]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - fs/namespace.c
vfs: syscall: Add move_mount(2) to move mounts around
[mirror_ubuntu-hirsute-kernel.git] / fs / namespace.c
CommitLineData
1da177e4
LT
1/*
2 * linux/fs/namespace.c
3 *
4 * (C) Copyright Al Viro 2000, 2001
5 * Released under GPL v2.
6 *
7 * Based on code from fs/super.c, copyright Linus Torvalds and others.
8 * Heavily rewritten.
9 */
10
1da177e4 11#include <linux/syscalls.h>
d10577a8 12#include <linux/export.h>
16f7e0fe 13#include <linux/capability.h>
6b3286ed 14#include <linux/mnt_namespace.h>
771b1371 15#include <linux/user_namespace.h>
1da177e4
LT
16#include <linux/namei.h>
17#include <linux/security.h>
5b825c3a 18#include <linux/cred.h>
73cd49ec 19#include <linux/idr.h>
57f150a5 20#include <linux/init.h> /* init_rootfs */
d10577a8
AV
21#include <linux/fs_struct.h> /* get_fs_root et.al. */
22#include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
a07b2000 23#include <linux/file.h>
d10577a8 24#include <linux/uaccess.h>
0bb80f24 25#include <linux/proc_ns.h>
20b4fb48 26#include <linux/magic.h>
57c8a661 27#include <linux/memblock.h>
9ea459e1 28#include <linux/task_work.h>
9164bb4a 29#include <linux/sched/task.h>
e262e32d 30#include <uapi/linux/mount.h>
9bc61ab1 31#include <linux/fs_context.h>
9164bb4a 32
07b20889 33#include "pnode.h"
948730b0 34#include "internal.h"
1da177e4 35
d2921684
EB
36/* Maximum number of mounts in a mount namespace */
37unsigned int sysctl_mount_max __read_mostly = 100000;
38
0818bf27
AV
39static unsigned int m_hash_mask __read_mostly;
40static unsigned int m_hash_shift __read_mostly;
41static unsigned int mp_hash_mask __read_mostly;
42static unsigned int mp_hash_shift __read_mostly;
43
44static __initdata unsigned long mhash_entries;
45static int __init set_mhash_entries(char *str)
46{
47 if (!str)
48 return 0;
49 mhash_entries = simple_strtoul(str, &str, 0);
50 return 1;
51}
52__setup("mhash_entries=", set_mhash_entries);
53
54static __initdata unsigned long mphash_entries;
55static int __init set_mphash_entries(char *str)
56{
57 if (!str)
58 return 0;
59 mphash_entries = simple_strtoul(str, &str, 0);
60 return 1;
61}
62__setup("mphash_entries=", set_mphash_entries);
13f14b4d 63
c7999c36 64static u64 event;
73cd49ec 65static DEFINE_IDA(mnt_id_ida);
719f5d7f 66static DEFINE_IDA(mnt_group_ida);
1da177e4 67
38129a13 68static struct hlist_head *mount_hashtable __read_mostly;
0818bf27 69static struct hlist_head *mountpoint_hashtable __read_mostly;
e18b890b 70static struct kmem_cache *mnt_cache __read_mostly;
59aa0da8 71static DECLARE_RWSEM(namespace_sem);
1da177e4 72
f87fd4c2 73/* /sys/fs */
00d26666
GKH
74struct kobject *fs_kobj;
75EXPORT_SYMBOL_GPL(fs_kobj);
f87fd4c2 76
99b7db7b
NP
77/*
78 * vfsmount lock may be taken for read to prevent changes to the
79 * vfsmount hash, ie. during mountpoint lookups or walking back
80 * up the tree.
81 *
82 * It should be taken for write in all cases where the vfsmount
83 * tree or hash is modified or when a vfsmount structure is modified.
84 */
48a066e7 85__cacheline_aligned_in_smp DEFINE_SEQLOCK(mount_lock);
99b7db7b 86
38129a13 87static inline struct hlist_head *m_hash(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 88{
b58fed8b
RP
89 unsigned long tmp = ((unsigned long)mnt / L1_CACHE_BYTES);
90 tmp += ((unsigned long)dentry / L1_CACHE_BYTES);
0818bf27
AV
91 tmp = tmp + (tmp >> m_hash_shift);
92 return &mount_hashtable[tmp & m_hash_mask];
93}
94
95static inline struct hlist_head *mp_hash(struct dentry *dentry)
96{
97 unsigned long tmp = ((unsigned long)dentry / L1_CACHE_BYTES);
98 tmp = tmp + (tmp >> mp_hash_shift);
99 return &mountpoint_hashtable[tmp & mp_hash_mask];
1da177e4
LT
100}
101
b105e270 102static int mnt_alloc_id(struct mount *mnt)
73cd49ec 103{
169b480e
MW
104 int res = ida_alloc(&mnt_id_ida, GFP_KERNEL);
105
106 if (res < 0)
107 return res;
108 mnt->mnt_id = res;
109 return 0;
73cd49ec
MS
110}
111
b105e270 112static void mnt_free_id(struct mount *mnt)
73cd49ec 113{
169b480e 114 ida_free(&mnt_id_ida, mnt->mnt_id);
73cd49ec
MS
115}
116
719f5d7f
MS
117/*
118 * Allocate a new peer group ID
719f5d7f 119 */
4b8b21f4 120static int mnt_alloc_group_id(struct mount *mnt)
719f5d7f 121{
169b480e 122 int res = ida_alloc_min(&mnt_group_ida, 1, GFP_KERNEL);
f21f6220 123
169b480e
MW
124 if (res < 0)
125 return res;
126 mnt->mnt_group_id = res;
127 return 0;
719f5d7f
MS
128}
129
130/*
131 * Release a peer group ID
132 */
4b8b21f4 133void mnt_release_group_id(struct mount *mnt)
719f5d7f 134{
169b480e 135 ida_free(&mnt_group_ida, mnt->mnt_group_id);
15169fe7 136 mnt->mnt_group_id = 0;
719f5d7f
MS
137}
138
b3e19d92
NP
139/*
140 * vfsmount lock must be held for read
141 */
83adc753 142static inline void mnt_add_count(struct mount *mnt, int n)
b3e19d92
NP
143{
144#ifdef CONFIG_SMP
68e8a9fe 145 this_cpu_add(mnt->mnt_pcp->mnt_count, n);
b3e19d92
NP
146#else
147 preempt_disable();
68e8a9fe 148 mnt->mnt_count += n;
b3e19d92
NP
149 preempt_enable();
150#endif
151}
152
b3e19d92
NP
153/*
154 * vfsmount lock must be held for write
155 */
83adc753 156unsigned int mnt_get_count(struct mount *mnt)
b3e19d92
NP
157{
158#ifdef CONFIG_SMP
f03c6599 159 unsigned int count = 0;
b3e19d92
NP
160 int cpu;
161
162 for_each_possible_cpu(cpu) {
68e8a9fe 163 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_count;
b3e19d92
NP
164 }
165
166 return count;
167#else
68e8a9fe 168 return mnt->mnt_count;
b3e19d92
NP
169#endif
170}
171
87b95ce0
AV
172static void drop_mountpoint(struct fs_pin *p)
173{
174 struct mount *m = container_of(p, struct mount, mnt_umount);
175 dput(m->mnt_ex_mountpoint);
176 pin_remove(p);
177 mntput(&m->mnt);
178}
179
b105e270 180static struct mount *alloc_vfsmnt(const char *name)
1da177e4 181{
c63181e6
AV
182 struct mount *mnt = kmem_cache_zalloc(mnt_cache, GFP_KERNEL);
183 if (mnt) {
73cd49ec
MS
184 int err;
185
c63181e6 186 err = mnt_alloc_id(mnt);
88b38782
LZ
187 if (err)
188 goto out_free_cache;
189
190 if (name) {
fcc139ae 191 mnt->mnt_devname = kstrdup_const(name, GFP_KERNEL);
c63181e6 192 if (!mnt->mnt_devname)
88b38782 193 goto out_free_id;
73cd49ec
MS
194 }
195
b3e19d92 196#ifdef CONFIG_SMP
c63181e6
AV
197 mnt->mnt_pcp = alloc_percpu(struct mnt_pcp);
198 if (!mnt->mnt_pcp)
b3e19d92
NP
199 goto out_free_devname;
200
c63181e6 201 this_cpu_add(mnt->mnt_pcp->mnt_count, 1);
b3e19d92 202#else
c63181e6
AV
203 mnt->mnt_count = 1;
204 mnt->mnt_writers = 0;
b3e19d92
NP
205#endif
206
38129a13 207 INIT_HLIST_NODE(&mnt->mnt_hash);
c63181e6
AV
208 INIT_LIST_HEAD(&mnt->mnt_child);
209 INIT_LIST_HEAD(&mnt->mnt_mounts);
210 INIT_LIST_HEAD(&mnt->mnt_list);
211 INIT_LIST_HEAD(&mnt->mnt_expire);
212 INIT_LIST_HEAD(&mnt->mnt_share);
213 INIT_LIST_HEAD(&mnt->mnt_slave_list);
214 INIT_LIST_HEAD(&mnt->mnt_slave);
0a5eb7c8 215 INIT_HLIST_NODE(&mnt->mnt_mp_list);
99b19d16 216 INIT_LIST_HEAD(&mnt->mnt_umounting);
87b95ce0 217 init_fs_pin(&mnt->mnt_umount, drop_mountpoint);
1da177e4 218 }
c63181e6 219 return mnt;
88b38782 220
d3ef3d73 221#ifdef CONFIG_SMP
222out_free_devname:
fcc139ae 223 kfree_const(mnt->mnt_devname);
d3ef3d73 224#endif
88b38782 225out_free_id:
c63181e6 226 mnt_free_id(mnt);
88b38782 227out_free_cache:
c63181e6 228 kmem_cache_free(mnt_cache, mnt);
88b38782 229 return NULL;
1da177e4
LT
230}
231
3d733633
DH
232/*
233 * Most r/o checks on a fs are for operations that take
234 * discrete amounts of time, like a write() or unlink().
235 * We must keep track of when those operations start
236 * (for permission checks) and when they end, so that
237 * we can determine when writes are able to occur to
238 * a filesystem.
239 */
240/*
241 * __mnt_is_readonly: check whether a mount is read-only
242 * @mnt: the mount to check for its write status
243 *
244 * This shouldn't be used directly ouside of the VFS.
245 * It does not guarantee that the filesystem will stay
246 * r/w, just that it is right *now*. This can not and
247 * should not be used in place of IS_RDONLY(inode).
248 * mnt_want/drop_write() will _keep_ the filesystem
249 * r/w.
250 */
43f5e655 251bool __mnt_is_readonly(struct vfsmount *mnt)
3d733633 252{
43f5e655 253 return (mnt->mnt_flags & MNT_READONLY) || sb_rdonly(mnt->mnt_sb);
3d733633
DH
254}
255EXPORT_SYMBOL_GPL(__mnt_is_readonly);
256
83adc753 257static inline void mnt_inc_writers(struct mount *mnt)
d3ef3d73 258{
259#ifdef CONFIG_SMP
68e8a9fe 260 this_cpu_inc(mnt->mnt_pcp->mnt_writers);
d3ef3d73 261#else
68e8a9fe 262 mnt->mnt_writers++;
d3ef3d73 263#endif
264}
3d733633 265
83adc753 266static inline void mnt_dec_writers(struct mount *mnt)
3d733633 267{
d3ef3d73 268#ifdef CONFIG_SMP
68e8a9fe 269 this_cpu_dec(mnt->mnt_pcp->mnt_writers);
d3ef3d73 270#else
68e8a9fe 271 mnt->mnt_writers--;
d3ef3d73 272#endif
3d733633 273}
3d733633 274
83adc753 275static unsigned int mnt_get_writers(struct mount *mnt)
3d733633 276{
d3ef3d73 277#ifdef CONFIG_SMP
278 unsigned int count = 0;
3d733633 279 int cpu;
3d733633
DH
280
281 for_each_possible_cpu(cpu) {
68e8a9fe 282 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_writers;
3d733633 283 }
3d733633 284
d3ef3d73 285 return count;
286#else
287 return mnt->mnt_writers;
288#endif
3d733633
DH
289}
290
4ed5e82f
MS
291static int mnt_is_readonly(struct vfsmount *mnt)
292{
293 if (mnt->mnt_sb->s_readonly_remount)
294 return 1;
295 /* Order wrt setting s_flags/s_readonly_remount in do_remount() */
296 smp_rmb();
297 return __mnt_is_readonly(mnt);
298}
299
8366025e 300/*
eb04c282
JK
301 * Most r/o & frozen checks on a fs are for operations that take discrete
302 * amounts of time, like a write() or unlink(). We must keep track of when
303 * those operations start (for permission checks) and when they end, so that we
304 * can determine when writes are able to occur to a filesystem.
8366025e
DH
305 */
306/**
eb04c282 307 * __mnt_want_write - get write access to a mount without freeze protection
83adc753 308 * @m: the mount on which to take a write
8366025e 309 *
eb04c282
JK
310 * This tells the low-level filesystem that a write is about to be performed to
311 * it, and makes sure that writes are allowed (mnt it read-write) before
312 * returning success. This operation does not protect against filesystem being
313 * frozen. When the write operation is finished, __mnt_drop_write() must be
314 * called. This is effectively a refcount.
8366025e 315 */
eb04c282 316int __mnt_want_write(struct vfsmount *m)
8366025e 317{
83adc753 318 struct mount *mnt = real_mount(m);
3d733633 319 int ret = 0;
3d733633 320
d3ef3d73 321 preempt_disable();
c6653a83 322 mnt_inc_writers(mnt);
d3ef3d73 323 /*
c6653a83 324 * The store to mnt_inc_writers must be visible before we pass
d3ef3d73 325 * MNT_WRITE_HOLD loop below, so that the slowpath can see our
326 * incremented count after it has set MNT_WRITE_HOLD.
327 */
328 smp_mb();
6aa7de05 329 while (READ_ONCE(mnt->mnt.mnt_flags) & MNT_WRITE_HOLD)
d3ef3d73 330 cpu_relax();
331 /*
332 * After the slowpath clears MNT_WRITE_HOLD, mnt_is_readonly will
333 * be set to match its requirements. So we must not load that until
334 * MNT_WRITE_HOLD is cleared.
335 */
336 smp_rmb();
4ed5e82f 337 if (mnt_is_readonly(m)) {
c6653a83 338 mnt_dec_writers(mnt);
3d733633 339 ret = -EROFS;
3d733633 340 }
d3ef3d73 341 preempt_enable();
eb04c282
JK
342
343 return ret;
344}
345
346/**
347 * mnt_want_write - get write access to a mount
348 * @m: the mount on which to take a write
349 *
350 * This tells the low-level filesystem that a write is about to be performed to
351 * it, and makes sure that writes are allowed (mount is read-write, filesystem
352 * is not frozen) before returning success. When the write operation is
353 * finished, mnt_drop_write() must be called. This is effectively a refcount.
354 */
355int mnt_want_write(struct vfsmount *m)
356{
357 int ret;
358
359 sb_start_write(m->mnt_sb);
360 ret = __mnt_want_write(m);
361 if (ret)
362 sb_end_write(m->mnt_sb);
3d733633 363 return ret;
8366025e
DH
364}
365EXPORT_SYMBOL_GPL(mnt_want_write);
366
96029c4e 367/**
368 * mnt_clone_write - get write access to a mount
369 * @mnt: the mount on which to take a write
370 *
371 * This is effectively like mnt_want_write, except
372 * it must only be used to take an extra write reference
373 * on a mountpoint that we already know has a write reference
374 * on it. This allows some optimisation.
375 *
376 * After finished, mnt_drop_write must be called as usual to
377 * drop the reference.
378 */
379int mnt_clone_write(struct vfsmount *mnt)
380{
381 /* superblock may be r/o */
382 if (__mnt_is_readonly(mnt))
383 return -EROFS;
384 preempt_disable();
83adc753 385 mnt_inc_writers(real_mount(mnt));
96029c4e 386 preempt_enable();
387 return 0;
388}
389EXPORT_SYMBOL_GPL(mnt_clone_write);
390
391/**
eb04c282 392 * __mnt_want_write_file - get write access to a file's mount
96029c4e 393 * @file: the file who's mount on which to take a write
394 *
eb04c282 395 * This is like __mnt_want_write, but it takes a file and can
96029c4e 396 * do some optimisations if the file is open for write already
397 */
eb04c282 398int __mnt_want_write_file(struct file *file)
96029c4e 399{
83f936c7 400 if (!(file->f_mode & FMODE_WRITER))
eb04c282 401 return __mnt_want_write(file->f_path.mnt);
96029c4e 402 else
403 return mnt_clone_write(file->f_path.mnt);
404}
eb04c282 405
7c6893e3
MS
406/**
407 * mnt_want_write_file - get write access to a file's mount
408 * @file: the file who's mount on which to take a write
409 *
410 * This is like mnt_want_write, but it takes a file and can
411 * do some optimisations if the file is open for write already
7c6893e3
MS
412 */
413int mnt_want_write_file(struct file *file)
414{
415 int ret;
416
a6795a58 417 sb_start_write(file_inode(file)->i_sb);
eb04c282
JK
418 ret = __mnt_want_write_file(file);
419 if (ret)
a6795a58 420 sb_end_write(file_inode(file)->i_sb);
7c6893e3
MS
421 return ret;
422}
96029c4e 423EXPORT_SYMBOL_GPL(mnt_want_write_file);
424
8366025e 425/**
eb04c282 426 * __mnt_drop_write - give up write access to a mount
8366025e
DH
427 * @mnt: the mount on which to give up write access
428 *
429 * Tells the low-level filesystem that we are done
430 * performing writes to it. Must be matched with
eb04c282 431 * __mnt_want_write() call above.
8366025e 432 */
eb04c282 433void __mnt_drop_write(struct vfsmount *mnt)
8366025e 434{
d3ef3d73 435 preempt_disable();
83adc753 436 mnt_dec_writers(real_mount(mnt));
d3ef3d73 437 preempt_enable();
8366025e 438}
eb04c282
JK
439
440/**
441 * mnt_drop_write - give up write access to a mount
442 * @mnt: the mount on which to give up write access
443 *
444 * Tells the low-level filesystem that we are done performing writes to it and
445 * also allows filesystem to be frozen again. Must be matched with
446 * mnt_want_write() call above.
447 */
448void mnt_drop_write(struct vfsmount *mnt)
449{
450 __mnt_drop_write(mnt);
451 sb_end_write(mnt->mnt_sb);
452}
8366025e
DH
453EXPORT_SYMBOL_GPL(mnt_drop_write);
454
eb04c282
JK
455void __mnt_drop_write_file(struct file *file)
456{
457 __mnt_drop_write(file->f_path.mnt);
458}
459
7c6893e3
MS
460void mnt_drop_write_file(struct file *file)
461{
a6795a58 462 __mnt_drop_write_file(file);
7c6893e3
MS
463 sb_end_write(file_inode(file)->i_sb);
464}
2a79f17e
AV
465EXPORT_SYMBOL(mnt_drop_write_file);
466
83adc753 467static int mnt_make_readonly(struct mount *mnt)
8366025e 468{
3d733633
DH
469 int ret = 0;
470
719ea2fb 471 lock_mount_hash();
83adc753 472 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
3d733633 473 /*
d3ef3d73 474 * After storing MNT_WRITE_HOLD, we'll read the counters. This store
475 * should be visible before we do.
