fs: add path_mounted()
[linux-2.6-block.git] / fs / namespace.c
CommitLineData
59bd9ded 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/fs/namespace.c
4 *
5 * (C) Copyright Al Viro 2000, 2001
1da177e4
LT
6 *
7 * Based on code from fs/super.c, copyright Linus Torvalds and others.
8 * Heavily rewritten.
9 */
10
1da177e4 11#include <linux/syscalls.h>
d10577a8 12#include <linux/export.h>
16f7e0fe 13#include <linux/capability.h>
6b3286ed 14#include <linux/mnt_namespace.h>
771b1371 15#include <linux/user_namespace.h>
1da177e4
LT
16#include <linux/namei.h>
17#include <linux/security.h>
5b825c3a 18#include <linux/cred.h>
73cd49ec 19#include <linux/idr.h>
57f150a5 20#include <linux/init.h> /* init_rootfs */
d10577a8
AV
21#include <linux/fs_struct.h> /* get_fs_root et.al. */
22#include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
a07b2000 23#include <linux/file.h>
d10577a8 24#include <linux/uaccess.h>
0bb80f24 25#include <linux/proc_ns.h>
20b4fb48 26#include <linux/magic.h>
57c8a661 27#include <linux/memblock.h>
9caccd41 28#include <linux/proc_fs.h>
9ea459e1 29#include <linux/task_work.h>
9164bb4a 30#include <linux/sched/task.h>
e262e32d 31#include <uapi/linux/mount.h>
9bc61ab1 32#include <linux/fs_context.h>
037f11b4 33#include <linux/shmem_fs.h>
bd303368 34#include <linux/mnt_idmapping.h>
9164bb4a 35
07b20889 36#include "pnode.h"
948730b0 37#include "internal.h"
1da177e4 38
d2921684 39/* Maximum number of mounts in a mount namespace */
ab171b95 40static unsigned int sysctl_mount_max __read_mostly = 100000;
d2921684 41
0818bf27
AV
42static unsigned int m_hash_mask __read_mostly;
43static unsigned int m_hash_shift __read_mostly;
44static unsigned int mp_hash_mask __read_mostly;
45static unsigned int mp_hash_shift __read_mostly;
46
47static __initdata unsigned long mhash_entries;
48static int __init set_mhash_entries(char *str)
49{
50 if (!str)
51 return 0;
52 mhash_entries = simple_strtoul(str, &str, 0);
53 return 1;
54}
55__setup("mhash_entries=", set_mhash_entries);
56
57static __initdata unsigned long mphash_entries;
58static int __init set_mphash_entries(char *str)
59{
60 if (!str)
61 return 0;
62 mphash_entries = simple_strtoul(str, &str, 0);
63 return 1;
64}
65__setup("mphash_entries=", set_mphash_entries);
13f14b4d 66
c7999c36 67static u64 event;
73cd49ec 68static DEFINE_IDA(mnt_id_ida);
719f5d7f 69static DEFINE_IDA(mnt_group_ida);
1da177e4 70
38129a13 71static struct hlist_head *mount_hashtable __read_mostly;
0818bf27 72static struct hlist_head *mountpoint_hashtable __read_mostly;
e18b890b 73static struct kmem_cache *mnt_cache __read_mostly;
59aa0da8 74static DECLARE_RWSEM(namespace_sem);
4edbe133
AV
75static HLIST_HEAD(unmounted); /* protected by namespace_sem */
76static LIST_HEAD(ex_mountpoints); /* protected by namespace_sem */
1da177e4 77
2a186721
CB
78struct mount_kattr {
79 unsigned int attr_set;
80 unsigned int attr_clr;
81 unsigned int propagation;
82 unsigned int lookup_flags;
83 bool recurse;
9caccd41 84 struct user_namespace *mnt_userns;
256c8aed 85 struct mnt_idmap *mnt_idmap;
2a186721
CB
86};
87
f87fd4c2 88/* /sys/fs */
00d26666
GKH
89struct kobject *fs_kobj;
90EXPORT_SYMBOL_GPL(fs_kobj);
f87fd4c2 91
99b7db7b
NP
92/*
93 * vfsmount lock may be taken for read to prevent changes to the
94 * vfsmount hash, ie. during mountpoint lookups or walking back
95 * up the tree.
96 *
97 * It should be taken for write in all cases where the vfsmount
98 * tree or hash is modified or when a vfsmount structure is modified.
99 */
48a066e7 100__cacheline_aligned_in_smp DEFINE_SEQLOCK(mount_lock);
99b7db7b 101
d033cb67
CB
102static inline void lock_mount_hash(void)
103{
104 write_seqlock(&mount_lock);
105}
106
107static inline void unlock_mount_hash(void)
108{
109 write_sequnlock(&mount_lock);
110}
111
38129a13 112static inline struct hlist_head *m_hash(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 113{
b58fed8b
RP
114 unsigned long tmp = ((unsigned long)mnt / L1_CACHE_BYTES);
115 tmp += ((unsigned long)dentry / L1_CACHE_BYTES);
0818bf27
AV
116 tmp = tmp + (tmp >> m_hash_shift);
117 return &mount_hashtable[tmp & m_hash_mask];
118}
119
120static inline struct hlist_head *mp_hash(struct dentry *dentry)
121{
122 unsigned long tmp = ((unsigned long)dentry / L1_CACHE_BYTES);
123 tmp = tmp + (tmp >> mp_hash_shift);
124 return &mountpoint_hashtable[tmp & mp_hash_mask];
1da177e4
LT
125}
126
b105e270 127static int mnt_alloc_id(struct mount *mnt)
73cd49ec 128{
169b480e
MW
129 int res = ida_alloc(&mnt_id_ida, GFP_KERNEL);
130
131 if (res < 0)
132 return res;
133 mnt->mnt_id = res;
134 return 0;
73cd49ec
MS
135}
136
b105e270 137static void mnt_free_id(struct mount *mnt)
73cd49ec 138{
169b480e 139 ida_free(&mnt_id_ida, mnt->mnt_id);
73cd49ec
MS
140}
141
719f5d7f
MS
142/*
143 * Allocate a new peer group ID
719f5d7f 144 */
4b8b21f4 145static int mnt_alloc_group_id(struct mount *mnt)
719f5d7f 146{
169b480e 147 int res = ida_alloc_min(&mnt_group_ida, 1, GFP_KERNEL);
f21f6220 148
169b480e
MW
149 if (res < 0)
150 return res;
151 mnt->mnt_group_id = res;
152 return 0;
719f5d7f
MS
153}
154
155/*
156 * Release a peer group ID
157 */
4b8b21f4 158void mnt_release_group_id(struct mount *mnt)
719f5d7f 159{
169b480e 160 ida_free(&mnt_group_ida, mnt->mnt_group_id);
15169fe7 161 mnt->mnt_group_id = 0;
719f5d7f
MS
162}
163
b3e19d92
NP
164/*
165 * vfsmount lock must be held for read
166 */
83adc753 167static inline void mnt_add_count(struct mount *mnt, int n)
b3e19d92
NP
168{
169#ifdef CONFIG_SMP
68e8a9fe 170 this_cpu_add(mnt->mnt_pcp->mnt_count, n);
b3e19d92
NP
171#else
172 preempt_disable();
68e8a9fe 173 mnt->mnt_count += n;
b3e19d92
NP
174 preempt_enable();
175#endif
176}
177
b3e19d92
NP
178/*
179 * vfsmount lock must be held for write
180 */
edf7ddbf 181int mnt_get_count(struct mount *mnt)
b3e19d92
NP
182{
183#ifdef CONFIG_SMP
edf7ddbf 184 int count = 0;
b3e19d92
NP
185 int cpu;
186
187 for_each_possible_cpu(cpu) {
68e8a9fe 188 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_count;
b3e19d92
NP
189 }
190
191 return count;
192#else
68e8a9fe 193 return mnt->mnt_count;
b3e19d92
NP
194#endif
195}
196
b105e270 197static struct mount *alloc_vfsmnt(const char *name)
1da177e4 198{
c63181e6
AV
199 struct mount *mnt = kmem_cache_zalloc(mnt_cache, GFP_KERNEL);
200 if (mnt) {
73cd49ec
MS
201 int err;
202
c63181e6 203 err = mnt_alloc_id(mnt);
88b38782
LZ
204 if (err)
205 goto out_free_cache;
206
207 if (name) {
79f6540b
VA
208 mnt->mnt_devname = kstrdup_const(name,
209 GFP_KERNEL_ACCOUNT);
c63181e6 210 if (!mnt->mnt_devname)
88b38782 211 goto out_free_id;
73cd49ec
MS
212 }
213
b3e19d92 214#ifdef CONFIG_SMP
c63181e6
AV
215 mnt->mnt_pcp = alloc_percpu(struct mnt_pcp);
216 if (!mnt->mnt_pcp)
b3e19d92
NP
217 goto out_free_devname;
218
c63181e6 219 this_cpu_add(mnt->mnt_pcp->mnt_count, 1);
b3e19d92 220#else
c63181e6
AV
221 mnt->mnt_count = 1;
222 mnt->mnt_writers = 0;
b3e19d92
NP
223#endif
224
38129a13 225 INIT_HLIST_NODE(&mnt->mnt_hash);
c63181e6
AV
226 INIT_LIST_HEAD(&mnt->mnt_child);
227 INIT_LIST_HEAD(&mnt->mnt_mounts);
228 INIT_LIST_HEAD(&mnt->mnt_list);
229 INIT_LIST_HEAD(&mnt->mnt_expire);
230 INIT_LIST_HEAD(&mnt->mnt_share);
231 INIT_LIST_HEAD(&mnt->mnt_slave_list);
232 INIT_LIST_HEAD(&mnt->mnt_slave);
0a5eb7c8 233 INIT_HLIST_NODE(&mnt->mnt_mp_list);
99b19d16 234 INIT_LIST_HEAD(&mnt->mnt_umounting);
56cbb429 235 INIT_HLIST_HEAD(&mnt->mnt_stuck_children);
256c8aed 236 mnt->mnt.mnt_idmap = &nop_mnt_idmap;
1da177e4 237 }
c63181e6 238 return mnt;
88b38782 239
d3ef3d73 240#ifdef CONFIG_SMP
241out_free_devname:
fcc139ae 242 kfree_const(mnt->mnt_devname);
d3ef3d73 243#endif
88b38782 244out_free_id:
c63181e6 245 mnt_free_id(mnt);
88b38782 246out_free_cache:
c63181e6 247 kmem_cache_free(mnt_cache, mnt);
88b38782 248 return NULL;
1da177e4
LT
249}
250
3d733633
DH
251/*
252 * Most r/o checks on a fs are for operations that take
253 * discrete amounts of time, like a write() or unlink().
254 * We must keep track of when those operations start
255 * (for permission checks) and when they end, so that
256 * we can determine when writes are able to occur to
257 * a filesystem.
258 */
259/*
260 * __mnt_is_readonly: check whether a mount is read-only
261 * @mnt: the mount to check for its write status
262 *
263 * This shouldn't be used directly ouside of the VFS.
264 * It does not guarantee that the filesystem will stay
265 * r/w, just that it is right *now*. This can not and
266 * should not be used in place of IS_RDONLY(inode).
267 * mnt_want/drop_write() will _keep_ the filesystem
268 * r/w.
269 */
43f5e655 270bool __mnt_is_readonly(struct vfsmount *mnt)
3d733633 271{
43f5e655 272 return (mnt->mnt_flags & MNT_READONLY) || sb_rdonly(mnt->mnt_sb);
3d733633
DH
273}
274EXPORT_SYMBOL_GPL(__mnt_is_readonly);
275
83adc753 276static inline void mnt_inc_writers(struct mount *mnt)
d3ef3d73 277{
278#ifdef CONFIG_SMP
68e8a9fe 279 this_cpu_inc(mnt->mnt_pcp->mnt_writers);
d3ef3d73 280#else
68e8a9fe 281 mnt->mnt_writers++;
d3ef3d73 282#endif
283}
3d733633 284
83adc753 285static inline void mnt_dec_writers(struct mount *mnt)
3d733633 286{
d3ef3d73 287#ifdef CONFIG_SMP
68e8a9fe 288 this_cpu_dec(mnt->mnt_pcp->mnt_writers);
d3ef3d73 289#else
68e8a9fe 290 mnt->mnt_writers--;
d3ef3d73 291#endif
3d733633 292}
3d733633 293
83adc753 294static unsigned int mnt_get_writers(struct mount *mnt)
3d733633 295{
d3ef3d73 296#ifdef CONFIG_SMP
297 unsigned int count = 0;
3d733633 298 int cpu;
3d733633
DH
299
300 for_each_possible_cpu(cpu) {
68e8a9fe 301 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_writers;
3d733633 302 }
3d733633 303
d3ef3d73 304 return count;
305#else
306 return mnt->mnt_writers;
307#endif
3d733633
DH
308}
309
4ed5e82f
MS
310static int mnt_is_readonly(struct vfsmount *mnt)
311{
312 if (mnt->mnt_sb->s_readonly_remount)
313 return 1;
314 /* Order wrt setting s_flags/s_readonly_remount in do_remount() */
315 smp_rmb();
316 return __mnt_is_readonly(mnt);
317}
318
8366025e 319/*
eb04c282
JK
320 * Most r/o & frozen checks on a fs are for operations that take discrete
321 * amounts of time, like a write() or unlink(). We must keep track of when
322 * those operations start (for permission checks) and when they end, so that we
323 * can determine when writes are able to occur to a filesystem.
8366025e
DH
324 */
325/**
eb04c282 326 * __mnt_want_write - get write access to a mount without freeze protection
83adc753 327 * @m: the mount on which to take a write
8366025e 328 *
eb04c282
JK
329 * This tells the low-level filesystem that a write is about to be performed to
330 * it, and makes sure that writes are allowed (mnt it read-write) before
331 * returning success. This operation does not protect against filesystem being
332 * frozen. When the write operation is finished, __mnt_drop_write() must be
333 * called. This is effectively a refcount.
8366025e 334 */
eb04c282 335int __mnt_want_write(struct vfsmount *m)
8366025e 336{
83adc753 337 struct mount *mnt = real_mount(m);
3d733633 338 int ret = 0;
3d733633 339
d3ef3d73 340 preempt_disable();
c6653a83 341 mnt_inc_writers(mnt);
d3ef3d73 342 /*
c6653a83 343 * The store to mnt_inc_writers must be visible before we pass
d3ef3d73 344 * MNT_WRITE_HOLD loop below, so that the slowpath can see our
345 * incremented count after it has set MNT_WRITE_HOLD.
346 */
347 smp_mb();
0f8821da
SAS
348 might_lock(&mount_lock.lock);
349 while (READ_ONCE(mnt->mnt.mnt_flags) & MNT_WRITE_HOLD) {
350 if (!IS_ENABLED(CONFIG_PREEMPT_RT)) {
351 cpu_relax();
352 } else {
353 /*
354 * This prevents priority inversion, if the task
355 * setting MNT_WRITE_HOLD got preempted on a remote
356 * CPU, and it prevents life lock if the task setting
357 * MNT_WRITE_HOLD has a lower priority and is bound to
358 * the same CPU as the task that is spinning here.
359 */
360 preempt_enable();
361 lock_mount_hash();
362 unlock_mount_hash();
363 preempt_disable();
364 }
365 }
d3ef3d73 366 /*
367 * After the slowpath clears MNT_WRITE_HOLD, mnt_is_readonly will
368 * be set to match its requirements. So we must not load that until
369 * MNT_WRITE_HOLD is cleared.
370 */
371 smp_rmb();
4ed5e82f 372 if (mnt_is_readonly(m)) {
c6653a83 373 mnt_dec_writers(mnt);
3d733633 374 ret = -EROFS;
3d733633 375 }
d3ef3d73 376 preempt_enable();
eb04c282
JK
377
378 return ret;
379}
380
381/**
382 * mnt_want_write - get write access to a mount
383 * @m: the mount on which to take a write
384 *
385 * This tells the low-level filesystem that a write is about to be performed to
386 * it, and makes sure that writes are allowed (mount is read-write, filesystem
387 * is not frozen) before returning success. When the write operation is
388 * finished, mnt_drop_write() must be called. This is effectively a refcount.
389 */
390int mnt_want_write(struct vfsmount *m)
391{
392 int ret;
393
394 sb_start_write(m->mnt_sb);
395 ret = __mnt_want_write(m);
396 if (ret)
397 sb_end_write(m->mnt_sb);
3d733633 398 return ret;
8366025e
DH
399}
400EXPORT_SYMBOL_GPL(mnt_want_write);
401
96029c4e 402/**
eb04c282 403 * __mnt_want_write_file - get write access to a file's mount
96029c4e 404 * @file: the file who's mount on which to take a write
405 *
14e43bf4
EB
406 * This is like __mnt_want_write, but if the file is already open for writing it
407 * skips incrementing mnt_writers (since the open file already has a reference)
408 * and instead only does the check for emergency r/o remounts. This must be
409 * paired with __mnt_drop_write_file.
96029c4e 410 */
eb04c282 411int __mnt_want_write_file(struct file *file)
96029c4e 412{
14e43bf4
EB
413 if (file->f_mode & FMODE_WRITER) {
414 /*
415 * Superblock may have become readonly while there are still
416 * writable fd's, e.g. due to a fs error with errors=remount-ro
417 */
418 if (__mnt_is_readonly(file->f_path.mnt))
419 return -EROFS;
420 return 0;
421 }
422 return __mnt_want_write(file->f_path.mnt);
96029c4e 423}
eb04c282 424
7c6893e3
MS
425/**
426 * mnt_want_write_file - get write access to a file's mount
427 * @file: the file who's mount on which to take a write
428 *
14e43bf4
EB
429 * This is like mnt_want_write, but if the file is already open for writing it
430 * skips incrementing mnt_writers (since the open file already has a reference)
431 * and instead only does the freeze protection and the check for emergency r/o
432 * remounts. This must be paired with mnt_drop_write_file.
7c6893e3
MS
433 */
434int mnt_want_write_file(struct file *file)
435{
436 int ret;
437
a6795a58 438 sb_start_write(file_inode(file)->i_sb);
eb04c282
JK
439 ret = __mnt_want_write_file(file);
440 if (ret)
a6795a58 441 sb_end_write(file_inode(file)->i_sb);
7c6893e3
MS
442 return ret;
443}
96029c4e 444EXPORT_SYMBOL_GPL(mnt_want_write_file);
445
8366025e 446/**
eb04c282 447 * __mnt_drop_write - give up write access to a mount
8366025e
DH
448 * @mnt: the mount on which to give up write access
449 *
450 * Tells the low-level filesystem that we are done
451 * performing writes to it. Must be matched with
eb04c282 452 * __mnt_want_write() call above.
8366025e 453 */
eb04c282 454void __mnt_drop_write(struct vfsmount *mnt)
8366025e 455{
d3ef3d73 456 preempt_disable();
83adc753 457 mnt_dec_writers(real_mount(mnt));
d3ef3d73 458 preempt_enable();
8366025e 459}
eb04c282
JK
460
461/**
462 * mnt_drop_write - give up write access to a mount
463 * @mnt: the mount on which to give up write access
464 *
465 * Tells the low-level filesystem that we are done performing writes to it and
466 * also allows filesystem to be frozen again. Must be matched with
467 * mnt_want_write() call above.
468 */
469void mnt_drop_write(struct vfsmount *mnt)
470{
471 __mnt_drop_write(mnt);
472 sb_end_write(mnt->mnt_sb);
473}
8366025e
DH
474EXPORT_SYMBOL_GPL(mnt_drop_write);
475
eb04c282
JK
476void __mnt_drop_write_file(struct file *file)
477{
14e43bf4
EB
478 if (!(file->f_mode & FMODE_WRITER))
479 __mnt_drop_write(file->f_path.mnt);
eb04c282
JK
480}
481
7c6893e3
MS
482void mnt_drop_write_file(struct file *file)
483{
a6795a58 484 __mnt_drop_write_file(file);
7c6893e3
MS
485 sb_end_write(file_inode(file)->i_sb);
486}
2a79f17e
AV
487EXPORT_SYMBOL(mnt_drop_write_file);
488
538f4f02
CB
489/**
490 * mnt_hold_writers - prevent write access to the given mount
491 * @mnt: mnt to prevent write access to
492 *
493 * Prevents write access to @mnt if there are no active writers for @mnt.
494 * This function needs to be called and return successfully before changing
495 * properties of @mnt that need to remain stable for callers with write access
496 * to @mnt.
497 *
498 * After this functions has been called successfully callers must pair it with
499 * a call to mnt_unhold_writers() in order to stop preventing write access to
500 * @mnt.
501 *
502 * Context: This function expects lock_mount_hash() to be held serializing
503 * setting MNT_WRITE_HOLD.
504 * Return: On success 0 is returned.
505 * On error, -EBUSY is returned.
506 */
fbdc2f6c 507static inline int mnt_hold_writers(struct mount *mnt)
8366025e 508{
83adc753 509 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
3d733633 510 /*
d3ef3d73 511 * After storing MNT_WRITE_HOLD, we'll read the counters. This store
512 * should be visible before we do.
3d733633 513 */
d3ef3d73 514 smp_mb();
515
3d733633 516 /*
d3ef3d73 517 * With writers on hold, if this value is zero, then there are
518 * definitely no active writers (although held writers may subsequently
519 * increment the count, they'll have to wait, and decrement it after
520 * seeing MNT_READONLY).
521 *
522 * It is OK to have counter incremented on one CPU and decremented on
523 * another: the sum will add up correctly. The danger would be when we
524 * sum up each counter, if we read a counter before it is incremented,
525 * but then read another CPU's count which it has been subsequently
526 * decremented from -- we would see more decrements than we should.
527 * MNT_WRITE_HOLD protects against this scenario, because
528 * mnt_want_write first increments count, then smp_mb, then spins on
529 * MNT_WRITE_HOLD, so it can't be decremented by another CPU while
530 * we're counting up here.
3d733633 531 */
c6653a83 532 if (mnt_get_writers(mnt) > 0)
fbdc2f6c
CB
533 return -EBUSY;
534
535 return 0;
536}
537
538f4f02
CB
538/**
539 * mnt_unhold_writers - stop preventing write access to the given mount
540 * @mnt: mnt to stop preventing write access to
541 *
542 * Stop preventing write access to @mnt allowing callers to gain write access
543 * to @mnt again.
544 *
545 * This function can only be called after a successful call to
546 * mnt_hold_writers().
547 *
548 * Context: This function expects lock_mount_hash() to be held.
549 */
fbdc2f6c
CB
550static inline void mnt_unhold_writers(struct mount *mnt)
551{
d3ef3d73 552 /*
553 * MNT_READONLY must become visible before ~MNT_WRITE_HOLD, so writers
554 * that become unheld will see MNT_READONLY.
555 */
556 smp_wmb();
83adc753 557 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
fbdc2f6c
CB
558}
559
560static int mnt_make_readonly(struct mount *mnt)
561{
562 int ret;
563
564 ret = mnt_hold_writers(mnt);
565 if (!ret)
566 mnt->mnt.mnt_flags |= MNT_READONLY;
567 mnt_unhold_writers(mnt);
3d733633 568 return ret;
8366025e 569}
8366025e 570
4ed5e82f
MS
571int sb_prepare_remount_readonly(struct super_block *sb)
572{
573 struct mount *mnt;
574 int err = 0;
575
8e8b8796
MS
576 /* Racy optimization. Recheck the counter under MNT_WRITE_HOLD */
577 if (atomic_long_read(&sb->s_remove_count))
578 return -EBUSY;
579
719ea2fb 580 lock_mount_hash();
4ed5e82f
MS
581 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
582 if (!(mnt->mnt.mnt_flags & MNT_READONLY)) {
ad1844a0
CB
583 err = mnt_hold_writers(mnt);
584 if (err)
4ed5e82f 585 break;
4ed5e82f
MS
586 }
587 }
8e8b8796
MS
588 if (!err && atomic_long_read(&sb->s_remove_count))
589 err = -EBUSY;
590
4ed5e82f
MS
591 if (!err) {
592 sb->s_readonly_remount = 1;
593 smp_wmb();
594 }
595 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
596 if (mnt->mnt.mnt_flags & MNT_WRITE_HOLD)
597 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
598 }
719ea2fb 599 unlock_mount_hash();
4ed5e82f
MS
600
601 return err;
602}
603
b105e270 604static void free_vfsmnt(struct mount *mnt)
1da177e4 605{
256c8aed 606 mnt_idmap_put(mnt_idmap(&mnt->mnt));
fcc139ae 607 kfree_const(mnt->mnt_devname);
d3ef3d73 608#ifdef CONFIG_SMP
68e8a9fe 609 free_percpu(mnt->mnt_pcp);
d3ef3d73 610#endif
b105e270 611 kmem_cache_free(mnt_cache, mnt);
1da177e4
LT
612}
613
8ffcb32e
DH
614static void delayed_free_vfsmnt(struct rcu_head *head)
615{
616 free_vfsmnt(container_of(head, struct mount, mnt_rcu));
617}
618
48a066e7 619/* call under rcu_read_lock */
294d71ff 620int __legitimize_mnt(struct vfsmount *bastard, unsigned seq)
48a066e7
AV
621{
622 struct mount *mnt;
623 if (read_seqretry(&mount_lock, seq))
294d71ff 624 return 1;
48a066e7 625 if (bastard == NULL)
294d71ff 626 return 0;
48a066e7
AV
627 mnt = real_mount(bastard);
628 mnt_add_count(mnt, 1);
119e1ef8 629 smp_mb(); // see mntput_no_expire()
48a066e7 630 if (likely(!read_seqretry(&mount_lock, seq)))
294d71ff 631 return 0;
48a066e7
AV
632 if (bastard->mnt_flags & MNT_SYNC_UMOUNT) {
633 mnt_add_count(mnt, -1);
294d71ff
AV
634 return 1;
635 }
119e1ef8
AV
636 lock_mount_hash();
637 if (unlikely(bastard->mnt_flags & MNT_DOOMED)) {
638 mnt_add_count(mnt, -1);
639 unlock_mount_hash();
640 return 1;
641 }
642 unlock_mount_hash();
643 /* caller will mntput() */
294d71ff
AV
644 return -1;
645}
646
647/* call under rcu_read_lock */
7e4745a0 648static bool legitimize_mnt(struct vfsmount *bastard, unsigned seq)
294d71ff
AV
649{
650 int res = __legitimize_mnt(bastard, seq);
651 if (likely(!res))
652 return true;
653 if (unlikely(res < 0)) {
654 rcu_read_unlock();
655 mntput(bastard);
656 rcu_read_lock();
48a066e7 657 }
48a066e7
AV
658 return false;
659}
660
1da177e4 661/*
474279dc 662 * find the first mount at @dentry on vfsmount @mnt.
