = -EINVAL;
2a186721
CB
4141 lock_mount_hash();
4142
87bb5b60
CB
4143 /* Ensure that this isn't anything purely vfs internal. */
4144 if (!is_mounted(&mnt->mnt))
4145 goto out;
4146
2a186721 4147 /*
87bb5b60
CB
4148 * If this is an attached mount make sure it's located in the callers
4149 * mount namespace. If it's not don't let the caller interact with it.
4150 * If this is a detached mount make sure it has an anonymous mount
4151 * namespace attached to it, i.e. we've created it via OPEN_TREE_CLONE.
2a186721 4152 */
87bb5b60
CB
4153 if (!(mnt_has_parent(mnt) ? check_mnt(mnt) : is_anon_ns(mnt->mnt_ns)))
4154 goto out;
2a186721 4155
87bb5b60
CB
4156 /*
4157 * First, we get the mount tree in a shape where we can change mount
4158 * properties without failure. If we succeeded to do so we commit all
4159 * changes and if we failed we clean up.
4160 */
4161 err = mount_setattr_prepare(kattr, mnt);
e257039f
AV
4162 if (!err)
4163 mount_setattr_commit(kattr, mnt);
2a186721 4164
87bb5b60 4165out:
2a186721
CB
4166 unlock_mount_hash();
4167
4168 if (kattr->propagation) {
4169 namespace_unlock();
4170 if (err)
4171 cleanup_group_ids(mnt, NULL);
4172 }
4173
4174 return err;
4175}
4176
9caccd41
CB
4177static int build_mount_idmapped(const struct mount_attr *attr, size_t usize,
4178 struct mount_kattr *kattr, unsigned int flags)
4179{
4180 int err = 0;
4181 struct ns_common *ns;
4182 struct user_namespace *mnt_userns;
4183 struct file *file;
4184
4185 if (!((attr->attr_set | attr->attr_clr) & MOUNT_ATTR_IDMAP))
4186 return 0;
4187
4188 /*
4189 * We currently do not support clearing an idmapped mount. If this ever
4190 * is a use-case we can revisit this but for now let's keep it simple
4191 * and not allow it.
4192 */
4193 if (attr->attr_clr & MOUNT_ATTR_IDMAP)
4194 return -EINVAL;
4195
4196 if (attr->userns_fd > INT_MAX)
4197 return -EINVAL;
4198
4199 file = fget(attr->userns_fd);
4200 if (!file)
4201 return -EBADF;
4202
4203 if (!proc_ns_file(file)) {
4204 err = -EINVAL;
4205 goto out_fput;
4206 }
4207
4208 ns = get_proc_ns(file_inode(file));
4209 if (ns->ops->type != CLONE_NEWUSER) {
4210 err = -EINVAL;
4211 goto out_fput;
4212 }
4213
4214 /*
bd303368
CB
4215 * The initial idmapping cannot be used to create an idmapped
4216 * mount. We use the initial idmapping as an indicator of a mount
4217 * that is not idmapped. It can simply be passed into helpers that
4218 * are aware of idmapped mounts as a convenient shortcut. A user
4219 * can just create a dedicated identity mapping to achieve the same
4220 * result.