3d733633 476 */
d3ef3d73 477 smp_mb();
478
3d733633 479 /*
d3ef3d73 480 * With writers on hold, if this value is zero, then there are
481 * definitely no active writers (although held writers may subsequently
482 * increment the count, they'll have to wait, and decrement it after
483 * seeing MNT_READONLY).
484 *
485 * It is OK to have counter incremented on one CPU and decremented on
486 * another: the sum will add up correctly. The danger would be when we
487 * sum up each counter, if we read a counter before it is incremented,
488 * but then read another CPU's count which it has been subsequently
489 * decremented from -- we would see more decrements than we should.
490 * MNT_WRITE_HOLD protects against this scenario, because
491 * mnt_want_write first increments count, then smp_mb, then spins on
492 * MNT_WRITE_HOLD, so it can't be decremented by another CPU while
493 * we're counting up here.
3d733633 494 */
c6653a83 495 if (mnt_get_writers(mnt) > 0)
d3ef3d73 496 ret = -EBUSY;
497 else
83adc753 498 mnt->mnt.mnt_flags |= MNT_READONLY;
d3ef3d73 499 /*
500 * MNT_READONLY must become visible before ~MNT_WRITE_HOLD, so writers
501 * that become unheld will see MNT_READONLY.
502 */
503 smp_wmb();
83adc753 504 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
719ea2fb 505 unlock_mount_hash();
3d733633 506 return ret;
8366025e 507}
8366025e 508
43f5e655 509static int __mnt_unmake_readonly(struct mount *mnt)
2e4b7fcd 510{
719ea2fb 511 lock_mount_hash();
83adc753 512 mnt->mnt.mnt_flags &= ~MNT_READONLY;
719ea2fb 513 unlock_mount_hash();
43f5e655 514 return 0;
2e4b7fcd
DH
515}
516
4ed5e82f
MS
517int sb_prepare_remount_readonly(struct super_block *sb)
518{
519 struct mount *mnt;
520 int err = 0;
521
8e8b8796
MS
522 /* Racy optimization. Recheck the counter under MNT_WRITE_HOLD */
523 if (atomic_long_read(&sb->s_remove_count))
524 return -EBUSY;
525
719ea2fb 526 lock_mount_hash();
4ed5e82f
MS
527 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
528 if (!(mnt->mnt.mnt_flags & MNT_READONLY)) {
529 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
530 smp_mb();
531 if (mnt_get_writers(mnt) > 0) {
532 err = -EBUSY;
533 break;
534 }
535 }
536 }
8e8b8796
MS
537 if (!err && atomic_long_read(&sb->s_remove_count))
538 err = -EBUSY;
539
4ed5e82f
MS
540 if (!err) {
541 sb->s_readonly_remount = 1;
542 smp_wmb();
543 }
544 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
545 if (mnt->mnt.mnt_flags & MNT_WRITE_HOLD)
546 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
547 }
719ea2fb 548 unlock_mount_hash();
4ed5e82f
MS
549
550 return err;
551}
552
b105e270 553static void free_vfsmnt(struct mount *mnt)
1da177e4 554{
fcc139ae 555 kfree_const(mnt->mnt_devname);
d3ef3d73 556#ifdef CONFIG_SMP
68e8a9fe 557 free_percpu(mnt->mnt_pcp);
d3ef3d73 558#endif
b105e270 559 kmem_cache_free(mnt_cache, mnt);
1da177e4
LT
560}
561
8ffcb32e
DH
562static void delayed_free_vfsmnt(struct rcu_head *head)
563{
564 free_vfsmnt(container_of(head, struct mount, mnt_rcu));
565}
566
48a066e7 567/* call under rcu_read_lock */
294d71ff 568int __legitimize_mnt(struct vfsmount *bastard, unsigned seq)
48a066e7
AV
569{
570 struct mount *mnt;
571 if (read_seqretry(&mount_lock, seq))
294d71ff 572 return 1;
48a066e7 573 if (bastard == NULL)
294d71ff 574 return 0;
48a066e7
AV
575 mnt = real_mount(bastard);
576 mnt_add_count(mnt, 1);
119e1ef8 577 smp_mb(); // see mntput_no_expire()
48a066e7 578 if (likely(!read_seqretry(&mount_lock, seq)))
294d71ff 579 return 0;
48a066e7
AV
580 if (bastard->mnt_flags & MNT_SYNC_UMOUNT) {
581 mnt_add_count(mnt, -1);
294d71ff
AV
582 return 1;
583 }
119e1ef8
AV
584 lock_mount_hash();
585 if (unlikely(bastard->mnt_flags & MNT_DOOMED)) {
586 mnt_add_count(mnt, -1);
587 unlock_mount_hash();
588 return 1;
589 }
590 unlock_mount_hash();
591 /* caller will mntput() */
294d71ff
AV
592 return -1;
593}
594
595/* call under rcu_read_lock */
596bool legitimize_mnt(struct vfsmount *bastard, unsigned seq)
597{
598 int res = __legitimize_mnt(bastard, seq);
599 if (likely(!res))
600 return true;
601 if (unlikely(res < 0)) {
602 rcu_read_unlock();
603 mntput(bastard);
604 rcu_read_lock();
48a066e7 605 }
48a066e7
AV
606 return false;
607}
608
1da177e4 609/*
474279dc 610 * find the first mount at @dentry on vfsmount @mnt.
48a066e7 611 * call under rcu_read_lock()
1da177e4 612 */
474279dc 613struct mount *__lookup_mnt(struct vfsmount *mnt, struct dentry *dentry)
1da177e4 614{
38129a13 615 struct hlist_head *head = m_hash(mnt, dentry);
474279dc
AV
616 struct mount *p;
617
38129a13 618 hlist_for_each_entry_rcu(p, head, mnt_hash)
474279dc
AV
619 if (&p->mnt_parent->mnt == mnt && p->mnt_mountpoint == dentry)
620 return p;
621 return NULL;
622}
623
a05964f3 624/*
f015f126
DH
625 * lookup_mnt - Return the first child mount mounted at path
626 *
627 * "First" means first mounted chronologically. If you create the
628 * following mounts:
629 *
630 * mount /dev/sda1 /mnt
631 * mount /dev/sda2 /mnt
632 * mount /dev/sda3 /mnt
633 *
634 * Then lookup_mnt() on the base /mnt dentry in the root mount will
635 * return successively the root dentry and vfsmount of /dev/sda1, then
636 * /dev/sda2, then /dev/sda3, then NULL.
637 *
638 * lookup_mnt takes a reference to the found vfsmount.
a05964f3 639 */
ca71cf71 640struct vfsmount *lookup_mnt(const struct path *path)
a05964f3 641{
c7105365 642 struct mount *child_mnt;
48a066e7
AV
643 struct vfsmount *m;
644 unsigned seq;
99b7db7b 645
48a066e7
AV
646 rcu_read_lock();
647 do {
648 seq = read_seqbegin(&mount_lock);
649 child_mnt = __lookup_mnt(path->mnt, path->dentry);
650 m = child_mnt ? &child_mnt->mnt : NULL;
651 } while (!legitimize_mnt(m, seq));
652 rcu_read_unlock();
653 return m;
a05964f3
RP
654}
655
7af1364f
EB
656/*
657 * __is_local_mountpoint - Test to see if dentry is a mountpoint in the
658 * current mount namespace.
659 *
660 * The common case is dentries are not mountpoints at all and that
661 * test is handled inline. For the slow case when we are actually
662 * dealing with a mountpoint of some kind, walk through all of the
663 * mounts in the current mount namespace and test to see if the dentry
664 * is a mountpoint.
665 *
666 * The mount_hashtable is not usable in the context because we
667 * need to identify all mounts that may be in the current mount
668 * namespace not just a mount that happens to have some specified
669 * parent mount.
670 */
671bool __is_local_mountpoint(struct dentry *dentry)
672{
673 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
674 struct mount *mnt;
675 bool is_covered = false;
676
677 if (!d_mountpoint(dentry))
678 goto out;
679
680 down_read(&namespace_sem);
681 list_for_each_entry(mnt, &ns->list, mnt_list) {
682 is_covered = (mnt->mnt_mountpoint == dentry);
683 if (is_covered)
684 break;
685 }
686 up_read(&namespace_sem);
687out:
688 return is_covered;
689}
690
e2dfa935 691static struct mountpoint *lookup_mountpoint(struct dentry *dentry)
84d17192 692{
0818bf27 693 struct hlist_head *chain = mp_hash(dentry);
84d17192
AV
694 struct mountpoint *mp;
695
0818bf27 696 hlist_for_each_entry(mp, chain, m_hash) {
84d17192 697 if (mp->m_dentry == dentry) {
84d17192
AV
698 mp->m_count++;
699 return mp;
700 }
701 }
e2dfa935
EB
702 return NULL;
703}
704
3895dbf8 705static struct mountpoint *get_mountpoint(struct dentry *dentry)
e2dfa935 706{
3895dbf8 707 struct mountpoint *mp, *new = NULL;
e2dfa935 708 int ret;
84d17192 709
3895dbf8 710 if (d_mountpoint(dentry)) {
1e9c75fb
BC
711 /* might be worth a WARN_ON() */
712 if (d_unlinked(dentry))
713 return ERR_PTR(-ENOENT);
3895dbf8
EB
714mountpoint:
715 read_seqlock_excl(&mount_lock);
716 mp = lookup_mountpoint(dentry);
717 read_sequnlock_excl(&mount_lock);
718 if (mp)
719 goto done;
720 }
721
722 if (!new)
723 new = kmalloc(sizeof(struct mountpoint), GFP_KERNEL);
724 if (!new)
84d17192
AV
725 return ERR_PTR(-ENOMEM);
726
3895dbf8
EB
727
728 /* Exactly one processes may set d_mounted */
eed81007 729 ret = d_set_mounted(dentry);
eed81007 730
3895dbf8
EB
731 /* Someone else set d_mounted? */
732 if (ret == -EBUSY)
733 goto mountpoint;
734
735 /* The dentry is not available as a mountpoint? */
736 mp = ERR_PTR(ret);
737 if (ret)
738 goto done;
739
740 /* Add the new mountpoint to the hash table */
741 read_seqlock_excl(&mount_lock);
742 new->m_dentry = dentry;
743 new->m_count = 1;
744 hlist_add_head(&new->m_hash, mp_hash(dentry));
745 INIT_HLIST_HEAD(&new->m_list);
746 read_sequnlock_excl(&mount_lock);
747
748 mp = new;
749 new = NULL;
750done:
751 kfree(new);
84d17192
AV
752 return mp;
753}
754
755static void put_mountpoint(struct mountpoint *mp)
756{
757 if (!--mp->m_count) {
758 struct dentry *dentry = mp->m_dentry;
0a5eb7c8 759 BUG_ON(!hlist_empty(&mp->m_list));
84d17192
AV
760 spin_lock(&dentry->d_lock);
761 dentry->d_flags &= ~DCACHE_MOUNTED;
762 spin_unlock(&dentry->d_lock);
0818bf27 763 hlist_del(&mp->m_hash);
84d17192
AV
764 kfree(mp);
765 }
766}
767
143c8c91 768static inline int check_mnt(struct mount *mnt)
1da177e4 769{
6b3286ed 770 return mnt->mnt_ns == current->nsproxy->mnt_ns;
1da177e4
LT
771}
772
99b7db7b
NP
773/*
774 * vfsmount lock must be held for write
775 */
6b3286ed 776static void touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
777{
778 if (ns) {
779 ns->event = ++event;
780 wake_up_interruptible(&ns->poll);
781 }
782}
783
99b7db7b
NP
784/*
785 * vfsmount lock must be held for write
786 */
6b3286ed 787static void __touch_mnt_namespace(struct mnt_namespace *ns)
5addc5dd
AV
788{
789 if (ns && ns->event != event) {
790 ns->event = event;
791 wake_up_interruptible(&ns->poll);
792 }
793}
794
99b7db7b
NP
795/*
796 * vfsmount lock must be held for write
797 */
7bdb11de 798static void unhash_mnt(struct mount *mnt)
419148da 799{
0714a533 800 mnt->mnt_parent = mnt;
a73324da 801 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
6b41d536 802 list_del_init(&mnt->mnt_child);
38129a13 803 hlist_del_init_rcu(&mnt->mnt_hash);
0a5eb7c8 804 hlist_del_init(&mnt->mnt_mp_list);
84d17192
AV
805 put_mountpoint(mnt->mnt_mp);
806 mnt->mnt_mp = NULL;
1da177e4
LT
807}
808
7bdb11de
EB
809/*
810 * vfsmount lock must be held for write
811 */
812static void detach_mnt(struct mount *mnt, struct path *old_path)
813{
814 old_path->dentry = mnt->mnt_mountpoint;
815 old_path->mnt = &mnt->mnt_parent->mnt;
816 unhash_mnt(mnt);
817}
818
6a46c573
EB
819/*
820 * vfsmount lock must be held for write
821 */
822static void umount_mnt(struct mount *mnt)
823{
824 /* old mountpoint will be dropped when we can do that */
825 mnt->mnt_ex_mountpoint = mnt->mnt_mountpoint;
826 unhash_mnt(mnt);
827}
828
99b7db7b
NP
829/*
830 * vfsmount lock must be held for write
831 */
84d17192
AV
832void mnt_set_mountpoint(struct mount *mnt,
833 struct mountpoint *mp,
44d964d6 834 struct mount *child_mnt)
b90fa9ae 835{
84d17192 836 mp->m_count++;
3a2393d7 837 mnt_add_count(mnt, 1); /* essentially, that's mntget */
84d17192 838 child_mnt->mnt_mountpoint = dget(mp->m_dentry);
3a2393d7 839 child_mnt->mnt_parent = mnt;
84d17192 840 child_mnt->mnt_mp = mp;
0a5eb7c8 841 hlist_add_head(&child_mnt->mnt_mp_list, &mp->m_list);
b90fa9ae
RP
842}
843
1064f874
EB
844static void __attach_mnt(struct mount *mnt, struct mount *parent)
845{
846 hlist_add_head_rcu(&mnt->mnt_hash,
847 m_hash(&parent->mnt, mnt->mnt_mountpoint));
848 list_add_tail(&mnt->mnt_child, &parent->mnt_mounts);
849}
850
99b7db7b
NP
851/*
852 * vfsmount lock must be held for write
853 */
84d17192
AV
854static void attach_mnt(struct mount *mnt,
855 struct mount *parent,
856 struct mountpoint *mp)
1da177e4 857{
84d17192 858 mnt_set_mountpoint(parent, mp, mnt);
1064f874 859 __attach_mnt(mnt, parent);
b90fa9ae
RP
860}
861
1064f874 862void mnt_change_mountpoint(struct mount *parent, struct mountpoint *mp, struct mount *mnt)
12a5b529 863{
1064f874
EB
864 struct mountpoint *old_mp = mnt->mnt_mp;
865 struct dentry *old_mountpoint = mnt->mnt_mountpoint;
866 struct mount *old_parent = mnt->mnt_parent;
867
868 list_del_init(&mnt->mnt_child);
869 hlist_del_init(&mnt->mnt_mp_list);
870 hlist_del_init_rcu(&mnt->mnt_hash);
871
872 attach_mnt(mnt, parent, mp);
873
874 put_mountpoint(old_mp);
875
876 /*
877 * Safely avoid even the suggestion this code might sleep or
878 * lock the mount hash by taking advantage of the knowledge that
879 * mnt_change_mountpoint will not release the final reference
880 * to a mountpoint.
881 *
882 * During mounting, the mount passed in as the parent mount will
883 * continue to use the old mountpoint and during unmounting, the
884 * old mountpoint will continue to exist until namespace_unlock,
885 * which happens well after mnt_change_mountpoint.
886 */
887 spin_lock(&old_mountpoint->d_lock);
888 old_mountpoint->d_lockref.count--;
889 spin_unlock(&old_mountpoint->d_lock);
890
891 mnt_add_count(old_parent, -1);
12a5b529
AV
892}
893
b90fa9ae 894/*
99b7db7b 895 * vfsmount lock must be held for write
b90fa9ae 896 */
1064f874 897static void commit_tree(struct mount *mnt)
b90fa9ae 898{
0714a533 899 struct mount *parent = mnt->mnt_parent;
83adc753 900 struct mount *m;
b90fa9ae 901 LIST_HEAD(head);
143c8c91 902 struct mnt_namespace *n = parent->mnt_ns;
b90fa9ae 903
0714a533 904 BUG_ON(parent == mnt);
b90fa9ae 905
1a4eeaf2 906 list_add_tail(&head, &mnt->mnt_list);
f7a99c5b 907 list_for_each_entry(m, &head, mnt_list)
143c8c91 908 m->mnt_ns = n;
f03c6599 909
b90fa9ae
RP
910 list_splice(&head, n->list.prev);
911
d2921684
EB
912 n->mounts += n->pending_mounts;
913 n->pending_mounts = 0;
914
1064f874 915 __attach_mnt(mnt, parent);
6b3286ed 916 touch_mnt_namespace(n);
1da177e4
LT
917}
918
909b0a88 919static struct mount *next_mnt(struct mount *p, struct mount *root)
1da177e4 920{
6b41d536
AV
921 struct list_head *next = p->mnt_mounts.next;
922 if (next == &p->mnt_mounts) {
1da177e4 923 while (1) {
909b0a88 924 if (p == root)
1da177e4 925 return NULL;
6b41d536
AV
926 next = p->mnt_child.next;
927 if (next != &p->mnt_parent->mnt_mounts)
1da177e4 928 break;
0714a533 929 p = p->mnt_parent;
1da177e4
LT
930 }
931 }
6b41d536 932 return list_entry(next, struct mount, mnt_child);
1da177e4
LT
933}
934
315fc83e 935static struct mount *skip_mnt_tree(struct mount *p)
9676f0c6 936{
6b41d536
AV
937 struct list_head *prev = p->mnt_mounts.prev;
938 while (prev != &p->mnt_mounts) {
939 p = list_entry(prev, struct mount, mnt_child);
940 prev = p->mnt_mounts.prev;
9676f0c6
RP
941 }
942 return p;
943}
944
8f291889
AV
945/**
946 * vfs_create_mount - Create a mount for a configured superblock
947 * @fc: The configuration context with the superblock attached
948 *
949 * Create a mount to an already configured superblock. If necessary, the
950 * caller should invoke vfs_get_tree() before calling this.
951 *
952 * Note that this does not attach the mount to anything.