48a066e7 663 * call under rcu_read_lock()
1da177e4 664 */
474279dc 665struct mount *__lookup_mnt(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 666{
38129a13 667 struct hlist_head *head = m_hash(mnt, dentry);
474279dc
AV
668 struct mount *p;
669
38129a13 670 hlist_for_each_entry_rcu(p, head, mnt_hash)
474279dc
AV
671 if (&p->mnt_parent->mnt == mnt && p->mnt_mountpoint == dentry)
672 return p;
673 return NULL;
674}
675
a05964f3 676/*
f015f126
DH
677 * lookup_mnt - Return the first child mount mounted at path
678 *
679 * "First" means first mounted chronologically. If you create the
680 * following mounts:
681 *
682 * mount /dev/sda1 /mnt
683 * mount /dev/sda2 /mnt
684 * mount /dev/sda3 /mnt
685 *
686 * Then lookup_mnt() on the base /mnt dentry in the root mount will
687 * return successively the root dentry and vfsmount of /dev/sda1, then
688 * /dev/sda2, then /dev/sda3, then NULL.
689 *
690 * lookup_mnt takes a reference to the found vfsmount.
a05964f3 691 */
ca71cf71 692struct vfsmount *lookup_mnt(const struct path *path)
a05964f3 693{
c7105365 694 struct mount *child_mnt;
48a066e7
AV
695 struct vfsmount *m;
696 unsigned seq;
99b7db7b 697
48a066e7
AV
698 rcu_read_lock();
699 do {
700 seq = read_seqbegin(&mount_lock);
701 child_mnt = __lookup_mnt(path->mnt, path->dentry);
702 m = child_mnt ? &child_mnt->mnt : NULL;
703 } while (!legitimize_mnt(m, seq));
704 rcu_read_unlock();
705 return m;
a05964f3
RP
706}
707
9f6c61f9
MS
708static inline void lock_ns_list(struct mnt_namespace *ns)
709{
710 spin_lock(&ns->ns_lock);
711}
712
713static inline void unlock_ns_list(struct mnt_namespace *ns)
714{
715 spin_unlock(&ns->ns_lock);
716}
717
718static inline bool mnt_is_cursor(struct mount *mnt)
719{
720 return mnt->mnt.mnt_flags & MNT_CURSOR;
721}
722
7af1364f
EB
723/*
724 * __is_local_mountpoint - Test to see if dentry is a mountpoint in the
725 * current mount namespace.
726 *
727 * The common case is dentries are not mountpoints at all and that
728 * test is handled inline. For the slow case when we are actually
729 * dealing with a mountpoint of some kind, walk through all of the
730 * mounts in the current mount namespace and test to see if the dentry
731 * is a mountpoint.
732 *
733 * The mount_hashtable is not usable in the context because we
734 * need to identify all mounts that may be in the current mount
735 * namespace not just a mount that happens to have some specified
736 * parent mount.
737 */
738bool __is_local_mountpoint(struct dentry *dentry)
739{
740 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
741 struct mount *mnt;
742 bool is_covered = false;
743
7af1364f 744 down_read(&namespace_sem);
9f6c61f9 745 lock_ns_list(ns);
7af1364f 746 list_for_each_entry(mnt, &ns->list, mnt_list) {
9f6c61f9
MS
747 if (mnt_is_cursor(mnt))
748 continue;
7af1364f
EB
749 is_covered = (mnt->mnt_mountpoint == dentry);
750 if (is_covered)
751 break;
752 }
9f6c61f9 753 unlock_ns_list(ns);
7af1364f 754 up_read(&namespace_sem);
5ad05cc8 755
7af1364f
EB
756 return is_covered;
757}
758
e2dfa935 759static struct mountpoint *lookup_mountpoint(struct dentry *dentry)
84d17192 760{
0818bf27 761 struct hlist_head *chain = mp_hash(dentry);
84d17192
AV
762 struct mountpoint *mp;
763
0818bf27 764 hlist_for_each_entry(mp, chain, m_hash) {
84d17192 765 if (mp->m_dentry == dentry) {
84d17192
AV
766 mp->m_count++;
767 return mp;
768 }
769 }
e2dfa935
EB
770 return NULL;
771}
772
3895dbf8 773static struct mountpoint *get_mountpoint(struct dentry *dentry)
e2dfa935 774{
3895dbf8 775 struct mountpoint *mp, *new = NULL;
e2dfa935 776 int ret;
84d17192 777
3895dbf8 778 if (d_mountpoint(dentry)) {
1e9c75fb
BC
779 /* might be worth a WARN_ON() */
780 if (d_unlinked(dentry))
781 return ERR_PTR(-ENOENT);
3895dbf8
EB
782mountpoint:
783 read_seqlock_excl(&mount_lock);
784 mp = lookup_mountpoint(dentry);
785 read_sequnlock_excl(&mount_lock);
786 if (mp)
787 goto done;
788 }
789
790 if (!new)
791 new = kmalloc(sizeof(struct mountpoint), GFP_KERNEL);
792 if (!new)
84d17192
AV
793 return ERR_PTR(-ENOMEM);
794
3895dbf8
EB
795
796 /* Exactly one processes may set d_mounted */
eed81007 797 ret = d_set_mounted(dentry);
eed81007 798
3895dbf8
EB
799 /* Someone else set d_mounted? */
800 if (ret == -EBUSY)
801 goto mountpoint;
802
803 /* The dentry is not available as a mountpoint? */
804 mp = ERR_PTR(ret);
805 if (ret)
806 goto done;
807
808 /* Add the new mountpoint to the hash table */
809 read_seqlock_excl(&mount_lock);
4edbe133 810 new->m_dentry = dget(dentry);
3895dbf8
EB
811 new->m_count = 1;
812 hlist_add_head(&new->m_hash, mp_hash(dentry));
813 INIT_HLIST_HEAD(&new->m_list);
814 read_sequnlock_excl(&mount_lock);
815
816 mp = new;
817 new = NULL;
818done:
819 kfree(new);
84d17192
AV
820 return mp;
821}
822
4edbe133
AV
823/*
824 * vfsmount lock must be held. Additionally, the caller is responsible
825 * for serializing calls for given disposal list.
826 */
827static void __put_mountpoint(struct mountpoint *mp, struct list_head *list)
84d17192
AV
828{
829 if (!--mp->m_count) {
830 struct dentry *dentry = mp->m_dentry;
0a5eb7c8 831 BUG_ON(!hlist_empty(&mp->m_list));
84d17192
AV
832 spin_lock(&dentry->d_lock);
833 dentry->d_flags &= ~DCACHE_MOUNTED;
834 spin_unlock(&dentry->d_lock);
4edbe133 835 dput_to_list(dentry, list);
0818bf27 836 hlist_del(&mp->m_hash);
84d17192
AV
837 kfree(mp);
838 }
839}
840
4edbe133
AV
841/* called with namespace_lock and vfsmount lock */
842static void put_mountpoint(struct mountpoint *mp)
843{
844 __put_mountpoint(mp, &ex_mountpoints);
845}
846
143c8c91 847static inline int check_mnt(struct mount *mnt)
1da177e4 848{
6b3286ed 849 return mnt->mnt_ns == current->nsproxy->mnt_ns;
1da177e4
LT
850}
851
99b7db7b
NP
852/*
853 * vfsmount lock must be held for write
854 */
6b3286ed 855static void touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
856{
857 if (ns) {
858 ns->event = ++event;
859 wake_up_interruptible(&ns->poll);
860 }
861}
862
99b7db7b
NP
863/*
864 * vfsmount lock must be held for write
865 */
6b3286ed 866static void __touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
867{
868 if (ns && ns->event != event) {
869 ns->event = event;
870 wake_up_interruptible(&ns->poll);
871 }
872}
873
99b7db7b
NP
874/*
875 * vfsmount lock must be held for write
876 */
e4e59906 877static struct mountpoint *unhash_mnt(struct mount *mnt)
419148da 878{
e4e59906 879 struct mountpoint *mp;
0714a533 880 mnt->mnt_parent = mnt;
a73324da 881 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
6b41d536 882 list_del_init(&mnt->mnt_child);
38129a13 883 hlist_del_init_rcu(&mnt->mnt_hash);
0a5eb7c8 884 hlist_del_init(&mnt->mnt_mp_list);
e4e59906 885 mp = mnt->mnt_mp;
84d17192 886 mnt->mnt_mp = NULL;
e4e59906 887 return mp;
7bdb11de
EB
888}
889
6a46c573
EB
890/*
891 * vfsmount lock must be held for write
892 */
893static void umount_mnt(struct mount *mnt)
894{
e4e59906 895 put_mountpoint(unhash_mnt(mnt));
6a46c573
EB
896}
897
99b7db7b
NP
898/*
899 * vfsmount lock must be held for write
900 */
84d17192
AV
901void mnt_set_mountpoint(struct mount *mnt,
902 struct mountpoint *mp,
44d964d6 903 struct mount *child_mnt)
b90fa9ae 904{
84d17192 905 mp->m_count++;
3a2393d7 906 mnt_add_count(mnt, 1); /* essentially, that's mntget */
4edbe133 907 child_mnt->mnt_mountpoint = mp->m_dentry;
3a2393d7 908 child_mnt->mnt_parent = mnt;
84d17192 909 child_mnt->mnt_mp = mp;
0a5eb7c8 910 hlist_add_head(&child_mnt->mnt_mp_list, &mp->m_list);
b90fa9ae
RP
911}
912
1064f874
EB
913static void __attach_mnt(struct mount *mnt, struct mount *parent)
914{
915 hlist_add_head_rcu(&mnt->mnt_hash,
916 m_hash(&parent->mnt, mnt->mnt_mountpoint));
917 list_add_tail(&mnt->mnt_child, &parent->mnt_mounts);
918}
919
99b7db7b
NP
920/*
921 * vfsmount lock must be held for write
922 */
84d17192
AV
923static void attach_mnt(struct mount *mnt,
924 struct mount *parent,
925 struct mountpoint *mp)
1da177e4 926{
84d17192 927 mnt_set_mountpoint(parent, mp, mnt);
1064f874 928 __attach_mnt(mnt, parent);
b90fa9ae
RP
929}
930
1064f874 931void mnt_change_mountpoint(struct mount *parent, struct mountpoint *mp, struct mount *mnt)
12a5b529 932{
1064f874 933 struct mountpoint *old_mp = mnt->mnt_mp;
1064f874
EB
934 struct mount *old_parent = mnt->mnt_parent;
935
936 list_del_init(&mnt->mnt_child);
937 hlist_del_init(&mnt->mnt_mp_list);
938 hlist_del_init_rcu(&mnt->mnt_hash);
939
940 attach_mnt(mnt, parent, mp);
941
942 put_mountpoint(old_mp);
1064f874 943 mnt_add_count(old_parent, -1);
12a5b529
AV
944}
945
b90fa9ae 946/*
99b7db7b 947 * vfsmount lock must be held for write
b90fa9ae 948 */
1064f874 949static void commit_tree(struct mount *mnt)
b90fa9ae 950{
0714a533 951 struct mount *parent = mnt->mnt_parent;
83adc753 952 struct mount *m;
b90fa9ae 953 LIST_HEAD(head);
143c8c91 954 struct mnt_namespace *n = parent->mnt_ns;
b90fa9ae 955
0714a533 956 BUG_ON(parent == mnt);
b90fa9ae 957
1a4eeaf2 958 list_add_tail(&head, &mnt->mnt_list);
f7a99c5b 959 list_for_each_entry(m, &head, mnt_list)
143c8c91 960 m->mnt_ns = n;
f03c6599 961
b90fa9ae
RP
962 list_splice(&head, n->list.prev);
963
d2921684
EB
964 n->mounts += n->pending_mounts;
965 n->pending_mounts = 0;
966
1064f874 967 __attach_mnt(mnt, parent);
6b3286ed 968 touch_mnt_namespace(n);
1da177e4
LT
969}
970
909b0a88 971static struct mount *next_mnt(struct mount *p, struct mount *root)
1da177e4 972{
6b41d536
AV
973 struct list_head *next = p->mnt_mounts.next;
974 if (next == &p->mnt_mounts) {
1da177e4 975 while (1) {
909b0a88 976 if (p == root)
1da177e4 977 return NULL;
6b41d536
AV
978 next = p->mnt_child.next;
979 if (next != &p->mnt_parent->mnt_mounts)
1da177e4 980 break;
0714a533 981 p = p->mnt_parent;
1da177e4
LT
982 }
983 }
6b41d536 984 return list_entry(next, struct mount, mnt_child);
1da177e4
LT
985}
986
315fc83e 987static struct mount *skip_mnt_tree(struct mount *p)
9676f0c6 988{
6b41d536
AV
989 struct list_head *prev = p->mnt_mounts.prev;
990 while (prev != &p->mnt_mounts) {
991 p = list_entry(prev, struct mount, mnt_child);
992 prev = p->mnt_mounts.prev;
9676f0c6
RP
993 }
994 return p;
995}
996
8f291889
AV
997/**
998 * vfs_create_mount - Create a mount for a configured superblock
999 * @fc: The configuration context with the superblock attached
1000 *
1001 * Create a mount to an already configured superblock. If necessary, the
1002 * caller should invoke vfs_get_tree() before calling this.
1003 *
1004 * Note that this does not attach the mount to anything.
1005 */
1006struct vfsmount *vfs_create_mount(struct fs_context *fc)
9d412a43 1007{
b105e270 1008 struct mount *mnt;
9d412a43 1009
8f291889
AV
1010 if (!fc->root)
1011 return ERR_PTR(-EINVAL);
9d412a43 1012
8f291889 1013 mnt = alloc_vfsmnt(fc->source ?: "none");
9d412a43
AV
1014 if (!mnt)
1015 return ERR_PTR(-ENOMEM);
1016
8f291889 1017 if (fc->sb_flags & SB_KERNMOUNT)
b105e270 1018 mnt->mnt.mnt_flags = MNT_INTERNAL;
9d412a43 1019
8f291889
AV
1020 atomic_inc(&fc->root->d_sb->s_active);
1021 mnt->mnt.mnt_sb = fc->root->d_sb;
1022 mnt->mnt.mnt_root = dget(fc->root);
1023 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1024 mnt->mnt_parent = mnt;
9d412a43 1025
719ea2fb 1026 lock_mount_hash();
8f291889 1027 list_add_tail(&mnt->mnt_instance, &mnt->mnt.mnt_sb->s_mounts);
719ea2fb 1028 unlock_mount_hash();
b105e270 1029 return &mnt->mnt;
9d412a43 1030}
8f291889
AV
1031EXPORT_SYMBOL(vfs_create_mount);
1032
1033struct vfsmount *fc_mount(struct fs_context *fc)
1034{
1035 int err = vfs_get_tree(fc);
1036 if (!err) {
1037 up_write(&fc->root->d_sb->s_umount);
1038 return vfs_create_mount(fc);
1039 }
1040 return ERR_PTR(err);
1041}
1042EXPORT_SYMBOL(fc_mount);
1043
9bc61ab1
DH
1044struct vfsmount *vfs_kern_mount(struct file_system_type *type,
1045 int flags, const char *name,
1046 void *data)
9d412a43 1047{
9bc61ab1 1048 struct fs_context *fc;
8f291889 1049 struct vfsmount *mnt;
9bc61ab1 1050 int ret = 0;
9d412a43
AV
1051
1052 if (!type)
3e1aeb00 1053 return ERR_PTR(-EINVAL);
9d412a43 1054
9bc61ab1
DH
1055 fc = fs_context_for_mount(type, flags);
1056 if (IS_ERR(fc))
1057 return ERR_CAST(fc);
1058
3e1aeb00
DH
1059 if (name)
1060 ret = vfs_parse_fs_string(fc, "source",
1061 name, strlen(name));
9bc61ab1
DH
1062 if (!ret)
1063 ret = parse_monolithic_mount_data(fc, data);
1064 if (!ret)
8f291889
AV
1065 mnt = fc_mount(fc);
1066 else
1067 mnt = ERR_PTR(ret);
9d412a43 1068
9bc61ab1 1069 put_fs_context(fc);
8f291889 1070 return mnt;
9d412a43
AV
1071}
1072EXPORT_SYMBOL_GPL(vfs_kern_mount);
1073
93faccbb
EB
1074struct vfsmount *
1075vfs_submount(const struct dentry *mountpoint, struct file_system_type *type,
1076 const char *name, void *data)
1077{
1078 /* Until it is worked out how to pass the user namespace
1079 * through from the parent mount to the submount don't support
1080 * unprivileged mounts with submounts.
1081 */
1082 if (mountpoint->d_sb->s_user_ns != &init_user_ns)
1083 return ERR_PTR(-EPERM);
1084
e462ec50 1085 return vfs_kern_mount(type, SB_SUBMOUNT, name, data);
93faccbb
EB
1086}
1087EXPORT_SYMBOL_GPL(vfs_submount);
1088
87129cc0 1089static struct mount *clone_mnt(struct mount *old, struct dentry *root,
36341f64 1090 int flag)
1da177e4 1091{
87129cc0 1092 struct super_block *sb = old->mnt.mnt_sb;
be34d1a3
DH
1093 struct mount *mnt;
1094 int err;
1da177e4 1095
be34d1a3
DH
1096 mnt = alloc_vfsmnt(old->mnt_devname);
1097 if (!mnt)
1098 return ERR_PTR(-ENOMEM);
719f5d7f 1099
7a472ef4 1100 if (flag & (CL_SLAVE | CL_PRIVATE | CL_SHARED_TO_SLAVE))
be34d1a3
DH
1101 mnt->mnt_group_id = 0; /* not a peer of original */
1102 else
1103 mnt->mnt_group_id = old->mnt_group_id;
b90fa9ae 1104
be34d1a3
DH
1105 if ((flag & CL_MAKE_SHARED) && !mnt->mnt_group_id) {
1106 err = mnt_alloc_group_id(mnt);
1107 if (err)
1108 goto out_free;
1da177e4 1109 }
be34d1a3 1110
16a34adb
AV
1111 mnt->mnt.mnt_flags = old->mnt.mnt_flags;
1112 mnt->mnt.mnt_flags &= ~(MNT_WRITE_HOLD|MNT_MARKED|MNT_INTERNAL);
5ff9d8a6 1113
be34d1a3 1114 atomic_inc(&sb->s_active);
256c8aed
CB
1115 mnt->mnt.mnt_idmap = mnt_idmap_get(mnt_idmap(&old->mnt));
1116
be34d1a3
DH
1117 mnt->mnt.mnt_sb = sb;
1118 mnt->mnt.mnt_root = dget(root);
1119 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1120 mnt->mnt_parent = mnt;
719ea2fb 1121 lock_mount_hash();
be34d1a3 1122 list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
719ea2fb 1123 unlock_mount_hash();
be34d1a3 1124
7a472ef4
EB
1125 if ((flag & CL_SLAVE) ||
1126 ((flag & CL_SHARED_TO_SLAVE) && IS_MNT_SHARED(old))) {
be34d1a3
DH
1127 list_add(&mnt->mnt_slave, &old->mnt_slave_list);
1128 mnt->mnt_master = old;
1129 CLEAR_MNT_SHARED(mnt);
1130 } else if (!(flag & CL_PRIVATE)) {
1131 if ((flag & CL_MAKE_SHARED) || IS_MNT_SHARED(old))
1132 list_add(&mnt->mnt_share, &old->mnt_share);
1133 if (IS_MNT_SLAVE(old))
1134 list_add(&mnt->mnt_slave, &old->mnt_slave);
1135 mnt->mnt_master = old->mnt_master;
5235d448
AV
1136 } else {
1137 CLEAR_MNT_SHARED(mnt);
be34d1a3
DH
1138 }
1139 if (flag & CL_MAKE_SHARED)
1140 set_mnt_shared(mnt);
1141
1142 /* stick the duplicate mount on the same expiry list
1143 * as the original if that was on one */
1144 if (flag & CL_EXPIRE) {
1145 if (!list_empty(&old->mnt_expire))
1146 list_add(&mnt->mnt_expire, &old->mnt_expire);
1147 }
1148
cb338d06 1149 return mnt;
719f5d7f
MS
1150
1151 out_free:
8ffcb32e 1152 mnt_free_id(mnt);
719f5d7f 1153 free_vfsmnt(mnt);
be34d1a3 1154 return ERR_PTR(err);
1da177e4
LT
1155}
1156
9ea459e1
AV
1157static void cleanup_mnt(struct mount *mnt)
1158{
56cbb429
AV
1159 struct hlist_node *p;
1160 struct mount *m;
9ea459e1 1161 /*
56cbb429
AV
1162 * The warning here probably indicates that somebody messed
1163 * up a mnt_want/drop_write() pair. If this happens, the
1164 * filesystem was probably unable to make r/w->r/o transitions.
9ea459e1
AV
1165 * The locking used to deal with mnt_count decrement provides barriers,
1166 * so mnt_get_writers() below is safe.
1167 */
1168 WARN_ON(mnt_get_writers(mnt));
1169 if (unlikely(mnt->mnt_pins.first))
1170 mnt_pin_kill(mnt);
56cbb429
AV
1171 hlist_for_each_entry_safe(m, p, &mnt->mnt_stuck_children, mnt_umount) {
1172 hlist_del(&m->mnt_umount);
1173 mntput(&m->mnt);
1174 }
9ea459e1
AV
1175 fsnotify_vfsmount_delete(&mnt->mnt);
1176 dput(mnt->mnt.mnt_root);
1177 deactivate_super(mnt->mnt.mnt_sb);
1178 mnt_free_id(mnt);
1179 call_rcu(&mnt->mnt_rcu, delayed_free_vfsmnt);
1180}
1181
1182static void __cleanup_mnt(struct rcu_head *head)
1183{
1184 cleanup_mnt(container_of(head, struct mount, mnt_rcu));
1185}
1186
1187static LLIST_HEAD(delayed_mntput_list);
1188static void delayed_mntput(struct work_struct *unused)
1189{
1190 struct llist_node *node = llist_del_all(&delayed_mntput_list);
29785735 1191 struct mount *m, *t;
9ea459e1 1192
29785735
BP
1193 llist_for_each_entry_safe(m, t, node, mnt_llist)
1194 cleanup_mnt(m);
9ea459e1
AV
1195}
1196static DECLARE_DELAYED_WORK(delayed_mntput_work, delayed_mntput);
1197
900148dc 1198static void mntput_no_expire(struct mount *mnt)
b3e19d92 1199{
4edbe133 1200 LIST_HEAD(list);
edf7ddbf 1201 int count;
4edbe133 1202
48a066e7 1203 rcu_read_lock();
9ea0a46c
AV
1204 if (likely(READ_ONCE(mnt->mnt_ns))) {
1205 /*
1206 * Since we don't do lock_mount_hash() here,
1207 * ->mnt_ns can change under us. However, if it's
1208 * non-NULL, then there's a reference that won't
1209 * be dropped until after an RCU delay done after
1210 * turning ->mnt_ns NULL. So if we observe it
1211 * non-NULL under rcu_read_lock(), the reference
1212 * we are dropping is not the final one.