9caccd41
CB
4221 */
4222 mnt_userns = container_of(ns, struct user_namespace, ns);
bd303368 4223 if (initial_idmapping(mnt_userns)) {
9caccd41
CB
4224 err = -EPERM;
4225 goto out_fput;
4226 }
4227 kattr->mnt_userns = get_user_ns(mnt_userns);
4228
4229out_fput:
4230 fput(file);
4231 return err;
4232}
4233
4234static int build_mount_kattr(const struct mount_attr *attr, size_t usize,
2a186721
CB
4235 struct mount_kattr *kattr, unsigned int flags)
4236{
4237 unsigned int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
4238
4239 if (flags & AT_NO_AUTOMOUNT)
4240 lookup_flags &= ~LOOKUP_AUTOMOUNT;
4241 if (flags & AT_SYMLINK_NOFOLLOW)
4242 lookup_flags &= ~LOOKUP_FOLLOW;
4243 if (flags & AT_EMPTY_PATH)
4244 lookup_flags |= LOOKUP_EMPTY;
4245
4246 *kattr = (struct mount_kattr) {
4247 .lookup_flags = lookup_flags,
4248 .recurse = !!(flags & AT_RECURSIVE),
4249 };
4250
4251 if (attr->propagation & ~MOUNT_SETATTR_PROPAGATION_FLAGS)
4252 return -EINVAL;
4253 if (hweight32(attr->propagation & MOUNT_SETATTR_PROPAGATION_FLAGS) > 1)
4254 return -EINVAL;
4255 kattr->propagation = attr->propagation;
4256
4257 if ((attr->attr_set | attr->attr_clr) & ~MOUNT_SETATTR_VALID_FLAGS)
4258 return -EINVAL;
4259
2a186721
CB
4260 kattr->attr_set = attr_flags_to_mnt_flags(attr->attr_set);
4261 kattr->attr_clr = attr_flags_to_mnt_flags(attr->attr_clr);
4262
4263 /*
4264 * Since the MOUNT_ATTR_<atime> values are an enum, not a bitmap,
4265 * users wanting to transition to a different atime setting cannot
4266 * simply specify the atime setting in @attr_set, but must also
4267 * specify MOUNT_ATTR__ATIME in the @attr_clr field.
4268 * So ensure that MOUNT_ATTR__ATIME can't be partially set in
4269 * @attr_clr and that @attr_set can't have any atime bits set if
4270 * MOUNT_ATTR__ATIME isn't set in @attr_clr.
4271 */
4272 if (attr->attr_clr & MOUNT_ATTR__ATIME) {
4273 if ((attr->attr_clr & MOUNT_ATTR__ATIME) != MOUNT_ATTR__ATIME)
4274 return -EINVAL;
4275
4276 /*
4277 * Clear all previous time settings as they are mutually
4278 * exclusive.
4279 */
4280 kattr->attr_clr |= MNT_RELATIME | MNT_NOATIME;
4281 switch (attr->attr_set & MOUNT_ATTR__ATIME) {
4282 case MOUNT_ATTR_RELATIME:
4283 kattr->attr_set |= MNT_RELATIME;
4284 break;
4285 case MOUNT_ATTR_NOATIME:
4286 kattr->attr_set |= MNT_NOATIME;
4287 break;
4288 case MOUNT_ATTR_STRICTATIME:
4289 break;
4290 default:
4291 return -EINVAL;
4292 }
4293 } else {
4294 if (attr->attr_set & MOUNT_ATTR__ATIME)
4295 return -EINVAL;
4296 }
4297
9caccd41
CB
4298 return build_mount_idmapped(attr, usize, kattr, flags);
4299}
4300
4301static void finish_mount_kattr(struct mount_kattr *kattr)
4302{
4303 put_user_ns(kattr->mnt_userns);
4304 kattr->mnt_userns = NULL;
2a186721
CB
4305}
4306
4307SYSCALL_DEFINE5(mount_setattr, int, dfd, const char __user *, path,
4308 unsigned int, flags, struct mount_attr __user *, uattr,
4309 size_t, usize)
4310{
4311 int err;
4312 struct path target;
4313 struct mount_attr attr;
4314 struct mount_kattr kattr;
4315
4316 BUILD_BUG_ON(sizeof(struct mount_attr) != MOUNT_ATTR_SIZE_VER0);
4317