953 */
954struct vfsmount *vfs_create_mount(struct fs_context *fc)
9d412a43 955{
b105e270 956 struct mount *mnt;
9d412a43 957
8f291889
AV
958 if (!fc->root)
959 return ERR_PTR(-EINVAL);
9d412a43 960
8f291889 961 mnt = alloc_vfsmnt(fc->source ?: "none");
9d412a43
AV
962 if (!mnt)
963 return ERR_PTR(-ENOMEM);
964
8f291889 965 if (fc->sb_flags & SB_KERNMOUNT)
b105e270 966 mnt->mnt.mnt_flags = MNT_INTERNAL;
9d412a43 967
8f291889
AV
968 atomic_inc(&fc->root->d_sb->s_active);
969 mnt->mnt.mnt_sb = fc->root->d_sb;
970 mnt->mnt.mnt_root = dget(fc->root);
971 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
972 mnt->mnt_parent = mnt;
9d412a43 973
719ea2fb 974 lock_mount_hash();
8f291889 975 list_add_tail(&mnt->mnt_instance, &mnt->mnt.mnt_sb->s_mounts);
719ea2fb 976 unlock_mount_hash();
b105e270 977 return &mnt->mnt;
9d412a43 978}
8f291889
AV
979EXPORT_SYMBOL(vfs_create_mount);
980
981struct vfsmount *fc_mount(struct fs_context *fc)
982{
983 int err = vfs_get_tree(fc);
984 if (!err) {
985 up_write(&fc->root->d_sb->s_umount);
986 return vfs_create_mount(fc);
987 }
988 return ERR_PTR(err);
989}
990EXPORT_SYMBOL(fc_mount);
991
9bc61ab1
DH
992struct vfsmount *vfs_kern_mount(struct file_system_type *type,
993 int flags, const char *name,
994 void *data)
9d412a43 995{
9bc61ab1 996 struct fs_context *fc;
8f291889 997 struct vfsmount *mnt;
9bc61ab1 998 int ret = 0;
9d412a43
AV
999
1000 if (!type)
3e1aeb00 1001 return ERR_PTR(-EINVAL);
9d412a43 1002
9bc61ab1
DH
1003 fc = fs_context_for_mount(type, flags);
1004 if (IS_ERR(fc))
1005 return ERR_CAST(fc);
1006
3e1aeb00
DH
1007 if (name)
1008 ret = vfs_parse_fs_string(fc, "source",
1009 name, strlen(name));
9bc61ab1
DH
1010 if (!ret)
1011 ret = parse_monolithic_mount_data(fc, data);
1012 if (!ret)
8f291889
AV
1013 mnt = fc_mount(fc);
1014 else
1015 mnt = ERR_PTR(ret);
9d412a43 1016
9bc61ab1 1017 put_fs_context(fc);
8f291889 1018 return mnt;
9d412a43
AV
1019}
1020EXPORT_SYMBOL_GPL(vfs_kern_mount);
1021
93faccbb
EB
1022struct vfsmount *
1023vfs_submount(const struct dentry *mountpoint, struct file_system_type *type,
1024 const char *name, void *data)
1025{
1026 /* Until it is worked out how to pass the user namespace
1027 * through from the parent mount to the submount don't support
1028 * unprivileged mounts with submounts.
1029 */
1030 if (mountpoint->d_sb->s_user_ns != &init_user_ns)
1031 return ERR_PTR(-EPERM);
1032
e462ec50 1033 return vfs_kern_mount(type, SB_SUBMOUNT, name, data);
93faccbb
EB
1034}
1035EXPORT_SYMBOL_GPL(vfs_submount);
1036
87129cc0 1037static struct mount *clone_mnt(struct mount *old, struct dentry *root,
36341f64 1038 int flag)
1da177e4 1039{
87129cc0 1040 struct super_block *sb = old->mnt.mnt_sb;
be34d1a3
DH
1041 struct mount *mnt;
1042 int err;
1da177e4 1043
be34d1a3
DH
1044 mnt = alloc_vfsmnt(old->mnt_devname);
1045 if (!mnt)
1046 return ERR_PTR(-ENOMEM);
719f5d7f 1047
7a472ef4 1048 if (flag & (CL_SLAVE | CL_PRIVATE | CL_SHARED_TO_SLAVE))
be34d1a3
DH
1049 mnt->mnt_group_id = 0; /* not a peer of original */
1050 else
1051 mnt->mnt_group_id = old->mnt_group_id;
b90fa9ae 1052
be34d1a3
DH
1053 if ((flag & CL_MAKE_SHARED) && !mnt->mnt_group_id) {
1054 err = mnt_alloc_group_id(mnt);
1055 if (err)
1056 goto out_free;
1da177e4 1057 }
be34d1a3 1058
16a34adb
AV
1059 mnt->mnt.mnt_flags = old->mnt.mnt_flags;
1060 mnt->mnt.mnt_flags &= ~(MNT_WRITE_HOLD|MNT_MARKED|MNT_INTERNAL);
5ff9d8a6 1061
be34d1a3
DH
1062 atomic_inc(&sb->s_active);
1063 mnt->mnt.mnt_sb = sb;
1064 mnt->mnt.mnt_root = dget(root);
1065 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1066 mnt->mnt_parent = mnt;
719ea2fb 1067 lock_mount_hash();
be34d1a3 1068 list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
719ea2fb 1069 unlock_mount_hash();
be34d1a3 1070
7a472ef4
EB
1071 if ((flag & CL_SLAVE) ||
1072 ((flag & CL_SHARED_TO_SLAVE) && IS_MNT_SHARED(old))) {
be34d1a3
DH
1073 list_add(&mnt->mnt_slave, &old->mnt_slave_list);
1074 mnt->mnt_master = old;
1075 CLEAR_MNT_SHARED(mnt);
1076 } else if (!(flag & CL_PRIVATE)) {
1077 if ((flag & CL_MAKE_SHARED) || IS_MNT_SHARED(old))
1078 list_add(&mnt->mnt_share, &old->mnt_share);
1079 if (IS_MNT_SLAVE(old))
1080 list_add(&mnt->mnt_slave, &old->mnt_slave);
1081 mnt->mnt_master = old->mnt_master;
5235d448
AV
1082 } else {
1083 CLEAR_MNT_SHARED(mnt);
be34d1a3
DH
1084 }
1085 if (flag & CL_MAKE_SHARED)
1086 set_mnt_shared(mnt);
1087
1088 /* stick the duplicate mount on the same expiry list
1089 * as the original if that was on one */
1090 if (flag & CL_EXPIRE) {
1091 if (!list_empty(&old->mnt_expire))
1092 list_add(&mnt->mnt_expire, &old->mnt_expire);
1093 }
1094
cb338d06 1095 return mnt;
719f5d7f
MS
1096
1097 out_free:
8ffcb32e 1098 mnt_free_id(mnt);
719f5d7f 1099 free_vfsmnt(mnt);
be34d1a3 1100 return ERR_PTR(err);
1da177e4
LT
1101}
1102
9ea459e1
AV
1103static void cleanup_mnt(struct mount *mnt)
1104{
1105 /*
1106 * This probably indicates that somebody messed
1107 * up a mnt_want/drop_write() pair. If this
1108 * happens, the filesystem was probably unable
1109 * to make r/w->r/o transitions.
1110 */
1111 /*
1112 * The locking used to deal with mnt_count decrement provides barriers,
1113 * so mnt_get_writers() below is safe.
1114 */
1115 WARN_ON(mnt_get_writers(mnt));
1116 if (unlikely(mnt->mnt_pins.first))
1117 mnt_pin_kill(mnt);
1118 fsnotify_vfsmount_delete(&mnt->mnt);
1119 dput(mnt->mnt.mnt_root);
1120 deactivate_super(mnt->mnt.mnt_sb);
1121 mnt_free_id(mnt);
1122 call_rcu(&mnt->mnt_rcu, delayed_free_vfsmnt);
1123}
1124
1125static void __cleanup_mnt(struct rcu_head *head)
1126{
1127 cleanup_mnt(container_of(head, struct mount, mnt_rcu));
1128}
1129
1130static LLIST_HEAD(delayed_mntput_list);
1131static void delayed_mntput(struct work_struct *unused)
1132{
1133 struct llist_node *node = llist_del_all(&delayed_mntput_list);
29785735 1134 struct mount *m, *t;
9ea459e1 1135
29785735
BP
1136 llist_for_each_entry_safe(m, t, node, mnt_llist)
1137 cleanup_mnt(m);
9ea459e1
AV
1138}
1139static DECLARE_DELAYED_WORK(delayed_mntput_work, delayed_mntput);
1140
900148dc 1141static void mntput_no_expire(struct mount *mnt)
b3e19d92 1142{
48a066e7 1143 rcu_read_lock();
9ea0a46c
AV
1144 if (likely(READ_ONCE(mnt->mnt_ns))) {
1145 /*
1146 * Since we don't do lock_mount_hash() here,
1147 * ->mnt_ns can change under us. However, if it's
1148 * non-NULL, then there's a reference that won't
1149 * be dropped until after an RCU delay done after
1150 * turning ->mnt_ns NULL. So if we observe it
1151 * non-NULL under rcu_read_lock(), the reference
1152 * we are dropping is not the final one.
1153 */
1154 mnt_add_count(mnt, -1);
48a066e7 1155 rcu_read_unlock();
f03c6599 1156 return;
b3e19d92 1157 }
719ea2fb 1158 lock_mount_hash();
119e1ef8
AV
1159 /*
1160 * make sure that if __legitimize_mnt() has not seen us grab
1161 * mount_lock, we'll see their refcount increment here.
1162 */
1163 smp_mb();
9ea0a46c 1164 mnt_add_count(mnt, -1);
b3e19d92 1165 if (mnt_get_count(mnt)) {
48a066e7 1166 rcu_read_unlock();
719ea2fb 1167 unlock_mount_hash();
99b7db7b
NP
1168 return;
1169 }
48a066e7
AV
1170 if (unlikely(mnt->mnt.mnt_flags & MNT_DOOMED)) {
1171 rcu_read_unlock();
1172 unlock_mount_hash();
1173 return;
1174 }
1175 mnt->mnt.mnt_flags |= MNT_DOOMED;
1176 rcu_read_unlock();
962830df 1177
39f7c4db 1178 list_del(&mnt->mnt_instance);
ce07d891
EB
1179
1180 if (unlikely(!list_empty(&mnt->mnt_mounts))) {
1181 struct mount *p, *tmp;
1182 list_for_each_entry_safe(p, tmp, &mnt->mnt_mounts, mnt_child) {
1183 umount_mnt(p);
1184 }
1185 }
719ea2fb 1186 unlock_mount_hash();
649a795a 1187
9ea459e1
AV
1188 if (likely(!(mnt->mnt.mnt_flags & MNT_INTERNAL))) {
1189 struct task_struct *task = current;
1190 if (likely(!(task->flags & PF_KTHREAD))) {
1191 init_task_work(&mnt->mnt_rcu, __cleanup_mnt);
1192 if (!task_work_add(task, &mnt->mnt_rcu, true))
1193 return;
1194 }
1195 if (llist_add(&mnt->mnt_llist, &delayed_mntput_list))
1196 schedule_delayed_work(&delayed_mntput_work, 1);
1197 return;
1198 }
1199 cleanup_mnt(mnt);
b3e19d92 1200}
b3e19d92
NP
1201
1202void mntput(struct vfsmount *mnt)
1203{
1204 if (mnt) {
863d684f 1205 struct mount *m = real_mount(mnt);
b3e19d92 1206 /* avoid cacheline pingpong, hope gcc doesn't get "smart" */
863d684f
AV
1207 if (unlikely(m->mnt_expiry_mark))
1208 m->mnt_expiry_mark = 0;
1209 mntput_no_expire(m);
b3e19d92
NP
1210 }
1211}
1212EXPORT_SYMBOL(mntput);
1213
1214struct vfsmount *mntget(struct vfsmount *mnt)
1215{
1216 if (mnt)
83adc753 1217 mnt_add_count(real_mount(mnt), 1);
b3e19d92
NP
1218 return mnt;
1219}
1220EXPORT_SYMBOL(mntget);
1221
c6609c0a
IK
1222/* path_is_mountpoint() - Check if path is a mount in the current
1223 * namespace.
1224 *
1225 * d_mountpoint() can only be used reliably to establish if a dentry is
1226 * not mounted in any namespace and that common case is handled inline.
1227 * d_mountpoint() isn't aware of the possibility there may be multiple
1228 * mounts using a given dentry in a different namespace. This function
1229 * checks if the passed in path is a mountpoint rather than the dentry
1230 * alone.
1231 */
1232bool path_is_mountpoint(const struct path *path)
1233{
1234 unsigned seq;
1235 bool res;
1236
1237 if (!d_mountpoint(path->dentry))
1238 return false;
1239
1240 rcu_read_lock();
1241 do {
1242 seq = read_seqbegin(&mount_lock);
1243 res = __path_is_mountpoint(path);
1244 } while (read_seqretry(&mount_lock, seq));
1245 rcu_read_unlock();
1246
1247 return res;
1248}
1249EXPORT_SYMBOL(path_is_mountpoint);
1250
ca71cf71 1251struct vfsmount *mnt_clone_internal(const struct path *path)
7b7b1ace 1252{
3064c356
AV
1253 struct mount *p;
1254 p = clone_mnt(real_mount(path->mnt), path->dentry, CL_PRIVATE);
1255 if (IS_ERR(p))
1256 return ERR_CAST(p);
1257 p->mnt.mnt_flags |= MNT_INTERNAL;
1258 return &p->mnt;
7b7b1ace 1259}
1da177e4 1260
a1a2c409 1261#ifdef CONFIG_PROC_FS
0226f492 1262/* iterator; we want it to have access to namespace_sem, thus here... */
1da177e4
LT
1263static void *m_start(struct seq_file *m, loff_t *pos)
1264{
ede1bf0d 1265 struct proc_mounts *p = m->private;
1da177e4 1266
390c6843 1267 down_read(&namespace_sem);
c7999c36
AV
1268 if (p->cached_event == p->ns->event) {
1269 void *v = p->cached_mount;
1270 if (*pos == p->cached_index)
1271 return v;
1272 if (*pos == p->cached_index + 1) {
1273 v = seq_list_next(v, &p->ns->list, &p->cached_index);
1274 return p->cached_mount = v;
1275 }
1276 }
1277
1278 p->cached_event = p->ns->event;
1279 p->cached_mount = seq_list_start(&p->ns->list, *pos);
1280 p->cached_index = *pos;
1281 return p->cached_mount;
1da177e4
LT
1282}
1283
1284static void *m_next(struct seq_file *m, void *v, loff_t *pos)
1285{
ede1bf0d 1286 struct proc_mounts *p = m->private;
b0765fb8 1287
c7999c36
AV
1288 p->cached_mount = seq_list_next(v, &p->ns->list, pos);
1289 p->cached_index = *pos;
1290 return p->cached_mount;
1da177e4
LT
1291}
1292
1293static void m_stop(struct seq_file *m, void *v)
1294{
390c6843 1295 up_read(&namespace_sem);
1da177e4
LT
1296}
1297
0226f492 1298static int m_show(struct seq_file *m, void *v)
2d4d4864 1299{
ede1bf0d 1300 struct proc_mounts *p = m->private;
1a4eeaf2 1301 struct mount *r = list_entry(v, struct mount, mnt_list);
0226f492 1302 return p->show(m, &r->mnt);
1da177e4
LT
1303}
1304
a1a2c409 1305const struct seq_operations mounts_op = {
1da177e4
LT
1306 .start = m_start,
1307 .next = m_next,
1308 .stop = m_stop,
0226f492 1309 .show = m_show,
b4629fe2 1310};
a1a2c409 1311#endif /* CONFIG_PROC_FS */
b4629fe2 1312
1da177e4
LT
1313/**
1314 * may_umount_tree - check if a mount tree is busy
1315 * @mnt: root of mount tree
1316 *
1317 * This is called to check if a tree of mounts has any
1318 * open files, pwds, chroots or sub mounts that are
1319 * busy.
1320 */
909b0a88 1321int may_umount_tree(struct vfsmount *m)
1da177e4 1322{
909b0a88 1323 struct mount *mnt = real_mount(m);
36341f64
RP
1324 int actual_refs = 0;
1325 int minimum_refs = 0;
315fc83e 1326 struct mount *p;
909b0a88 1327 BUG_ON(!m);
1da177e4 1328
b3e19d92 1329 /* write lock needed for mnt_get_count */
719ea2fb 1330 lock_mount_hash();
909b0a88 1331 for (p = mnt; p; p = next_mnt(p, mnt)) {
83adc753 1332 actual_refs += mnt_get_count(p);
1da177e4 1333 minimum_refs += 2;
1da177e4 1334 }
719ea2fb 1335 unlock_mount_hash();
1da177e4
LT
1336
1337 if (actual_refs > minimum_refs)
e3474a8e 1338 return 0;
1da177e4 1339
e3474a8e 1340 return 1;
1da177e4
LT
1341}
1342
1343EXPORT_SYMBOL(may_umount_tree);
1344
1345/**
1346 * may_umount - check if a mount point is busy
1347 * @mnt: root of mount
1348 *
1349 * This is called to check if a mount point has any
1350 * open files, pwds, chroots or sub mounts. If the
1351 * mount has sub mounts this will return busy
1352 * regardless of whether the sub mounts are busy.
1353 *
1354 * Doesn't take quota and stuff into account. IOW, in some cases it will
1355 * give false negatives. The main reason why it's here is that we need
1356 * a non-destructive way to look for easily umountable filesystems.
1357 */
1358int may_umount(struct vfsmount *mnt)
1359{
e3474a8e 1360 int ret = 1;
8ad08d8a 1361 down_read(&namespace_sem);
719ea2fb 1362 lock_mount_hash();
1ab59738 1363 if (propagate_mount_busy(real_mount(mnt), 2))
e3474a8e 1364 ret = 0;
719ea2fb 1365 unlock_mount_hash();
8ad08d8a 1366 up_read(&namespace_sem);
a05964f3 1367 return ret;
1da177e4
LT
1368}
1369
1370EXPORT_SYMBOL(may_umount);
1371
38129a13 1372static HLIST_HEAD(unmounted); /* protected by namespace_sem */
e3197d83 1373
97216be0 1374static void namespace_unlock(void)
70fbcdf4 1375{
a3b3c562 1376 struct hlist_head head;
97216be0 1377
a3b3c562 1378 hlist_move_list(&unmounted, &head);
97216be0 1379
97216be0
AV
1380 up_write(&namespace_sem);
1381
a3b3c562
EB
1382 if (likely(hlist_empty(&head)))
1383 return;
1384
22cb7405 1385 synchronize_rcu_expedited();
48a066e7 1386
87b95ce0 1387 group_pin_kill(&head);
70fbcdf4
RP
1388}
1389
97216be0 1390static inline void namespace_lock(void)
e3197d83 1391{
97216be0 1392 down_write(&namespace_sem);
e3197d83
AV
1393}
1394
e819f152
EB
1395enum umount_tree_flags {
1396 UMOUNT_SYNC = 1,
1397 UMOUNT_PROPAGATE = 2,
e0c9c0af 1398 UMOUNT_CONNECTED = 4,
e819f152 1399};
f2d0a123
EB
1400
1401static bool disconnect_mount(struct mount *mnt, enum umount_tree_flags how)
1402{
1403 /* Leaving mounts connected is only valid for lazy umounts */
1404 if (how & UMOUNT_SYNC)
1405 return true;
1406
1407 /* A mount without a parent has nothing to be connected to */
1408 if (!mnt_has_parent(mnt))
1409 return true;
1410
1411 /* Because the reference counting rules change when mounts are
1412 * unmounted and connected, umounted mounts may not be
1413 * connected to mounted mounts.