1213 */
1214 mnt_add_count(mnt, -1);
48a066e7 1215 rcu_read_unlock();
f03c6599 1216 return;
b3e19d92 1217 }
719ea2fb 1218 lock_mount_hash();
119e1ef8
AV
1219 /*
1220 * make sure that if __legitimize_mnt() has not seen us grab
1221 * mount_lock, we'll see their refcount increment here.
1222 */
1223 smp_mb();
9ea0a46c 1224 mnt_add_count(mnt, -1);
edf7ddbf
EB
1225 count = mnt_get_count(mnt);
1226 if (count != 0) {
1227 WARN_ON(count < 0);
48a066e7 1228 rcu_read_unlock();
719ea2fb 1229 unlock_mount_hash();
99b7db7b
NP
1230 return;
1231 }
48a066e7
AV
1232 if (unlikely(mnt->mnt.mnt_flags & MNT_DOOMED)) {
1233 rcu_read_unlock();
1234 unlock_mount_hash();
1235 return;
1236 }
1237 mnt->mnt.mnt_flags |= MNT_DOOMED;
1238 rcu_read_unlock();
962830df 1239
39f7c4db 1240 list_del(&mnt->mnt_instance);
ce07d891
EB
1241
1242 if (unlikely(!list_empty(&mnt->mnt_mounts))) {
1243 struct mount *p, *tmp;
1244 list_for_each_entry_safe(p, tmp, &mnt->mnt_mounts, mnt_child) {
4edbe133 1245 __put_mountpoint(unhash_mnt(p), &list);
56cbb429 1246 hlist_add_head(&p->mnt_umount, &mnt->mnt_stuck_children);
ce07d891
EB
1247 }
1248 }
719ea2fb 1249 unlock_mount_hash();
4edbe133 1250 shrink_dentry_list(&list);
649a795a 1251
9ea459e1
AV
1252 if (likely(!(mnt->mnt.mnt_flags & MNT_INTERNAL))) {
1253 struct task_struct *task = current;
1254 if (likely(!(task->flags & PF_KTHREAD))) {
1255 init_task_work(&mnt->mnt_rcu, __cleanup_mnt);
91989c70 1256 if (!task_work_add(task, &mnt->mnt_rcu, TWA_RESUME))
9ea459e1
AV
1257 return;
1258 }
1259 if (llist_add(&mnt->mnt_llist, &delayed_mntput_list))
1260 schedule_delayed_work(&delayed_mntput_work, 1);
1261 return;
1262 }
1263 cleanup_mnt(mnt);
b3e19d92 1264}
b3e19d92
NP
1265
1266void mntput(struct vfsmount *mnt)
1267{
1268 if (mnt) {
863d684f 1269 struct mount *m = real_mount(mnt);
b3e19d92 1270 /* avoid cacheline pingpong, hope gcc doesn't get "smart" */
863d684f
AV
1271 if (unlikely(m->mnt_expiry_mark))
1272 m->mnt_expiry_mark = 0;
1273 mntput_no_expire(m);
b3e19d92
NP
1274 }
1275}
1276EXPORT_SYMBOL(mntput);
1277
1278struct vfsmount *mntget(struct vfsmount *mnt)
1279{
1280 if (mnt)
83adc753 1281 mnt_add_count(real_mount(mnt), 1);
b3e19d92
NP
1282 return mnt;
1283}
1284EXPORT_SYMBOL(mntget);
1285
da27f796
RR
1286/*
1287 * Make a mount point inaccessible to new lookups.
1288 * Because there may still be current users, the caller MUST WAIT
1289 * for an RCU grace period before destroying the mount point.
1290 */
1291void mnt_make_shortterm(struct vfsmount *mnt)
1292{
1293 if (mnt)
1294 real_mount(mnt)->mnt_ns = NULL;
1295}
1296
1f287bc4
RD
1297/**
1298 * path_is_mountpoint() - Check if path is a mount in the current namespace.
1299 * @path: path to check
c6609c0a
IK
1300 *
1301 * d_mountpoint() can only be used reliably to establish if a dentry is
1302 * not mounted in any namespace and that common case is handled inline.
1303 * d_mountpoint() isn't aware of the possibility there may be multiple
1304 * mounts using a given dentry in a different namespace. This function
1305 * checks if the passed in path is a mountpoint rather than the dentry
1306 * alone.
1307 */
1308bool path_is_mountpoint(const struct path *path)
1309{
1310 unsigned seq;
1311 bool res;
1312
1313 if (!d_mountpoint(path->dentry))
1314 return false;
1315
1316 rcu_read_lock();
1317 do {
1318 seq = read_seqbegin(&mount_lock);
1319 res = __path_is_mountpoint(path);
1320 } while (read_seqretry(&mount_lock, seq));
1321 rcu_read_unlock();
1322
1323 return res;
1324}
1325EXPORT_SYMBOL(path_is_mountpoint);
1326
ca71cf71 1327struct vfsmount *mnt_clone_internal(const struct path *path)
7b7b1ace 1328{
3064c356
AV
1329 struct mount *p;
1330 p = clone_mnt(real_mount(path->mnt), path->dentry, CL_PRIVATE);
1331 if (IS_ERR(p))
1332 return ERR_CAST(p);
1333 p->mnt.mnt_flags |= MNT_INTERNAL;
1334 return &p->mnt;
7b7b1ace 1335}
1da177e4 1336
a1a2c409 1337#ifdef CONFIG_PROC_FS
9f6c61f9
MS
1338static struct mount *mnt_list_next(struct mnt_namespace *ns,
1339 struct list_head *p)
1340{
1341 struct mount *mnt, *ret = NULL;
1342
1343 lock_ns_list(ns);
1344 list_for_each_continue(p, &ns->list) {
1345 mnt = list_entry(p, typeof(*mnt), mnt_list);
1346 if (!mnt_is_cursor(mnt)) {
1347 ret = mnt;
1348 break;
1349 }
1350 }
1351 unlock_ns_list(ns);
1352
1353 return ret;
1354}
1355
0226f492 1356/* iterator; we want it to have access to namespace_sem, thus here... */
1da177e4
LT
1357static void *m_start(struct seq_file *m, loff_t *pos)
1358{
ede1bf0d 1359 struct proc_mounts *p = m->private;
9f6c61f9 1360 struct list_head *prev;
1da177e4 1361
390c6843 1362 down_read(&namespace_sem);
9f6c61f9
MS
1363 if (!*pos) {
1364 prev = &p->ns->list;
1365 } else {
1366 prev = &p->cursor.mnt_list;
1367
1368 /* Read after we'd reached the end? */
1369 if (list_empty(prev))
1370 return NULL;
c7999c36
AV
1371 }
1372
9f6c61f9 1373 return mnt_list_next(p->ns, prev);
1da177e4
LT
1374}
1375
1376static void *m_next(struct seq_file *m, void *v, loff_t *pos)
1377{
ede1bf0d 1378 struct proc_mounts *p = m->private;
9f6c61f9 1379 struct mount *mnt = v;
b0765fb8 1380
9f6c61f9
MS
1381 ++*pos;
1382 return mnt_list_next(p->ns, &mnt->mnt_list);
1da177e4
LT
1383}
1384
1385static void m_stop(struct seq_file *m, void *v)
1386{
9f6c61f9
MS
1387 struct proc_mounts *p = m->private;
1388 struct mount *mnt = v;
1389
1390 lock_ns_list(p->ns);
1391 if (mnt)
1392 list_move_tail(&p->cursor.mnt_list, &mnt->mnt_list);
1393 else
1394 list_del_init(&p->cursor.mnt_list);
1395 unlock_ns_list(p->ns);
390c6843 1396 up_read(&namespace_sem);
1da177e4
LT
1397}
1398
0226f492 1399static int m_show(struct seq_file *m, void *v)
2d4d4864 1400{
ede1bf0d 1401 struct proc_mounts *p = m->private;
9f6c61f9 1402 struct mount *r = v;
0226f492 1403 return p->show(m, &r->mnt);
1da177e4
LT
1404}
1405
a1a2c409 1406const struct seq_operations mounts_op = {
1da177e4
LT
1407 .start = m_start,
1408 .next = m_next,
1409 .stop = m_stop,
0226f492 1410 .show = m_show,
b4629fe2 1411};
9f6c61f9
MS
1412
1413void mnt_cursor_del(struct mnt_namespace *ns, struct mount *cursor)
1414{
1415 down_read(&namespace_sem);
1416 lock_ns_list(ns);
1417 list_del(&cursor->mnt_list);
1418 unlock_ns_list(ns);
1419 up_read(&namespace_sem);
1420}
a1a2c409 1421#endif /* CONFIG_PROC_FS */
b4629fe2 1422
1da177e4
LT
1423/**
1424 * may_umount_tree - check if a mount tree is busy
1f287bc4 1425 * @m: root of mount tree
1da177e4
LT
1426 *
1427 * This is called to check if a tree of mounts has any
1428 * open files, pwds, chroots or sub mounts that are
1429 * busy.
1430 */
909b0a88 1431int may_umount_tree(struct vfsmount *m)
1da177e4 1432{
909b0a88 1433 struct mount *mnt = real_mount(m);
36341f64
RP
1434 int actual_refs = 0;
1435 int minimum_refs = 0;
315fc83e 1436 struct mount *p;
909b0a88 1437 BUG_ON(!m);
1da177e4 1438
b3e19d92 1439 /* write lock needed for mnt_get_count */
719ea2fb 1440 lock_mount_hash();
909b0a88 1441 for (p = mnt; p; p = next_mnt(p, mnt)) {
83adc753 1442 actual_refs += mnt_get_count(p);
1da177e4 1443 minimum_refs += 2;
1da177e4 1444 }
719ea2fb 1445 unlock_mount_hash();
1da177e4
LT
1446
1447 if (actual_refs > minimum_refs)
e3474a8e 1448 return 0;
1da177e4 1449
e3474a8e 1450 return 1;
1da177e4
LT
1451}
1452
1453EXPORT_SYMBOL(may_umount_tree);
1454
1455/**
1456 * may_umount - check if a mount point is busy
1457 * @mnt: root of mount
1458 *
1459 * This is called to check if a mount point has any
1460 * open files, pwds, chroots or sub mounts. If the
1461 * mount has sub mounts this will return busy
1462 * regardless of whether the sub mounts are busy.
1463 *
1464 * Doesn't take quota and stuff into account. IOW, in some cases it will
1465 * give false negatives. The main reason why it's here is that we need
1466 * a non-destructive way to look for easily umountable filesystems.
1467 */
1468int may_umount(struct vfsmount *mnt)
1469{
e3474a8e 1470 int ret = 1;
8ad08d8a 1471 down_read(&namespace_sem);
719ea2fb 1472 lock_mount_hash();
1ab59738 1473 if (propagate_mount_busy(real_mount(mnt), 2))
e3474a8e 1474 ret = 0;
719ea2fb 1475 unlock_mount_hash();
8ad08d8a 1476 up_read(&namespace_sem);
a05964f3 1477 return ret;
1da177e4
LT
1478}
1479
1480EXPORT_SYMBOL(may_umount);
1481
97216be0 1482static void namespace_unlock(void)
70fbcdf4 1483{
a3b3c562 1484 struct hlist_head head;
56cbb429
AV
1485 struct hlist_node *p;
1486 struct mount *m;
4edbe133 1487 LIST_HEAD(list);
97216be0 1488
a3b3c562 1489 hlist_move_list(&unmounted, &head);
4edbe133 1490 list_splice_init(&ex_mountpoints, &list);
97216be0 1491
97216be0
AV
1492 up_write(&namespace_sem);
1493
4edbe133
AV
1494 shrink_dentry_list(&list);
1495
a3b3c562
EB
1496 if (likely(hlist_empty(&head)))
1497 return;
1498
22cb7405 1499 synchronize_rcu_expedited();
48a066e7 1500
56cbb429
AV
1501 hlist_for_each_entry_safe(m, p, &head, mnt_umount) {
1502 hlist_del(&m->mnt_umount);
1503 mntput(&m->mnt);
1504 }
70fbcdf4
RP
1505}
1506
97216be0 1507static inline void namespace_lock(void)
e3197d83 1508{
97216be0 1509 down_write(&namespace_sem);
e3197d83
AV
1510}
1511
e819f152
EB
1512enum umount_tree_flags {
1513 UMOUNT_SYNC = 1,
1514 UMOUNT_PROPAGATE = 2,
e0c9c0af 1515 UMOUNT_CONNECTED = 4,
e819f152 1516};
f2d0a123
EB
1517
1518static bool disconnect_mount(struct mount *mnt, enum umount_tree_flags how)
1519{
1520 /* Leaving mounts connected is only valid for lazy umounts */
1521 if (how & UMOUNT_SYNC)
1522 return true;
1523
1524 /* A mount without a parent has nothing to be connected to */
1525 if (!mnt_has_parent(mnt))
1526 return true;
1527
1528 /* Because the reference counting rules change when mounts are
1529 * unmounted and connected, umounted mounts may not be
1530 * connected to mounted mounts.
1531 */
1532 if (!(mnt->mnt_parent->mnt.mnt_flags & MNT_UMOUNT))
1533 return true;
1534
1535 /* Has it been requested that the mount remain connected? */
1536 if (how & UMOUNT_CONNECTED)
1537 return false;
1538
1539 /* Is the mount locked such that it needs to remain connected? */
1540 if (IS_MNT_LOCKED(mnt))
1541 return false;
1542
1543 /* By default disconnect the mount */
1544 return true;
1545}
1546
99b7db7b 1547/*
48a066e7 1548 * mount_lock must be held
99b7db7b
NP
1549 * namespace_sem must be held for write
1550 */
e819f152 1551static void umount_tree(struct mount *mnt, enum umount_tree_flags how)
1da177e4 1552{
c003b26f 1553 LIST_HEAD(tmp_list);
315fc83e 1554 struct mount *p;
1da177e4 1555
5d88457e
EB
1556 if (how & UMOUNT_PROPAGATE)
1557 propagate_mount_unlock(mnt);
1558
c003b26f 1559 /* Gather the mounts to umount */
590ce4bc
EB
1560 for (p = mnt; p; p = next_mnt(p, mnt)) {
1561 p->mnt.mnt_flags |= MNT_UMOUNT;
c003b26f 1562 list_move(&p->mnt_list, &tmp_list);
590ce4bc 1563 }
1da177e4 1564
411a938b 1565 /* Hide the mounts from mnt_mounts */
c003b26f 1566 list_for_each_entry(p, &tmp_list, mnt_list) {
88b368f2 1567 list_del_init(&p->mnt_child);
c003b26f 1568 }
88b368f2 1569
c003b26f 1570 /* Add propogated mounts to the tmp_list */
e819f152 1571 if (how & UMOUNT_PROPAGATE)
7b8a53fd 1572 propagate_umount(&tmp_list);
a05964f3 1573
c003b26f 1574 while (!list_empty(&tmp_list)) {
d2921684 1575 struct mnt_namespace *ns;
ce07d891 1576 bool disconnect;
c003b26f 1577 p = list_first_entry(&tmp_list, struct mount, mnt_list);
6776db3d 1578 list_del_init(&p->mnt_expire);
1a4eeaf2 1579 list_del_init(&p->mnt_list);
d2921684
EB
1580 ns = p->mnt_ns;
1581 if (ns) {
1582 ns->mounts--;
1583 __touch_mnt_namespace(ns);
1584 }
143c8c91 1585 p->mnt_ns = NULL;
e819f152 1586 if (how & UMOUNT_SYNC)
48a066e7 1587 p->mnt.mnt_flags |= MNT_SYNC_UMOUNT;
87b95ce0 1588
f2d0a123 1589 disconnect = disconnect_mount(p, how);
676da58d 1590 if (mnt_has_parent(p)) {
81b6b061 1591 mnt_add_count(p->mnt_parent, -1);
ce07d891
EB
1592 if (!disconnect) {
1593 /* Don't forget about p */
1594 list_add_tail(&p->mnt_child, &p->mnt_parent->mnt_mounts);
1595 } else {
1596 umount_mnt(p);
1597 }
7c4b93d8 1598 }
0f0afb1d 1599 change_mnt_propagation(p, MS_PRIVATE);
19a1c409
AV
1600 if (disconnect)
1601 hlist_add_head(&p->mnt_umount, &unmounted);
1da177e4
LT
1602 }
1603}
1604
b54b9be7 1605static void shrink_submounts(struct mount *mnt);
c35038be 1606
8d0347f6
DH
1607static int do_umount_root(struct super_block *sb)
1608{
1609 int ret = 0;
1610
1611 down_write(&sb->s_umount);
1612 if (!sb_rdonly(sb)) {
1613 struct fs_context *fc;
1614
1615 fc = fs_context_for_reconfigure(sb->s_root, SB_RDONLY,
1616 SB_RDONLY);
1617 if (IS_ERR(fc)) {
1618 ret = PTR_ERR(fc);
1619 } else {
1620 ret = parse_monolithic_mount_data(fc, NULL);
1621 if (!ret)
1622 ret = reconfigure_super(fc);
1623 put_fs_context(fc);
1624 }
1625 }
1626 up_write(&sb->s_umount);
1627 return ret;
1628}
1629
1ab59738 1630static int do_umount(struct mount *mnt, int flags)
1da177e4 1631{
1ab59738 1632 struct super_block *sb = mnt->mnt.mnt_sb;
1da177e4
LT
1633 int retval;
1634
1ab59738 1635 retval = security_sb_umount(&mnt->mnt, flags);
1da177e4
LT
1636 if (retval)
1637 return retval;
1638
1639 /*
1640 * Allow userspace to request a mountpoint be expired rather than
1641 * unmounting unconditionally. Unmount only happens if:
1642 * (1) the mark is already set (the mark is cleared by mntput())
1643 * (2) the usage count == 1 [parent vfsmount] + 1 [sys_umount]
1644 */
1645 if (flags & MNT_EXPIRE) {
1ab59738 1646 if (&mnt->mnt == current->fs->root.mnt ||
1da177e4
LT
1647 flags & (MNT_FORCE | MNT_DETACH))
1648 return -EINVAL;
1649
b3e19d92
NP
1650 /*
1651 * probably don't strictly need the lock here if we examined
1652 * all race cases, but it's a slowpath.
1653 */
719ea2fb 1654 lock_mount_hash();
83adc753 1655 if (mnt_get_count(mnt) != 2) {
719ea2fb 1656 unlock_mount_hash();
1da177e4 1657 return -EBUSY;
b3e19d92 1658 }
719ea2fb 1659 unlock_mount_hash();
1da177e4 1660
863d684f 1661 if (!xchg(&mnt->mnt_expiry_mark, 1))
1da177e4
LT
1662 return -EAGAIN;
1663 }
1664
1665 /*
1666 * If we may have to abort operations to get out of this
1667 * mount, and they will themselves hold resources we must
1668 * allow the fs to do things. In the Unix tradition of
1669 * 'Gee thats tricky lets do it in userspace' the umount_begin
1670 * might fail to complete on the first run through as other tasks
1671 * must return, and the like. Thats for the mount program to worry
1672 * about for the moment.
1673 */
1674
42faad99 1675 if (flags & MNT_FORCE && sb->s_op->umount_begin) {
42faad99 1676 sb->s_op->umount_begin(sb);
42faad99 1677 }
1da177e4
LT
1678
1679 /*
1680 * No sense to grab the lock for this test, but test itself looks
1681 * somewhat bogus. Suggestions for better replacement?
1682 * Ho-hum... In principle, we might treat that as umount + switch
1683 * to rootfs. GC would eventually take care of the old vfsmount.
1684 * Actually it makes sense, especially if rootfs would contain a
1685 * /reboot - static binary that would close all descriptors and
1686 * call reboot(9). Then init(8) could umount root and exec /reboot.
1687 */
1ab59738 1688 if (&mnt->mnt == current->fs->root.mnt && !(flags & MNT_DETACH)) {
1da177e4
LT
1689 /*
1690 * Special case for "unmounting" root ...
1691 * we just try to remount it readonly.
1692 */
bc6155d1 1693 if (!ns_capable(sb->s_user_ns, CAP_SYS_ADMIN))
a1480dcc 1694 return -EPERM;
8d0347f6 1695 return do_umount_root(sb);
1da177e4
LT
1696 }
1697
97216be0 1698 namespace_lock();
719ea2fb 1699 lock_mount_hash();
1da177e4 1700
25d202ed
EB
1701 /* Recheck MNT_LOCKED with the locks held */
1702 retval = -EINVAL;
1703 if (mnt->mnt.mnt_flags & MNT_LOCKED)
1704 goto out;
1705
1706 event++;
48a066e7 1707 if (flags & MNT_DETACH) {
1a4eeaf2 1708 if (!list_empty(&mnt->mnt_list))
e819f152 1709 umount_tree(mnt, UMOUNT_PROPAGATE);
1da177e4 1710 retval = 0;
48a066e7
AV
1711 } else {
1712 shrink_submounts(mnt);
1713 retval = -EBUSY;
1714 if (!propagate_mount_busy(mnt, 2)) {
1715 if (!list_empty(&mnt->mnt_list))
e819f152 1716 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
48a066e7
AV
1717 retval = 0;
1718 }
1da177e4 1719 }
25d202ed 1720out:
719ea2fb 1721 unlock_mount_hash();
e3197d83 1722 namespace_unlock();
1da177e4
LT
1723 return retval;
1724}
1725
80b5dce8
EB
1726/*
1727 * __detach_mounts - lazily unmount all mounts on the specified dentry
1728 *
1729 * During unlink, rmdir, and d_drop it is possible to loose the path
1730 * to an existing mountpoint, and wind up leaking the mount.
1731 * detach_mounts allows lazily unmounting those mounts instead of
1732 * leaking them.
1733 *
1734 * The caller may hold dentry->d_inode->i_mutex.
1735 */
1736void __detach_mounts(struct dentry *dentry)
1737{
1738 struct mountpoint *mp;
1739 struct mount *mnt;
1740
1741 namespace_lock();
3895dbf8 1742 lock_mount_hash();
80b5dce8 1743 mp = lookup_mountpoint(dentry);
adc9b5c0 1744 if (!mp)
80b5dce8
EB
1745 goto out_unlock;
1746
e06b933e 1747 event++;
80b5dce8
EB
1748 while (!hlist_empty(&mp->m_list)) {
1749 mnt = hlist_entry(mp->m_list.first, struct mount, mnt_mp_list);
ce07d891 1750 if (mnt->mnt.mnt_flags & MNT_UMOUNT) {
fe78fcc8 1751 umount_mnt(mnt);
56cbb429 1752 hlist_add_head(&mnt->mnt_umount, &unmounted);
ce07d891 1753 }
e0c9c0af 1754 else umount_tree(mnt, UMOUNT_CONNECTED);
80b5dce8 1755 }
80b5dce8
EB
1756 put_mountpoint(mp);
1757out_unlock:
3895dbf8 1758 unlock_mount_hash();
80b5dce8
EB
1759 namespace_unlock();
1760}
1761
dd111b31 1762/*
9b40bc90
AV
1763 * Is the caller allowed to modify his namespace?
1764 */
a5f85d78 1765bool may_mount(void)
9b40bc90
AV
1766{
1767 return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
1768}
1769
78aa08a8
CB
1770/**
1771 * path_mounted - check whether path is mounted
1772 * @path: path to check
1773 *
1774 * Determine whether @path refers to the root of a mount.
1775 *
1776 * Return: true if @path is the root of a mount, false if not.