4318 if (flags & ~(AT_EMPTY_PATH |
4319 AT_RECURSIVE |
4320 AT_SYMLINK_NOFOLLOW |
4321 AT_NO_AUTOMOUNT))
4322 return -EINVAL;
4323
4324 if (unlikely(usize > PAGE_SIZE))
4325 return -E2BIG;
4326 if (unlikely(usize < MOUNT_ATTR_SIZE_VER0))
4327 return -EINVAL;
4328
4329 if (!may_mount())
4330 return -EPERM;
4331
4332 err = copy_struct_from_user(&attr, sizeof(attr), uattr, usize);
4333 if (err)
4334 return err;
4335
4336 /* Don't bother walking through the mounts if this is a nop. */
4337 if (attr.attr_set == 0 &&
4338 attr.attr_clr == 0 &&
4339 attr.propagation == 0)
4340 return 0;
4341
9caccd41 4342 err = build_mount_kattr(&attr, usize, &kattr, flags);
2a186721
CB
4343 if (err)
4344 return err;
4345
4346 err = user_path_at(dfd, path, kattr.lookup_flags, &target);
012e3322
CB
4347 if (!err) {
4348 err = do_mount_setattr(&target, &kattr);
4349 path_put(&target);
4350 }
9caccd41 4351 finish_mount_kattr(&kattr);
2a186721
CB
4352 return err;
4353}
4354
1da177e4
LT
4355static void __init init_mount_tree(void)
4356{
4357 struct vfsmount *mnt;
74e83122 4358 struct mount *m;
6b3286ed 4359 struct mnt_namespace *ns;
ac748a09 4360 struct path root;
1da177e4 4361
fd3e007f 4362 mnt = vfs_kern_mount(&rootfs_fs_type, 0, "rootfs", NULL);
1da177e4
LT
4363 if (IS_ERR(mnt))
4364 panic("Can't create rootfs");
b3e19d92 4365
74e83122 4366 ns = alloc_mnt_ns(&init_user_ns, false);
3b22edc5 4367 if (IS_ERR(ns))
1da177e4 4368 panic("Can't allocate initial namespace");
74e83122
AV
4369 m = real_mount(mnt);
4370 m->mnt_ns = ns;
4371 ns->root = m;
4372 ns->mounts = 1;
4373 list_add(&m->mnt_list, &ns->list);
6b3286ed
KK
4374 init_task.nsproxy->mnt_ns = ns;
4375 get_mnt_ns(ns);
4376
be08d6d2
AV
4377 root.mnt = mnt;
4378 root.dentry = mnt->mnt_root;
da362b09 4379 mnt->mnt_flags |= MNT_LOCKED;
ac748a09
JB
4380
4381 set_fs_pwd(current->fs, &root);
4382 set_fs_root(current->fs, &root);
1da177e4
LT
4383}
4384
74bf17cf 4385void __init mnt_init(void)
1da177e4 4386{
15a67dd8 4387 int err;
1da177e4 4388
7d6fec45 4389 mnt_cache = kmem_cache_create("mnt_cache", sizeof(struct mount),
79f6540b 4390 0, SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT, NULL);
1da177e4 4391
0818bf27 4392 mount_hashtable = alloc_large_system_hash("Mount-cache",
38129a13 4393 sizeof(struct hlist_head),
0818bf27 4394 mhash_entries, 19,
3d375d78 4395 HASH_ZERO,
0818bf27
AV
4396 &m_hash_shift, &m_hash_mask, 0, 0);
4397 mountpoint_hashtable = alloc_large_system_hash("Mountpoint-cache",
4398 sizeof(struct hlist_head),
4399 mphash_entries, 19,
3d375d78 4400 HASH_ZERO,
0818bf27 4401 &mp_hash_shift, &mp_hash_mask, 0, 0);
1da177e4 4402
84d17192 4403 if (!mount_hashtable || !mountpoint_hashtable)
1da177e4
LT
4404 panic("Failed to allocate mount hash table\n");
4405
4b93dc9b
TH
4406 kernfs_init();
4407
15a67dd8
RD
4408 err = sysfs_init();
4409 if (err)
4410 printk(KERN_WARNING "%s: sysfs_init error: %d\n",
8e24eea7 4411 __func__, err);
00d26666
GKH
4412 fs_kobj = kobject_create_and_add("fs", NULL);
4413 if (!fs_kobj)
8e24eea7 4414 printk(KERN_WARNING "%s: kobj create error\n", __func__);