1414 */
1415 if (!(mnt->mnt_parent->mnt.mnt_flags & MNT_UMOUNT))
1416 return true;
1417
1418 /* Has it been requested that the mount remain connected? */
1419 if (how & UMOUNT_CONNECTED)
1420 return false;
1421
1422 /* Is the mount locked such that it needs to remain connected? */
1423 if (IS_MNT_LOCKED(mnt))
1424 return false;
1425
1426 /* By default disconnect the mount */
1427 return true;
1428}
1429
99b7db7b 1430/*
48a066e7 1431 * mount_lock must be held
99b7db7b
NP
1432 * namespace_sem must be held for write
1433 */
e819f152 1434static void umount_tree(struct mount *mnt, enum umount_tree_flags how)
1da177e4 1435{
c003b26f 1436 LIST_HEAD(tmp_list);
315fc83e 1437 struct mount *p;
1da177e4 1438
5d88457e
EB
1439 if (how & UMOUNT_PROPAGATE)
1440 propagate_mount_unlock(mnt);
1441
c003b26f 1442 /* Gather the mounts to umount */
590ce4bc
EB
1443 for (p = mnt; p; p = next_mnt(p, mnt)) {
1444 p->mnt.mnt_flags |= MNT_UMOUNT;
c003b26f 1445 list_move(&p->mnt_list, &tmp_list);
590ce4bc 1446 }
1da177e4 1447
411a938b 1448 /* Hide the mounts from mnt_mounts */
c003b26f 1449 list_for_each_entry(p, &tmp_list, mnt_list) {
88b368f2 1450 list_del_init(&p->mnt_child);
c003b26f 1451 }
88b368f2 1452
c003b26f 1453 /* Add propogated mounts to the tmp_list */
e819f152 1454 if (how & UMOUNT_PROPAGATE)
7b8a53fd 1455 propagate_umount(&tmp_list);
a05964f3 1456
c003b26f 1457 while (!list_empty(&tmp_list)) {
d2921684 1458 struct mnt_namespace *ns;
ce07d891 1459 bool disconnect;
c003b26f 1460 p = list_first_entry(&tmp_list, struct mount, mnt_list);
6776db3d 1461 list_del_init(&p->mnt_expire);
1a4eeaf2 1462 list_del_init(&p->mnt_list);
d2921684
EB
1463 ns = p->mnt_ns;
1464 if (ns) {
1465 ns->mounts--;
1466 __touch_mnt_namespace(ns);
1467 }
143c8c91 1468 p->mnt_ns = NULL;
e819f152 1469 if (how & UMOUNT_SYNC)
48a066e7 1470 p->mnt.mnt_flags |= MNT_SYNC_UMOUNT;
87b95ce0 1471
f2d0a123 1472 disconnect = disconnect_mount(p, how);
ce07d891
EB
1473
1474 pin_insert_group(&p->mnt_umount, &p->mnt_parent->mnt,
1475 disconnect ? &unmounted : NULL);
676da58d 1476 if (mnt_has_parent(p)) {
81b6b061 1477 mnt_add_count(p->mnt_parent, -1);
ce07d891
EB
1478 if (!disconnect) {
1479 /* Don't forget about p */
1480 list_add_tail(&p->mnt_child, &p->mnt_parent->mnt_mounts);
1481 } else {
1482 umount_mnt(p);
1483 }
7c4b93d8 1484 }
0f0afb1d 1485 change_mnt_propagation(p, MS_PRIVATE);
1da177e4
LT
1486 }
1487}
1488
b54b9be7 1489static void shrink_submounts(struct mount *mnt);
c35038be 1490
8d0347f6
DH
1491static int do_umount_root(struct super_block *sb)
1492{
1493 int ret = 0;
1494
1495 down_write(&sb->s_umount);
1496 if (!sb_rdonly(sb)) {
1497 struct fs_context *fc;
1498
1499 fc = fs_context_for_reconfigure(sb->s_root, SB_RDONLY,
1500 SB_RDONLY);
1501 if (IS_ERR(fc)) {
1502 ret = PTR_ERR(fc);
1503 } else {
1504 ret = parse_monolithic_mount_data(fc, NULL);
1505 if (!ret)
1506 ret = reconfigure_super(fc);
1507 put_fs_context(fc);
1508 }
1509 }
1510 up_write(&sb->s_umount);
1511 return ret;
1512}
1513
1ab59738 1514static int do_umount(struct mount *mnt, int flags)
1da177e4 1515{
1ab59738 1516 struct super_block *sb = mnt->mnt.mnt_sb;
1da177e4
LT
1517 int retval;
1518
1ab59738 1519 retval = security_sb_umount(&mnt->mnt, flags);
1da177e4
LT
1520 if (retval)
1521 return retval;
1522
1523 /*
1524 * Allow userspace to request a mountpoint be expired rather than
1525 * unmounting unconditionally. Unmount only happens if:
1526 * (1) the mark is already set (the mark is cleared by mntput())
1527 * (2) the usage count == 1 [parent vfsmount] + 1 [sys_umount]
1528 */
1529 if (flags & MNT_EXPIRE) {
1ab59738 1530 if (&mnt->mnt == current->fs->root.mnt ||
1da177e4
LT
1531 flags & (MNT_FORCE | MNT_DETACH))
1532 return -EINVAL;
1533
b3e19d92
NP
1534 /*
1535 * probably don't strictly need the lock here if we examined
1536 * all race cases, but it's a slowpath.
1537 */
719ea2fb 1538 lock_mount_hash();
83adc753 1539 if (mnt_get_count(mnt) != 2) {
719ea2fb 1540 unlock_mount_hash();
1da177e4 1541 return -EBUSY;
b3e19d92 1542 }
719ea2fb 1543 unlock_mount_hash();
1da177e4 1544
863d684f 1545 if (!xchg(&mnt->mnt_expiry_mark, 1))
1da177e4
LT
1546 return -EAGAIN;
1547 }
1548
1549 /*
1550 * If we may have to abort operations to get out of this
1551 * mount, and they will themselves hold resources we must
1552 * allow the fs to do things. In the Unix tradition of
1553 * 'Gee thats tricky lets do it in userspace' the umount_begin
1554 * might fail to complete on the first run through as other tasks
1555 * must return, and the like. Thats for the mount program to worry
1556 * about for the moment.
1557 */
1558
42faad99 1559 if (flags & MNT_FORCE && sb->s_op->umount_begin) {
42faad99 1560 sb->s_op->umount_begin(sb);
42faad99 1561 }
1da177e4
LT
1562
1563 /*
1564 * No sense to grab the lock for this test, but test itself looks
1565 * somewhat bogus. Suggestions for better replacement?
1566 * Ho-hum... In principle, we might treat that as umount + switch
1567 * to rootfs. GC would eventually take care of the old vfsmount.
1568 * Actually it makes sense, especially if rootfs would contain a
1569 * /reboot - static binary that would close all descriptors and
1570 * call reboot(9). Then init(8) could umount root and exec /reboot.
1571 */
1ab59738 1572 if (&mnt->mnt == current->fs->root.mnt && !(flags & MNT_DETACH)) {
1da177e4
LT
1573 /*
1574 * Special case for "unmounting" root ...
1575 * we just try to remount it readonly.
1576 */
bc6155d1 1577 if (!ns_capable(sb->s_user_ns, CAP_SYS_ADMIN))
a1480dcc 1578 return -EPERM;
8d0347f6 1579 return do_umount_root(sb);
1da177e4
LT
1580 }
1581
97216be0 1582 namespace_lock();
719ea2fb 1583 lock_mount_hash();
1da177e4 1584
25d202ed
EB
1585 /* Recheck MNT_LOCKED with the locks held */
1586 retval = -EINVAL;
1587 if (mnt->mnt.mnt_flags & MNT_LOCKED)
1588 goto out;
1589
1590 event++;
48a066e7 1591 if (flags & MNT_DETACH) {
1a4eeaf2 1592 if (!list_empty(&mnt->mnt_list))
e819f152 1593 umount_tree(mnt, UMOUNT_PROPAGATE);
1da177e4 1594 retval = 0;
48a066e7
AV
1595 } else {
1596 shrink_submounts(mnt);
1597 retval = -EBUSY;
1598 if (!propagate_mount_busy(mnt, 2)) {
1599 if (!list_empty(&mnt->mnt_list))
e819f152 1600 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
48a066e7
AV
1601 retval = 0;
1602 }
1da177e4 1603 }
25d202ed 1604out:
719ea2fb 1605 unlock_mount_hash();
e3197d83 1606 namespace_unlock();
1da177e4
LT
1607 return retval;
1608}
1609
80b5dce8
EB
1610/*
1611 * __detach_mounts - lazily unmount all mounts on the specified dentry
1612 *
1613 * During unlink, rmdir, and d_drop it is possible to loose the path
1614 * to an existing mountpoint, and wind up leaking the mount.
1615 * detach_mounts allows lazily unmounting those mounts instead of
1616 * leaking them.
1617 *
1618 * The caller may hold dentry->d_inode->i_mutex.
1619 */
1620void __detach_mounts(struct dentry *dentry)
1621{
1622 struct mountpoint *mp;
1623 struct mount *mnt;
1624
1625 namespace_lock();
3895dbf8 1626 lock_mount_hash();
80b5dce8 1627 mp = lookup_mountpoint(dentry);
f53e5797 1628 if (IS_ERR_OR_NULL(mp))
80b5dce8
EB
1629 goto out_unlock;
1630
e06b933e 1631 event++;
80b5dce8
EB
1632 while (!hlist_empty(&mp->m_list)) {
1633 mnt = hlist_entry(mp->m_list.first, struct mount, mnt_mp_list);
ce07d891 1634 if (mnt->mnt.mnt_flags & MNT_UMOUNT) {
fe78fcc8
EB
1635 hlist_add_head(&mnt->mnt_umount.s_list, &unmounted);
1636 umount_mnt(mnt);
ce07d891 1637 }
e0c9c0af 1638 else umount_tree(mnt, UMOUNT_CONNECTED);
80b5dce8 1639 }
80b5dce8
EB
1640 put_mountpoint(mp);
1641out_unlock:
3895dbf8 1642 unlock_mount_hash();
80b5dce8
EB
1643 namespace_unlock();
1644}
1645
dd111b31 1646/*
9b40bc90
AV
1647 * Is the caller allowed to modify his namespace?
1648 */
1649static inline bool may_mount(void)
1650{
1651 return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
1652}
1653
9e8925b6
JL
1654static inline bool may_mandlock(void)
1655{
1656#ifndef CONFIG_MANDATORY_FILE_LOCKING
1657 return false;
1658#endif
95ace754 1659 return capable(CAP_SYS_ADMIN);
9e8925b6
JL
1660}
1661
1da177e4
LT
1662/*
1663 * Now umount can handle mount points as well as block devices.
1664 * This is important for filesystems which use unnamed block devices.
1665 *
1666 * We now support a flag for forced unmount like the other 'big iron'
1667 * unixes. Our API is identical to OSF/1 to avoid making a mess of AMD
1668 */
1669
3a18ef5c 1670int ksys_umount(char __user *name, int flags)
1da177e4 1671{
2d8f3038 1672 struct path path;
900148dc 1673 struct mount *mnt;
1da177e4 1674 int retval;
db1f05bb 1675 int lookup_flags = 0;
1da177e4 1676
db1f05bb
MS
1677 if (flags & ~(MNT_FORCE | MNT_DETACH | MNT_EXPIRE | UMOUNT_NOFOLLOW))
1678 return -EINVAL;
1679
9b40bc90
AV
1680 if (!may_mount())
1681 return -EPERM;
1682
db1f05bb
MS
1683 if (!(flags & UMOUNT_NOFOLLOW))
1684 lookup_flags |= LOOKUP_FOLLOW;
1685
57d46577
RGB
1686 lookup_flags |= LOOKUP_NO_EVAL;
1687
197df04c 1688 retval = user_path_mountpoint_at(AT_FDCWD, name, lookup_flags, &path);
1da177e4
LT
1689 if (retval)
1690 goto out;
900148dc 1691 mnt = real_mount(path.mnt);
1da177e4 1692 retval = -EINVAL;
2d8f3038 1693 if (path.dentry != path.mnt->mnt_root)
1da177e4 1694 goto dput_and_out;
143c8c91 1695 if (!check_mnt(mnt))
1da177e4 1696 goto dput_and_out;
25d202ed 1697 if (mnt->mnt.mnt_flags & MNT_LOCKED) /* Check optimistically */
5ff9d8a6 1698 goto dput_and_out;
b2f5d4dc
EB
1699 retval = -EPERM;
1700 if (flags & MNT_FORCE && !capable(CAP_SYS_ADMIN))
1701 goto dput_and_out;
1da177e4 1702
900148dc 1703 retval = do_umount(mnt, flags);
1da177e4 1704dput_and_out:
429731b1 1705 /* we mustn't call path_put() as that would clear mnt_expiry_mark */
2d8f3038 1706 dput(path.dentry);
900148dc 1707 mntput_no_expire(mnt);
1da177e4
LT
1708out:
1709 return retval;
1710}
1711
3a18ef5c
DB
1712SYSCALL_DEFINE2(umount, char __user *, name, int, flags)
1713{
1714 return ksys_umount(name, flags);
1715}
1716
1da177e4
LT
1717#ifdef __ARCH_WANT_SYS_OLDUMOUNT
1718
1719/*
b58fed8b 1720 * The 2.0 compatible umount. No flags.
1da177e4 1721 */
bdc480e3 1722SYSCALL_DEFINE1(oldumount, char __user *, name)
1da177e4 1723{
3a18ef5c 1724 return ksys_umount(name, 0);
1da177e4
LT
1725}
1726
1727#endif
1728
4ce5d2b1 1729static bool is_mnt_ns_file(struct dentry *dentry)
8823c079 1730{
4ce5d2b1 1731 /* Is this a proxy for a mount namespace? */
e149ed2b
AV
1732 return dentry->d_op == &ns_dentry_operations &&
1733 dentry->d_fsdata == &mntns_operations;
4ce5d2b1
EB
1734}
1735
58be2825
AV
1736struct mnt_namespace *to_mnt_ns(struct ns_common *ns)
1737{
1738 return container_of(ns, struct mnt_namespace, ns);
1739}
1740
4ce5d2b1
EB
1741static bool mnt_ns_loop(struct dentry *dentry)
1742{
1743 /* Could bind mounting the mount namespace inode cause a
1744 * mount namespace loop?
1745 */
1746 struct mnt_namespace *mnt_ns;
1747 if (!is_mnt_ns_file(dentry))
1748 return false;
1749
f77c8014 1750 mnt_ns = to_mnt_ns(get_proc_ns(dentry->d_inode));
8823c079
EB
1751 return current->nsproxy->mnt_ns->seq >= mnt_ns->seq;
1752}
1753
87129cc0 1754struct mount *copy_tree(struct mount *mnt, struct dentry *dentry,
36341f64 1755 int flag)
1da177e4 1756{
84d17192 1757 struct mount *res, *p, *q, *r, *parent;
1da177e4 1758
4ce5d2b1
EB
1759 if (!(flag & CL_COPY_UNBINDABLE) && IS_MNT_UNBINDABLE(mnt))
1760 return ERR_PTR(-EINVAL);
1761
1762 if (!(flag & CL_COPY_MNT_NS_FILE) && is_mnt_ns_file(dentry))
be34d1a3 1763 return ERR_PTR(-EINVAL);
9676f0c6 1764
36341f64 1765 res = q = clone_mnt(mnt, dentry, flag);
be34d1a3
DH
1766 if (IS_ERR(q))
1767 return q;
1768
a73324da 1769 q->mnt_mountpoint = mnt->mnt_mountpoint;
1da177e4
LT
1770
1771 p = mnt;
6b41d536 1772 list_for_each_entry(r, &mnt->mnt_mounts, mnt_child) {
315fc83e 1773 struct mount *s;
7ec02ef1 1774 if (!is_subdir(r->mnt_mountpoint, dentry))
1da177e4
LT
1775 continue;
1776
909b0a88 1777 for (s = r; s; s = next_mnt(s, r)) {
4ce5d2b1
EB
1778 if (!(flag & CL_COPY_UNBINDABLE) &&
1779 IS_MNT_UNBINDABLE(s)) {
df7342b2
EB
1780 if (s->mnt.mnt_flags & MNT_LOCKED) {
1781 /* Both unbindable and locked. */
1782 q = ERR_PTR(-EPERM);
1783 goto out;
1784 } else {
1785 s = skip_mnt_tree(s);
1786 continue;
1787 }
4ce5d2b1
EB
1788 }
1789 if (!(flag & CL_COPY_MNT_NS_FILE) &&
1790 is_mnt_ns_file(s->mnt.mnt_root)) {
9676f0c6
RP
1791 s = skip_mnt_tree(s);
1792 continue;
1793 }
0714a533
AV
1794 while (p != s->mnt_parent) {
1795 p = p->mnt_parent;
1796 q = q->mnt_parent;
1da177e4 1797 }
87129cc0 1798 p = s;
84d17192 1799 parent = q;
87129cc0 1800 q = clone_mnt(p, p->mnt.mnt_root, flag);
be34d1a3
DH
1801 if (IS_ERR(q))
1802 goto out;
719ea2fb 1803 lock_mount_hash();
1a4eeaf2 1804 list_add_tail(&q->mnt_list, &res->mnt_list);
1064f874 1805 attach_mnt(q, parent, p->mnt_mp);
719ea2fb 1806 unlock_mount_hash();
1da177e4
LT
1807 }
1808 }
1809 return res;
be34d1a3 1810out:
1da177e4 1811 if (res) {
719ea2fb 1812 lock_mount_hash();
e819f152 1813 umount_tree(res, UMOUNT_SYNC);
719ea2fb 1814 unlock_mount_hash();
1da177e4 1815 }
be34d1a3 1816 return q;
1da177e4
LT
1817}
1818
be34d1a3
DH
1819/* Caller should check returned pointer for errors */
1820
ca71cf71 1821struct vfsmount *collect_mounts(const struct path *path)
8aec0809 1822{
cb338d06 1823 struct mount *tree;
97216be0 1824 namespace_lock();
cd4a4017
EB
1825 if (!check_mnt(real_mount(path->mnt)))
1826 tree = ERR_PTR(-EINVAL);
1827 else
1828 tree = copy_tree(real_mount(path->mnt), path->dentry,
1829 CL_COPY_ALL | CL_PRIVATE);
328e6d90 1830 namespace_unlock();
be34d1a3 1831 if (IS_ERR(tree))
52e220d3 1832 return ERR_CAST(tree);
be34d1a3 1833 return &tree->mnt;
8aec0809
AV
1834}
1835
a07b2000
AV
1836static void free_mnt_ns(struct mnt_namespace *);
1837static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *, bool);
1838
1839void dissolve_on_fput(struct vfsmount *mnt)
1840{
1841 struct mnt_namespace *ns;
1842 namespace_lock();
1843 lock_mount_hash();
1844 ns = real_mount(mnt)->mnt_ns;
1845 umount_tree(real_mount(mnt), UMOUNT_CONNECTED);
1846 unlock_mount_hash();
1847 namespace_unlock();
1848 free_mnt_ns(ns);
1849}
1850
8aec0809
AV
1851void drop_collected_mounts(struct vfsmount *mnt)
1852{
97216be0 1853 namespace_lock();
719ea2fb 1854 lock_mount_hash();
9c8e0a1b 1855 umount_tree(real_mount(mnt), 0);
719ea2fb 1856 unlock_mount_hash();
3ab6abee 1857 namespace_unlock();
8aec0809
AV
1858}
1859
c771d683
MS
1860/**
1861 * clone_private_mount - create a private clone of a path
1862 *
1863 * This creates a new vfsmount, which will be the clone of @path. The new will
1864 * not be attached anywhere in the namespace and will be private (i.e. changes
1865 * to the originating mount won't be propagated into this).