1777 */
1778static inline bool path_mounted(const struct path *path)
1779{
1780 return path->mnt->mnt_root == path->dentry;
1781}
1782
f7e33bdb 1783static void warn_mandlock(void)
9e8925b6 1784{
f7e33bdb
JL
1785 pr_warn_once("=======================================================\n"
1786 "WARNING: The mand mount option has been deprecated and\n"
1787 " and is ignored by this kernel. Remove the mand\n"
1788 " option from the mount to silence this warning.\n"
1789 "=======================================================\n");
9e8925b6
JL
1790}
1791
25ccd24f 1792static int can_umount(const struct path *path, int flags)
1da177e4 1793{
25ccd24f 1794 struct mount *mnt = real_mount(path->mnt);
1da177e4 1795
9b40bc90
AV
1796 if (!may_mount())
1797 return -EPERM;
78aa08a8 1798 if (!path_mounted(path))
25ccd24f 1799 return -EINVAL;
143c8c91 1800 if (!check_mnt(mnt))
25ccd24f 1801 return -EINVAL;
25d202ed 1802 if (mnt->mnt.mnt_flags & MNT_LOCKED) /* Check optimistically */
25ccd24f 1803 return -EINVAL;
b2f5d4dc 1804 if (flags & MNT_FORCE && !capable(CAP_SYS_ADMIN))
25ccd24f
CH
1805 return -EPERM;
1806 return 0;
1807}
1808
a0a6df9a 1809// caller is responsible for flags being sane
25ccd24f
CH
1810int path_umount(struct path *path, int flags)
1811{
1812 struct mount *mnt = real_mount(path->mnt);
1813 int ret;
1814
1815 ret = can_umount(path, flags);
1816 if (!ret)
1817 ret = do_umount(mnt, flags);
1da177e4 1818
429731b1 1819 /* we mustn't call path_put() as that would clear mnt_expiry_mark */
41525f56 1820 dput(path->dentry);
900148dc 1821 mntput_no_expire(mnt);
25ccd24f 1822 return ret;
1da177e4
LT
1823}
1824
09267def 1825static int ksys_umount(char __user *name, int flags)
41525f56
CH
1826{
1827 int lookup_flags = LOOKUP_MOUNTPOINT;
1828 struct path path;
1829 int ret;
1830
a0a6df9a
AV
1831 // basic validity checks done first
1832 if (flags & ~(MNT_FORCE | MNT_DETACH | MNT_EXPIRE | UMOUNT_NOFOLLOW))
1833 return -EINVAL;
1834
41525f56
CH
1835 if (!(flags & UMOUNT_NOFOLLOW))
1836 lookup_flags |= LOOKUP_FOLLOW;
1837 ret = user_path_at(AT_FDCWD, name, lookup_flags, &path);
1838 if (ret)
1839 return ret;
1840 return path_umount(&path, flags);
1841}
1842
3a18ef5c
DB
1843SYSCALL_DEFINE2(umount, char __user *, name, int, flags)
1844{
1845 return ksys_umount(name, flags);
1846}
1847
1da177e4
LT
1848#ifdef __ARCH_WANT_SYS_OLDUMOUNT
1849
1850/*
b58fed8b 1851 * The 2.0 compatible umount. No flags.
1da177e4 1852 */
bdc480e3 1853SYSCALL_DEFINE1(oldumount, char __user *, name)
1da177e4 1854{
3a18ef5c 1855 return ksys_umount(name, 0);
1da177e4
LT
1856}
1857
1858#endif
1859
4ce5d2b1 1860static bool is_mnt_ns_file(struct dentry *dentry)
8823c079 1861{
4ce5d2b1 1862 /* Is this a proxy for a mount namespace? */
e149ed2b
AV
1863 return dentry->d_op == &ns_dentry_operations &&
1864 dentry->d_fsdata == &mntns_operations;
4ce5d2b1
EB
1865}
1866
213921f9 1867static struct mnt_namespace *to_mnt_ns(struct ns_common *ns)
58be2825
AV
1868{
1869 return container_of(ns, struct mnt_namespace, ns);
1870}
1871
303cc571
CB
1872struct ns_common *from_mnt_ns(struct mnt_namespace *mnt)
1873{
1874 return &mnt->ns;
1875}
1876
4ce5d2b1
EB
1877static bool mnt_ns_loop(struct dentry *dentry)
1878{
1879 /* Could bind mounting the mount namespace inode cause a
1880 * mount namespace loop?
1881 */
1882 struct mnt_namespace *mnt_ns;
1883 if (!is_mnt_ns_file(dentry))
1884 return false;
1885
f77c8014 1886 mnt_ns = to_mnt_ns(get_proc_ns(dentry->d_inode));
8823c079
EB
1887 return current->nsproxy->mnt_ns->seq >= mnt_ns->seq;
1888}
1889
87129cc0 1890struct mount *copy_tree(struct mount *mnt, struct dentry *dentry,
36341f64 1891 int flag)
1da177e4 1892{
84d17192 1893 struct mount *res, *p, *q, *r, *parent;
1da177e4 1894
4ce5d2b1
EB
1895 if (!(flag & CL_COPY_UNBINDABLE) && IS_MNT_UNBINDABLE(mnt))
1896 return ERR_PTR(-EINVAL);
1897
1898 if (!(flag & CL_COPY_MNT_NS_FILE) && is_mnt_ns_file(dentry))
be34d1a3 1899 return ERR_PTR(-EINVAL);
9676f0c6 1900
36341f64 1901 res = q = clone_mnt(mnt, dentry, flag);
be34d1a3
DH
1902 if (IS_ERR(q))
1903 return q;
1904
a73324da 1905 q->mnt_mountpoint = mnt->mnt_mountpoint;
1da177e4
LT
1906
1907 p = mnt;
6b41d536 1908 list_for_each_entry(r, &mnt->mnt_mounts, mnt_child) {
315fc83e 1909 struct mount *s;
7ec02ef1 1910 if (!is_subdir(r->mnt_mountpoint, dentry))
1da177e4
LT
1911 continue;
1912
909b0a88 1913 for (s = r; s; s = next_mnt(s, r)) {
4ce5d2b1
EB
1914 if (!(flag & CL_COPY_UNBINDABLE) &&
1915 IS_MNT_UNBINDABLE(s)) {
df7342b2
EB
1916 if (s->mnt.mnt_flags & MNT_LOCKED) {
1917 /* Both unbindable and locked. */
1918 q = ERR_PTR(-EPERM);
1919 goto out;
1920 } else {
1921 s = skip_mnt_tree(s);
1922 continue;
1923 }
4ce5d2b1
EB
1924 }
1925 if (!(flag & CL_COPY_MNT_NS_FILE) &&
1926 is_mnt_ns_file(s->mnt.mnt_root)) {
9676f0c6
RP
1927 s = skip_mnt_tree(s);
1928 continue;
1929 }
0714a533
AV
1930 while (p != s->mnt_parent) {
1931 p = p->mnt_parent;
1932 q = q->mnt_parent;
1da177e4 1933 }
87129cc0 1934 p = s;
84d17192 1935 parent = q;
87129cc0 1936 q = clone_mnt(p, p->mnt.mnt_root, flag);
be34d1a3
DH
1937 if (IS_ERR(q))
1938 goto out;
719ea2fb 1939 lock_mount_hash();
1a4eeaf2 1940 list_add_tail(&q->mnt_list, &res->mnt_list);
1064f874 1941 attach_mnt(q, parent, p->mnt_mp);
719ea2fb 1942 unlock_mount_hash();
1da177e4
LT
1943 }
1944 }
1945 return res;
be34d1a3 1946out:
1da177e4 1947 if (res) {
719ea2fb 1948 lock_mount_hash();
e819f152 1949 umount_tree(res, UMOUNT_SYNC);
719ea2fb 1950 unlock_mount_hash();
1da177e4 1951 }
be34d1a3 1952 return q;
1da177e4
LT
1953}
1954
be34d1a3
DH
1955/* Caller should check returned pointer for errors */
1956
ca71cf71 1957struct vfsmount *collect_mounts(const struct path *path)
8aec0809 1958{
cb338d06 1959 struct mount *tree;
97216be0 1960 namespace_lock();
cd4a4017
EB
1961 if (!check_mnt(real_mount(path->mnt)))
1962 tree = ERR_PTR(-EINVAL);
1963 else
1964 tree = copy_tree(real_mount(path->mnt), path->dentry,
1965 CL_COPY_ALL | CL_PRIVATE);
328e6d90 1966 namespace_unlock();
be34d1a3 1967 if (IS_ERR(tree))
52e220d3 1968 return ERR_CAST(tree);
be34d1a3 1969 return &tree->mnt;
8aec0809
AV
1970}
1971
a07b2000
AV
1972static void free_mnt_ns(struct mnt_namespace *);
1973static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *, bool);
1974
1975void dissolve_on_fput(struct vfsmount *mnt)
1976{
1977 struct mnt_namespace *ns;
1978 namespace_lock();
1979 lock_mount_hash();
1980 ns = real_mount(mnt)->mnt_ns;
44dfd84a
DH
1981 if (ns) {
1982 if (is_anon_ns(ns))
1983 umount_tree(real_mount(mnt), UMOUNT_CONNECTED);
1984 else
1985 ns = NULL;
1986 }
a07b2000
AV
1987 unlock_mount_hash();
1988 namespace_unlock();
44dfd84a
DH
1989 if (ns)
1990 free_mnt_ns(ns);
a07b2000
AV
1991}
1992
8aec0809
AV
1993void drop_collected_mounts(struct vfsmount *mnt)
1994{
97216be0 1995 namespace_lock();
719ea2fb 1996 lock_mount_hash();
9c8e0a1b 1997 umount_tree(real_mount(mnt), 0);
719ea2fb 1998 unlock_mount_hash();
3ab6abee 1999 namespace_unlock();
8aec0809
AV
2000}
2001
427215d8
MS
2002static bool has_locked_children(struct mount *mnt, struct dentry *dentry)
2003{
2004 struct mount *child;
2005
2006 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
2007 if (!is_subdir(child->mnt_mountpoint, dentry))
2008 continue;
2009
2010 if (child->mnt.mnt_flags & MNT_LOCKED)
2011 return true;
2012 }
2013 return false;
2014}
2015
c771d683
MS
2016/**
2017 * clone_private_mount - create a private clone of a path
1f287bc4 2018 * @path: path to clone
c771d683 2019 *
1f287bc4
RD
2020 * This creates a new vfsmount, which will be the clone of @path. The new mount
2021 * will not be attached anywhere in the namespace and will be private (i.e.
2022 * changes to the originating mount won't be propagated into this).
c771d683
MS
2023 *
2024 * Release with mntput().
2025 */
ca71cf71 2026struct vfsmount *clone_private_mount(const struct path *path)
c771d683
MS
2027{
2028 struct mount *old_mnt = real_mount(path->mnt);
2029 struct mount *new_mnt;
2030
427215d8 2031 down_read(&namespace_sem);
c771d683 2032 if (IS_MNT_UNBINDABLE(old_mnt))
427215d8
MS
2033 goto invalid;
2034
2035 if (!check_mnt(old_mnt))
2036 goto invalid;
2037
2038 if (has_locked_children(old_mnt, path->dentry))
2039 goto invalid;
c771d683 2040
c771d683 2041 new_mnt = clone_mnt(old_mnt, path->dentry, CL_PRIVATE);
427215d8
MS
2042 up_read(&namespace_sem);
2043
c771d683
MS
2044 if (IS_ERR(new_mnt))
2045 return ERR_CAST(new_mnt);
2046
df820f8d
MS
2047 /* Longterm mount to be removed by kern_unmount*() */
2048 new_mnt->mnt_ns = MNT_NS_INTERNAL;
2049
c771d683 2050 return &new_mnt->mnt;
427215d8
MS
2051
2052invalid:
2053 up_read(&namespace_sem);
2054 return ERR_PTR(-EINVAL);
c771d683
MS
2055}
2056EXPORT_SYMBOL_GPL(clone_private_mount);
2057
1f707137
AV
2058int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg,
2059 struct vfsmount *root)
2060{
1a4eeaf2 2061 struct mount *mnt;
1f707137
AV
2062 int res = f(root, arg);
2063 if (res)
2064 return res;
1a4eeaf2
AV
2065 list_for_each_entry(mnt, &real_mount(root)->mnt_list, mnt_list) {
2066 res = f(&mnt->mnt, arg);
1f707137
AV
2067 if (res)
2068 return res;
2069 }
2070 return 0;
2071}
2072
3bd045cc
AV
2073static void lock_mnt_tree(struct mount *mnt)
2074{
2075 struct mount *p;
2076
2077 for (p = mnt; p; p = next_mnt(p, mnt)) {
2078 int flags = p->mnt.mnt_flags;
2079 /* Don't allow unprivileged users to change mount flags */
2080 flags |= MNT_LOCK_ATIME;
2081
2082 if (flags & MNT_READONLY)
2083 flags |= MNT_LOCK_READONLY;
2084
2085 if (flags & MNT_NODEV)
2086 flags |= MNT_LOCK_NODEV;
2087
2088 if (flags & MNT_NOSUID)
2089 flags |= MNT_LOCK_NOSUID;
2090
2091 if (flags & MNT_NOEXEC)
2092 flags |= MNT_LOCK_NOEXEC;
2093 /* Don't allow unprivileged users to reveal what is under a mount */
2094 if (list_empty(&p->mnt_expire))
2095 flags |= MNT_LOCKED;
2096 p->mnt.mnt_flags = flags;
2097 }
2098}
2099
4b8b21f4 2100static void cleanup_group_ids(struct mount *mnt, struct mount *end)
719f5d7f 2101{
315fc83e 2102 struct mount *p;
719f5d7f 2103
909b0a88 2104 for (p = mnt; p != end; p = next_mnt(p, mnt)) {
fc7be130 2105 if (p->mnt_group_id && !IS_MNT_SHARED(p))
4b8b21f4 2106 mnt_release_group_id(p);
719f5d7f
MS
2107 }
2108}
2109
4b8b21f4 2110static int invent_group_ids(struct mount *mnt, bool recurse)
719f5d7f 2111{
315fc83e 2112 struct mount *p;
719f5d7f 2113
909b0a88 2114 for (p = mnt; p; p = recurse ? next_mnt(p, mnt) : NULL) {
fc7be130 2115 if (!p->mnt_group_id && !IS_MNT_SHARED(p)) {
4b8b21f4 2116 int err = mnt_alloc_group_id(p);
719f5d7f 2117 if (err) {
4b8b21f4 2118 cleanup_group_ids(mnt, p);
719f5d7f
MS
2119 return err;
2120 }
2121 }
2122 }
2123
2124 return 0;
2125}
2126
d2921684
EB
2127int count_mounts(struct mnt_namespace *ns, struct mount *mnt)
2128{
2129 unsigned int max = READ_ONCE(sysctl_mount_max);
124f75f8 2130 unsigned int mounts = 0;
d2921684
EB
2131 struct mount *p;
2132
124f75f8
AV
2133 if (ns->mounts >= max)
2134 return -ENOSPC;
2135 max -= ns->mounts;
2136 if (ns->pending_mounts >= max)
2137 return -ENOSPC;
2138 max -= ns->pending_mounts;
2139
d2921684
EB
2140 for (p = mnt; p; p = next_mnt(p, mnt))
2141 mounts++;
2142
124f75f8 2143 if (mounts > max)
d2921684
EB
2144 return -ENOSPC;
2145
124f75f8 2146 ns->pending_mounts += mounts;
d2921684
EB
2147 return 0;
2148}
2149
b90fa9ae
RP
2150/*
2151 * @source_mnt : mount tree to be attached
21444403
RP
2152 * @nd : place the mount tree @source_mnt is attached
2153 * @parent_nd : if non-null, detach the source_mnt from its parent and
2154 * store the parent mount and mountpoint dentry.
2155 * (done when source_mnt is moved)
b90fa9ae
RP
2156 *
2157 * NOTE: in the table below explains the semantics when a source mount
2158 * of a given type is attached to a destination mount of a given type.
9676f0c6
RP
2159 * ---------------------------------------------------------------------------
2160 * | BIND MOUNT OPERATION |
2161 * |**************************************************************************
2162 * | source-->| shared | private | slave | unbindable |
2163 * | dest | | | | |
2164 * | | | | | | |
2165 * | v | | | | |
2166 * |**************************************************************************
2167 * | shared | shared (++) | shared (+) | shared(+++)| invalid |
2168 * | | | | | |
2169 * |non-shared| shared (+) | private | slave (*) | invalid |
2170 * ***************************************************************************
b90fa9ae
RP
2171 * A bind operation clones the source mount and mounts the clone on the
2172 * destination mount.
2173 *
2174 * (++) the cloned mount is propagated to all the mounts in the propagation
2175 * tree of the destination mount and the cloned mount is added to
2176 * the peer group of the source mount.
2177 * (+) the cloned mount is created under the destination mount and is marked
2178 * as shared. The cloned mount is added to the peer group of the source
2179 * mount.
5afe0022
RP
2180 * (+++) the mount is propagated to all the mounts in the propagation tree
2181 * of the destination mount and the cloned mount is made slave
2182 * of the same master as that of the source mount. The cloned mount
2183 * is marked as 'shared and slave'.
2184 * (*) the cloned mount is made a slave of the same master as that of the
2185 * source mount.
2186 *
9676f0c6
RP
2187 * ---------------------------------------------------------------------------
2188 * | MOVE MOUNT OPERATION |
2189 * |**************************************************************************
2190 * | source-->| shared | private | slave | unbindable |
2191 * | dest | | | | |
2192 * | | | | | | |
2193 * | v | | | | |
2194 * |**************************************************************************
2195 * | shared | shared (+) | shared (+) | shared(+++) | invalid |
2196 * | | | | | |
2197 * |non-shared| shared (+*) | private | slave (*) | unbindable |
2198 * ***************************************************************************
5afe0022
RP
2199 *
2200 * (+) the mount is moved to the destination. And is then propagated to
2201 * all the mounts in the propagation tree of the destination mount.
21444403 2202 * (+*) the mount is moved to the destination.
5afe0022
RP
2203 * (+++) the mount is moved to the destination and is then propagated to
2204 * all the mounts belonging to the destination mount's propagation tree.
2205 * the mount is marked as 'shared and slave'.
2206 * (*) the mount continues to be a slave at the new location.
b90fa9ae
RP
2207 *
2208 * if the source mount is a tree, the operations explained above is
2209 * applied to each mount in the tree.
2210 * Must be called without spinlocks held, since this function can sleep
2211 * in allocations.
2212 */
0fb54e50 2213static int attach_recursive_mnt(struct mount *source_mnt,
84d17192
AV
2214 struct mount *dest_mnt,
2215 struct mountpoint *dest_mp,
2763d119 2216 bool moving)
b90fa9ae 2217{
3bd045cc 2218 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
38129a13 2219 HLIST_HEAD(tree_list);
d2921684 2220 struct mnt_namespace *ns = dest_mnt->mnt_ns;
1064f874 2221 struct mountpoint *smp;
315fc83e 2222 struct mount *child, *p;
38129a13 2223 struct hlist_node *n;
719f5d7f 2224 int err;
b90fa9ae 2225
1064f874
EB
2226 /* Preallocate a mountpoint in case the new mounts need
2227 * to be tucked under other mounts.
2228 */
2229 smp = get_mountpoint(source_mnt->mnt.mnt_root);
2230 if (IS_ERR(smp))
2231 return PTR_ERR(smp);
2232
d2921684 2233 /* Is there space to add these mounts to the mount namespace? */
2763d119 2234 if (!moving) {
d2921684
EB
2235 err = count_mounts(ns, source_mnt);
2236 if (err)
2237 goto out;
2238 }
2239
fc7be130 2240 if (IS_MNT_SHARED(dest_mnt)) {
0fb54e50 2241 err = invent_group_ids(source_mnt, true);
719f5d7f
MS
2242 if (err)
2243 goto out;
0b1b901b 2244 err = propagate_mnt(dest_mnt, dest_mp, source_mnt, &tree_list);
f2ebb3a9 2245 lock_mount_hash();
0b1b901b
AV
2246 if (err)
2247 goto out_cleanup_ids;
909b0a88 2248 for (p = source_mnt; p; p = next_mnt(p, source_mnt))
0f0afb1d 2249 set_mnt_shared(p);
0b1b901b
AV
2250 } else {
2251 lock_mount_hash();
b90fa9ae 2252 }
2763d119
AV
2253 if (moving) {
2254 unhash_mnt(source_mnt);
84d17192 2255 attach_mnt(source_mnt, dest_mnt, dest_mp);
143c8c91 2256 touch_mnt_namespace(source_mnt->mnt_ns);
21444403 2257 } else {
44dfd84a
DH
2258 if (source_mnt->mnt_ns) {
2259 /* move from anon - the caller will destroy */
2260 list_del_init(&source_mnt->mnt_ns->list);
2261 }
84d17192 2262 mnt_set_mountpoint(dest_mnt, dest_mp, source_mnt);
1064f874 2263 commit_tree(source_mnt);
21444403 2264 }
b90fa9ae 2265
38129a13 2266 hlist_for_each_entry_safe(child, n, &tree_list, mnt_hash) {
1d6a32ac 2267 struct mount *q;
38129a13 2268 hlist_del_init(&child->mnt_hash);
1064f874
EB
2269 q = __lookup_mnt(&child->mnt_parent->mnt,
2270 child->mnt_mountpoint);
2271 if (q)
2272 mnt_change_mountpoint(child, smp, q);
3bd045cc
AV
2273 /* Notice when we are propagating across user namespaces */
2274 if (child->mnt_parent->mnt_ns->user_ns != user_ns)
2275 lock_mnt_tree(child);
d728cf79 2276 child->mnt.mnt_flags &= ~MNT_LOCKED;
1064f874 2277 commit_tree(child);
b90fa9ae 2278 }
1064f874 2279 put_mountpoint(smp);
719ea2fb 2280 unlock_mount_hash();
99b7db7b 2281
b90fa9ae 2282 return 0;
719f5d7f
MS
2283
2284 out_cleanup_ids:
f2ebb3a9
AV
2285 while (!hlist_empty(&tree_list)) {
2286 child = hlist_entry(tree_list.first, struct mount, mnt_hash);
d2921684 2287 child->mnt_parent->mnt_ns->pending_mounts = 0;
e819f152 2288 umount_tree(child, UMOUNT_SYNC);
f2ebb3a9
AV
2289 }
2290 unlock_mount_hash();
0b1b901b 2291 cleanup_group_ids(source_mnt, NULL);
719f5d7f 2292 out:
d2921684 2293 ns->pending_mounts = 0;
1064f874
EB
2294
2295 read_seqlock_excl(&mount_lock);
2296 put_mountpoint(smp);
2297 read_sequnlock_excl(&mount_lock);
2298
719f5d7f 2299 return err;
b90fa9ae
RP
2300}
2301
84d17192 2302static struct mountpoint *lock_mount(struct path *path)
b12cea91
AV
2303{
2304 struct vfsmount *mnt;
84d17192 2305 struct dentry *dentry = path->dentry;
b12cea91 2306retry:
5955102c 2307 inode_lock(dentry->d_inode);
84d17192 2308 if (unlikely(cant_mount(dentry))) {
5955102c 2309 inode_unlock(dentry->d_inode);
84d17192 2310 return ERR_PTR(-ENOENT);
b12cea91 2311 }
97216be0 2312 namespace_lock();
b12cea91 2313 mnt = lookup_mnt(path);
84d17192 2314 if (likely(!mnt)) {
3895dbf8 2315 struct mountpoint *mp = get_mountpoint(dentry);
84d17192 2316 if (IS_ERR(mp)) {
97216be0 2317 namespace_unlock();
5955102c 2318 inode_unlock(dentry->d_inode);
84d17192
AV
2319 return mp;
2320 }
2321 return mp;
2322 }
97216be0 2323 namespace_unlock();
5955102c 2324 inode_unlock(path->dentry->d_inode);
b12cea91
AV
2325 path_put(path);
2326 path->mnt = mnt;
84d17192 2327 dentry = path->dentry = dget(mnt->mnt_root);
b12cea91
AV
2328 goto retry;
2329}
2330
84d17192 2331static void unlock_mount(struct mountpoint *where)
b12cea91 2332{
84d17192 2333 struct dentry *dentry = where->m_dentry;
3895dbf8
EB
2334
2335 read_seqlock_excl(&mount_lock);
84d17192 2336 put_mountpoint(where);
3895dbf8
EB
2337 read_sequnlock_excl(&mount_lock);
2338
328e6d90 2339 namespace_unlock();
5955102c 2340 inode_unlock(dentry->d_inode);
b12cea91
AV
2341}
2342
84d17192 2343static int graft_tree(struct mount *mnt, struct mount *p, struct mountpoint *mp)
1da177e4 2344{
e462ec50 2345 if (mnt->mnt.mnt_sb->s_flags & SB_NOUSER)
1da177e4
LT
2346 return -EINVAL;
2347
e36cb0b8
DH
2348 if (d_is_dir(mp->m_dentry) !=
2349 d_is_dir(mnt->mnt.mnt_root))
1da177e4
LT
2350 return -ENOTDIR;
2351
2763d119 2352 return attach_recursive_mnt(mnt, p, mp, false);
1da177e4
LT
2353}
2354
7a2e8a8f
VA
2355/*
2356 * Sanity check the flags to change_mnt_propagation.
2357 */
2358
e462ec50 2359static int flags_to_propagation_type(int ms_flags)
7a2e8a8f 2360{
e462ec50 2361 int type = ms_flags & ~(MS_REC | MS_SILENT);
7a2e8a8f
VA
2362
2363 /* Fail if any non-propagation flags are set */
2364 if (type & ~(MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
2365 return 0;
2366 /* Only one propagation flag should be set */
2367 if (!is_power_of_2(type))
2368 return 0;
2369 return type;
2370}
2371
07b20889
RP
2372/*
2373 * recursively change the type of the mountpoint.