037f11b4 4415 shmem_init();
1da177e4
LT
4416 init_rootfs();
4417 init_mount_tree();
4418}
4419
616511d0 4420void put_mnt_ns(struct mnt_namespace *ns)
1da177e4 4421{
1a7b8969 4422 if (!refcount_dec_and_test(&ns->ns.count))
616511d0 4423 return;
7b00ed6f 4424 drop_collected_mounts(&ns->root->mnt);
771b1371 4425 free_mnt_ns(ns);
1da177e4 4426}
9d412a43 4427
d911b458 4428struct vfsmount *kern_mount(struct file_system_type *type)
9d412a43 4429{
423e0ab0 4430 struct vfsmount *mnt;
d911b458 4431 mnt = vfs_kern_mount(type, SB_KERNMOUNT, type->name, NULL);
423e0ab0
TC
4432 if (!IS_ERR(mnt)) {
4433 /*
4434 * it is a longterm mount, don't release mnt until
4435 * we unmount before file sys is unregistered
4436 */
f7a99c5b 4437 real_mount(mnt)->mnt_ns = MNT_NS_INTERNAL;
423e0ab0
TC
4438 }
4439 return mnt;
9d412a43 4440}
d911b458 4441EXPORT_SYMBOL_GPL(kern_mount);
423e0ab0
TC
4442
4443void kern_unmount(struct vfsmount *mnt)
4444{
4445 /* release long term mount so mount point can be released */
4446 if (!IS_ERR_OR_NULL(mnt)) {
f7a99c5b 4447 real_mount(mnt)->mnt_ns = NULL;
48a066e7 4448 synchronize_rcu(); /* yecchhh... */
423e0ab0
TC
4449 mntput(mnt);
4450 }
4451}
4452EXPORT_SYMBOL(kern_unmount);
02125a82 4453
df820f8d
MS
4454void kern_unmount_array(struct vfsmount *mnt[], unsigned int num)
4455{
4456 unsigned int i;
4457
4458 for (i = 0; i < num; i++)
4459 if (mnt[i])
4460 real_mount(mnt[i])->mnt_ns = NULL;
4461 synchronize_rcu_expedited();
4462 for (i = 0; i < num; i++)
4463 mntput(mnt[i]);
4464}
4465EXPORT_SYMBOL(kern_unmount_array);
4466
02125a82
AV
4467bool our_mnt(struct vfsmount *mnt)
4468{
143c8c91 4469 return check_mnt(real_mount(mnt));
02125a82 4470}
8823c079 4471
3151527e
EB
4472bool current_chrooted(void)
4473{
4474 /* Does the current process have a non-standard root */
4475 struct path ns_root;
4476 struct path fs_root;
4477 bool chrooted;
4478
4479 /* Find the namespace root */
4480 ns_root.mnt = &current->nsproxy->mnt_ns->root->mnt;
4481 ns_root.dentry = ns_root.mnt->mnt_root;
4482 path_get(&ns_root);
4483 while (d_mountpoint(ns_root.dentry) && follow_down_one(&ns_root))
4484 ;
4485
4486 get_fs_root(current->fs, &fs_root);
4487
4488 chrooted = !path_equal(&fs_root, &ns_root);
4489
4490 path_put(&fs_root);
4491 path_put(&ns_root);
4492
4493 return chrooted;
4494}
4495
132e4608
DH
4496static bool mnt_already_visible(struct mnt_namespace *ns,
4497 const struct super_block *sb,
8654df4e 4498 int *new_mnt_flags)
87a8ebd6 4499{
8c6cf9cc 4500 int new_flags = *new_mnt_flags;
87a8ebd6 4501 struct mount *mnt;
e51db735 4502 bool visible = false;
87a8ebd6 4503
44bb4385 4504 down_read(&namespace_sem);
9f6c61f9 4505 lock_ns_list(ns);
87a8ebd6 4506 list_for_each_entry(mnt, &ns->list, mnt_list) {
e51db735 4507 struct mount *child;
77b1a97d
EB
4508 int mnt_flags;
4509
9f6c61f9
MS
4510 if (mnt_is_cursor(mnt))
4511 continue;
4512
132e4608 4513 if (mnt->mnt.mnt_sb->s_type != sb->s_type)
e51db735
EB
4514 continue;
4515
7e96c1b0
EB
4516 /* This mount is not fully visible if it's root directory
4517 * is not the root directory of the filesystem.