1866 *
1867 * Release with mntput().
1868 */
ca71cf71 1869struct vfsmount *clone_private_mount(const struct path *path)
c771d683
MS
1870{
1871 struct mount *old_mnt = real_mount(path->mnt);
1872 struct mount *new_mnt;
1873
1874 if (IS_MNT_UNBINDABLE(old_mnt))
1875 return ERR_PTR(-EINVAL);
1876
c771d683 1877 new_mnt = clone_mnt(old_mnt, path->dentry, CL_PRIVATE);
c771d683
MS
1878 if (IS_ERR(new_mnt))
1879 return ERR_CAST(new_mnt);
1880
1881 return &new_mnt->mnt;
1882}
1883EXPORT_SYMBOL_GPL(clone_private_mount);
1884
1f707137
AV
1885int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg,
1886 struct vfsmount *root)
1887{
1a4eeaf2 1888 struct mount *mnt;
1f707137
AV
1889 int res = f(root, arg);
1890 if (res)
1891 return res;
1a4eeaf2
AV
1892 list_for_each_entry(mnt, &real_mount(root)->mnt_list, mnt_list) {
1893 res = f(&mnt->mnt, arg);
1f707137
AV
1894 if (res)
1895 return res;
1896 }
1897 return 0;
1898}
1899
3bd045cc
AV
1900static void lock_mnt_tree(struct mount *mnt)
1901{
1902 struct mount *p;
1903
1904 for (p = mnt; p; p = next_mnt(p, mnt)) {
1905 int flags = p->mnt.mnt_flags;
1906 /* Don't allow unprivileged users to change mount flags */
1907 flags |= MNT_LOCK_ATIME;
1908
1909 if (flags & MNT_READONLY)
1910 flags |= MNT_LOCK_READONLY;
1911
1912 if (flags & MNT_NODEV)
1913 flags |= MNT_LOCK_NODEV;
1914
1915 if (flags & MNT_NOSUID)
1916 flags |= MNT_LOCK_NOSUID;
1917
1918 if (flags & MNT_NOEXEC)
1919 flags |= MNT_LOCK_NOEXEC;
1920 /* Don't allow unprivileged users to reveal what is under a mount */
1921 if (list_empty(&p->mnt_expire))
1922 flags |= MNT_LOCKED;
1923 p->mnt.mnt_flags = flags;
1924 }
1925}
1926
4b8b21f4 1927static void cleanup_group_ids(struct mount *mnt, struct mount *end)
719f5d7f 1928{
315fc83e 1929 struct mount *p;
719f5d7f 1930
909b0a88 1931 for (p = mnt; p != end; p = next_mnt(p, mnt)) {
fc7be130 1932 if (p->mnt_group_id && !IS_MNT_SHARED(p))
4b8b21f4 1933 mnt_release_group_id(p);
719f5d7f
MS
1934 }
1935}
1936
4b8b21f4 1937static int invent_group_ids(struct mount *mnt, bool recurse)
719f5d7f 1938{
315fc83e 1939 struct mount *p;
719f5d7f 1940
909b0a88 1941 for (p = mnt; p; p = recurse ? next_mnt(p, mnt) : NULL) {
fc7be130 1942 if (!p->mnt_group_id && !IS_MNT_SHARED(p)) {
4b8b21f4 1943 int err = mnt_alloc_group_id(p);
719f5d7f 1944 if (err) {
4b8b21f4 1945 cleanup_group_ids(mnt, p);
719f5d7f
MS
1946 return err;
1947 }
1948 }
1949 }
1950
1951 return 0;
1952}
1953
d2921684
EB
1954int count_mounts(struct mnt_namespace *ns, struct mount *mnt)
1955{
1956 unsigned int max = READ_ONCE(sysctl_mount_max);
1957 unsigned int mounts = 0, old, pending, sum;
1958 struct mount *p;
1959
1960 for (p = mnt; p; p = next_mnt(p, mnt))
1961 mounts++;
1962
1963 old = ns->mounts;
1964 pending = ns->pending_mounts;
1965 sum = old + pending;
1966 if ((old > sum) ||
1967 (pending > sum) ||
1968 (max < sum) ||
1969 (mounts > (max - sum)))
1970 return -ENOSPC;
1971
1972 ns->pending_mounts = pending + mounts;
1973 return 0;
1974}
1975
b90fa9ae
RP
1976/*
1977 * @source_mnt : mount tree to be attached
21444403
RP
1978 * @nd : place the mount tree @source_mnt is attached
1979 * @parent_nd : if non-null, detach the source_mnt from its parent and
1980 * store the parent mount and mountpoint dentry.
1981 * (done when source_mnt is moved)
b90fa9ae
RP
1982 *
1983 * NOTE: in the table below explains the semantics when a source mount
1984 * of a given type is attached to a destination mount of a given type.
9676f0c6
RP
1985 * ---------------------------------------------------------------------------
1986 * | BIND MOUNT OPERATION |
1987 * |**************************************************************************
1988 * | source-->| shared | private | slave | unbindable |
1989 * | dest | | | | |
1990 * | | | | | | |
1991 * | v | | | | |
1992 * |**************************************************************************
1993 * | shared | shared (++) | shared (+) | shared(+++)| invalid |
1994 * | | | | | |
1995 * |non-shared| shared (+) | private | slave (*) | invalid |
1996 * ***************************************************************************
b90fa9ae
RP
1997 * A bind operation clones the source mount and mounts the clone on the
1998 * destination mount.
1999 *
2000 * (++) the cloned mount is propagated to all the mounts in the propagation
2001 * tree of the destination mount and the cloned mount is added to
2002 * the peer group of the source mount.
2003 * (+) the cloned mount is created under the destination mount and is marked
2004 * as shared. The cloned mount is added to the peer group of the source
2005 * mount.
5afe0022
RP
2006 * (+++) the mount is propagated to all the mounts in the propagation tree
2007 * of the destination mount and the cloned mount is made slave
2008 * of the same master as that of the source mount. The cloned mount
2009 * is marked as 'shared and slave'.
2010 * (*) the cloned mount is made a slave of the same master as that of the
2011 * source mount.
2012 *
9676f0c6
RP
2013 * ---------------------------------------------------------------------------
2014 * | MOVE MOUNT OPERATION |
2015 * |**************************************************************************
2016 * | source-->| shared | private | slave | unbindable |
2017 * | dest | | | | |
2018 * | | | | | | |
2019 * | v | | | | |
2020 * |**************************************************************************
2021 * | shared | shared (+) | shared (+) | shared(+++) | invalid |
2022 * | | | | | |
2023 * |non-shared| shared (+*) | private | slave (*) | unbindable |
2024 * ***************************************************************************
5afe0022
RP
2025 *
2026 * (+) the mount is moved to the destination. And is then propagated to
2027 * all the mounts in the propagation tree of the destination mount.
21444403 2028 * (+*) the mount is moved to the destination.
5afe0022
RP
2029 * (+++) the mount is moved to the destination and is then propagated to
2030 * all the mounts belonging to the destination mount's propagation tree.
2031 * the mount is marked as 'shared and slave'.
2032 * (*) the mount continues to be a slave at the new location.
b90fa9ae
RP
2033 *
2034 * if the source mount is a tree, the operations explained above is
2035 * applied to each mount in the tree.
2036 * Must be called without spinlocks held, since this function can sleep
2037 * in allocations.
2038 */
0fb54e50 2039static int attach_recursive_mnt(struct mount *source_mnt,
84d17192
AV
2040 struct mount *dest_mnt,
2041 struct mountpoint *dest_mp,
2042 struct path *parent_path)
b90fa9ae 2043{
3bd045cc 2044 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
38129a13 2045 HLIST_HEAD(tree_list);
d2921684 2046 struct mnt_namespace *ns = dest_mnt->mnt_ns;
1064f874 2047 struct mountpoint *smp;
315fc83e 2048 struct mount *child, *p;
38129a13 2049 struct hlist_node *n;
719f5d7f 2050 int err;
b90fa9ae 2051
1064f874
EB
2052 /* Preallocate a mountpoint in case the new mounts need
2053 * to be tucked under other mounts.
2054 */
2055 smp = get_mountpoint(source_mnt->mnt.mnt_root);
2056 if (IS_ERR(smp))
2057 return PTR_ERR(smp);
2058
d2921684
EB
2059 /* Is there space to add these mounts to the mount namespace? */
2060 if (!parent_path) {
2061 err = count_mounts(ns, source_mnt);
2062 if (err)
2063 goto out;
2064 }
2065
fc7be130 2066 if (IS_MNT_SHARED(dest_mnt)) {
0fb54e50 2067 err = invent_group_ids(source_mnt, true);
719f5d7f
MS
2068 if (err)
2069 goto out;
0b1b901b 2070 err = propagate_mnt(dest_mnt, dest_mp, source_mnt, &tree_list);
f2ebb3a9 2071 lock_mount_hash();
0b1b901b
AV
2072 if (err)
2073 goto out_cleanup_ids;
909b0a88 2074 for (p = source_mnt; p; p = next_mnt(p, source_mnt))
0f0afb1d 2075 set_mnt_shared(p);
0b1b901b
AV
2076 } else {
2077 lock_mount_hash();
b90fa9ae 2078 }
1a390689 2079 if (parent_path) {
0fb54e50 2080 detach_mnt(source_mnt, parent_path);
84d17192 2081 attach_mnt(source_mnt, dest_mnt, dest_mp);
143c8c91 2082 touch_mnt_namespace(source_mnt->mnt_ns);
21444403 2083 } else {
84d17192 2084 mnt_set_mountpoint(dest_mnt, dest_mp, source_mnt);
1064f874 2085 commit_tree(source_mnt);
21444403 2086 }
b90fa9ae 2087
38129a13 2088 hlist_for_each_entry_safe(child, n, &tree_list, mnt_hash) {
1d6a32ac 2089 struct mount *q;
38129a13 2090 hlist_del_init(&child->mnt_hash);
1064f874
EB
2091 q = __lookup_mnt(&child->mnt_parent->mnt,
2092 child->mnt_mountpoint);
2093 if (q)
2094 mnt_change_mountpoint(child, smp, q);
3bd045cc
AV
2095 /* Notice when we are propagating across user namespaces */
2096 if (child->mnt_parent->mnt_ns->user_ns != user_ns)
2097 lock_mnt_tree(child);
1064f874 2098 commit_tree(child);
b90fa9ae 2099 }
1064f874 2100 put_mountpoint(smp);
719ea2fb 2101 unlock_mount_hash();
99b7db7b 2102
b90fa9ae 2103 return 0;
719f5d7f
MS
2104
2105 out_cleanup_ids:
f2ebb3a9
AV
2106 while (!hlist_empty(&tree_list)) {
2107 child = hlist_entry(tree_list.first, struct mount, mnt_hash);
d2921684 2108 child->mnt_parent->mnt_ns->pending_mounts = 0;
e819f152 2109 umount_tree(child, UMOUNT_SYNC);
f2ebb3a9
AV
2110 }
2111 unlock_mount_hash();
0b1b901b 2112 cleanup_group_ids(source_mnt, NULL);
719f5d7f 2113 out:
d2921684 2114 ns->pending_mounts = 0;
1064f874
EB
2115
2116 read_seqlock_excl(&mount_lock);
2117 put_mountpoint(smp);
2118 read_sequnlock_excl(&mount_lock);
2119
719f5d7f 2120 return err;
b90fa9ae
RP
2121}
2122
84d17192 2123static struct mountpoint *lock_mount(struct path *path)
b12cea91
AV
2124{
2125 struct vfsmount *mnt;
84d17192 2126 struct dentry *dentry = path->dentry;
b12cea91 2127retry:
5955102c 2128 inode_lock(dentry->d_inode);
84d17192 2129 if (unlikely(cant_mount(dentry))) {
5955102c 2130 inode_unlock(dentry->d_inode);
84d17192 2131 return ERR_PTR(-ENOENT);
b12cea91 2132 }
97216be0 2133 namespace_lock();
b12cea91 2134 mnt = lookup_mnt(path);
84d17192 2135 if (likely(!mnt)) {
3895dbf8 2136 struct mountpoint *mp = get_mountpoint(dentry);
84d17192 2137 if (IS_ERR(mp)) {
97216be0 2138 namespace_unlock();
5955102c 2139 inode_unlock(dentry->d_inode);
84d17192
AV
2140 return mp;
2141 }
2142 return mp;
2143 }
97216be0 2144 namespace_unlock();
5955102c 2145 inode_unlock(path->dentry->d_inode);
b12cea91
AV
2146 path_put(path);
2147 path->mnt = mnt;
84d17192 2148 dentry = path->dentry = dget(mnt->mnt_root);
b12cea91
AV
2149 goto retry;
2150}
2151
84d17192 2152static void unlock_mount(struct mountpoint *where)
b12cea91 2153{
84d17192 2154 struct dentry *dentry = where->m_dentry;
3895dbf8
EB
2155
2156 read_seqlock_excl(&mount_lock);
84d17192 2157 put_mountpoint(where);
3895dbf8
EB
2158 read_sequnlock_excl(&mount_lock);
2159
328e6d90 2160 namespace_unlock();
5955102c 2161 inode_unlock(dentry->d_inode);
b12cea91
AV
2162}
2163
84d17192 2164static int graft_tree(struct mount *mnt, struct mount *p, struct mountpoint *mp)
1da177e4 2165{
e462ec50 2166 if (mnt->mnt.mnt_sb->s_flags & SB_NOUSER)
1da177e4
LT
2167 return -EINVAL;
2168
e36cb0b8
DH
2169 if (d_is_dir(mp->m_dentry) !=
2170 d_is_dir(mnt->mnt.mnt_root))
1da177e4
LT
2171 return -ENOTDIR;
2172
84d17192 2173 return attach_recursive_mnt(mnt, p, mp, NULL);
1da177e4
LT
2174}
2175
7a2e8a8f
VA
2176/*
2177 * Sanity check the flags to change_mnt_propagation.
2178 */
2179
e462ec50 2180static int flags_to_propagation_type(int ms_flags)
7a2e8a8f 2181{
e462ec50 2182 int type = ms_flags & ~(MS_REC | MS_SILENT);
7a2e8a8f
VA
2183
2184 /* Fail if any non-propagation flags are set */
2185 if (type & ~(MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
2186 return 0;
2187 /* Only one propagation flag should be set */
2188 if (!is_power_of_2(type))
2189 return 0;
2190 return type;
2191}
2192
07b20889
RP
2193/*
2194 * recursively change the type of the mountpoint.
2195 */
e462ec50 2196static int do_change_type(struct path *path, int ms_flags)
07b20889 2197{
315fc83e 2198 struct mount *m;
4b8b21f4 2199 struct mount *mnt = real_mount(path->mnt);
e462ec50 2200 int recurse = ms_flags & MS_REC;
7a2e8a8f 2201 int type;
719f5d7f 2202 int err = 0;
07b20889 2203
2d92ab3c 2204 if (path->dentry != path->mnt->mnt_root)
07b20889
RP
2205 return -EINVAL;
2206
e462ec50 2207 type = flags_to_propagation_type(ms_flags);
7a2e8a8f
VA
2208 if (!type)
2209 return -EINVAL;
2210
97216be0 2211 namespace_lock();
719f5d7f
MS
2212 if (type == MS_SHARED) {
2213 err = invent_group_ids(mnt, recurse);
2214 if (err)
2215 goto out_unlock;
2216 }
2217
719ea2fb 2218 lock_mount_hash();
909b0a88 2219 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
0f0afb1d 2220 change_mnt_propagation(m, type);
719ea2fb 2221 unlock_mount_hash();
719f5d7f
MS
2222
2223 out_unlock:
97216be0 2224 namespace_unlock();
719f5d7f 2225 return err;
07b20889
RP
2226}
2227
5ff9d8a6
EB
2228static bool has_locked_children(struct mount *mnt, struct dentry *dentry)
2229{
2230 struct mount *child;
2231 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
2232 if (!is_subdir(child->mnt_mountpoint, dentry))
2233 continue;
2234
2235 if (child->mnt.mnt_flags & MNT_LOCKED)
2236 return true;
2237 }
2238 return false;
2239}
2240
a07b2000
AV
2241static struct mount *__do_loopback(struct path *old_path, int recurse)
2242{
2243 struct mount *mnt = ERR_PTR(-EINVAL), *old = real_mount(old_path->mnt);
2244
2245 if (IS_MNT_UNBINDABLE(old))
2246 return mnt;
2247
2248 if (!check_mnt(old) && old_path->dentry->d_op != &ns_dentry_operations)
2249 return mnt;
2250
2251 if (!recurse && has_locked_children(old, old_path->dentry))
2252 return mnt;
2253
2254 if (recurse)
2255 mnt = copy_tree(old, old_path->dentry, CL_COPY_MNT_NS_FILE);
2256 else
2257 mnt = clone_mnt(old, old_path->dentry, 0);
2258
2259 if (!IS_ERR(mnt))
2260 mnt->mnt.mnt_flags &= ~MNT_LOCKED;
2261
2262 return mnt;
2263}
2264
1da177e4
LT
2265/*
2266 * do loopback mount.