2374 */
e462ec50 2375static int do_change_type(struct path *path, int ms_flags)
07b20889 2376{
315fc83e 2377 struct mount *m;
4b8b21f4 2378 struct mount *mnt = real_mount(path->mnt);
e462ec50 2379 int recurse = ms_flags & MS_REC;
7a2e8a8f 2380 int type;
719f5d7f 2381 int err = 0;
07b20889 2382
78aa08a8 2383 if (!path_mounted(path))
07b20889
RP
2384 return -EINVAL;
2385
e462ec50 2386 type = flags_to_propagation_type(ms_flags);
7a2e8a8f
VA
2387 if (!type)
2388 return -EINVAL;
2389
97216be0 2390 namespace_lock();
719f5d7f
MS
2391 if (type == MS_SHARED) {
2392 err = invent_group_ids(mnt, recurse);
2393 if (err)
2394 goto out_unlock;
2395 }
2396
719ea2fb 2397 lock_mount_hash();
909b0a88 2398 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
0f0afb1d 2399 change_mnt_propagation(m, type);
719ea2fb 2400 unlock_mount_hash();
719f5d7f
MS
2401
2402 out_unlock:
97216be0 2403 namespace_unlock();
719f5d7f 2404 return err;
07b20889
RP
2405}
2406
a07b2000
AV
2407static struct mount *__do_loopback(struct path *old_path, int recurse)
2408{
2409 struct mount *mnt = ERR_PTR(-EINVAL), *old = real_mount(old_path->mnt);
2410
2411 if (IS_MNT_UNBINDABLE(old))
2412 return mnt;
2413
2414 if (!check_mnt(old) && old_path->dentry->d_op != &ns_dentry_operations)
2415 return mnt;
2416
2417 if (!recurse && has_locked_children(old, old_path->dentry))
2418 return mnt;
2419
2420 if (recurse)
2421 mnt = copy_tree(old, old_path->dentry, CL_COPY_MNT_NS_FILE);
2422 else
2423 mnt = clone_mnt(old, old_path->dentry, 0);
2424
2425 if (!IS_ERR(mnt))
2426 mnt->mnt.mnt_flags &= ~MNT_LOCKED;
2427
2428 return mnt;
2429}
2430
1da177e4
LT
2431/*
2432 * do loopback mount.
2433 */
808d4e3c 2434static int do_loopback(struct path *path, const char *old_name,
2dafe1c4 2435 int recurse)
1da177e4 2436{
2d92ab3c 2437 struct path old_path;
a07b2000 2438 struct mount *mnt = NULL, *parent;
84d17192 2439 struct mountpoint *mp;
57eccb83 2440 int err;
1da177e4
LT
2441 if (!old_name || !*old_name)
2442 return -EINVAL;
815d405c 2443 err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
1da177e4
LT
2444 if (err)
2445 return err;
2446
8823c079 2447 err = -EINVAL;
4ce5d2b1 2448 if (mnt_ns_loop(old_path.dentry))
dd111b31 2449 goto out;
8823c079 2450
84d17192 2451 mp = lock_mount(path);
a07b2000
AV
2452 if (IS_ERR(mp)) {
2453 err = PTR_ERR(mp);
b12cea91 2454 goto out;
a07b2000 2455 }
b12cea91 2456
84d17192 2457 parent = real_mount(path->mnt);
e149ed2b
AV
2458 if (!check_mnt(parent))
2459 goto out2;
2460
a07b2000 2461 mnt = __do_loopback(&old_path, recurse);
be34d1a3
DH
2462 if (IS_ERR(mnt)) {
2463 err = PTR_ERR(mnt);
e9c5d8a5 2464 goto out2;
be34d1a3 2465 }
ccd48bc7 2466
84d17192 2467 err = graft_tree(mnt, parent, mp);
ccd48bc7 2468 if (err) {
719ea2fb 2469 lock_mount_hash();
e819f152 2470 umount_tree(mnt, UMOUNT_SYNC);
719ea2fb 2471 unlock_mount_hash();
5b83d2c5 2472 }
b12cea91 2473out2:
84d17192 2474 unlock_mount(mp);
ccd48bc7 2475out:
2d92ab3c 2476 path_put(&old_path);
1da177e4
LT
2477 return err;
2478}
2479
a07b2000
AV
2480static struct file *open_detached_copy(struct path *path, bool recursive)
2481{
2482 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2483 struct mnt_namespace *ns = alloc_mnt_ns(user_ns, true);
2484 struct mount *mnt, *p;
2485 struct file *file;
2486
2487 if (IS_ERR(ns))
2488 return ERR_CAST(ns);
2489
2490 namespace_lock();
2491 mnt = __do_loopback(path, recursive);
2492 if (IS_ERR(mnt)) {
2493 namespace_unlock();
2494 free_mnt_ns(ns);
2495 return ERR_CAST(mnt);
2496 }
2497
2498 lock_mount_hash();
2499 for (p = mnt; p; p = next_mnt(p, mnt)) {
2500 p->mnt_ns = ns;
2501 ns->mounts++;
2502 }
2503 ns->root = mnt;
2504 list_add_tail(&ns->list, &mnt->mnt_list);
2505 mntget(&mnt->mnt);
2506 unlock_mount_hash();
2507 namespace_unlock();
2508
2509 mntput(path->mnt);
2510 path->mnt = &mnt->mnt;
2511 file = dentry_open(path, O_PATH, current_cred());
2512 if (IS_ERR(file))
2513 dissolve_on_fput(path->mnt);
2514 else
2515 file->f_mode |= FMODE_NEED_UNMOUNT;
2516 return file;
2517}
2518
2658ce09 2519SYSCALL_DEFINE3(open_tree, int, dfd, const char __user *, filename, unsigned, flags)
a07b2000
AV
2520{
2521 struct file *file;
2522 struct path path;
2523 int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
2524 bool detached = flags & OPEN_TREE_CLONE;
2525 int error;
2526 int fd;
2527
2528 BUILD_BUG_ON(OPEN_TREE_CLOEXEC != O_CLOEXEC);
2529
2530 if (flags & ~(AT_EMPTY_PATH | AT_NO_AUTOMOUNT | AT_RECURSIVE |
2531 AT_SYMLINK_NOFOLLOW | OPEN_TREE_CLONE |
2532 OPEN_TREE_CLOEXEC))
2533 return -EINVAL;
2534
2535 if ((flags & (AT_RECURSIVE | OPEN_TREE_CLONE)) == AT_RECURSIVE)
2536 return -EINVAL;
2537
2538 if (flags & AT_NO_AUTOMOUNT)
2539 lookup_flags &= ~LOOKUP_AUTOMOUNT;
2540 if (flags & AT_SYMLINK_NOFOLLOW)
2541 lookup_flags &= ~LOOKUP_FOLLOW;
2542 if (flags & AT_EMPTY_PATH)
2543 lookup_flags |= LOOKUP_EMPTY;
2544
2545 if (detached && !may_mount())
2546 return -EPERM;
2547
2548 fd = get_unused_fd_flags(flags & O_CLOEXEC);
2549 if (fd < 0)
2550 return fd;
2551
2552 error = user_path_at(dfd, filename, lookup_flags, &path);
2553 if (unlikely(error)) {
2554 file = ERR_PTR(error);
2555 } else {
2556 if (detached)
2557 file = open_detached_copy(&path, flags & AT_RECURSIVE);
2558 else
2559 file = dentry_open(&path, O_PATH, current_cred());
2560 path_put(&path);
2561 }
2562 if (IS_ERR(file)) {
2563 put_unused_fd(fd);
2564 return PTR_ERR(file);
2565 }
2566 fd_install(fd, file);
2567 return fd;
2568}
2569
43f5e655
DH
2570/*
2571 * Don't allow locked mount flags to be cleared.
2572 *
2573 * No locks need to be held here while testing the various MNT_LOCK
2574 * flags because those flags can never be cleared once they are set.
2575 */
2576static bool can_change_locked_flags(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2577{
43f5e655
DH
2578 unsigned int fl = mnt->mnt.mnt_flags;
2579
2580 if ((fl & MNT_LOCK_READONLY) &&
2581 !(mnt_flags & MNT_READONLY))
2582 return false;
2583
2584 if ((fl & MNT_LOCK_NODEV) &&
2585 !(mnt_flags & MNT_NODEV))
2586 return false;
2587
2588 if ((fl & MNT_LOCK_NOSUID) &&
2589 !(mnt_flags & MNT_NOSUID))
2590 return false;
2591
2592 if ((fl & MNT_LOCK_NOEXEC) &&
2593 !(mnt_flags & MNT_NOEXEC))
2594 return false;
2595
2596 if ((fl & MNT_LOCK_ATIME) &&
2597 ((fl & MNT_ATIME_MASK) != (mnt_flags & MNT_ATIME_MASK)))
2598 return false;
2e4b7fcd 2599
43f5e655
DH
2600 return true;
2601}
2602
2603static int change_mount_ro_state(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2604{
43f5e655 2605 bool readonly_request = (mnt_flags & MNT_READONLY);
2e4b7fcd 2606
43f5e655 2607 if (readonly_request == __mnt_is_readonly(&mnt->mnt))
2e4b7fcd
DH
2608 return 0;
2609
2610 if (readonly_request)
43f5e655
DH
2611 return mnt_make_readonly(mnt);
2612
68847c94
CB
2613 mnt->mnt.mnt_flags &= ~MNT_READONLY;
2614 return 0;
43f5e655
DH
2615}
2616
43f5e655
DH
2617static void set_mount_attributes(struct mount *mnt, unsigned int mnt_flags)
2618{
43f5e655
DH
2619 mnt_flags |= mnt->mnt.mnt_flags & ~MNT_USER_SETTABLE_MASK;
2620 mnt->mnt.mnt_flags = mnt_flags;
2621 touch_mnt_namespace(mnt->mnt_ns);
43f5e655
DH
2622}
2623
f8b92ba6
DD
2624static void mnt_warn_timestamp_expiry(struct path *mountpoint, struct vfsmount *mnt)
2625{
2626 struct super_block *sb = mnt->mnt_sb;
2627
2628 if (!__mnt_is_readonly(mnt) &&
a128b054 2629 (!(sb->s_iflags & SB_I_TS_EXPIRY_WARNED)) &&
f8b92ba6
DD
2630 (ktime_get_real_seconds() + TIME_UPTIME_SEC_MAX > sb->s_time_max)) {
2631 char *buf = (char *)__get_free_page(GFP_KERNEL);
2632 char *mntpath = buf ? d_path(mountpoint, buf, PAGE_SIZE) : ERR_PTR(-ENOMEM);
f8b92ba6 2633
74e60b8b 2634 pr_warn("%s filesystem being %s at %s supports timestamps until %ptTd (0x%llx)\n",
0ecee669
EB
2635 sb->s_type->name,
2636 is_mounted(mnt) ? "remounted" : "mounted",
74e60b8b
AS
2637 mntpath, &sb->s_time_max,
2638 (unsigned long long)sb->s_time_max);
f8b92ba6
DD
2639
2640 free_page((unsigned long)buf);
a128b054 2641 sb->s_iflags |= SB_I_TS_EXPIRY_WARNED;
f8b92ba6
DD
2642 }
2643}
2644
43f5e655
DH
2645/*
2646 * Handle reconfiguration of the mountpoint only without alteration of the
2647 * superblock it refers to. This is triggered by specifying MS_REMOUNT|MS_BIND
2648 * to mount(2).
2649 */
2650static int do_reconfigure_mnt(struct path *path, unsigned int mnt_flags)
2651{
2652 struct super_block *sb = path->mnt->mnt_sb;
2653 struct mount *mnt = real_mount(path->mnt);
2654 int ret;
2655
2656 if (!check_mnt(mnt))
2657 return -EINVAL;
2658
78aa08a8 2659 if (!path_mounted(path))
43f5e655
DH
2660 return -EINVAL;
2661
2662 if (!can_change_locked_flags(mnt, mnt_flags))
2663 return -EPERM;
2664
e58ace1a
CB
2665 /*
2666 * We're only checking whether the superblock is read-only not
2667 * changing it, so only take down_read(&sb->s_umount).
2668 */
2669 down_read(&sb->s_umount);
68847c94 2670 lock_mount_hash();
43f5e655
DH
2671 ret = change_mount_ro_state(mnt, mnt_flags);
2672 if (ret == 0)
2673 set_mount_attributes(mnt, mnt_flags);
68847c94 2674 unlock_mount_hash();
e58ace1a 2675 up_read(&sb->s_umount);
f8b92ba6
DD
2676
2677 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2678
43f5e655 2679 return ret;
2e4b7fcd
DH
2680}
2681
1da177e4
LT
2682/*
2683 * change filesystem flags. dir should be a physical root of filesystem.
2684 * If you've mounted a non-root directory somewhere and want to do remount
2685 * on it - tough luck.
2686 */
e462ec50
DH
2687static int do_remount(struct path *path, int ms_flags, int sb_flags,
2688 int mnt_flags, void *data)
1da177e4
LT
2689{
2690 int err;
2d92ab3c 2691 struct super_block *sb = path->mnt->mnt_sb;
143c8c91 2692 struct mount *mnt = real_mount(path->mnt);
8d0347f6 2693 struct fs_context *fc;
1da177e4 2694
143c8c91 2695 if (!check_mnt(mnt))
1da177e4
LT
2696 return -EINVAL;
2697
78aa08a8 2698 if (!path_mounted(path))
1da177e4
LT
2699 return -EINVAL;
2700
43f5e655 2701 if (!can_change_locked_flags(mnt, mnt_flags))
9566d674 2702 return -EPERM;
9566d674 2703
8d0347f6
DH
2704 fc = fs_context_for_reconfigure(path->dentry, sb_flags, MS_RMT_MASK);
2705 if (IS_ERR(fc))
2706 return PTR_ERR(fc);
ff36fe2c 2707
b330966f 2708 fc->oldapi = true;
8d0347f6
DH
2709 err = parse_monolithic_mount_data(fc, data);
2710 if (!err) {
2711 down_write(&sb->s_umount);
2712 err = -EPERM;
2713 if (ns_capable(sb->s_user_ns, CAP_SYS_ADMIN)) {
2714 err = reconfigure_super(fc);
68847c94
CB
2715 if (!err) {
2716 lock_mount_hash();
8d0347f6 2717 set_mount_attributes(mnt, mnt_flags);
68847c94
CB
2718 unlock_mount_hash();
2719 }
8d0347f6
DH
2720 }
2721 up_write(&sb->s_umount);
0e55a7cc 2722 }
f8b92ba6
DD
2723
2724 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2725
8d0347f6 2726 put_fs_context(fc);
1da177e4
LT
2727 return err;
2728}
2729
cbbe362c 2730static inline int tree_contains_unbindable(struct mount *mnt)
9676f0c6 2731{
315fc83e 2732 struct mount *p;
909b0a88 2733 for (p = mnt; p; p = next_mnt(p, mnt)) {
fc7be130 2734 if (IS_MNT_UNBINDABLE(p))
9676f0c6
RP
2735 return 1;
2736 }
2737 return 0;
2738}
2739
44dfd84a
DH
2740/*
2741 * Check that there aren't references to earlier/same mount namespaces in the
2742 * specified subtree. Such references can act as pins for mount namespaces
2743 * that aren't checked by the mount-cycle checking code, thereby allowing
2744 * cycles to be made.
2745 */
2746static bool check_for_nsfs_mounts(struct mount *subtree)
2747{
2748 struct mount *p;
2749 bool ret = false;
2750
2751 lock_mount_hash();
2752 for (p = subtree; p; p = next_mnt(p, subtree))
2753 if (mnt_ns_loop(p->mnt.mnt_root))
2754 goto out;
2755
2756 ret = true;
2757out:
2758 unlock_mount_hash();
2759 return ret;
2760}
2761
9ffb14ef
PT
2762static int do_set_group(struct path *from_path, struct path *to_path)
2763{
2764 struct mount *from, *to;
2765 int err;
2766
2767 from = real_mount(from_path->mnt);
2768 to = real_mount(to_path->mnt);
2769
2770 namespace_lock();
2771
2772 err = -EINVAL;
2773 /* To and From must be mounted */
2774 if (!is_mounted(&from->mnt))
2775 goto out;
2776 if (!is_mounted(&to->mnt))
2777 goto out;
2778
2779 err = -EPERM;
2780 /* We should be allowed to modify mount namespaces of both mounts */
2781 if (!ns_capable(from->mnt_ns->user_ns, CAP_SYS_ADMIN))
2782 goto out;
2783 if (!ns_capable(to->mnt_ns->user_ns, CAP_SYS_ADMIN))
2784 goto out;
2785
2786 err = -EINVAL;
2787 /* To and From paths should be mount roots */
78aa08a8 2788 if (!path_mounted(from_path))
9ffb14ef 2789 goto out;
78aa08a8 2790 if (!path_mounted(to_path))
9ffb14ef
PT
2791 goto out;
2792
2793 /* Setting sharing groups is only allowed across same superblock */
2794 if (from->mnt.mnt_sb != to->mnt.mnt_sb)
2795 goto out;
2796
2797 /* From mount root should be wider than To mount root */
2798 if (!is_subdir(to->mnt.mnt_root, from->mnt.mnt_root))
2799 goto out;
2800
2801 /* From mount should not have locked children in place of To's root */
2802 if (has_locked_children(from, to->mnt.mnt_root))
2803 goto out;
2804
2805 /* Setting sharing groups is only allowed on private mounts */
2806 if (IS_MNT_SHARED(to) || IS_MNT_SLAVE(to))
2807 goto out;
2808
2809 /* From should not be private */
2810 if (!IS_MNT_SHARED(from) && !IS_MNT_SLAVE(from))
2811 goto out;
2812
2813 if (IS_MNT_SLAVE(from)) {
2814 struct mount *m = from->mnt_master;
2815
2816 list_add(&to->mnt_slave, &m->mnt_slave_list);
2817 to->mnt_master = m;
2818 }
2819
2820 if (IS_MNT_SHARED(from)) {
2821 to->mnt_group_id = from->mnt_group_id;
2822 list_add(&to->mnt_share, &from->mnt_share);
2823 lock_mount_hash();
2824 set_mnt_shared(to);
2825 unlock_mount_hash();
2826 }
2827
2828 err = 0;
2829out:
2830 namespace_unlock();
2831 return err;
2832}
2833
2db154b3 2834static int do_move_mount(struct path *old_path, struct path *new_path)
1da177e4 2835{
44dfd84a 2836 struct mnt_namespace *ns;
676da58d 2837 struct mount *p;
0fb54e50 2838 struct mount *old;
2763d119
AV
2839 struct mount *parent;
2840 struct mountpoint *mp, *old_mp;
57eccb83 2841 int err;
44dfd84a 2842 bool attached;
1da177e4 2843
2db154b3 2844 mp = lock_mount(new_path);
84d17192 2845 if (IS_ERR(mp))
2db154b3 2846 return PTR_ERR(mp);
cc53ce53 2847
2db154b3
DH
2848 old = real_mount(old_path->mnt);
2849 p = real_mount(new_path->mnt);
2763d119 2850 parent = old->mnt_parent;
44dfd84a 2851 attached = mnt_has_parent(old);
2763d119 2852 old_mp = old->mnt_mp;
44dfd84a 2853 ns = old->mnt_ns;
143c8c91 2854
1da177e4 2855 err = -EINVAL;
44dfd84a
DH
2856 /* The mountpoint must be in our namespace. */
2857 if (!check_mnt(p))
2db154b3 2858 goto out;
1da177e4 2859
570d7a98
EB
2860 /* The thing moved must be mounted... */
2861 if (!is_mounted(&old->mnt))
44dfd84a
DH
2862 goto out;
2863
570d7a98
EB
2864 /* ... and either ours or the root of anon namespace */
2865 if (!(attached ? check_mnt(old) : is_anon_ns(ns)))
2db154b3 2866 goto out;
5ff9d8a6 2867
2db154b3
DH
2868 if (old->mnt.mnt_flags & MNT_LOCKED)
2869 goto out;
1da177e4 2870
78aa08a8 2871 if (!path_mounted(old_path))
2db154b3 2872 goto out;
1da177e4 2873
2db154b3
DH
2874 if (d_is_dir(new_path->dentry) !=
2875 d_is_dir(old_path->dentry))
2876 goto out;
21444403
RP
2877 /*
2878 * Don't move a mount residing in a shared parent.
2879 */
2763d119 2880 if (attached && IS_MNT_SHARED(parent))
2db154b3 2881 goto out;
9676f0c6
RP
2882 /*
2883 * Don't move a mount tree containing unbindable mounts to a destination
2884 * mount which is shared.
2885 */
fc7be130 2886 if (IS_MNT_SHARED(p) && tree_contains_unbindable(old))
2db154b3 2887 goto out;
1da177e4 2888 err = -ELOOP;
44dfd84a
DH
2889 if (!check_for_nsfs_mounts(old))
2890 goto out;
fc7be130 2891 for (; mnt_has_parent(p); p = p->mnt_parent)
676da58d 2892 if (p == old)
2db154b3 2893 goto out;
1da177e4 2894
2db154b3 2895 err = attach_recursive_mnt(old, real_mount(new_path->mnt), mp,
2763d119 2896 attached);
4ac91378 2897 if (err)
2db154b3 2898 goto out;
1da177e4
LT
2899
2900 /* if the mount is moved, it should no longer be expire
2901 * automatically */
6776db3d 2902 list_del_init(&old->mnt_expire);
2763d119
AV
2903 if (attached)
2904 put_mountpoint(old_mp);
1da177e4 2905out:
2db154b3 2906 unlock_mount(mp);
44dfd84a 2907 if (!err) {
2763d119
AV
2908 if (attached)
2909 mntput_no_expire(parent);
2910 else
44dfd84a
DH
2911 free_mnt_ns(ns);
2912 }
2db154b3
DH
2913 return err;
2914}
2915
2916static int do_move_mount_old(struct path *path, const char *old_name)
2917{
2918 struct path old_path;
2919 int err;
2920
2921 if (!old_name || !*old_name)
2922 return -EINVAL;
2923
2924 err = kern_path(old_name, LOOKUP_FOLLOW, &old_path);
2925 if (err)
2926 return err;
2927
2928 err = do_move_mount(&old_path, path);
2d92ab3c 2929 path_put(&old_path);
1da177e4
LT
2930 return err;
2931}
2932
9d412a43
AV
2933/*
2934 * add a mount into a namespace's mount tree
2935 */
8f11538e 2936static int do_add_mount(struct mount *newmnt, struct mountpoint *mp,
1e2d8464 2937 const struct path *path, int mnt_flags)
9d412a43 2938{
8f11538e 2939 struct mount *parent = real_mount(path->mnt);
9d412a43 2940
f2ebb3a9 2941 mnt_flags &= ~MNT_INTERNAL_FLAGS;
9d412a43 2942
84d17192 2943 if (unlikely(!check_mnt(parent))) {
156cacb1
AV
2944 /* that's acceptable only for automounts done in private ns */
2945 if (!(mnt_flags & MNT_SHRINKABLE))
8f11538e 2946 return -EINVAL;
156cacb1 2947 /* ... and for those we'd better have mountpoint still alive */
84d17192 2948 if (!parent->mnt_ns)
8f11538e 2949 return -EINVAL;
156cacb1 2950 }
9d412a43
AV
2951
2952 /* Refuse the same filesystem on the same mount point */
78aa08a8 2953 if (path->mnt->mnt_sb == newmnt->mnt.mnt_sb && path_mounted(path))
8f11538e 2954 return -EBUSY;
9d412a43 2955
e36cb0b8 2956 if (d_is_symlink(newmnt->mnt.mnt_root))
8f11538e 2957 return -EINVAL;
9d412a43 2958
95bc5f25 2959 newmnt->mnt.mnt_flags = mnt_flags;
8f11538e 2960 return graft_tree(newmnt, parent, mp);
9d412a43 2961}
b1e75df4 2962
132e4608
DH
2963static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags);
2964
2965/*
2966 * Create a new mount using a superblock configuration and request it
2967 * be added to the namespace tree.