4518 */
4519 if (mnt->mnt.mnt_root != mnt->mnt.mnt_sb->s_root)
4520 continue;
4521
a1935c17 4522 /* A local view of the mount flags */
77b1a97d 4523 mnt_flags = mnt->mnt.mnt_flags;
77b1a97d 4524
695e9df0 4525 /* Don't miss readonly hidden in the superblock flags */
bc98a42c 4526 if (sb_rdonly(mnt->mnt.mnt_sb))
695e9df0
EB
4527 mnt_flags |= MNT_LOCK_READONLY;
4528
8c6cf9cc
EB
4529 /* Verify the mount flags are equal to or more permissive
4530 * than the proposed new mount.
4531 */
77b1a97d 4532 if ((mnt_flags & MNT_LOCK_READONLY) &&
8c6cf9cc
EB
4533 !(new_flags & MNT_READONLY))
4534 continue;
77b1a97d
EB
4535 if ((mnt_flags & MNT_LOCK_ATIME) &&
4536 ((mnt_flags & MNT_ATIME_MASK) != (new_flags & MNT_ATIME_MASK)))
8c6cf9cc
EB
4537 continue;
4538
ceeb0e5d
EB
4539 /* This mount is not fully visible if there are any
4540 * locked child mounts that cover anything except for
4541 * empty directories.
e51db735
EB
4542 */
4543 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
4544 struct inode *inode = child->mnt_mountpoint->d_inode;
ceeb0e5d 4545 /* Only worry about locked mounts */
d71ed6c9 4546 if (!(child->mnt.mnt_flags & MNT_LOCKED))
ceeb0e5d 4547 continue;
7236c85e
EB
4548 /* Is the directory permanetly empty? */
4549 if (!is_empty_dir_inode(inode))
e51db735 4550 goto next;
87a8ebd6 4551 }
8c6cf9cc 4552 /* Preserve the locked attributes */
77b1a97d 4553 *new_mnt_flags |= mnt_flags & (MNT_LOCK_READONLY | \
77b1a97d 4554 MNT_LOCK_ATIME);
e51db735
EB
4555 visible = true;
4556 goto found;
4557 next: ;
87a8ebd6 4558 }
e51db735 4559found:
9f6c61f9 4560 unlock_ns_list(ns);
44bb4385 4561 up_read(&namespace_sem);
e51db735 4562 return visible;
87a8ebd6
EB
4563}
4564
132e4608 4565static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags)
8654df4e 4566{
a1935c17 4567 const unsigned long required_iflags = SB_I_NOEXEC | SB_I_NODEV;
8654df4e
EB
4568 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
4569 unsigned long s_iflags;
4570
4571 if (ns->user_ns == &init_user_ns)
4572 return false;
4573
4574 /* Can this filesystem be too revealing? */
132e4608 4575 s_iflags = sb->s_iflags;
8654df4e
EB
4576 if (!(s_iflags & SB_I_USERNS_VISIBLE))
4577 return false;
4578
a1935c17
EB
4579 if ((s_iflags & required_iflags) != required_iflags) {
4580 WARN_ONCE(1, "Expected s_iflags to contain 0x%lx\n",
4581 required_iflags);
4582 return true;
4583 }
4584
132e4608 4585 return !mnt_already_visible(ns, sb, new_mnt_flags);
8654df4e
EB
4586}
4587
380cf5ba
AL
4588bool mnt_may_suid(struct vfsmount *mnt)
4589{
4590 /*
4591 * Foreign mounts (accessed via fchdir or through /proc
4592 * symlinks) are always treated as if they are nosuid. This
4593 * prevents namespaces from trusting potentially unsafe
4594 * suid/sgid bits, file caps, or security labels that originate
4595 * in other namespaces.