2267 */
808d4e3c 2268static int do_loopback(struct path *path, const char *old_name,
2dafe1c4 2269 int recurse)
1da177e4 2270{
2d92ab3c 2271 struct path old_path;
a07b2000 2272 struct mount *mnt = NULL, *parent;
84d17192 2273 struct mountpoint *mp;
57eccb83 2274 int err;
1da177e4
LT
2275 if (!old_name || !*old_name)
2276 return -EINVAL;
815d405c 2277 err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
1da177e4
LT
2278 if (err)
2279 return err;
2280
8823c079 2281 err = -EINVAL;
4ce5d2b1 2282 if (mnt_ns_loop(old_path.dentry))
dd111b31 2283 goto out;
8823c079 2284
84d17192 2285 mp = lock_mount(path);
a07b2000
AV
2286 if (IS_ERR(mp)) {
2287 err = PTR_ERR(mp);
b12cea91 2288 goto out;
a07b2000 2289 }
b12cea91 2290
84d17192 2291 parent = real_mount(path->mnt);
e149ed2b
AV
2292 if (!check_mnt(parent))
2293 goto out2;
2294
a07b2000 2295 mnt = __do_loopback(&old_path, recurse);
be34d1a3
DH
2296 if (IS_ERR(mnt)) {
2297 err = PTR_ERR(mnt);
e9c5d8a5 2298 goto out2;
be34d1a3 2299 }
ccd48bc7 2300
84d17192 2301 err = graft_tree(mnt, parent, mp);
ccd48bc7 2302 if (err) {
719ea2fb 2303 lock_mount_hash();
e819f152 2304 umount_tree(mnt, UMOUNT_SYNC);
719ea2fb 2305 unlock_mount_hash();
5b83d2c5 2306 }
b12cea91 2307out2:
84d17192 2308 unlock_mount(mp);
ccd48bc7 2309out:
2d92ab3c 2310 path_put(&old_path);
1da177e4
LT
2311 return err;
2312}
2313
a07b2000
AV
2314static struct file *open_detached_copy(struct path *path, bool recursive)
2315{
2316 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2317 struct mnt_namespace *ns = alloc_mnt_ns(user_ns, true);
2318 struct mount *mnt, *p;
2319 struct file *file;
2320
2321 if (IS_ERR(ns))
2322 return ERR_CAST(ns);
2323
2324 namespace_lock();
2325 mnt = __do_loopback(path, recursive);
2326 if (IS_ERR(mnt)) {
2327 namespace_unlock();
2328 free_mnt_ns(ns);
2329 return ERR_CAST(mnt);
2330 }
2331
2332 lock_mount_hash();
2333 for (p = mnt; p; p = next_mnt(p, mnt)) {
2334 p->mnt_ns = ns;
2335 ns->mounts++;
2336 }
2337 ns->root = mnt;
2338 list_add_tail(&ns->list, &mnt->mnt_list);
2339 mntget(&mnt->mnt);
2340 unlock_mount_hash();
2341 namespace_unlock();
2342
2343 mntput(path->mnt);
2344 path->mnt = &mnt->mnt;
2345 file = dentry_open(path, O_PATH, current_cred());
2346 if (IS_ERR(file))
2347 dissolve_on_fput(path->mnt);
2348 else
2349 file->f_mode |= FMODE_NEED_UNMOUNT;
2350 return file;
2351}
2352
2353SYSCALL_DEFINE3(open_tree, int, dfd, const char *, filename, unsigned, flags)
2354{
2355 struct file *file;
2356 struct path path;
2357 int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
2358 bool detached = flags & OPEN_TREE_CLONE;
2359 int error;
2360 int fd;
2361
2362 BUILD_BUG_ON(OPEN_TREE_CLOEXEC != O_CLOEXEC);
2363
2364 if (flags & ~(AT_EMPTY_PATH | AT_NO_AUTOMOUNT | AT_RECURSIVE |
2365 AT_SYMLINK_NOFOLLOW | OPEN_TREE_CLONE |
2366 OPEN_TREE_CLOEXEC))
2367 return -EINVAL;
2368
2369 if ((flags & (AT_RECURSIVE | OPEN_TREE_CLONE)) == AT_RECURSIVE)
2370 return -EINVAL;
2371
2372 if (flags & AT_NO_AUTOMOUNT)
2373 lookup_flags &= ~LOOKUP_AUTOMOUNT;
2374 if (flags & AT_SYMLINK_NOFOLLOW)
2375 lookup_flags &= ~LOOKUP_FOLLOW;
2376 if (flags & AT_EMPTY_PATH)
2377 lookup_flags |= LOOKUP_EMPTY;
2378
2379 if (detached && !may_mount())
2380 return -EPERM;
2381
2382 fd = get_unused_fd_flags(flags & O_CLOEXEC);
2383 if (fd < 0)
2384 return fd;
2385
2386 error = user_path_at(dfd, filename, lookup_flags, &path);
2387 if (unlikely(error)) {
2388 file = ERR_PTR(error);
2389 } else {
2390 if (detached)
2391 file = open_detached_copy(&path, flags & AT_RECURSIVE);
2392 else
2393 file = dentry_open(&path, O_PATH, current_cred());
2394 path_put(&path);
2395 }
2396 if (IS_ERR(file)) {
2397 put_unused_fd(fd);
2398 return PTR_ERR(file);
2399 }
2400 fd_install(fd, file);
2401 return fd;
2402}
2403
43f5e655
DH
2404/*
2405 * Don't allow locked mount flags to be cleared.
2406 *
2407 * No locks need to be held here while testing the various MNT_LOCK
2408 * flags because those flags can never be cleared once they are set.
2409 */
2410static bool can_change_locked_flags(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2411{
43f5e655
DH
2412 unsigned int fl = mnt->mnt.mnt_flags;
2413
2414 if ((fl & MNT_LOCK_READONLY) &&
2415 !(mnt_flags & MNT_READONLY))
2416 return false;
2417
2418 if ((fl & MNT_LOCK_NODEV) &&
2419 !(mnt_flags & MNT_NODEV))
2420 return false;
2421
2422 if ((fl & MNT_LOCK_NOSUID) &&
2423 !(mnt_flags & MNT_NOSUID))
2424 return false;
2425
2426 if ((fl & MNT_LOCK_NOEXEC) &&
2427 !(mnt_flags & MNT_NOEXEC))
2428 return false;
2429
2430 if ((fl & MNT_LOCK_ATIME) &&
2431 ((fl & MNT_ATIME_MASK) != (mnt_flags & MNT_ATIME_MASK)))
2432 return false;
2e4b7fcd 2433
43f5e655
DH
2434 return true;
2435}
2436
2437static int change_mount_ro_state(struct mount *mnt, unsigned int mnt_flags)
2e4b7fcd 2438{
43f5e655 2439 bool readonly_request = (mnt_flags & MNT_READONLY);
2e4b7fcd 2440
43f5e655 2441 if (readonly_request == __mnt_is_readonly(&mnt->mnt))
2e4b7fcd
DH
2442 return 0;
2443
2444 if (readonly_request)
43f5e655
DH
2445 return mnt_make_readonly(mnt);
2446
2447 return __mnt_unmake_readonly(mnt);
2448}
2449
2450/*
2451 * Update the user-settable attributes on a mount. The caller must hold
2452 * sb->s_umount for writing.
2453 */
2454static void set_mount_attributes(struct mount *mnt, unsigned int mnt_flags)
2455{
2456 lock_mount_hash();
2457 mnt_flags |= mnt->mnt.mnt_flags & ~MNT_USER_SETTABLE_MASK;
2458 mnt->mnt.mnt_flags = mnt_flags;
2459 touch_mnt_namespace(mnt->mnt_ns);
2460 unlock_mount_hash();
2461}
2462
2463/*
2464 * Handle reconfiguration of the mountpoint only without alteration of the
2465 * superblock it refers to. This is triggered by specifying MS_REMOUNT|MS_BIND
2466 * to mount(2).
2467 */
2468static int do_reconfigure_mnt(struct path *path, unsigned int mnt_flags)
2469{
2470 struct super_block *sb = path->mnt->mnt_sb;
2471 struct mount *mnt = real_mount(path->mnt);
2472 int ret;
2473
2474 if (!check_mnt(mnt))
2475 return -EINVAL;
2476
2477 if (path->dentry != mnt->mnt.mnt_root)
2478 return -EINVAL;
2479
2480 if (!can_change_locked_flags(mnt, mnt_flags))
2481 return -EPERM;
2482
2483 down_write(&sb->s_umount);
2484 ret = change_mount_ro_state(mnt, mnt_flags);
2485 if (ret == 0)
2486 set_mount_attributes(mnt, mnt_flags);
2487 up_write(&sb->s_umount);
2488 return ret;
2e4b7fcd
DH
2489}
2490
1da177e4
LT
2491/*
2492 * change filesystem flags. dir should be a physical root of filesystem.
2493 * If you've mounted a non-root directory somewhere and want to do remount
2494 * on it - tough luck.
2495 */
e462ec50
DH
2496static int do_remount(struct path *path, int ms_flags, int sb_flags,
2497 int mnt_flags, void *data)
1da177e4
LT
2498{
2499 int err;
2d92ab3c 2500 struct super_block *sb = path->mnt->mnt_sb;
143c8c91 2501 struct mount *mnt = real_mount(path->mnt);
8d0347f6 2502 struct fs_context *fc;
1da177e4 2503
143c8c91 2504 if (!check_mnt(mnt))
1da177e4
LT
2505 return -EINVAL;
2506
2d92ab3c 2507 if (path->dentry != path->mnt->mnt_root)
1da177e4
LT
2508 return -EINVAL;
2509
43f5e655 2510 if (!can_change_locked_flags(mnt, mnt_flags))
9566d674 2511 return -EPERM;
9566d674 2512
8d0347f6
DH
2513 fc = fs_context_for_reconfigure(path->dentry, sb_flags, MS_RMT_MASK);
2514 if (IS_ERR(fc))
2515 return PTR_ERR(fc);
ff36fe2c 2516
8d0347f6
DH
2517 err = parse_monolithic_mount_data(fc, data);
2518 if (!err) {
2519 down_write(&sb->s_umount);
2520 err = -EPERM;
2521 if (ns_capable(sb->s_user_ns, CAP_SYS_ADMIN)) {
2522 err = reconfigure_super(fc);
2523 if (!err)
2524 set_mount_attributes(mnt, mnt_flags);
2525 }
2526 up_write(&sb->s_umount);
0e55a7cc 2527 }
8d0347f6 2528 put_fs_context(fc);
1da177e4
LT
2529 return err;
2530}
2531
cbbe362c 2532static inline int tree_contains_unbindable(struct mount *mnt)
9676f0c6 2533{
315fc83e 2534 struct mount *p;
909b0a88 2535 for (p = mnt; p; p = next_mnt(p, mnt)) {
fc7be130 2536 if (IS_MNT_UNBINDABLE(p))
9676f0c6
RP
2537 return 1;
2538 }
2539 return 0;
2540}
2541
2db154b3 2542static int do_move_mount(struct path *old_path, struct path *new_path)
1da177e4 2543{
2db154b3 2544 struct path parent_path = {.mnt = NULL, .dentry = NULL};
676da58d 2545 struct mount *p;
0fb54e50 2546 struct mount *old;
84d17192 2547 struct mountpoint *mp;
57eccb83 2548 int err;
1da177e4 2549
2db154b3 2550 mp = lock_mount(new_path);
84d17192 2551 if (IS_ERR(mp))
2db154b3 2552 return PTR_ERR(mp);
cc53ce53 2553
2db154b3
DH
2554 old = real_mount(old_path->mnt);
2555 p = real_mount(new_path->mnt);
143c8c91 2556
1da177e4 2557 err = -EINVAL;
fc7be130 2558 if (!check_mnt(p) || !check_mnt(old))
2db154b3 2559 goto out;
1da177e4 2560
2db154b3
DH
2561 if (!mnt_has_parent(old))
2562 goto out;
5ff9d8a6 2563
2db154b3
DH
2564 if (old->mnt.mnt_flags & MNT_LOCKED)
2565 goto out;
1da177e4 2566
2db154b3
DH
2567 if (old_path->dentry != old_path->mnt->mnt_root)
2568 goto out;
1da177e4 2569
2db154b3
DH
2570 if (d_is_dir(new_path->dentry) !=
2571 d_is_dir(old_path->dentry))
2572 goto out;
21444403
RP
2573 /*
2574 * Don't move a mount residing in a shared parent.
2575 */
fc7be130 2576 if (IS_MNT_SHARED(old->mnt_parent))
2db154b3 2577 goto out;
9676f0c6
RP
2578 /*
2579 * Don't move a mount tree containing unbindable mounts to a destination
2580 * mount which is shared.
2581 */
fc7be130 2582 if (IS_MNT_SHARED(p) && tree_contains_unbindable(old))
2db154b3 2583 goto out;
1da177e4 2584 err = -ELOOP;
fc7be130 2585 for (; mnt_has_parent(p); p = p->mnt_parent)
676da58d 2586 if (p == old)
2db154b3 2587 goto out;
1da177e4 2588
2db154b3
DH
2589 err = attach_recursive_mnt(old, real_mount(new_path->mnt), mp,
2590 &parent_path);
4ac91378 2591 if (err)
2db154b3 2592 goto out;
1da177e4
LT
2593
2594 /* if the mount is moved, it should no longer be expire
2595 * automatically */
6776db3d 2596 list_del_init(&old->mnt_expire);
1da177e4 2597out:
2db154b3 2598 unlock_mount(mp);
1da177e4 2599 if (!err)
1a390689 2600 path_put(&parent_path);
2db154b3
DH
2601 return err;
2602}
2603
2604static int do_move_mount_old(struct path *path, const char *old_name)
2605{
2606 struct path old_path;
2607 int err;
2608
2609 if (!old_name || !*old_name)
2610 return -EINVAL;
2611
2612 err = kern_path(old_name, LOOKUP_FOLLOW, &old_path);
2613 if (err)
2614 return err;
2615
2616 err = do_move_mount(&old_path, path);
2d92ab3c 2617 path_put(&old_path);
1da177e4
LT
2618 return err;
2619}
2620
9d412a43
AV
2621/*
2622 * add a mount into a namespace's mount tree
2623 */
95bc5f25 2624static int do_add_mount(struct mount *newmnt, struct path *path, int mnt_flags)
9d412a43 2625{
84d17192
AV
2626 struct mountpoint *mp;
2627 struct mount *parent;
9d412a43
AV
2628 int err;
2629
f2ebb3a9 2630 mnt_flags &= ~MNT_INTERNAL_FLAGS;
9d412a43 2631
84d17192
AV
2632 mp = lock_mount(path);
2633 if (IS_ERR(mp))
2634 return PTR_ERR(mp);
9d412a43 2635
84d17192 2636 parent = real_mount(path->mnt);
9d412a43 2637 err = -EINVAL;
84d17192 2638 if (unlikely(!check_mnt(parent))) {
156cacb1
AV
2639 /* that's acceptable only for automounts done in private ns */
2640 if (!(mnt_flags & MNT_SHRINKABLE))
2641 goto unlock;
2642 /* ... and for those we'd better have mountpoint still alive */
84d17192 2643 if (!parent->mnt_ns)
156cacb1
AV
2644 goto unlock;
2645 }
9d412a43
AV
2646
2647 /* Refuse the same filesystem on the same mount point */
2648 err = -EBUSY;
95bc5f25 2649 if (path->mnt->mnt_sb == newmnt->mnt.mnt_sb &&
9d412a43
AV
2650 path->mnt->mnt_root == path->dentry)
2651 goto unlock;
2652
2653 err = -EINVAL;
e36cb0b8 2654 if (d_is_symlink(newmnt->mnt.mnt_root))
9d412a43
AV
2655 goto unlock;
2656
95bc5f25 2657 newmnt->mnt.mnt_flags = mnt_flags;
84d17192 2658 err = graft_tree(newmnt, parent, mp);
9d412a43
AV
2659
2660unlock:
84d17192 2661 unlock_mount(mp);
9d412a43
AV
2662 return err;
2663}
b1e75df4 2664
132e4608
DH
2665static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags);
2666
2667/*
2668 * Create a new mount using a superblock configuration and request it
2669 * be added to the namespace tree.
2670 */
2671static int do_new_mount_fc(struct fs_context *fc, struct path *mountpoint,
2672 unsigned int mnt_flags)
2673{
2674 struct vfsmount *mnt;
2675 struct super_block *sb = fc->root->d_sb;
2676 int error;
2677
c9ce29ed
AV
2678 error = security_sb_kern_mount(sb);
2679 if (!error && mount_too_revealing(sb, &mnt_flags))
2680 error = -EPERM;
2681
2682 if (unlikely(error)) {
2683 fc_drop_locked(fc);
2684 return error;
132e4608
DH
2685 }
2686
2687 up_write(&sb->s_umount);
2688
2689 mnt = vfs_create_mount(fc);
2690 if (IS_ERR(mnt))
2691 return PTR_ERR(mnt);
2692
2693 error = do_add_mount(real_mount(mnt), mountpoint, mnt_flags);
2694 if (error < 0)
2695 mntput(mnt);
2696 return error;
2697}
1b852bce 2698
1da177e4
LT
2699/*
2700 * create a new mount for userspace and request it to be added into the
2701 * namespace's tree
2702 */
e462ec50 2703static int do_new_mount(struct path *path, const char *fstype, int sb_flags,
808d4e3c 2704 int mnt_flags, const char *name, void *data)
1da177e4 2705{
0c55cfc4 2706 struct file_system_type *type;
a0c9a8b8
AV
2707 struct fs_context *fc;
2708 const char *subtype = NULL;
2709 int err = 0;
1da177e4 2710
0c55cfc4 2711 if (!fstype)
1da177e4
LT
2712 return -EINVAL;
2713
0c55cfc4
EB
2714 type = get_fs_type(fstype);
2715 if (!type)
2716 return -ENODEV;
2717
a0c9a8b8
AV
2718 if (type->fs_flags & FS_HAS_SUBTYPE) {
2719 subtype = strchr(fstype, '.');
2720 if (subtype) {
2721 subtype++;
2722 if (!*subtype) {
2723 put_filesystem(type);
2724 return -EINVAL;
2725 }
2726 } else {
2727 subtype = "";
2728 }
2729 }
0c55cfc4 2730
a0c9a8b8 2731 fc = fs_context_for_mount(type, sb_flags);
0c55cfc4 2732 put_filesystem(type);
a0c9a8b8
AV
2733 if (IS_ERR(fc))
2734 return PTR_ERR(fc);
2735
3e1aeb00
DH
2736 if (subtype)
2737 err = vfs_parse_fs_string(fc, "subtype",
2738 subtype, strlen(subtype));
2739 if (!err && name)
2740 err = vfs_parse_fs_string(fc, "source", name, strlen(name));
a0c9a8b8
AV
2741 if (!err)
2742 err = parse_monolithic_mount_data(fc, data);
2743 if (!err)
2744 err = vfs_get_tree(fc);
132e4608
DH
2745 if (!err)
2746 err = do_new_mount_fc(fc, path, mnt_flags);
8654df4e 2747
a0c9a8b8 2748 put_fs_context(fc);
15f9a3f3 2749 return err;
1da177e4
LT
2750}
2751
19a167af
AV
2752int finish_automount(struct vfsmount *m, struct path *path)
2753{
6776db3d 2754 struct mount *mnt = real_mount(m);
19a167af
AV
2755 int err;
2756 /* The new mount record should have at least 2 refs to prevent it being
2757 * expired before we get a chance to add it
2758 */
6776db3d 2759 BUG_ON(mnt_get_count(mnt) < 2);
19a167af
AV
2760
2761 if (m->mnt_sb == path->mnt->mnt_sb &&
2762 m->mnt_root == path->dentry) {
b1e75df4
AV
2763 err = -ELOOP;
2764 goto fail;
19a167af
AV
2765 }
2766
95bc5f25 2767 err = do_add_mount(mnt, path, path->mnt->mnt_flags | MNT_SHRINKABLE);
b1e75df4
AV
2768 if (!err)
2769 return 0;
2770fail:
2771 /* remove m from any expiration list it may be on */
6776db3d 2772 if (!list_empty(&mnt->mnt_expire)) {
97216be0 2773 namespace_lock();
6776db3d 2774 list_del_init(&mnt->mnt_expire);
97216be0 2775 namespace_unlock();
19a167af 2776 }
b1e75df4
AV
2777 mntput(m);
2778 mntput(m);
19a167af
AV
2779 return err;
2780}
2781
ea5b778a
DH
2782/**
2783 * mnt_set_expiry - Put a mount on an expiration list
2784 * @mnt: The mount to list.