2968 */
2969static int do_new_mount_fc(struct fs_context *fc, struct path *mountpoint,
2970 unsigned int mnt_flags)
2971{
2972 struct vfsmount *mnt;
8f11538e 2973 struct mountpoint *mp;
132e4608
DH
2974 struct super_block *sb = fc->root->d_sb;
2975 int error;
2976
c9ce29ed
AV
2977 error = security_sb_kern_mount(sb);
2978 if (!error && mount_too_revealing(sb, &mnt_flags))
2979 error = -EPERM;
2980
2981 if (unlikely(error)) {
2982 fc_drop_locked(fc);
2983 return error;
132e4608
DH
2984 }
2985
2986 up_write(&sb->s_umount);
2987
2988 mnt = vfs_create_mount(fc);
2989 if (IS_ERR(mnt))
2990 return PTR_ERR(mnt);
2991
f8b92ba6
DD
2992 mnt_warn_timestamp_expiry(mountpoint, mnt);
2993
8f11538e
AV
2994 mp = lock_mount(mountpoint);
2995 if (IS_ERR(mp)) {
2996 mntput(mnt);
2997 return PTR_ERR(mp);
2998 }
2999 error = do_add_mount(real_mount(mnt), mp, mountpoint, mnt_flags);
3000 unlock_mount(mp);
0ecee669
EB
3001 if (error < 0)
3002 mntput(mnt);
132e4608
DH
3003 return error;
3004}
1b852bce 3005
1da177e4
LT
3006/*
3007 * create a new mount for userspace and request it to be added into the
3008 * namespace's tree
3009 */
e462ec50 3010static int do_new_mount(struct path *path, const char *fstype, int sb_flags,
808d4e3c 3011 int mnt_flags, const char *name, void *data)
1da177e4 3012{
0c55cfc4 3013 struct file_system_type *type;
a0c9a8b8
AV
3014 struct fs_context *fc;
3015 const char *subtype = NULL;
3016 int err = 0;
1da177e4 3017
0c55cfc4 3018 if (!fstype)
1da177e4
LT
3019 return -EINVAL;
3020
0c55cfc4
EB
3021 type = get_fs_type(fstype);
3022 if (!type)
3023 return -ENODEV;
3024
a0c9a8b8
AV
3025 if (type->fs_flags & FS_HAS_SUBTYPE) {
3026 subtype = strchr(fstype, '.');
3027 if (subtype) {
3028 subtype++;
3029 if (!*subtype) {
3030 put_filesystem(type);
3031 return -EINVAL;
3032 }
a0c9a8b8
AV
3033 }
3034 }
0c55cfc4 3035
a0c9a8b8 3036 fc = fs_context_for_mount(type, sb_flags);
0c55cfc4 3037 put_filesystem(type);
a0c9a8b8
AV
3038 if (IS_ERR(fc))
3039 return PTR_ERR(fc);
3040
3e1aeb00
DH
3041 if (subtype)
3042 err = vfs_parse_fs_string(fc, "subtype",
3043 subtype, strlen(subtype));
3044 if (!err && name)
3045 err = vfs_parse_fs_string(fc, "source", name, strlen(name));
a0c9a8b8
AV
3046 if (!err)
3047 err = parse_monolithic_mount_data(fc, data);
c3aabf07
AV
3048 if (!err && !mount_capable(fc))
3049 err = -EPERM;
a0c9a8b8
AV
3050 if (!err)
3051 err = vfs_get_tree(fc);
132e4608
DH
3052 if (!err)
3053 err = do_new_mount_fc(fc, path, mnt_flags);
8654df4e 3054
a0c9a8b8 3055 put_fs_context(fc);
15f9a3f3 3056 return err;
1da177e4
LT
3057}
3058
1e2d8464 3059int finish_automount(struct vfsmount *m, const struct path *path)
19a167af 3060{
26df6034 3061 struct dentry *dentry = path->dentry;
8f11538e 3062 struct mountpoint *mp;
25e195aa 3063 struct mount *mnt;
19a167af 3064 int err;
25e195aa
AV
3065
3066 if (!m)
3067 return 0;
3068 if (IS_ERR(m))
3069 return PTR_ERR(m);
3070
3071 mnt = real_mount(m);
19a167af
AV
3072 /* The new mount record should have at least 2 refs to prevent it being
3073 * expired before we get a chance to add it
3074 */
6776db3d 3075 BUG_ON(mnt_get_count(mnt) < 2);
19a167af
AV
3076
3077 if (m->mnt_sb == path->mnt->mnt_sb &&
26df6034 3078 m->mnt_root == dentry) {
b1e75df4 3079 err = -ELOOP;
26df6034 3080 goto discard;
19a167af
AV
3081 }
3082
26df6034
AV
3083 /*
3084 * we don't want to use lock_mount() - in this case finding something
3085 * that overmounts our mountpoint to be means "quitely drop what we've
3086 * got", not "try to mount it on top".
3087 */
3088 inode_lock(dentry->d_inode);
3089 namespace_lock();
3090 if (unlikely(cant_mount(dentry))) {
3091 err = -ENOENT;
3092 goto discard_locked;
3093 }
3094 rcu_read_lock();
3095 if (unlikely(__lookup_mnt(path->mnt, dentry))) {
3096 rcu_read_unlock();
3097 err = 0;
3098 goto discard_locked;
3099 }
3100 rcu_read_unlock();
3101 mp = get_mountpoint(dentry);
8f11538e
AV
3102 if (IS_ERR(mp)) {
3103 err = PTR_ERR(mp);
26df6034 3104 goto discard_locked;
8f11538e 3105 }
26df6034 3106
8f11538e
AV
3107 err = do_add_mount(mnt, mp, path, path->mnt->mnt_flags | MNT_SHRINKABLE);
3108 unlock_mount(mp);
26df6034
AV
3109 if (unlikely(err))
3110 goto discard;
3111 mntput(m);
3112 return 0;
3113
3114discard_locked:
3115 namespace_unlock();
3116 inode_unlock(dentry->d_inode);
3117discard:
b1e75df4 3118 /* remove m from any expiration list it may be on */
6776db3d 3119 if (!list_empty(&mnt->mnt_expire)) {
97216be0 3120 namespace_lock();
6776db3d 3121 list_del_init(&mnt->mnt_expire);
97216be0 3122 namespace_unlock();
19a167af 3123 }
b1e75df4
AV
3124 mntput(m);
3125 mntput(m);
19a167af
AV
3126 return err;
3127}
3128
ea5b778a
DH
3129/**
3130 * mnt_set_expiry - Put a mount on an expiration list
3131 * @mnt: The mount to list.
3132 * @expiry_list: The list to add the mount to.
3133 */
3134void mnt_set_expiry(struct vfsmount *mnt, struct list_head *expiry_list)
3135{
97216be0 3136 namespace_lock();
ea5b778a 3137
6776db3d 3138 list_add_tail(&real_mount(mnt)->mnt_expire, expiry_list);
ea5b778a 3139
97216be0 3140 namespace_unlock();
ea5b778a
DH
3141}
3142EXPORT_SYMBOL(mnt_set_expiry);
3143
1da177e4
LT
3144/*
3145 * process a list of expirable mountpoints with the intent of discarding any
3146 * mountpoints that aren't in use and haven't been touched since last we came
3147 * here
3148 */
3149void mark_mounts_for_expiry(struct list_head *mounts)
3150{
761d5c38 3151 struct mount *mnt, *next;
1da177e4
LT
3152 LIST_HEAD(graveyard);
3153
3154 if (list_empty(mounts))
3155 return;
3156
97216be0 3157 namespace_lock();
719ea2fb 3158 lock_mount_hash();
1da177e4
LT
3159
3160 /* extract from the expiration list every vfsmount that matches the
3161 * following criteria:
3162 * - only referenced by its parent vfsmount
3163 * - still marked for expiry (marked on the last call here; marks are
3164 * cleared by mntput())
3165 */
6776db3d 3166 list_for_each_entry_safe(mnt, next, mounts, mnt_expire) {
863d684f 3167 if (!xchg(&mnt->mnt_expiry_mark, 1) ||
1ab59738 3168 propagate_mount_busy(mnt, 1))
1da177e4 3169 continue;
6776db3d 3170 list_move(&mnt->mnt_expire, &graveyard);
1da177e4 3171 }
bcc5c7d2 3172 while (!list_empty(&graveyard)) {
6776db3d 3173 mnt = list_first_entry(&graveyard, struct mount, mnt_expire);
143c8c91 3174 touch_mnt_namespace(mnt->mnt_ns);
e819f152 3175 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2 3176 }
719ea2fb 3177 unlock_mount_hash();
3ab6abee 3178 namespace_unlock();
5528f911
TM
3179}
3180
3181EXPORT_SYMBOL_GPL(mark_mounts_for_expiry);
3182
3183/*
3184 * Ripoff of 'select_parent()'
3185 *
3186 * search the list of submounts for a given mountpoint, and move any
3187 * shrinkable submounts to the 'graveyard' list.
3188 */
692afc31 3189static int select_submounts(struct mount *parent, struct list_head *graveyard)
5528f911 3190{
692afc31 3191 struct mount *this_parent = parent;
5528f911
TM
3192 struct list_head *next;
3193 int found = 0;
3194
3195repeat:
6b41d536 3196 next = this_parent->mnt_mounts.next;
5528f911 3197resume:
6b41d536 3198 while (next != &this_parent->mnt_mounts) {
5528f911 3199 struct list_head *tmp = next;
6b41d536 3200 struct mount *mnt = list_entry(tmp, struct mount, mnt_child);
5528f911
TM
3201
3202 next = tmp->next;
692afc31 3203 if (!(mnt->mnt.mnt_flags & MNT_SHRINKABLE))
1da177e4 3204 continue;
5528f911
TM
3205 /*
3206 * Descend a level if the d_mounts list is non-empty.
3207 */
6b41d536 3208 if (!list_empty(&mnt->mnt_mounts)) {
5528f911
TM
3209 this_parent = mnt;
3210 goto repeat;
3211 }
1da177e4 3212
1ab59738 3213 if (!propagate_mount_busy(mnt, 1)) {
6776db3d 3214 list_move_tail(&mnt->mnt_expire, graveyard);
5528f911
TM
3215 found++;
3216 }
1da177e4 3217 }
5528f911
TM
3218 /*
3219 * All done at this level ... ascend and resume the search
3220 */
3221 if (this_parent != parent) {
6b41d536 3222 next = this_parent->mnt_child.next;
0714a533 3223 this_parent = this_parent->mnt_parent;
5528f911
TM
3224 goto resume;
3225 }
3226 return found;
3227}
3228
3229/*
3230 * process a list of expirable mountpoints with the intent of discarding any
3231 * submounts of a specific parent mountpoint
99b7db7b 3232 *
48a066e7 3233 * mount_lock must be held for write
5528f911 3234 */
b54b9be7 3235static void shrink_submounts(struct mount *mnt)
5528f911
TM
3236{
3237 LIST_HEAD(graveyard);
761d5c38 3238 struct mount *m;
5528f911 3239
5528f911 3240 /* extract submounts of 'mountpoint' from the expiration list */
c35038be 3241 while (select_submounts(mnt, &graveyard)) {
bcc5c7d2 3242 while (!list_empty(&graveyard)) {
761d5c38 3243 m = list_first_entry(&graveyard, struct mount,
6776db3d 3244 mnt_expire);
143c8c91 3245 touch_mnt_namespace(m->mnt_ns);
e819f152 3246 umount_tree(m, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2
AV
3247 }
3248 }
1da177e4
LT
3249}
3250
028abd92 3251static void *copy_mount_options(const void __user * data)
1da177e4 3252{
b40ef869 3253 char *copy;
d563d678 3254 unsigned left, offset;
b58fed8b 3255
1da177e4 3256 if (!data)
b40ef869 3257 return NULL;
1da177e4 3258
b40ef869
AV
3259 copy = kmalloc(PAGE_SIZE, GFP_KERNEL);
3260 if (!copy)
3261 return ERR_PTR(-ENOMEM);
1da177e4 3262
d563d678 3263 left = copy_from_user(copy, data, PAGE_SIZE);
1da177e4 3264
d563d678
CM
3265 /*
3266 * Not all architectures have an exact copy_from_user(). Resort to
3267 * byte at a time.
3268 */
3269 offset = PAGE_SIZE - left;
3270 while (left) {
3271 char c;
3272 if (get_user(c, (const char __user *)data + offset))
3273 break;
3274 copy[offset] = c;
3275 left--;
3276 offset++;
3277 }
3278
3279 if (left == PAGE_SIZE) {
b40ef869
AV
3280 kfree(copy);
3281 return ERR_PTR(-EFAULT);
1da177e4 3282 }
d563d678 3283
b40ef869 3284 return copy;
1da177e4
LT
3285}
3286
028abd92 3287static char *copy_mount_string(const void __user *data)
eca6f534 3288{
fbdb4401 3289 return data ? strndup_user(data, PATH_MAX) : NULL;
eca6f534
VN
3290}
3291
1da177e4
LT
3292/*
3293 * Flags is a 32-bit value that allows up to 31 non-fs dependent flags to
3294 * be given to the mount() call (ie: read-only, no-dev, no-suid etc).
3295 *
3296 * data is a (void *) that can point to any structure up to
3297 * PAGE_SIZE-1 bytes, which can contain arbitrary fs-dependent
3298 * information (or be NULL).
3299 *
3300 * Pre-0.97 versions of mount() didn't have a flags word.
3301 * When the flags word was introduced its top half was required
3302 * to have the magic value 0xC0ED, and this remained so until 2.4.0-test9.
3303 * Therefore, if this magic number is present, it carries no information
3304 * and must be discarded.
3305 */
c60166f0 3306int path_mount(const char *dev_name, struct path *path,
808d4e3c 3307 const char *type_page, unsigned long flags, void *data_page)
1da177e4 3308{
e462ec50 3309 unsigned int mnt_flags = 0, sb_flags;
a1e6aaa3 3310 int ret;
1da177e4
LT
3311
3312 /* Discard magic */
3313 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
3314 flags &= ~MS_MGC_MSK;
3315
3316 /* Basic sanity checks */
1da177e4
LT
3317 if (data_page)
3318 ((char *)data_page)[PAGE_SIZE - 1] = 0;
3319
e462ec50
DH
3320 if (flags & MS_NOUSER)
3321 return -EINVAL;
3322
a1e6aaa3
CH
3323 ret = security_sb_mount(dev_name, path, type_page, flags, data_page);
3324 if (ret)
3325 return ret;
3326 if (!may_mount())
3327 return -EPERM;
f7e33bdb
JL
3328 if (flags & SB_MANDLOCK)
3329 warn_mandlock();
a27ab9f2 3330
613cbe3d
AK
3331 /* Default to relatime unless overriden */
3332 if (!(flags & MS_NOATIME))
3333 mnt_flags |= MNT_RELATIME;
0a1c01c9 3334
1da177e4
LT
3335 /* Separate the per-mountpoint flags */
3336 if (flags & MS_NOSUID)
3337 mnt_flags |= MNT_NOSUID;
3338 if (flags & MS_NODEV)
3339 mnt_flags |= MNT_NODEV;
3340 if (flags & MS_NOEXEC)
3341 mnt_flags |= MNT_NOEXEC;
fc33a7bb
CH
3342 if (flags & MS_NOATIME)
3343 mnt_flags |= MNT_NOATIME;
3344 if (flags & MS_NODIRATIME)
3345 mnt_flags |= MNT_NODIRATIME;
d0adde57
MG
3346 if (flags & MS_STRICTATIME)
3347 mnt_flags &= ~(MNT_RELATIME | MNT_NOATIME);
a9e5b732 3348 if (flags & MS_RDONLY)
2e4b7fcd 3349 mnt_flags |= MNT_READONLY;
dab741e0
MN
3350 if (flags & MS_NOSYMFOLLOW)
3351 mnt_flags |= MNT_NOSYMFOLLOW;
fc33a7bb 3352
ffbc6f0e
EB
3353 /* The default atime for remount is preservation */
3354 if ((flags & MS_REMOUNT) &&
3355 ((flags & (MS_NOATIME | MS_NODIRATIME | MS_RELATIME |
3356 MS_STRICTATIME)) == 0)) {
3357 mnt_flags &= ~MNT_ATIME_MASK;
a1e6aaa3 3358 mnt_flags |= path->mnt->mnt_flags & MNT_ATIME_MASK;
ffbc6f0e
EB
3359 }
3360
e462ec50
DH
3361 sb_flags = flags & (SB_RDONLY |
3362 SB_SYNCHRONOUS |
3363 SB_MANDLOCK |
3364 SB_DIRSYNC |
3365 SB_SILENT |
917086ff 3366 SB_POSIXACL |
d7ee9469 3367 SB_LAZYTIME |
917086ff 3368 SB_I_VERSION);
1da177e4 3369
43f5e655 3370 if ((flags & (MS_REMOUNT | MS_BIND)) == (MS_REMOUNT | MS_BIND))
a1e6aaa3
CH
3371 return do_reconfigure_mnt(path, mnt_flags);
3372 if (flags & MS_REMOUNT)
3373 return do_remount(path, flags, sb_flags, mnt_flags, data_page);
3374 if (flags & MS_BIND)
3375 return do_loopback(path, dev_name, flags & MS_REC);
3376 if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
3377 return do_change_type(path, flags);
3378 if (flags & MS_MOVE)
3379 return do_move_mount_old(path, dev_name);
3380
3381 return do_new_mount(path, type_page, sb_flags, mnt_flags, dev_name,
3382 data_page);
3383}
3384
3385long do_mount(const char *dev_name, const char __user *dir_name,
3386 const char *type_page, unsigned long flags, void *data_page)
3387{
3388 struct path path;
3389 int ret;
3390
3391 ret = user_path_at(AT_FDCWD, dir_name, LOOKUP_FOLLOW, &path);
3392 if (ret)
3393 return ret;
3394 ret = path_mount(dev_name, &path, type_page, flags, data_page);
2d92ab3c 3395 path_put(&path);
a1e6aaa3 3396 return ret;
1da177e4
LT
3397}
3398
537f7ccb
EB
3399static struct ucounts *inc_mnt_namespaces(struct user_namespace *ns)
3400{
3401 return inc_ucount(ns, current_euid(), UCOUNT_MNT_NAMESPACES);
3402}
3403
3404static void dec_mnt_namespaces(struct ucounts *ucounts)
3405{
3406 dec_ucount(ucounts, UCOUNT_MNT_NAMESPACES);
3407}
3408
771b1371
EB
3409static void free_mnt_ns(struct mnt_namespace *ns)
3410{
74e83122
AV
3411 if (!is_anon_ns(ns))
3412 ns_free_inum(&ns->ns);
537f7ccb 3413 dec_mnt_namespaces(ns->ucounts);
771b1371
EB
3414 put_user_ns(ns->user_ns);
3415 kfree(ns);
3416}
3417
8823c079
EB
3418/*
3419 * Assign a sequence number so we can detect when we attempt to bind
3420 * mount a reference to an older mount namespace into the current
3421 * mount namespace, preventing reference counting loops. A 64bit
3422 * number incrementing at 10Ghz will take 12,427 years to wrap which
3423 * is effectively never, so we can ignore the possibility.
3424 */
3425static atomic64_t mnt_ns_seq = ATOMIC64_INIT(1);
3426
74e83122 3427static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns, bool anon)
cf8d2c11
TM
3428{
3429 struct mnt_namespace *new_ns;
537f7ccb 3430 struct ucounts *ucounts;
98f842e6 3431 int ret;
cf8d2c11 3432
537f7ccb
EB
3433 ucounts = inc_mnt_namespaces(user_ns);
3434 if (!ucounts)
df75e774 3435 return ERR_PTR(-ENOSPC);
537f7ccb 3436
30acd0bd 3437 new_ns = kzalloc(sizeof(struct mnt_namespace), GFP_KERNEL_ACCOUNT);
537f7ccb
EB
3438 if (!new_ns) {
3439 dec_mnt_namespaces(ucounts);
cf8d2c11 3440 return ERR_PTR(-ENOMEM);
537f7ccb 3441 }
74e83122
AV
3442 if (!anon) {
3443 ret = ns_alloc_inum(&new_ns->ns);
3444 if (ret) {
3445 kfree(new_ns);
3446 dec_mnt_namespaces(ucounts);
3447 return ERR_PTR(ret);
3448 }
98f842e6 3449 }
33c42940 3450 new_ns->ns.ops = &mntns_operations;
74e83122
AV
3451 if (!anon)
3452 new_ns->seq = atomic64_add_return(1, &mnt_ns_seq);
1a7b8969 3453 refcount_set(&new_ns->ns.count, 1);
cf8d2c11
TM
3454 INIT_LIST_HEAD(&new_ns->list);
3455 init_waitqueue_head(&new_ns->poll);
9f6c61f9 3456 spin_lock_init(&new_ns->ns_lock);
771b1371 3457 new_ns->user_ns = get_user_ns(user_ns);
537f7ccb 3458 new_ns->ucounts = ucounts;
cf8d2c11
TM
3459 return new_ns;
3460}
3461
0766f788 3462__latent_entropy
9559f689
AV
3463struct mnt_namespace *copy_mnt_ns(unsigned long flags, struct mnt_namespace *ns,
3464 struct user_namespace *user_ns, struct fs_struct *new_fs)
1da177e4 3465{
6b3286ed 3466 struct mnt_namespace *new_ns;
7f2da1e7 3467 struct vfsmount *rootmnt = NULL, *pwdmnt = NULL;
315fc83e 3468 struct mount *p, *q;
9559f689 3469 struct mount *old;
cb338d06 3470 struct mount *new;
7a472ef4 3471 int copy_flags;
1da177e4 3472
9559f689
AV
3473 BUG_ON(!ns);
3474
3475 if (likely(!(flags & CLONE_NEWNS))) {
3476 get_mnt_ns(ns);
3477 return ns;
3478 }
3479
3480 old = ns->root;
3481
74e83122 3482 new_ns = alloc_mnt_ns(user_ns, false);
cf8d2c11
TM
3483 if (IS_ERR(new_ns))
3484 return new_ns;
1da177e4 3485
97216be0 3486 namespace_lock();
1da177e4 3487 /* First pass: copy the tree topology */
4ce5d2b1 3488 copy_flags = CL_COPY_UNBINDABLE | CL_EXPIRE;
9559f689 3489 if (user_ns != ns->user_ns)
3bd045cc 3490 copy_flags |= CL_SHARED_TO_SLAVE;
7a472ef4 3491 new = copy_tree(old, old->mnt.mnt_root, copy_flags);
be34d1a3 3492 if (IS_ERR(new)) {
328e6d90 3493 namespace_unlock();
771b1371 3494 free_mnt_ns(new_ns);
be34d1a3 3495 return ERR_CAST(new);
1da177e4 3496 }
3bd045cc
AV
3497 if (user_ns != ns->user_ns) {
3498 lock_mount_hash();
3499 lock_mnt_tree(new);
3500 unlock_mount_hash();
3501 }
be08d6d2 3502 new_ns->root = new;
1a4eeaf2 3503 list_add_tail(&new_ns->list, &new->mnt_list);
1da177e4
LT
3504
3505 /*
3506 * Second pass: switch the tsk->fs->* elements and mark new vfsmounts
3507 * as belonging to new namespace. We have already acquired a private
3508 * fs_struct, so tsk->fs->lock is not needed.
3509 */
909b0a88 3510 p = old;
cb338d06 3511 q = new;
1da177e4 3512 while (p) {
143c8c91 3513 q->mnt_ns = new_ns;
d2921684 3514 new_ns->mounts++;
9559f689
AV
3515 if (new_fs) {
3516 if (&p->mnt == new_fs->root.mnt) {
3517 new_fs->root.mnt = mntget(&q->mnt);
315fc83e 3518 rootmnt = &p->mnt;
1da177e4 3519 }
9559f689
AV
3520 if (&p->mnt == new_fs->pwd.mnt) {
3521 new_fs->pwd.mnt = mntget(&q->mnt);
315fc83e 3522 pwdmnt = &p->mnt;
1da177e4 3523 }
1da177e4 3524 }
909b0a88
AV
3525 p = next_mnt(p, old);
3526 q = next_mnt(q, new);
4ce5d2b1
EB
3527 if (!q)
3528 break;
61d8e426 3529 // an mntns binding we'd skipped?