4596 */
4597 return !(mnt->mnt_flags & MNT_NOSUID) && check_mnt(real_mount(mnt)) &&
4598 current_in_userns(mnt->mnt_sb->s_user_ns);
4599}
4600
64964528 4601static struct ns_common *mntns_get(struct task_struct *task)
8823c079 4602{
58be2825 4603 struct ns_common *ns = NULL;
8823c079
EB
4604 struct nsproxy *nsproxy;
4605
728dba3a
EB
4606 task_lock(task);
4607 nsproxy = task->nsproxy;
8823c079 4608 if (nsproxy) {
58be2825
AV
4609 ns = &nsproxy->mnt_ns->ns;
4610 get_mnt_ns(to_mnt_ns(ns));
8823c079 4611 }
728dba3a 4612 task_unlock(task);
8823c079
EB
4613
4614 return ns;
4615}
4616
64964528 4617static void mntns_put(struct ns_common *ns)
8823c079 4618{
58be2825 4619 put_mnt_ns(to_mnt_ns(ns));
8823c079
EB
4620}
4621
f2a8d52e 4622static int mntns_install(struct nsset *nsset, struct ns_common *ns)
8823c079 4623{
f2a8d52e
CB
4624 struct nsproxy *nsproxy = nsset->nsproxy;
4625 struct fs_struct *fs = nsset->fs;
4f757f3c 4626 struct mnt_namespace *mnt_ns = to_mnt_ns(ns), *old_mnt_ns;
f2a8d52e 4627 struct user_namespace *user_ns = nsset->cred->user_ns;
8823c079 4628 struct path root;
4f757f3c 4629 int err;
8823c079 4630
0c55cfc4 4631 if (!ns_capable(mnt_ns->user_ns, CAP_SYS_ADMIN) ||
f2a8d52e
CB
4632 !ns_capable(user_ns, CAP_SYS_CHROOT) ||
4633 !ns_capable(user_ns, CAP_SYS_ADMIN))
ae11e0f1 4634 return -EPERM;
8823c079 4635
74e83122
AV
4636 if (is_anon_ns(mnt_ns))
4637 return -EINVAL;
4638
8823c079
EB
4639 if (fs->users != 1)
4640 return -EINVAL;
4641
4642 get_mnt_ns(mnt_ns);
4f757f3c 4643 old_mnt_ns = nsproxy->mnt_ns;
8823c079
EB
4644 nsproxy->mnt_ns = mnt_ns;
4645
4646 /* Find the root */
4f757f3c
AV
4647 err = vfs_path_lookup(mnt_ns->root->mnt.mnt_root, &mnt_ns->root->mnt,
4648 "/", LOOKUP_DOWN, &root);
4649 if (err) {
4650 /* revert to old namespace */
4651 nsproxy->mnt_ns = old_mnt_ns;
4652 put_mnt_ns(mnt_ns);
4653 return err;
4654 }
8823c079 4655
4068367c
AV
4656 put_mnt_ns(old_mnt_ns);
4657
8823c079
EB
4658 /* Update the pwd and root */
4659 set_fs_pwd(fs, &root);
4660 set_fs_root(fs, &root);
4661
4662 path_put(&root);
4663 return 0;
4664}
4665
bcac25a5
AV
4666static struct user_namespace *mntns_owner(struct ns_common *ns)
4667{
4668 return to_mnt_ns(ns)->user_ns;
4669}
4670
8823c079
EB
4671const struct proc_ns_operations mntns_operations = {
4672 .name = "mnt",
4673 .type = CLONE_NEWNS,
4674 .get = mntns_get,
4675 .put = mntns_put,
4676 .install = mntns_install,
bcac25a5 4677 .owner = mntns_owner,
8823c079 4678};
ab171b95
LC
4679
4680#ifdef CONFIG_SYSCTL
4681static struct ctl_table fs_namespace_sysctls[] = {
4682 {
4683 .procname = "mount-max",
4684 .data = &sysctl_mount_max,
4685 .maxlen = sizeof(unsigned int),
4686 .mode = 0644,
4687 .proc_handler = proc_dointvec_minmax,
4688 .extra1 = SYSCTL_ONE,
4689 },
4690 { }
4691};
4692
4693static int __init init_fs_namespace_sysctls(void)
4694{
4695 register_sysctl_init("fs", fs_namespace_sysctls);
4696 return 0;
4697}
4698fs_initcall(init_fs_namespace_sysctls);
4699
4700#endif /* CONFIG_SYSCTL */