2785 * @expiry_list: The list to add the mount to.
2786 */
2787void mnt_set_expiry(struct vfsmount *mnt, struct list_head *expiry_list)
2788{
97216be0 2789 namespace_lock();
ea5b778a 2790
6776db3d 2791 list_add_tail(&real_mount(mnt)->mnt_expire, expiry_list);
ea5b778a 2792
97216be0 2793 namespace_unlock();
ea5b778a
DH
2794}
2795EXPORT_SYMBOL(mnt_set_expiry);
2796
1da177e4
LT
2797/*
2798 * process a list of expirable mountpoints with the intent of discarding any
2799 * mountpoints that aren't in use and haven't been touched since last we came
2800 * here
2801 */
2802void mark_mounts_for_expiry(struct list_head *mounts)
2803{
761d5c38 2804 struct mount *mnt, *next;
1da177e4
LT
2805 LIST_HEAD(graveyard);
2806
2807 if (list_empty(mounts))
2808 return;
2809
97216be0 2810 namespace_lock();
719ea2fb 2811 lock_mount_hash();
1da177e4
LT
2812
2813 /* extract from the expiration list every vfsmount that matches the
2814 * following criteria:
2815 * - only referenced by its parent vfsmount
2816 * - still marked for expiry (marked on the last call here; marks are
2817 * cleared by mntput())
2818 */
6776db3d 2819 list_for_each_entry_safe(mnt, next, mounts, mnt_expire) {
863d684f 2820 if (!xchg(&mnt->mnt_expiry_mark, 1) ||
1ab59738 2821 propagate_mount_busy(mnt, 1))
1da177e4 2822 continue;
6776db3d 2823 list_move(&mnt->mnt_expire, &graveyard);
1da177e4 2824 }
bcc5c7d2 2825 while (!list_empty(&graveyard)) {
6776db3d 2826 mnt = list_first_entry(&graveyard, struct mount, mnt_expire);
143c8c91 2827 touch_mnt_namespace(mnt->mnt_ns);
e819f152 2828 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2 2829 }
719ea2fb 2830 unlock_mount_hash();
3ab6abee 2831 namespace_unlock();
5528f911
TM
2832}
2833
2834EXPORT_SYMBOL_GPL(mark_mounts_for_expiry);
2835
2836/*
2837 * Ripoff of 'select_parent()'
2838 *
2839 * search the list of submounts for a given mountpoint, and move any
2840 * shrinkable submounts to the 'graveyard' list.
2841 */
692afc31 2842static int select_submounts(struct mount *parent, struct list_head *graveyard)
5528f911 2843{
692afc31 2844 struct mount *this_parent = parent;
5528f911
TM
2845 struct list_head *next;
2846 int found = 0;
2847
2848repeat:
6b41d536 2849 next = this_parent->mnt_mounts.next;
5528f911 2850resume:
6b41d536 2851 while (next != &this_parent->mnt_mounts) {
5528f911 2852 struct list_head *tmp = next;
6b41d536 2853 struct mount *mnt = list_entry(tmp, struct mount, mnt_child);
5528f911
TM
2854
2855 next = tmp->next;
692afc31 2856 if (!(mnt->mnt.mnt_flags & MNT_SHRINKABLE))
1da177e4 2857 continue;
5528f911
TM
2858 /*
2859 * Descend a level if the d_mounts list is non-empty.
2860 */
6b41d536 2861 if (!list_empty(&mnt->mnt_mounts)) {
5528f911
TM
2862 this_parent = mnt;
2863 goto repeat;
2864 }
1da177e4 2865
1ab59738 2866 if (!propagate_mount_busy(mnt, 1)) {
6776db3d 2867 list_move_tail(&mnt->mnt_expire, graveyard);
5528f911
TM
2868 found++;
2869 }
1da177e4 2870 }
5528f911
TM
2871 /*
2872 * All done at this level ... ascend and resume the search
2873 */
2874 if (this_parent != parent) {
6b41d536 2875 next = this_parent->mnt_child.next;
0714a533 2876 this_parent = this_parent->mnt_parent;
5528f911
TM
2877 goto resume;
2878 }
2879 return found;
2880}
2881
2882/*
2883 * process a list of expirable mountpoints with the intent of discarding any
2884 * submounts of a specific parent mountpoint
99b7db7b 2885 *
48a066e7 2886 * mount_lock must be held for write
5528f911 2887 */
b54b9be7 2888static void shrink_submounts(struct mount *mnt)
5528f911
TM
2889{
2890 LIST_HEAD(graveyard);
761d5c38 2891 struct mount *m;
5528f911 2892
5528f911 2893 /* extract submounts of 'mountpoint' from the expiration list */
c35038be 2894 while (select_submounts(mnt, &graveyard)) {
bcc5c7d2 2895 while (!list_empty(&graveyard)) {
761d5c38 2896 m = list_first_entry(&graveyard, struct mount,
6776db3d 2897 mnt_expire);
143c8c91 2898 touch_mnt_namespace(m->mnt_ns);
e819f152 2899 umount_tree(m, UMOUNT_PROPAGATE|UMOUNT_SYNC);
bcc5c7d2
AV
2900 }
2901 }
1da177e4
LT
2902}
2903
1da177e4
LT
2904/*
2905 * Some copy_from_user() implementations do not return the exact number of
2906 * bytes remaining to copy on a fault. But copy_mount_options() requires that.
2907 * Note that this function differs from copy_from_user() in that it will oops
2908 * on bad values of `to', rather than returning a short copy.
2909 */
b58fed8b
RP
2910static long exact_copy_from_user(void *to, const void __user * from,
2911 unsigned long n)
1da177e4
LT
2912{
2913 char *t = to;
2914 const char __user *f = from;
2915 char c;
2916
96d4f267 2917 if (!access_ok(from, n))
1da177e4
LT
2918 return n;
2919
2920 while (n) {
2921 if (__get_user(c, f)) {
2922 memset(t, 0, n);
2923 break;
2924 }
2925 *t++ = c;
2926 f++;
2927 n--;
2928 }
2929 return n;
2930}
2931
b40ef869 2932void *copy_mount_options(const void __user * data)
1da177e4
LT
2933{
2934 int i;
1da177e4 2935 unsigned long size;
b40ef869 2936 char *copy;
b58fed8b 2937
1da177e4 2938 if (!data)
b40ef869 2939 return NULL;
1da177e4 2940
b40ef869
AV
2941 copy = kmalloc(PAGE_SIZE, GFP_KERNEL);
2942 if (!copy)
2943 return ERR_PTR(-ENOMEM);
1da177e4
LT
2944
2945 /* We only care that *some* data at the address the user
2946 * gave us is valid. Just in case, we'll zero
2947 * the remainder of the page.
2948 */
2949 /* copy_from_user cannot cross TASK_SIZE ! */
2950 size = TASK_SIZE - (unsigned long)data;
2951 if (size > PAGE_SIZE)
2952 size = PAGE_SIZE;
2953
b40ef869 2954 i = size - exact_copy_from_user(copy, data, size);
1da177e4 2955 if (!i) {
b40ef869
AV
2956 kfree(copy);
2957 return ERR_PTR(-EFAULT);
1da177e4
LT
2958 }
2959 if (i != PAGE_SIZE)
b40ef869
AV
2960 memset(copy + i, 0, PAGE_SIZE - i);
2961 return copy;
1da177e4
LT
2962}
2963
b8850d1f 2964char *copy_mount_string(const void __user *data)
eca6f534 2965{
fbdb4401 2966 return data ? strndup_user(data, PATH_MAX) : NULL;
eca6f534
VN
2967}
2968
1da177e4
LT
2969/*
2970 * Flags is a 32-bit value that allows up to 31 non-fs dependent flags to
2971 * be given to the mount() call (ie: read-only, no-dev, no-suid etc).
2972 *
2973 * data is a (void *) that can point to any structure up to
2974 * PAGE_SIZE-1 bytes, which can contain arbitrary fs-dependent
2975 * information (or be NULL).
2976 *
2977 * Pre-0.97 versions of mount() didn't have a flags word.
2978 * When the flags word was introduced its top half was required
2979 * to have the magic value 0xC0ED, and this remained so until 2.4.0-test9.
2980 * Therefore, if this magic number is present, it carries no information
2981 * and must be discarded.
2982 */
5e6123f3 2983long do_mount(const char *dev_name, const char __user *dir_name,
808d4e3c 2984 const char *type_page, unsigned long flags, void *data_page)
1da177e4 2985{
2d92ab3c 2986 struct path path;
e462ec50 2987 unsigned int mnt_flags = 0, sb_flags;
1da177e4 2988 int retval = 0;
1da177e4
LT
2989
2990 /* Discard magic */
2991 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
2992 flags &= ~MS_MGC_MSK;
2993
2994 /* Basic sanity checks */
1da177e4
LT
2995 if (data_page)
2996 ((char *)data_page)[PAGE_SIZE - 1] = 0;
2997
e462ec50
DH
2998 if (flags & MS_NOUSER)
2999 return -EINVAL;
3000
a27ab9f2 3001 /* ... and get the mountpoint */
5e6123f3 3002 retval = user_path(dir_name, &path);
a27ab9f2
TH
3003 if (retval)
3004 return retval;
3005
3006 retval = security_sb_mount(dev_name, &path,
3007 type_page, flags, data_page);
0d5cadb8
AV
3008 if (!retval && !may_mount())
3009 retval = -EPERM;
e462ec50 3010 if (!retval && (flags & SB_MANDLOCK) && !may_mandlock())
9e8925b6 3011 retval = -EPERM;
a27ab9f2
TH
3012 if (retval)
3013 goto dput_out;
3014
613cbe3d
AK
3015 /* Default to relatime unless overriden */
3016 if (!(flags & MS_NOATIME))
3017 mnt_flags |= MNT_RELATIME;
0a1c01c9 3018
1da177e4
LT
3019 /* Separate the per-mountpoint flags */
3020 if (flags & MS_NOSUID)
3021 mnt_flags |= MNT_NOSUID;
3022 if (flags & MS_NODEV)
3023 mnt_flags |= MNT_NODEV;
3024 if (flags & MS_NOEXEC)
3025 mnt_flags |= MNT_NOEXEC;
fc33a7bb
CH
3026 if (flags & MS_NOATIME)
3027 mnt_flags |= MNT_NOATIME;
3028 if (flags & MS_NODIRATIME)
3029 mnt_flags |= MNT_NODIRATIME;
d0adde57
MG
3030 if (flags & MS_STRICTATIME)
3031 mnt_flags &= ~(MNT_RELATIME | MNT_NOATIME);
a9e5b732 3032 if (flags & MS_RDONLY)
2e4b7fcd 3033 mnt_flags |= MNT_READONLY;
fc33a7bb 3034
ffbc6f0e
EB
3035 /* The default atime for remount is preservation */
3036 if ((flags & MS_REMOUNT) &&
3037 ((flags & (MS_NOATIME | MS_NODIRATIME | MS_RELATIME |
3038 MS_STRICTATIME)) == 0)) {
3039 mnt_flags &= ~MNT_ATIME_MASK;
3040 mnt_flags |= path.mnt->mnt_flags & MNT_ATIME_MASK;
3041 }
3042
e462ec50
DH
3043 sb_flags = flags & (SB_RDONLY |
3044 SB_SYNCHRONOUS |
3045 SB_MANDLOCK |
3046 SB_DIRSYNC |
3047 SB_SILENT |
917086ff 3048 SB_POSIXACL |
d7ee9469 3049 SB_LAZYTIME |
917086ff 3050 SB_I_VERSION);
1da177e4 3051
43f5e655
DH
3052 if ((flags & (MS_REMOUNT | MS_BIND)) == (MS_REMOUNT | MS_BIND))
3053 retval = do_reconfigure_mnt(&path, mnt_flags);
3054 else if (flags & MS_REMOUNT)
e462ec50 3055 retval = do_remount(&path, flags, sb_flags, mnt_flags,
1da177e4
LT
3056 data_page);
3057 else if (flags & MS_BIND)
2d92ab3c 3058 retval = do_loopback(&path, dev_name, flags & MS_REC);
9676f0c6 3059 else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
2d92ab3c 3060 retval = do_change_type(&path, flags);
1da177e4 3061 else if (flags & MS_MOVE)
2db154b3 3062 retval = do_move_mount_old(&path, dev_name);
1da177e4 3063 else
e462ec50 3064 retval = do_new_mount(&path, type_page, sb_flags, mnt_flags,
1da177e4
LT
3065 dev_name, data_page);
3066dput_out:
2d92ab3c 3067 path_put(&path);
1da177e4
LT
3068 return retval;
3069}
3070
537f7ccb
EB
3071static struct ucounts *inc_mnt_namespaces(struct user_namespace *ns)
3072{
3073 return inc_ucount(ns, current_euid(), UCOUNT_MNT_NAMESPACES);
3074}
3075
3076static void dec_mnt_namespaces(struct ucounts *ucounts)
3077{
3078 dec_ucount(ucounts, UCOUNT_MNT_NAMESPACES);
3079}
3080
771b1371
EB
3081static void free_mnt_ns(struct mnt_namespace *ns)
3082{
74e83122
AV
3083 if (!is_anon_ns(ns))
3084 ns_free_inum(&ns->ns);
537f7ccb 3085 dec_mnt_namespaces(ns->ucounts);
771b1371
EB
3086 put_user_ns(ns->user_ns);
3087 kfree(ns);
3088}
3089
8823c079
EB
3090/*
3091 * Assign a sequence number so we can detect when we attempt to bind
3092 * mount a reference to an older mount namespace into the current
3093 * mount namespace, preventing reference counting loops. A 64bit
3094 * number incrementing at 10Ghz will take 12,427 years to wrap which
3095 * is effectively never, so we can ignore the possibility.
3096 */
3097static atomic64_t mnt_ns_seq = ATOMIC64_INIT(1);
3098
74e83122 3099static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns, bool anon)
cf8d2c11
TM
3100{
3101 struct mnt_namespace *new_ns;
537f7ccb 3102 struct ucounts *ucounts;
98f842e6 3103 int ret;
cf8d2c11 3104
537f7ccb
EB
3105 ucounts = inc_mnt_namespaces(user_ns);
3106 if (!ucounts)
df75e774 3107 return ERR_PTR(-ENOSPC);
537f7ccb 3108
74e83122 3109 new_ns = kzalloc(sizeof(struct mnt_namespace), GFP_KERNEL);
537f7ccb
EB
3110 if (!new_ns) {
3111 dec_mnt_namespaces(ucounts);
cf8d2c11 3112 return ERR_PTR(-ENOMEM);
537f7ccb 3113 }
74e83122
AV
3114 if (!anon) {
3115 ret = ns_alloc_inum(&new_ns->ns);
3116 if (ret) {
3117 kfree(new_ns);
3118 dec_mnt_namespaces(ucounts);
3119 return ERR_PTR(ret);
3120 }
98f842e6 3121 }
33c42940 3122 new_ns->ns.ops = &mntns_operations;
74e83122
AV
3123 if (!anon)
3124 new_ns->seq = atomic64_add_return(1, &mnt_ns_seq);
cf8d2c11 3125 atomic_set(&new_ns->count, 1);
cf8d2c11
TM
3126 INIT_LIST_HEAD(&new_ns->list);
3127 init_waitqueue_head(&new_ns->poll);
771b1371 3128 new_ns->user_ns = get_user_ns(user_ns);
537f7ccb 3129 new_ns->ucounts = ucounts;
cf8d2c11
TM
3130 return new_ns;
3131}
3132
0766f788 3133__latent_entropy
9559f689
AV
3134struct mnt_namespace *copy_mnt_ns(unsigned long flags, struct mnt_namespace *ns,
3135 struct user_namespace *user_ns, struct fs_struct *new_fs)
1da177e4 3136{
6b3286ed 3137 struct mnt_namespace *new_ns;
7f2da1e7 3138 struct vfsmount *rootmnt = NULL, *pwdmnt = NULL;
315fc83e 3139 struct mount *p, *q;
9559f689 3140 struct mount *old;
cb338d06 3141 struct mount *new;
7a472ef4 3142 int copy_flags;
1da177e4 3143
9559f689
AV
3144 BUG_ON(!ns);
3145
3146 if (likely(!(flags & CLONE_NEWNS))) {
3147 get_mnt_ns(ns);
3148 return ns;
3149 }
3150
3151 old = ns->root;
3152
74e83122 3153 new_ns = alloc_mnt_ns(user_ns, false);
cf8d2c11
TM
3154 if (IS_ERR(new_ns))
3155 return new_ns;
1da177e4 3156
97216be0 3157 namespace_lock();
1da177e4 3158 /* First pass: copy the tree topology */
4ce5d2b1 3159 copy_flags = CL_COPY_UNBINDABLE | CL_EXPIRE;
9559f689 3160 if (user_ns != ns->user_ns)
3bd045cc 3161 copy_flags |= CL_SHARED_TO_SLAVE;
7a472ef4 3162 new = copy_tree(old, old->mnt.mnt_root, copy_flags);
be34d1a3 3163 if (IS_ERR(new)) {
328e6d90 3164 namespace_unlock();
771b1371 3165 free_mnt_ns(new_ns);
be34d1a3 3166 return ERR_CAST(new);
1da177e4 3167 }
3bd045cc
AV
3168 if (user_ns != ns->user_ns) {
3169 lock_mount_hash();
3170 lock_mnt_tree(new);
3171 unlock_mount_hash();
3172 }
be08d6d2 3173 new_ns->root = new;
1a4eeaf2 3174 list_add_tail(&new_ns->list, &new->mnt_list);
1da177e4
LT
3175
3176 /*
3177 * Second pass: switch the tsk->fs->* elements and mark new vfsmounts
3178 * as belonging to new namespace. We have already acquired a private
3179 * fs_struct, so tsk->fs->lock is not needed.