4ce5d2b1 3530 while (p->mnt.mnt_root != q->mnt.mnt_root)
61d8e426 3531 p = next_mnt(skip_mnt_tree(p), old);
1da177e4 3532 }
328e6d90 3533 namespace_unlock();
1da177e4 3534
1da177e4 3535 if (rootmnt)
f03c6599 3536 mntput(rootmnt);
1da177e4 3537 if (pwdmnt)
f03c6599 3538 mntput(pwdmnt);
1da177e4 3539
741a2951 3540 return new_ns;
1da177e4
LT
3541}
3542
74e83122 3543struct dentry *mount_subtree(struct vfsmount *m, const char *name)
ea441d11 3544{
74e83122 3545 struct mount *mnt = real_mount(m);
ea441d11 3546 struct mnt_namespace *ns;
d31da0f0 3547 struct super_block *s;
ea441d11
AV
3548 struct path path;
3549 int err;
3550
74e83122
AV
3551 ns = alloc_mnt_ns(&init_user_ns, true);
3552 if (IS_ERR(ns)) {
3553 mntput(m);
ea441d11 3554 return ERR_CAST(ns);
74e83122
AV
3555 }
3556 mnt->mnt_ns = ns;
3557 ns->root = mnt;
3558 ns->mounts++;
3559 list_add(&mnt->mnt_list, &ns->list);
ea441d11 3560
74e83122 3561 err = vfs_path_lookup(m->mnt_root, m,
ea441d11
AV
3562 name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &path);
3563
3564 put_mnt_ns(ns);
3565
3566 if (err)
3567 return ERR_PTR(err);
3568
3569 /* trade a vfsmount reference for active sb one */
d31da0f0
AV
3570 s = path.mnt->mnt_sb;
3571 atomic_inc(&s->s_active);
ea441d11
AV
3572 mntput(path.mnt);
3573 /* lock the sucker */
d31da0f0 3574 down_write(&s->s_umount);
ea441d11
AV
3575 /* ... and return the root of (sub)tree on it */
3576 return path.dentry;
3577}
3578EXPORT_SYMBOL(mount_subtree);
3579
cccaa5e3
DB
3580SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name,
3581 char __user *, type, unsigned long, flags, void __user *, data)
1da177e4 3582{
eca6f534
VN
3583 int ret;
3584 char *kernel_type;
eca6f534 3585 char *kernel_dev;
b40ef869 3586 void *options;
1da177e4 3587
b8850d1f
TG
3588 kernel_type = copy_mount_string(type);
3589 ret = PTR_ERR(kernel_type);
3590 if (IS_ERR(kernel_type))
eca6f534 3591 goto out_type;
1da177e4 3592
b8850d1f
TG
3593 kernel_dev = copy_mount_string(dev_name);
3594 ret = PTR_ERR(kernel_dev);
3595 if (IS_ERR(kernel_dev))
eca6f534 3596 goto out_dev;
1da177e4 3597
b40ef869
AV
3598 options = copy_mount_options(data);
3599 ret = PTR_ERR(options);
3600 if (IS_ERR(options))
eca6f534 3601 goto out_data;
1da177e4 3602
b40ef869 3603 ret = do_mount(kernel_dev, dir_name, kernel_type, flags, options);
1da177e4 3604
b40ef869 3605 kfree(options);
eca6f534
VN
3606out_data:
3607 kfree(kernel_dev);
3608out_dev:
eca6f534
VN
3609 kfree(kernel_type);
3610out_type:
3611 return ret;
1da177e4
LT
3612}
3613
dd8b477f
CB
3614#define FSMOUNT_VALID_FLAGS \
3615 (MOUNT_ATTR_RDONLY | MOUNT_ATTR_NOSUID | MOUNT_ATTR_NODEV | \
3616 MOUNT_ATTR_NOEXEC | MOUNT_ATTR__ATIME | MOUNT_ATTR_NODIRATIME | \
3617 MOUNT_ATTR_NOSYMFOLLOW)
5b490500 3618
9caccd41 3619#define MOUNT_SETATTR_VALID_FLAGS (FSMOUNT_VALID_FLAGS | MOUNT_ATTR_IDMAP)
2a186721
CB
3620
3621#define MOUNT_SETATTR_PROPAGATION_FLAGS \
3622 (MS_UNBINDABLE | MS_PRIVATE | MS_SLAVE | MS_SHARED)
3623
5b490500
CB
3624static unsigned int attr_flags_to_mnt_flags(u64 attr_flags)
3625{
3626 unsigned int mnt_flags = 0;
3627
3628 if (attr_flags & MOUNT_ATTR_RDONLY)
3629 mnt_flags |= MNT_READONLY;
3630 if (attr_flags & MOUNT_ATTR_NOSUID)
3631 mnt_flags |= MNT_NOSUID;
3632 if (attr_flags & MOUNT_ATTR_NODEV)
3633 mnt_flags |= MNT_NODEV;
3634 if (attr_flags & MOUNT_ATTR_NOEXEC)
3635 mnt_flags |= MNT_NOEXEC;
3636 if (attr_flags & MOUNT_ATTR_NODIRATIME)
3637 mnt_flags |= MNT_NODIRATIME;
dd8b477f
CB
3638 if (attr_flags & MOUNT_ATTR_NOSYMFOLLOW)
3639 mnt_flags |= MNT_NOSYMFOLLOW;
5b490500
CB
3640
3641 return mnt_flags;
3642}
3643
2db154b3 3644/*
93766fbd
DH
3645 * Create a kernel mount representation for a new, prepared superblock
3646 * (specified by fs_fd) and attach to an open_tree-like file descriptor.
3647 */
3648SYSCALL_DEFINE3(fsmount, int, fs_fd, unsigned int, flags,
3649 unsigned int, attr_flags)
3650{
3651 struct mnt_namespace *ns;
3652 struct fs_context *fc;
3653 struct file *file;
3654 struct path newmount;
3655 struct mount *mnt;
3656 struct fd f;
3657 unsigned int mnt_flags = 0;
3658 long ret;
3659
3660 if (!may_mount())
3661 return -EPERM;
3662
3663 if ((flags & ~(FSMOUNT_CLOEXEC)) != 0)
3664 return -EINVAL;
3665
5b490500 3666 if (attr_flags & ~FSMOUNT_VALID_FLAGS)
93766fbd
DH
3667 return -EINVAL;
3668
5b490500 3669 mnt_flags = attr_flags_to_mnt_flags(attr_flags);
93766fbd
DH
3670
3671 switch (attr_flags & MOUNT_ATTR__ATIME) {
3672 case MOUNT_ATTR_STRICTATIME:
3673 break;
3674 case MOUNT_ATTR_NOATIME:
3675 mnt_flags |= MNT_NOATIME;
3676 break;
3677 case MOUNT_ATTR_RELATIME:
3678 mnt_flags |= MNT_RELATIME;
3679 break;
3680 default:
3681 return -EINVAL;
3682 }
3683
3684 f = fdget(fs_fd);
3685 if (!f.file)
3686 return -EBADF;
3687
3688 ret = -EINVAL;
3689 if (f.file->f_op != &fscontext_fops)
3690 goto err_fsfd;
3691
3692 fc = f.file->private_data;
3693
3694 ret = mutex_lock_interruptible(&fc->uapi_mutex);
3695 if (ret < 0)
3696 goto err_fsfd;
3697
3698 /* There must be a valid superblock or we can't mount it */
3699 ret = -EINVAL;
3700 if (!fc->root)
3701 goto err_unlock;
3702
3703 ret = -EPERM;
3704 if (mount_too_revealing(fc->root->d_sb, &mnt_flags)) {
3705 pr_warn("VFS: Mount too revealing\n");
3706 goto err_unlock;
3707 }
3708
3709 ret = -EBUSY;
3710 if (fc->phase != FS_CONTEXT_AWAITING_MOUNT)
3711 goto err_unlock;
3712
f7e33bdb
JL
3713 if (fc->sb_flags & SB_MANDLOCK)
3714 warn_mandlock();
93766fbd
DH
3715
3716 newmount.mnt = vfs_create_mount(fc);
3717 if (IS_ERR(newmount.mnt)) {
3718 ret = PTR_ERR(newmount.mnt);
3719 goto err_unlock;
3720 }
3721 newmount.dentry = dget(fc->root);
3722 newmount.mnt->mnt_flags = mnt_flags;
3723
3724 /* We've done the mount bit - now move the file context into more or
3725 * less the same state as if we'd done an fspick(). We don't want to
3726 * do any memory allocation or anything like that at this point as we
3727 * don't want to have to handle any errors incurred.
3728 */
3729 vfs_clean_context(fc);
3730
3731 ns = alloc_mnt_ns(current->nsproxy->mnt_ns->user_ns, true);
3732 if (IS_ERR(ns)) {
3733 ret = PTR_ERR(ns);
3734 goto err_path;
3735 }
3736 mnt = real_mount(newmount.mnt);
3737 mnt->mnt_ns = ns;
3738 ns->root = mnt;
3739 ns->mounts = 1;
3740 list_add(&mnt->mnt_list, &ns->list);
1b0b9cc8 3741 mntget(newmount.mnt);
93766fbd
DH
3742
3743 /* Attach to an apparent O_PATH fd with a note that we need to unmount
3744 * it, not just simply put it.
3745 */
3746 file = dentry_open(&newmount, O_PATH, fc->cred);
3747 if (IS_ERR(file)) {
3748 dissolve_on_fput(newmount.mnt);
3749 ret = PTR_ERR(file);
3750 goto err_path;
3751 }
3752 file->f_mode |= FMODE_NEED_UNMOUNT;
3753
3754 ret = get_unused_fd_flags((flags & FSMOUNT_CLOEXEC) ? O_CLOEXEC : 0);
3755 if (ret >= 0)
3756 fd_install(ret, file);
3757 else
3758 fput(file);
3759
3760err_path:
3761 path_put(&newmount);
3762err_unlock:
3763 mutex_unlock(&fc->uapi_mutex);
3764err_fsfd:
3765 fdput(f);
3766 return ret;
3767}
3768
3769/*
3770 * Move a mount from one place to another. In combination with
3771 * fsopen()/fsmount() this is used to install a new mount and in combination
3772 * with open_tree(OPEN_TREE_CLONE [| AT_RECURSIVE]) it can be used to copy
3773 * a mount subtree.
2db154b3
DH
3774 *
3775 * Note the flags value is a combination of MOVE_MOUNT_* flags.
3776 */
3777SYSCALL_DEFINE5(move_mount,
2658ce09
BD
3778 int, from_dfd, const char __user *, from_pathname,
3779 int, to_dfd, const char __user *, to_pathname,
2db154b3
DH
3780 unsigned int, flags)
3781{
3782 struct path from_path, to_path;
3783 unsigned int lflags;
3784 int ret = 0;
3785
3786 if (!may_mount())
3787 return -EPERM;
3788
3789 if (flags & ~MOVE_MOUNT__MASK)
3790 return -EINVAL;
3791
3792 /* If someone gives a pathname, they aren't permitted to move
3793 * from an fd that requires unmount as we can't get at the flag
3794 * to clear it afterwards.
3795 */
3796 lflags = 0;
3797 if (flags & MOVE_MOUNT_F_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3798 if (flags & MOVE_MOUNT_F_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3799 if (flags & MOVE_MOUNT_F_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3800
3801 ret = user_path_at(from_dfd, from_pathname, lflags, &from_path);
3802 if (ret < 0)
3803 return ret;
3804
3805 lflags = 0;
3806 if (flags & MOVE_MOUNT_T_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3807 if (flags & MOVE_MOUNT_T_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3808 if (flags & MOVE_MOUNT_T_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3809
3810 ret = user_path_at(to_dfd, to_pathname, lflags, &to_path);
3811 if (ret < 0)
3812 goto out_from;
3813
3814 ret = security_move_mount(&from_path, &to_path);
3815 if (ret < 0)
3816 goto out_to;
3817
9ffb14ef
PT
3818 if (flags & MOVE_MOUNT_SET_GROUP)
3819 ret = do_set_group(&from_path, &to_path);
3820 else
3821 ret = do_move_mount(&from_path, &to_path);
2db154b3
DH
3822
3823out_to:
3824 path_put(&to_path);
3825out_from:
3826 path_put(&from_path);
3827 return ret;
3828}
3829
afac7cba
AV
3830/*
3831 * Return true if path is reachable from root
3832 *
48a066e7 3833 * namespace_sem or mount_lock is held
afac7cba 3834 */
643822b4 3835bool is_path_reachable(struct mount *mnt, struct dentry *dentry,
afac7cba
AV
3836 const struct path *root)
3837{
643822b4 3838 while (&mnt->mnt != root->mnt && mnt_has_parent(mnt)) {
a73324da 3839 dentry = mnt->mnt_mountpoint;
0714a533 3840 mnt = mnt->mnt_parent;
afac7cba 3841 }
643822b4 3842 return &mnt->mnt == root->mnt && is_subdir(dentry, root->dentry);
afac7cba
AV
3843}
3844
640eb7e7 3845bool path_is_under(const struct path *path1, const struct path *path2)
afac7cba 3846{
25ab4c9b 3847 bool res;
48a066e7 3848 read_seqlock_excl(&mount_lock);
643822b4 3849 res = is_path_reachable(real_mount(path1->mnt), path1->dentry, path2);
48a066e7 3850 read_sequnlock_excl(&mount_lock);
afac7cba
AV
3851 return res;
3852}
3853EXPORT_SYMBOL(path_is_under);
3854
1da177e4
LT
3855/*
3856 * pivot_root Semantics:
3857 * Moves the root file system of the current process to the directory put_old,
3858 * makes new_root as the new root file system of the current process, and sets
3859 * root/cwd of all processes which had them on the current root to new_root.
3860 *
3861 * Restrictions:
3862 * The new_root and put_old must be directories, and must not be on the
3863 * same file system as the current process root. The put_old must be
3864 * underneath new_root, i.e. adding a non-zero number of /.. to the string
3865 * pointed to by put_old must yield the same directory as new_root. No other
3866 * file system may be mounted on put_old. After all, new_root is a mountpoint.
3867 *
4a0d11fa 3868 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
0c1bc6b8 3869 * See Documentation/filesystems/ramfs-rootfs-initramfs.rst for alternatives
4a0d11fa
NB
3870 * in this situation.
3871 *
1da177e4
LT
3872 * Notes:
3873 * - we don't move root/cwd if they are not at the root (reason: if something
3874 * cared enough to change them, it's probably wrong to force them elsewhere)
3875 * - it's okay to pick a root that isn't the root of a file system, e.g.
3876 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
3877 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
3878 * first.
3879 */
3480b257
HC
3880SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
3881 const char __user *, put_old)
1da177e4 3882{
2763d119
AV
3883 struct path new, old, root;
3884 struct mount *new_mnt, *root_mnt, *old_mnt, *root_parent, *ex_parent;
84d17192 3885 struct mountpoint *old_mp, *root_mp;
1da177e4
LT
3886 int error;
3887
9b40bc90 3888 if (!may_mount())
1da177e4
LT
3889 return -EPERM;
3890
ce6595a2
AV
3891 error = user_path_at(AT_FDCWD, new_root,
3892 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &new);
1da177e4
LT
3893 if (error)
3894 goto out0;
1da177e4 3895
ce6595a2
AV
3896 error = user_path_at(AT_FDCWD, put_old,
3897 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &old);
1da177e4
LT
3898 if (error)
3899 goto out1;
3900
2d8f3038 3901 error = security_sb_pivotroot(&old, &new);
b12cea91
AV
3902 if (error)
3903 goto out2;
1da177e4 3904
f7ad3c6b 3905 get_fs_root(current->fs, &root);
84d17192
AV
3906 old_mp = lock_mount(&old);
3907 error = PTR_ERR(old_mp);
3908 if (IS_ERR(old_mp))
b12cea91
AV
3909 goto out3;
3910
1da177e4 3911 error = -EINVAL;
419148da
AV
3912 new_mnt = real_mount(new.mnt);
3913 root_mnt = real_mount(root.mnt);
84d17192 3914 old_mnt = real_mount(old.mnt);
2763d119
AV
3915 ex_parent = new_mnt->mnt_parent;
3916 root_parent = root_mnt->mnt_parent;
84d17192 3917 if (IS_MNT_SHARED(old_mnt) ||
2763d119
AV
3918 IS_MNT_SHARED(ex_parent) ||
3919 IS_MNT_SHARED(root_parent))
b12cea91 3920 goto out4;
143c8c91 3921 if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
b12cea91 3922 goto out4;
5ff9d8a6
EB
3923 if (new_mnt->mnt.mnt_flags & MNT_LOCKED)
3924 goto out4;
1da177e4 3925 error = -ENOENT;
f3da392e 3926 if (d_unlinked(new.dentry))
b12cea91 3927 goto out4;
1da177e4 3928 error = -EBUSY;
84d17192 3929 if (new_mnt == root_mnt || old_mnt == root_mnt)
b12cea91 3930 goto out4; /* loop, on the same file system */
1da177e4 3931 error = -EINVAL;
78aa08a8 3932 if (!path_mounted(&root))
b12cea91 3933 goto out4; /* not a mountpoint */
676da58d 3934 if (!mnt_has_parent(root_mnt))
b12cea91 3935 goto out4; /* not attached */
78aa08a8 3936 if (!path_mounted(&new))
b12cea91 3937 goto out4; /* not a mountpoint */
676da58d 3938 if (!mnt_has_parent(new_mnt))
b12cea91 3939 goto out4; /* not attached */
4ac91378 3940 /* make sure we can reach put_old from new_root */
84d17192 3941 if (!is_path_reachable(old_mnt, old.dentry, &new))
b12cea91 3942 goto out4;
0d082601
EB
3943 /* make certain new is below the root */
3944 if (!is_path_reachable(new_mnt, new.dentry, &root))
3945 goto out4;
719ea2fb 3946 lock_mount_hash();
2763d119
AV
3947 umount_mnt(new_mnt);
3948 root_mp = unhash_mnt(root_mnt); /* we'll need its mountpoint */
5ff9d8a6
EB
3949 if (root_mnt->mnt.mnt_flags & MNT_LOCKED) {
3950 new_mnt->mnt.mnt_flags |= MNT_LOCKED;
3951 root_mnt->mnt.mnt_flags &= ~MNT_LOCKED;
3952 }
4ac91378 3953 /* mount old root on put_old */
84d17192 3954 attach_mnt(root_mnt, old_mnt, old_mp);
4ac91378 3955 /* mount new_root on / */
2763d119
AV
3956 attach_mnt(new_mnt, root_parent, root_mp);
3957 mnt_add_count(root_parent, -1);
6b3286ed 3958 touch_mnt_namespace(current->nsproxy->mnt_ns);
4fed655c
EB
3959 /* A moved mount should not expire automatically */
3960 list_del_init(&new_mnt->mnt_expire);
3895dbf8 3961 put_mountpoint(root_mp);
719ea2fb 3962 unlock_mount_hash();
2d8f3038 3963 chroot_fs_refs(&root, &new);
1da177e4 3964 error = 0;
b12cea91 3965out4:
84d17192 3966 unlock_mount(old_mp);
2763d119
AV
3967 if (!error)
3968 mntput_no_expire(ex_parent);
b12cea91 3969out3:
8c3ee42e 3970 path_put(&root);
b12cea91 3971out2:
2d8f3038 3972 path_put(&old);
1da177e4 3973out1:
2d8f3038 3974 path_put(&new);
1da177e4 3975out0:
1da177e4 3976 return error;
1da177e4
LT
3977}
3978
2a186721
CB
3979static unsigned int recalc_flags(struct mount_kattr *kattr, struct mount *mnt)
3980{
3981 unsigned int flags = mnt->mnt.mnt_flags;
3982
3983 /* flags to clear */
3984 flags &= ~kattr->attr_clr;
3985 /* flags to raise */
3986 flags |= kattr->attr_set;
3987
3988 return flags;
3989}
3990
9caccd41
CB
3991static int can_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
3992{
3993 struct vfsmount *m = &mnt->mnt;
bd303368 3994 struct user_namespace *fs_userns = m->mnt_sb->s_user_ns;
9caccd41 3995
256c8aed 3996 if (!kattr->mnt_idmap)
9caccd41
CB
3997 return 0;
3998
bd303368
CB
3999 /*
4000 * Creating an idmapped mount with the filesystem wide idmapping
4001 * doesn't make sense so block that. We don't allow mushy semantics.
4002 */
3707d84c 4003 if (!check_fsmapping(kattr->mnt_idmap, m->mnt_sb))
bd303368
CB
4004 return -EINVAL;
4005
9caccd41
CB
4006 /*
4007 * Once a mount has been idmapped we don't allow it to change its
4008 * mapping. It makes things simpler and callers can just create
4009 * another bind-mount they can idmap if they want to.
4010 */
bb49e9e7 4011 if (is_idmapped_mnt(m))
9caccd41
CB
4012 return -EPERM;
4013
4014 /* The underlying filesystem doesn't support idmapped mounts yet. */
4015 if (!(m->mnt_sb->s_type->fs_flags & FS_ALLOW_IDMAP))
4016 return -EINVAL;
4017
4018 /* We're not controlling the superblock. */
bd303368 4019 if (!ns_capable(fs_userns, CAP_SYS_ADMIN))
9caccd41
CB
4020 return -EPERM;
4021
4022 /* Mount has already been visible in the filesystem hierarchy. */
4023 if (!is_anon_ns(mnt->mnt_ns))
4024 return -EINVAL;
4025
4026 return 0;
4027}
4028
a26f788b
CB
4029/**
4030 * mnt_allow_writers() - check whether the attribute change allows writers
4031 * @kattr: the new mount attributes
4032 * @mnt: the mount to which @kattr will be applied
4033 *
4034 * Check whether thew new mount attributes in @kattr allow concurrent writers.
4035 *
4036 * Return: true if writers need to be held, false if not
4037 */
4038static inline bool mnt_allow_writers(const struct mount_kattr *kattr,
4039 const struct mount *mnt)
2a186721 4040{
e1bbcd27
CB
4041 return (!(kattr->attr_set & MNT_READONLY) ||
4042 (mnt->mnt.mnt_flags & MNT_READONLY)) &&
256c8aed 4043 !kattr->mnt_idmap;
a26f788b 4044}
2a186721 4045
87bb5b60 4046static int mount_setattr_prepare(struct mount_kattr *kattr, struct mount *mnt)
2a186721 4047{
e257039f
AV
4048 struct mount *m;
4049 int err;
2a186721 4050
e257039f
AV
4051 for (m = mnt; m; m = next_mnt(m, mnt)) {
4052 if (!can_change_locked_flags(m, recalc_flags(kattr, m))) {
4053 err = -EPERM;
4054 break;
4055 }
2a186721 4056
87bb5b60
CB
4057 err = can_idmap_mount(kattr, m);
4058 if (err)
e257039f 4059 break;
2a186721 4060
e257039f
AV
4061 if (!mnt_allow_writers(kattr, m)) {
4062 err = mnt_hold_writers(m);
4063 if (err)
4064 break;
2a186721
CB
4065 }
4066
e257039f
AV
4067 if (!kattr->recurse)
4068 return 0;
4069 }
9caccd41 4070
e257039f
AV
4071 if (err) {
4072 struct mount *p;
2a186721 4073
0014edae
CB
4074 /*
4075 * If we had to call mnt_hold_writers() MNT_WRITE_HOLD will
4076 * be set in @mnt_flags. The loop unsets MNT_WRITE_HOLD for all
4077 * mounts and needs to take care to include the first mount.
4078 */
4079 for (p = mnt; p; p = next_mnt(p, mnt)) {
e257039f
AV
4080 /* If we had to hold writers unblock them. */
4081 if (p->mnt.mnt_flags & MNT_WRITE_HOLD)
4082 mnt_unhold_writers(p);
0014edae
CB
4083
4084 /*
4085 * We're done once the first mount we changed got
4086 * MNT_WRITE_HOLD unset.
4087 */
4088 if (p == m)
4089 break;
2a186721 4090 }
e257039f
AV
4091 }
4092 return err;
2a186721
CB
4093}
4094
9caccd41
CB
4095static void do_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
4096{
256c8aed 4097 if (!kattr->mnt_idmap)
9caccd41
CB
4098 return;
4099
bd303368 4100 /*
256c8aed
CB
4101 * Pairs with smp_load_acquire() in mnt_idmap().
4102 *
4103 * Since we only allow a mount to change the idmapping once and
4104 * verified this in can_idmap_mount() we know that the mount has
4105 * @nop_mnt_idmap attached to it. So there's no need to drop any
4106 * references.
bd303368 4107 */
256c8aed 4108 smp_store_release(&mnt->mnt.mnt_idmap, mnt_idmap_get(kattr->mnt_idmap));
9caccd41
CB
4109}
4110
e257039f 4111static void mount_setattr_commit(struct mount_kattr *kattr, struct mount *mnt)
2a186721 4112{
e257039f 4113 struct mount *m;
2a186721 4114
e257039f
AV
4115 for (m = mnt; m; m = next_mnt(m, mnt)) {
4116 unsigned int flags;
2a186721 4117
e257039f
AV
4118 do_idmap_mount(kattr, m);
4119 flags = recalc_flags(kattr, m);
4120 WRITE_ONCE(m->mnt.mnt_flags, flags);
2a186721 4121
03b6abee
CB
4122 /* If we had to hold writers unblock them. */
4123 if (m->mnt.mnt_flags & MNT_WRITE_HOLD)
2a186721
CB
4124 mnt_unhold_writers(m);
4125
e257039f 4126 if (kattr->propagation)
2a186721 4127 change_mnt_propagation(m, kattr->propagation);
e257039f 4128 if (!kattr->recurse)
2a186721 4129 break;
e257039f
AV
4130 }
4131 touch_mnt_namespace(mnt->mnt_ns);
2a186721
CB
4132}
4133
4134static int do_mount_setattr(struct path *path, struct mount_kattr *kattr)
4135{
87bb5b60 4136 struct mount *mnt = real_mount(path->mnt);
2a186721
CB
4137 int err = 0;
4138
78aa08a8 4139 if (!path_mounted(path))
2a186721
CB
4140 return -EINVAL;
4141
256c8aed
CB
4142 if (kattr->mnt_userns) {
4143 struct mnt_idmap *mnt_idmap;
4144
4145 mnt_idmap = alloc_mnt_idmap(kattr->mnt_userns);
4146 if (IS_ERR(mnt_idmap))
4147 return PTR_ERR(mnt_idmap);
4148 kattr->mnt_idmap = mnt_idmap;
4149 }
4150
2a186721
CB
4151 if (kattr->propagation) {
4152 /*
4153 * Only take namespace_lock() if we're actually changing
4154 * propagation.
4155 */
4156 namespace_lock();
4157 if (kattr->propagation == MS_SHARED) {
4158 err = invent_group_ids(mnt, kattr->recurse);
4159 if (err) {
4160 namespace_unlock();
4161 return err;
4162 }
4163 }
4164 }
4165
87bb5b60 4166 err = -EINVAL;
2a186721
CB
4167 lock_mount_hash();
4168
87bb5b60
CB
4169 /* Ensure that this isn't anything purely vfs internal. */
4170 if (!is_mounted(&mnt->mnt))
4171 goto out;
4172
2a186721 4173 /*
87bb5b60
CB
4174 * If this is an attached mount make sure it's located in the callers
4175 * mount namespace. If it's not don't let the caller interact with it.
4176 * If this is a detached mount make sure it has an anonymous mount
4177 * namespace attached to it, i.e. we've created it via OPEN_TREE_CLONE.
2a186721 4178 */
87bb5b60
CB
4179 if (!(mnt_has_parent(mnt) ? check_mnt(mnt) : is_anon_ns(mnt->mnt_ns)))
4180 goto out;
2a186721 4181
87bb5b60
CB
4182 /*
4183 * First, we get the mount tree in a shape where we can change mount
4184 * properties without failure. If we succeeded to do so we commit all
4185 * changes and if we failed we clean up.
4186 */
4187 err = mount_setattr_prepare(kattr, mnt);
e257039f
AV
4188 if (!err)
4189 mount_setattr_commit(kattr, mnt);
2a186721 4190
87bb5b60 4191out:
2a186721
CB
4192 unlock_mount_hash();
4193
4194 if (kattr->propagation) {
2a186721
CB
4195 if (err)
4196 cleanup_group_ids(mnt, NULL);
cb2239c1 4197 namespace_unlock();
2a186721
CB
4198 }
4199
4200 return err;
4201}
4202
9caccd41
CB
4203static int build_mount_idmapped(const struct mount_attr *attr, size_t usize,
4204 struct mount_kattr *kattr, unsigned int flags)
4205{
4206 int err = 0;
4207 struct ns_common *ns;
4208 struct user_namespace *mnt_userns;
96e85e95 4209 struct fd f;
9caccd41
CB
4210
4211 if (!((attr->attr_set | attr->attr_clr) & MOUNT_ATTR_IDMAP))
4212 return 0;
4213
4214 /*
4215 * We currently do not support clearing an idmapped mount. If this ever
4216 * is a use-case we can revisit this but for now let's keep it simple
4217 * and not allow it.
4218 */
4219 if (attr->attr_clr & MOUNT_ATTR_IDMAP)
4220 return -EINVAL;
4221
4222 if (attr->userns_fd > INT_MAX)
4223 return -EINVAL;
4224
96e85e95
AV
4225 f = fdget(attr->userns_fd);
4226 if (!f.file)
9caccd41
CB
4227 return -EBADF;
4228
96e85e95 4229 if (!proc_ns_file(f.file)) {
9caccd41
CB
4230 err = -EINVAL;
4231 goto out_fput;
4232 }
4233
96e85e95 4234 ns = get_proc_ns(file_inode(f.file));
9caccd41
CB
4235 if (ns->ops->type != CLONE_NEWUSER) {
4236 err = -EINVAL;
4237 goto out_fput;
4238 }
4239
4240 /*
bd303368
CB
4241 * The initial idmapping cannot be used to create an idmapped
4242 * mount. We use the initial idmapping as an indicator of a mount
4243 * that is not idmapped. It can simply be passed into helpers that
4244 * are aware of idmapped mounts as a convenient shortcut. A user
4245 * can just create a dedicated identity mapping to achieve the same
4246 * result.
9caccd41
CB
4247 */
4248 mnt_userns = container_of(ns, struct user_namespace, ns);
3707d84c 4249 if (mnt_userns == &init_user_ns) {
9caccd41
CB
4250 err = -EPERM;
4251 goto out_fput;
4252 }
bf1ac16e
SF
4253
4254 /* We're not controlling the target namespace. */
4255 if (!ns_capable(mnt_userns, CAP_SYS_ADMIN)) {
4256 err = -EPERM;
4257 goto out_fput;
4258 }
4259
9caccd41
CB
4260 kattr->mnt_userns = get_user_ns(mnt_userns);
4261
4262out_fput:
96e85e95 4263 fdput(f);
9caccd41
CB
4264 return err;
4265}
4266
4267static int build_mount_kattr(const struct mount_attr *attr, size_t usize,
2a186721
CB
4268 struct mount_kattr *kattr, unsigned int flags)
4269{
4270 unsigned int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
4271
4272 if (flags & AT_NO_AUTOMOUNT)
4273 lookup_flags &= ~LOOKUP_AUTOMOUNT;
4274 if (flags & AT_SYMLINK_NOFOLLOW)
4275 lookup_flags &= ~LOOKUP_FOLLOW;
4276 if (flags & AT_EMPTY_PATH)
4277 lookup_flags |= LOOKUP_EMPTY;
4278
4279 *kattr = (struct mount_kattr) {
4280 .lookup_flags = lookup_flags,
4281 .recurse = !!(flags & AT_RECURSIVE),
4282 };
4283
4284 if (attr->propagation & ~MOUNT_SETATTR_PROPAGATION_FLAGS)
4285 return -EINVAL;
4286 if (hweight32(attr->propagation & MOUNT_SETATTR_PROPAGATION_FLAGS) > 1)
4287 return -EINVAL;
4288 kattr->propagation = attr->propagation;
4289
4290 if ((attr->attr_set | attr->attr_clr) & ~MOUNT_SETATTR_VALID_FLAGS)
4291 return -EINVAL;
4292
2a186721
CB
4293 kattr->attr_set = attr_flags_to_mnt_flags(attr->attr_set);
4294 kattr->attr_clr = attr_flags_to_mnt_flags(attr->attr_clr);
4295
4296 /*
4297 * Since the MOUNT_ATTR_<atime> values are an enum, not a bitmap,
4298 * users wanting to transition to a different atime setting cannot
4299 * simply specify the atime setting in @attr_set, but must also
4300 * specify MOUNT_ATTR__ATIME in the @attr_clr field.
4301 * So ensure that MOUNT_ATTR__ATIME can't be partially set in
4302 * @attr_clr and that @attr_set can't have any atime bits set if
4303 * MOUNT_ATTR__ATIME isn't set in @attr_clr.
4304 */
4305 if (attr->attr_clr & MOUNT_ATTR__ATIME) {
4306 if ((attr->attr_clr & MOUNT_ATTR__ATIME) != MOUNT_ATTR__ATIME)
4307 return -EINVAL;
4308
4309 /*
4310 * Clear all previous time settings as they are mutually
4311 * exclusive.
4312 */
4313 kattr->attr_clr |= MNT_RELATIME | MNT_NOATIME;
4314 switch (attr->attr_set & MOUNT_ATTR__ATIME) {
4315 case MOUNT_ATTR_RELATIME:
4316 kattr->attr_set |= MNT_RELATIME;
4317 break;
4318 case MOUNT_ATTR_NOATIME:
4319 kattr->attr_set |= MNT_NOATIME;
4320 break;
4321 case MOUNT_ATTR_STRICTATIME:
4322 break;
4323 default:
4324 return -EINVAL;
4325 }
4326 } else {
4327 if (attr->attr_set & MOUNT_ATTR__ATIME)
4328 return -EINVAL;
4329 }
4330
9caccd41
CB
4331 return build_mount_idmapped(attr, usize, kattr, flags);
4332}
4333
4334static void finish_mount_kattr(struct mount_kattr *kattr)
4335{
4336 put_user_ns(kattr->mnt_userns);
4337 kattr->mnt_userns = NULL;
256c8aed
CB
4338
4339 if (kattr->mnt_idmap)
4340 mnt_idmap_put(kattr->mnt_idmap);
2a186721
CB
4341}
4342
4343SYSCALL_DEFINE5(mount_setattr, int, dfd, const char __user *, path,
4344 unsigned int, flags, struct mount_attr __user *, uattr,
4345 size_t, usize)
4346{
4347 int err;
4348 struct path target;
4349 struct mount_attr attr;
4350 struct mount_kattr kattr;
4351
4352 BUILD_BUG_ON(sizeof(struct mount_attr) != MOUNT_ATTR_SIZE_VER0);
4353
4354 if (flags & ~(AT_EMPTY_PATH |
4355 AT_RECURSIVE |
4356 AT_SYMLINK_NOFOLLOW |
4357 AT_NO_AUTOMOUNT))
4358 return -EINVAL;
4359
4360 if (unlikely(usize > PAGE_SIZE))
4361 return -E2BIG;
4362 if (unlikely(usize < MOUNT_ATTR_SIZE_VER0))
4363 return -EINVAL;
4364
4365 if (!may_mount())
4366 return -EPERM;
4367
4368 err = copy_struct_from_user(&attr, sizeof(attr), uattr, usize);
4369 if (err)
4370 return err;
4371
4372 /* Don't bother walking through the mounts if this is a nop. */
4373 if (attr.attr_set == 0 &&
4374 attr.attr_clr == 0 &&
4375 attr.propagation == 0)
4376 return 0;
4377
9caccd41 4378 err = build_mount_kattr(&attr, usize, &kattr, flags);
2a186721
CB
4379 if (err)
4380 return err;
4381
4382 err = user_path_at(dfd, path, kattr.lookup_flags, &target);
012e3322
CB
4383 if (!err) {
4384 err = do_mount_setattr(&target, &kattr);
4385 path_put(&target);
4386 }
9caccd41 4387 finish_mount_kattr(&kattr);
2a186721
CB
4388 return err;
4389}
4390
1da177e4
LT
4391static void __init init_mount_tree(void)
4392{
4393 struct vfsmount *mnt;
74e83122 4394 struct mount *m;
6b3286ed 4395 struct mnt_namespace *ns;
ac748a09 4396 struct path root;
1da177e4 4397
fd3e007f 4398 mnt = vfs_kern_mount(&rootfs_fs_type, 0, "rootfs", NULL);
1da177e4
LT
4399 if (IS_ERR(mnt))
4400 panic("Can't create rootfs");
b3e19d92 4401
74e83122 4402 ns = alloc_mnt_ns(&init_user_ns, false);
3b22edc5 4403 if (IS_ERR(ns))
1da177e4 4404 panic("Can't allocate initial namespace");
74e83122
AV
4405 m = real_mount(mnt);
4406 m->mnt_ns = ns;
4407 ns->root = m;
4408 ns->mounts = 1;
4409 list_add(&m->mnt_list, &ns->list);
6b3286ed
KK
4410 init_task.nsproxy->mnt_ns = ns;
4411 get_mnt_ns(ns);
4412
be08d6d2
AV
4413 root.mnt = mnt;
4414 root.dentry = mnt->mnt_root;
da362b09 4415 mnt->mnt_flags |= MNT_LOCKED;
ac748a09
JB
4416
4417 set_fs_pwd(current->fs, &root);
4418 set_fs_root(current->fs, &root);
1da177e4
LT
4419}
4420
74bf17cf 4421void __init mnt_init(void)
1da177e4 4422{
15a67dd8 4423 int err;
1da177e4 4424
7d6fec45 4425 mnt_cache = kmem_cache_create("mnt_cache", sizeof(struct mount),
79f6540b 4426 0, SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT, NULL);
1da177e4 4427
0818bf27 4428 mount_hashtable = alloc_large_system_hash("Mount-cache",
38129a13 4429 sizeof(struct hlist_head),
0818bf27 4430 mhash_entries, 19,
3d375d78 4431 HASH_ZERO,
0818bf27
AV
4432 &m_hash_shift, &m_hash_mask, 0, 0);
4433 mountpoint_hashtable = alloc_large_system_hash("Mountpoint-cache",
4434 sizeof(struct hlist_head),
4435 mphash_entries, 19,
3d375d78 4436 HASH_ZERO,
0818bf27 4437 &mp_hash_shift, &mp_hash_mask, 0, 0);
1da177e4 4438
84d17192 4439 if (!mount_hashtable || !mountpoint_hashtable)
1da177e4
LT
4440 panic("Failed to allocate mount hash table\n");
4441
4b93dc9b
TH
4442 kernfs_init();
4443
15a67dd8
RD
4444 err = sysfs_init();
4445 if (err)
4446 printk(KERN_WARNING "%s: sysfs_init error: %d\n",
8e24eea7 4447 __func__, err);
00d26666
GKH
4448 fs_kobj = kobject_create_and_add("fs", NULL);
4449 if (!fs_kobj)
8e24eea7 4450 printk(KERN_WARNING "%s: kobj create error\n", __func__);
037f11b4 4451 shmem_init();
1da177e4
LT
4452 init_rootfs();
4453 init_mount_tree();
4454}
4455
616511d0 4456void put_mnt_ns(struct mnt_namespace *ns)
1da177e4 4457{
1a7b8969 4458 if (!refcount_dec_and_test(&ns->ns.count))
616511d0 4459 return;
7b00ed6f 4460 drop_collected_mounts(&ns->root->mnt);
771b1371 4461 free_mnt_ns(ns);
1da177e4 4462}
9d412a43 4463
d911b458 4464struct vfsmount *kern_mount(struct file_system_type *type)
9d412a43 4465{
423e0ab0 4466 struct vfsmount *mnt;
d911b458 4467 mnt = vfs_kern_mount(type, SB_KERNMOUNT, type->name, NULL);
423e0ab0
TC
4468 if (!IS_ERR(mnt)) {
4469 /*
4470 * it is a longterm mount, don't release mnt until
4471 * we unmount before file sys is unregistered
4472 */
f7a99c5b 4473 real_mount(mnt)->mnt_ns = MNT_NS_INTERNAL;
423e0ab0
TC
4474 }
4475 return mnt;
9d412a43 4476}
d911b458 4477EXPORT_SYMBOL_GPL(kern_mount);
423e0ab0
TC
4478
4479void kern_unmount(struct vfsmount *mnt)
4480{
4481 /* release long term mount so mount point can be released */
da27f796
RR
4482 if (!IS_ERR(mnt)) {
4483 mnt_make_shortterm(mnt);
48a066e7 4484 synchronize_rcu(); /* yecchhh... */
423e0ab0
TC
4485 mntput(mnt);
4486 }
4487}
4488EXPORT_SYMBOL(kern_unmount);
02125a82 4489
df820f8d
MS
4490void kern_unmount_array(struct vfsmount *mnt[], unsigned int num)
4491{
4492 unsigned int i;
4493
4494 for (i = 0; i < num; i++)
da27f796 4495 mnt_make_shortterm(mnt[i]);
df820f8d
MS
4496 synchronize_rcu_expedited();
4497 for (i = 0; i < num; i++)
4498 mntput(mnt[i]);
4499}
4500EXPORT_SYMBOL(kern_unmount_array);
4501
02125a82
AV
4502bool our_mnt(struct vfsmount *mnt)
4503{
143c8c91 4504 return check_mnt(real_mount(mnt));
02125a82 4505}
8823c079 4506
3151527e
EB
4507bool current_chrooted(void)
4508{
4509 /* Does the current process have a non-standard root */
4510 struct path ns_root;
4511 struct path fs_root;
4512 bool chrooted;
4513
4514 /* Find the namespace root */
4515 ns_root.mnt = &current->nsproxy->mnt_ns->root->mnt;
4516 ns_root.dentry = ns_root.mnt->mnt_root;
4517 path_get(&ns_root);
4518 while (d_mountpoint(ns_root.dentry) && follow_down_one(&ns_root))
4519 ;
4520
4521 get_fs_root(current->fs, &fs_root);
4522
4523 chrooted = !path_equal(&fs_root, &ns_root);
4524
4525 path_put(&fs_root);
4526 path_put(&ns_root);
4527
4528 return chrooted;
4529}
4530
132e4608
DH
4531static bool mnt_already_visible(struct mnt_namespace *ns,
4532 const struct super_block *sb,
8654df4e 4533 int *new_mnt_flags)
87a8ebd6 4534{
8c6cf9cc 4535 int new_flags = *new_mnt_flags;
87a8ebd6 4536 struct mount *mnt;
e51db735 4537 bool visible = false;
87a8ebd6 4538
44bb4385 4539 down_read(&namespace_sem);
9f6c61f9 4540 lock_ns_list(ns);
87a8ebd6 4541 list_for_each_entry(mnt, &ns->list, mnt_list) {
e51db735 4542 struct mount *child;
77b1a97d
EB
4543 int mnt_flags;
4544
9f6c61f9
MS
4545 if (mnt_is_cursor(mnt))
4546 continue;
4547
132e4608 4548 if (mnt->mnt.mnt_sb->s_type != sb->s_type)
e51db735
EB
4549 continue;
4550
7e96c1b0
EB
4551 /* This mount is not fully visible if it's root directory
4552 * is not the root directory of the filesystem.
4553 */
4554 if (mnt->mnt.mnt_root != mnt->mnt.mnt_sb->s_root)
4555 continue;
4556
a1935c17 4557 /* A local view of the mount flags */
77b1a97d 4558 mnt_flags = mnt->mnt.mnt_flags;
77b1a97d 4559
695e9df0 4560 /* Don't miss readonly hidden in the superblock flags */
bc98a42c 4561 if (sb_rdonly(mnt->mnt.mnt_sb))
695e9df0
EB
4562 mnt_flags |= MNT_LOCK_READONLY;
4563
8c6cf9cc
EB
4564 /* Verify the mount flags are equal to or more permissive
4565 * than the proposed new mount.
4566 */
77b1a97d 4567 if ((mnt_flags & MNT_LOCK_READONLY) &&
8c6cf9cc
EB
4568 !(new_flags & MNT_READONLY))
4569 continue;
77b1a97d
EB
4570 if ((mnt_flags & MNT_LOCK_ATIME) &&
4571 ((mnt_flags & MNT_ATIME_MASK) != (new_flags & MNT_ATIME_MASK)))
8c6cf9cc
EB
4572 continue;
4573
ceeb0e5d
EB
4574 /* This mount is not fully visible if there are any
4575 * locked child mounts that cover anything except for
4576 * empty directories.
e51db735
EB
4577 */
4578 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
4579 struct inode *inode = child->mnt_mountpoint->d_inode;
ceeb0e5d 4580 /* Only worry about locked mounts */
d71ed6c9 4581 if (!(child->mnt.mnt_flags & MNT_LOCKED))
ceeb0e5d 4582 continue;
7236c85e
EB
4583 /* Is the directory permanetly empty? */
4584 if (!is_empty_dir_inode(inode))
e51db735 4585 goto next;
87a8ebd6 4586 }
8c6cf9cc 4587 /* Preserve the locked attributes */
77b1a97d 4588 *new_mnt_flags |= mnt_flags & (MNT_LOCK_READONLY | \
77b1a97d 4589 MNT_LOCK_ATIME);
e51db735
EB
4590 visible = true;
4591 goto found;
4592 next: ;
87a8ebd6 4593 }
e51db735 4594found:
9f6c61f9 4595 unlock_ns_list(ns);
44bb4385 4596 up_read(&namespace_sem);
e51db735 4597 return visible;
87a8ebd6
EB
4598}
4599
132e4608 4600static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags)
8654df4e 4601{
a1935c17 4602 const unsigned long required_iflags = SB_I_NOEXEC | SB_I_NODEV;
8654df4e
EB
4603 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
4604 unsigned long s_iflags;
4605
4606 if (ns->user_ns == &init_user_ns)
4607 return false;
4608
4609 /* Can this filesystem be too revealing? */
132e4608 4610 s_iflags = sb->s_iflags;
8654df4e
EB
4611 if (!(s_iflags & SB_I_USERNS_VISIBLE))
4612 return false;
4613
a1935c17
EB
4614 if ((s_iflags & required_iflags) != required_iflags) {
4615 WARN_ONCE(1, "Expected s_iflags to contain 0x%lx\n",
4616 required_iflags);
4617 return true;
4618 }
4619
132e4608 4620 return !mnt_already_visible(ns, sb, new_mnt_flags);
8654df4e
EB
4621}
4622
380cf5ba
AL
4623bool mnt_may_suid(struct vfsmount *mnt)
4624{
4625 /*
4626 * Foreign mounts (accessed via fchdir or through /proc
4627 * symlinks) are always treated as if they are nosuid. This
4628 * prevents namespaces from trusting potentially unsafe
4629 * suid/sgid bits, file caps, or security labels that originate
4630 * in other namespaces.
4631 */
4632 return !(mnt->mnt_flags & MNT_NOSUID) && check_mnt(real_mount(mnt)) &&
4633 current_in_userns(mnt->mnt_sb->s_user_ns);
4634}
4635
64964528 4636static struct ns_common *mntns_get(struct task_struct *task)
8823c079 4637{
58be2825 4638 struct ns_common *ns = NULL;
8823c079
EB
4639 struct nsproxy *nsproxy;
4640
728dba3a
EB
4641 task_lock(task);
4642 nsproxy = task->nsproxy;
8823c079 4643 if (nsproxy) {
58be2825
AV
4644 ns = &nsproxy->mnt_ns->ns;
4645 get_mnt_ns(to_mnt_ns(ns));
8823c079 4646 }
728dba3a 4647 task_unlock(task);
8823c079
EB
4648
4649 return ns;
4650}
4651
64964528 4652static void mntns_put(struct ns_common *ns)
8823c079 4653{
58be2825 4654 put_mnt_ns(to_mnt_ns(ns));
8823c079
EB
4655}
4656
f2a8d52e 4657static int mntns_install(struct nsset *nsset, struct ns_common *ns)
8823c079 4658{
f2a8d52e
CB
4659 struct nsproxy *nsproxy = nsset->nsproxy;
4660 struct fs_struct *fs = nsset->fs;
4f757f3c 4661 struct mnt_namespace *mnt_ns = to_mnt_ns(ns), *old_mnt_ns;
f2a8d52e 4662 struct user_namespace *user_ns = nsset->cred->user_ns;
8823c079 4663 struct path root;
4f757f3c 4664 int err;
8823c079 4665
0c55cfc4 4666 if (!ns_capable(mnt_ns->user_ns, CAP_SYS_ADMIN) ||
f2a8d52e
CB
4667 !ns_capable(user_ns, CAP_SYS_CHROOT) ||
4668 !ns_capable(user_ns, CAP_SYS_ADMIN))
ae11e0f1 4669 return -EPERM;
8823c079 4670
74e83122
AV
4671 if (is_anon_ns(mnt_ns))
4672 return -EINVAL;
4673
8823c079
EB
4674 if (fs->users != 1)
4675 return -EINVAL;
4676
4677 get_mnt_ns(mnt_ns);
4f757f3c 4678 old_mnt_ns = nsproxy->mnt_ns;
8823c079
EB
4679 nsproxy->mnt_ns = mnt_ns;
4680
4681 /* Find the root */
4f757f3c
AV
4682 err = vfs_path_lookup(mnt_ns->root->mnt.mnt_root, &mnt_ns->root->mnt,
4683 "/", LOOKUP_DOWN, &root);
4684 if (err) {
4685 /* revert to old namespace */
4686 nsproxy->mnt_ns = old_mnt_ns;
4687 put_mnt_ns(mnt_ns);
4688 return err;
4689 }
8823c079 4690
4068367c
AV
4691 put_mnt_ns(old_mnt_ns);
4692
8823c079
EB
4693 /* Update the pwd and root */
4694 set_fs_pwd(fs, &root);
4695 set_fs_root(fs, &root);
4696
4697 path_put(&root);
4698 return 0;
4699}
4700
bcac25a5
AV
4701static struct user_namespace *mntns_owner(struct ns_common *ns)
4702{
4703 return to_mnt_ns(ns)->user_ns;
4704}
4705
8823c079
EB
4706const struct proc_ns_operations mntns_operations = {
4707 .name = "mnt",
4708 .type = CLONE_NEWNS,
4709 .get = mntns_get,
4710 .put = mntns_put,
4711 .install = mntns_install,
bcac25a5 4712 .owner = mntns_owner,
8823c079 4713};
ab171b95
LC
4714
4715#ifdef CONFIG_SYSCTL
4716static struct ctl_table fs_namespace_sysctls[] = {
4717 {
4718 .procname = "mount-max",
4719 .data = &sysctl_mount_max,
4720 .maxlen = sizeof(unsigned int),
4721 .mode = 0644,
4722 .proc_handler = proc_dointvec_minmax,
4723 .extra1 = SYSCTL_ONE,
4724 },
4725 { }
4726};
4727
4728static int __init init_fs_namespace_sysctls(void)
4729{
4730 register_sysctl_init("fs", fs_namespace_sysctls);
4731 return 0;
4732}
4733fs_initcall(init_fs_namespace_sysctls);
4734
4735#endif /* CONFIG_SYSCTL */