3180 */
909b0a88 3181 p = old;
cb338d06 3182 q = new;
1da177e4 3183 while (p) {
143c8c91 3184 q->mnt_ns = new_ns;
d2921684 3185 new_ns->mounts++;
9559f689
AV
3186 if (new_fs) {
3187 if (&p->mnt == new_fs->root.mnt) {
3188 new_fs->root.mnt = mntget(&q->mnt);
315fc83e 3189 rootmnt = &p->mnt;
1da177e4 3190 }
9559f689
AV
3191 if (&p->mnt == new_fs->pwd.mnt) {
3192 new_fs->pwd.mnt = mntget(&q->mnt);
315fc83e 3193 pwdmnt = &p->mnt;
1da177e4 3194 }
1da177e4 3195 }
909b0a88
AV
3196 p = next_mnt(p, old);
3197 q = next_mnt(q, new);
4ce5d2b1
EB
3198 if (!q)
3199 break;
3200 while (p->mnt.mnt_root != q->mnt.mnt_root)
3201 p = next_mnt(p, old);
1da177e4 3202 }
328e6d90 3203 namespace_unlock();
1da177e4 3204
1da177e4 3205 if (rootmnt)
f03c6599 3206 mntput(rootmnt);
1da177e4 3207 if (pwdmnt)
f03c6599 3208 mntput(pwdmnt);
1da177e4 3209
741a2951 3210 return new_ns;
1da177e4
LT
3211}
3212
74e83122 3213struct dentry *mount_subtree(struct vfsmount *m, const char *name)
ea441d11 3214{
74e83122 3215 struct mount *mnt = real_mount(m);
ea441d11 3216 struct mnt_namespace *ns;
d31da0f0 3217 struct super_block *s;
ea441d11
AV
3218 struct path path;
3219 int err;
3220
74e83122
AV
3221 ns = alloc_mnt_ns(&init_user_ns, true);
3222 if (IS_ERR(ns)) {
3223 mntput(m);
ea441d11 3224 return ERR_CAST(ns);
74e83122
AV
3225 }
3226 mnt->mnt_ns = ns;
3227 ns->root = mnt;
3228 ns->mounts++;
3229 list_add(&mnt->mnt_list, &ns->list);
ea441d11 3230
74e83122 3231 err = vfs_path_lookup(m->mnt_root, m,
ea441d11
AV
3232 name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &path);
3233
3234 put_mnt_ns(ns);
3235
3236 if (err)
3237 return ERR_PTR(err);
3238
3239 /* trade a vfsmount reference for active sb one */
d31da0f0
AV
3240 s = path.mnt->mnt_sb;
3241 atomic_inc(&s->s_active);
ea441d11
AV
3242 mntput(path.mnt);
3243 /* lock the sucker */
d31da0f0 3244 down_write(&s->s_umount);
ea441d11
AV
3245 /* ... and return the root of (sub)tree on it */
3246 return path.dentry;
3247}
3248EXPORT_SYMBOL(mount_subtree);
3249
312db1aa
DB
3250int ksys_mount(char __user *dev_name, char __user *dir_name, char __user *type,
3251 unsigned long flags, void __user *data)
1da177e4 3252{
eca6f534
VN
3253 int ret;
3254 char *kernel_type;
eca6f534 3255 char *kernel_dev;
b40ef869 3256 void *options;
1da177e4 3257
b8850d1f
TG
3258 kernel_type = copy_mount_string(type);
3259 ret = PTR_ERR(kernel_type);
3260 if (IS_ERR(kernel_type))
eca6f534 3261 goto out_type;
1da177e4 3262
b8850d1f
TG
3263 kernel_dev = copy_mount_string(dev_name);
3264 ret = PTR_ERR(kernel_dev);
3265 if (IS_ERR(kernel_dev))
eca6f534 3266 goto out_dev;
1da177e4 3267
b40ef869
AV
3268 options = copy_mount_options(data);
3269 ret = PTR_ERR(options);
3270 if (IS_ERR(options))
eca6f534 3271 goto out_data;
1da177e4 3272
b40ef869 3273 ret = do_mount(kernel_dev, dir_name, kernel_type, flags, options);
1da177e4 3274
b40ef869 3275 kfree(options);
eca6f534
VN
3276out_data:
3277 kfree(kernel_dev);
3278out_dev:
eca6f534
VN
3279 kfree(kernel_type);
3280out_type:
3281 return ret;
1da177e4
LT
3282}
3283
312db1aa
DB
3284SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name,
3285 char __user *, type, unsigned long, flags, void __user *, data)
3286{
3287 return ksys_mount(dev_name, dir_name, type, flags, data);
3288}
3289
2db154b3
DH
3290/*
3291 * Move a mount from one place to another.
3292 *
3293 * Note the flags value is a combination of MOVE_MOUNT_* flags.
3294 */
3295SYSCALL_DEFINE5(move_mount,
3296 int, from_dfd, const char *, from_pathname,
3297 int, to_dfd, const char *, to_pathname,
3298 unsigned int, flags)
3299{
3300 struct path from_path, to_path;
3301 unsigned int lflags;
3302 int ret = 0;
3303
3304 if (!may_mount())
3305 return -EPERM;
3306
3307 if (flags & ~MOVE_MOUNT__MASK)
3308 return -EINVAL;
3309
3310 /* If someone gives a pathname, they aren't permitted to move
3311 * from an fd that requires unmount as we can't get at the flag
3312 * to clear it afterwards.
3313 */
3314 lflags = 0;
3315 if (flags & MOVE_MOUNT_F_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3316 if (flags & MOVE_MOUNT_F_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3317 if (flags & MOVE_MOUNT_F_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3318
3319 ret = user_path_at(from_dfd, from_pathname, lflags, &from_path);
3320 if (ret < 0)
3321 return ret;
3322
3323 lflags = 0;
3324 if (flags & MOVE_MOUNT_T_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3325 if (flags & MOVE_MOUNT_T_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3326 if (flags & MOVE_MOUNT_T_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3327
3328 ret = user_path_at(to_dfd, to_pathname, lflags, &to_path);
3329 if (ret < 0)
3330 goto out_from;
3331
3332 ret = security_move_mount(&from_path, &to_path);
3333 if (ret < 0)
3334 goto out_to;
3335
3336 ret = do_move_mount(&from_path, &to_path);
3337
3338out_to:
3339 path_put(&to_path);
3340out_from:
3341 path_put(&from_path);
3342 return ret;
3343}
3344
afac7cba
AV
3345/*
3346 * Return true if path is reachable from root
3347 *
48a066e7 3348 * namespace_sem or mount_lock is held
afac7cba 3349 */
643822b4 3350bool is_path_reachable(struct mount *mnt, struct dentry *dentry,
afac7cba
AV
3351 const struct path *root)
3352{
643822b4 3353 while (&mnt->mnt != root->mnt && mnt_has_parent(mnt)) {
a73324da 3354 dentry = mnt->mnt_mountpoint;
0714a533 3355 mnt = mnt->mnt_parent;
afac7cba 3356 }
643822b4 3357 return &mnt->mnt == root->mnt && is_subdir(dentry, root->dentry);
afac7cba
AV
3358}
3359
640eb7e7 3360bool path_is_under(const struct path *path1, const struct path *path2)
afac7cba 3361{
25ab4c9b 3362 bool res;
48a066e7 3363 read_seqlock_excl(&mount_lock);
643822b4 3364 res = is_path_reachable(real_mount(path1->mnt), path1->dentry, path2);
48a066e7 3365 read_sequnlock_excl(&mount_lock);
afac7cba
AV
3366 return res;
3367}
3368EXPORT_SYMBOL(path_is_under);
3369
1da177e4
LT
3370/*
3371 * pivot_root Semantics:
3372 * Moves the root file system of the current process to the directory put_old,
3373 * makes new_root as the new root file system of the current process, and sets
3374 * root/cwd of all processes which had them on the current root to new_root.
3375 *
3376 * Restrictions:
3377 * The new_root and put_old must be directories, and must not be on the
3378 * same file system as the current process root. The put_old must be
3379 * underneath new_root, i.e. adding a non-zero number of /.. to the string
3380 * pointed to by put_old must yield the same directory as new_root. No other
3381 * file system may be mounted on put_old. After all, new_root is a mountpoint.
3382 *
4a0d11fa
NB
3383 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
3384 * See Documentation/filesystems/ramfs-rootfs-initramfs.txt for alternatives
3385 * in this situation.
3386 *
1da177e4
LT
3387 * Notes:
3388 * - we don't move root/cwd if they are not at the root (reason: if something
3389 * cared enough to change them, it's probably wrong to force them elsewhere)
3390 * - it's okay to pick a root that isn't the root of a file system, e.g.
3391 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
3392 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
3393 * first.
3394 */
3480b257
HC
3395SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
3396 const char __user *, put_old)
1da177e4 3397{
2d8f3038 3398 struct path new, old, parent_path, root_parent, root;
84d17192
AV
3399 struct mount *new_mnt, *root_mnt, *old_mnt;
3400 struct mountpoint *old_mp, *root_mp;
1da177e4
LT
3401 int error;
3402
9b40bc90 3403 if (!may_mount())
1da177e4
LT
3404 return -EPERM;
3405
2d8f3038 3406 error = user_path_dir(new_root, &new);
1da177e4
LT
3407 if (error)
3408 goto out0;
1da177e4 3409
2d8f3038 3410 error = user_path_dir(put_old, &old);
1da177e4
LT
3411 if (error)
3412 goto out1;
3413
2d8f3038 3414 error = security_sb_pivotroot(&old, &new);
b12cea91
AV
3415 if (error)
3416 goto out2;
1da177e4 3417
f7ad3c6b 3418 get_fs_root(current->fs, &root);
84d17192
AV
3419 old_mp = lock_mount(&old);
3420 error = PTR_ERR(old_mp);
3421 if (IS_ERR(old_mp))
b12cea91
AV
3422 goto out3;
3423
1da177e4 3424 error = -EINVAL;
419148da
AV
3425 new_mnt = real_mount(new.mnt);
3426 root_mnt = real_mount(root.mnt);
84d17192
AV
3427 old_mnt = real_mount(old.mnt);
3428 if (IS_MNT_SHARED(old_mnt) ||
fc7be130
AV
3429 IS_MNT_SHARED(new_mnt->mnt_parent) ||
3430 IS_MNT_SHARED(root_mnt->mnt_parent))
b12cea91 3431 goto out4;
143c8c91 3432 if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
b12cea91 3433 goto out4;
5ff9d8a6
EB
3434 if (new_mnt->mnt.mnt_flags & MNT_LOCKED)
3435 goto out4;
1da177e4 3436 error = -ENOENT;
f3da392e 3437 if (d_unlinked(new.dentry))
b12cea91 3438 goto out4;
1da177e4 3439 error = -EBUSY;
84d17192 3440 if (new_mnt == root_mnt || old_mnt == root_mnt)
b12cea91 3441 goto out4; /* loop, on the same file system */
1da177e4 3442 error = -EINVAL;
8c3ee42e 3443 if (root.mnt->mnt_root != root.dentry)
b12cea91 3444 goto out4; /* not a mountpoint */
676da58d 3445 if (!mnt_has_parent(root_mnt))
b12cea91 3446 goto out4; /* not attached */
84d17192 3447 root_mp = root_mnt->mnt_mp;
2d8f3038 3448 if (new.mnt->mnt_root != new.dentry)
b12cea91 3449 goto out4; /* not a mountpoint */
676da58d 3450 if (!mnt_has_parent(new_mnt))
b12cea91 3451 goto out4; /* not attached */
4ac91378 3452 /* make sure we can reach put_old from new_root */
84d17192 3453 if (!is_path_reachable(old_mnt, old.dentry, &new))
b12cea91 3454 goto out4;
0d082601
EB
3455 /* make certain new is below the root */
3456 if (!is_path_reachable(new_mnt, new.dentry, &root))
3457 goto out4;
84d17192 3458 root_mp->m_count++; /* pin it so it won't go away */
719ea2fb 3459 lock_mount_hash();
419148da
AV
3460 detach_mnt(new_mnt, &parent_path);
3461 detach_mnt(root_mnt, &root_parent);
5ff9d8a6
EB
3462 if (root_mnt->mnt.mnt_flags & MNT_LOCKED) {
3463 new_mnt->mnt.mnt_flags |= MNT_LOCKED;
3464 root_mnt->mnt.mnt_flags &= ~MNT_LOCKED;
3465 }
4ac91378 3466 /* mount old root on put_old */
84d17192 3467 attach_mnt(root_mnt, old_mnt, old_mp);
4ac91378 3468 /* mount new_root on / */
84d17192 3469 attach_mnt(new_mnt, real_mount(root_parent.mnt), root_mp);
6b3286ed 3470 touch_mnt_namespace(current->nsproxy->mnt_ns);
4fed655c
EB
3471 /* A moved mount should not expire automatically */
3472 list_del_init(&new_mnt->mnt_expire);
3895dbf8 3473 put_mountpoint(root_mp);
719ea2fb 3474 unlock_mount_hash();
2d8f3038 3475 chroot_fs_refs(&root, &new);
1da177e4 3476 error = 0;
b12cea91 3477out4:
84d17192 3478 unlock_mount(old_mp);
b12cea91
AV
3479 if (!error) {
3480 path_put(&root_parent);
3481 path_put(&parent_path);
3482 }
3483out3:
8c3ee42e 3484 path_put(&root);
b12cea91 3485out2:
2d8f3038 3486 path_put(&old);
1da177e4 3487out1:
2d8f3038 3488 path_put(&new);
1da177e4 3489out0:
1da177e4 3490 return error;
1da177e4
LT
3491}
3492
3493static void __init init_mount_tree(void)
3494{
3495 struct vfsmount *mnt;
74e83122 3496 struct mount *m;
6b3286ed 3497 struct mnt_namespace *ns;
ac748a09 3498 struct path root;
0c55cfc4 3499 struct file_system_type *type;
1da177e4 3500
0c55cfc4
EB
3501 type = get_fs_type("rootfs");
3502 if (!type)
3503 panic("Can't find rootfs type");
3504 mnt = vfs_kern_mount(type, 0, "rootfs", NULL);
3505 put_filesystem(type);
1da177e4
LT
3506 if (IS_ERR(mnt))
3507 panic("Can't create rootfs");
b3e19d92 3508
74e83122 3509 ns = alloc_mnt_ns(&init_user_ns, false);
3b22edc5 3510 if (IS_ERR(ns))
1da177e4 3511 panic("Can't allocate initial namespace");
74e83122
AV
3512 m = real_mount(mnt);
3513 m->mnt_ns = ns;
3514 ns->root = m;
3515 ns->mounts = 1;
3516 list_add(&m->mnt_list, &ns->list);
6b3286ed
KK
3517 init_task.nsproxy->mnt_ns = ns;
3518 get_mnt_ns(ns);
3519
be08d6d2
AV
3520 root.mnt = mnt;
3521 root.dentry = mnt->mnt_root;
da362b09 3522 mnt->mnt_flags |= MNT_LOCKED;
ac748a09
JB
3523
3524 set_fs_pwd(current->fs, &root);
3525 set_fs_root(current->fs, &root);
1da177e4
LT
3526}
3527
74bf17cf 3528void __init mnt_init(void)
1da177e4 3529{
15a67dd8 3530 int err;
1da177e4 3531
7d6fec45 3532 mnt_cache = kmem_cache_create("mnt_cache", sizeof(struct mount),
20c2df83 3533 0, SLAB_HWCACHE_ALIGN | SLAB_PANIC, NULL);
1da177e4 3534
0818bf27 3535 mount_hashtable = alloc_large_system_hash("Mount-cache",
38129a13 3536 sizeof(struct hlist_head),
0818bf27 3537 mhash_entries, 19,
3d375d78 3538 HASH_ZERO,
0818bf27
AV
3539 &m_hash_shift, &m_hash_mask, 0, 0);
3540 mountpoint_hashtable = alloc_large_system_hash("Mountpoint-cache",
3541 sizeof(struct hlist_head),
3542 mphash_entries, 19,
3d375d78 3543 HASH_ZERO,
0818bf27 3544 &mp_hash_shift, &mp_hash_mask, 0, 0);
1da177e4 3545
84d17192 3546 if (!mount_hashtable || !mountpoint_hashtable)
1da177e4
LT
3547 panic("Failed to allocate mount hash table\n");
3548
4b93dc9b
TH
3549 kernfs_init();
3550
15a67dd8
RD
3551 err = sysfs_init();
3552 if (err)
3553 printk(KERN_WARNING "%s: sysfs_init error: %d\n",
8e24eea7 3554 __func__, err);
00d26666
GKH
3555 fs_kobj = kobject_create_and_add("fs", NULL);
3556 if (!fs_kobj)
8e24eea7 3557 printk(KERN_WARNING "%s: kobj create error\n", __func__);
1da177e4
LT
3558 init_rootfs();
3559 init_mount_tree();
3560}
3561
616511d0 3562void put_mnt_ns(struct mnt_namespace *ns)
1da177e4 3563{
d498b25a 3564 if (!atomic_dec_and_test(&ns->count))
616511d0 3565 return;
7b00ed6f 3566 drop_collected_mounts(&ns->root->mnt);
771b1371 3567 free_mnt_ns(ns);
1da177e4 3568}
9d412a43 3569
d911b458 3570struct vfsmount *kern_mount(struct file_system_type *type)
9d412a43 3571{
423e0ab0 3572 struct vfsmount *mnt;
d911b458 3573 mnt = vfs_kern_mount(type, SB_KERNMOUNT, type->name, NULL);
423e0ab0
TC
3574 if (!IS_ERR(mnt)) {
3575 /*
3576 * it is a longterm mount, don't release mnt until
3577 * we unmount before file sys is unregistered
3578 */
f7a99c5b 3579 real_mount(mnt)->mnt_ns = MNT_NS_INTERNAL;
423e0ab0
TC
3580 }
3581 return mnt;
9d412a43 3582}
d911b458 3583EXPORT_SYMBOL_GPL(kern_mount);
423e0ab0
TC
3584
3585void kern_unmount(struct vfsmount *mnt)
3586{
3587 /* release long term mount so mount point can be released */
3588 if (!IS_ERR_OR_NULL(mnt)) {
f7a99c5b 3589 real_mount(mnt)->mnt_ns = NULL;
48a066e7 3590 synchronize_rcu(); /* yecchhh... */
423e0ab0
TC
3591 mntput(mnt);
3592 }
3593}
3594EXPORT_SYMBOL(kern_unmount);
02125a82
AV
3595
3596bool our_mnt(struct vfsmount *mnt)
3597{
143c8c91 3598 return check_mnt(real_mount(mnt));
02125a82 3599}
8823c079 3600
3151527e
EB
3601bool current_chrooted(void)
3602{
3603 /* Does the current process have a non-standard root */
3604 struct path ns_root;
3605 struct path fs_root;
3606 bool chrooted;
3607
3608 /* Find the namespace root */
3609 ns_root.mnt = &current->nsproxy->mnt_ns->root->mnt;
3610 ns_root.dentry = ns_root.mnt->mnt_root;
3611 path_get(&ns_root);
3612 while (d_mountpoint(ns_root.dentry) && follow_down_one(&ns_root))
3613 ;
3614
3615 get_fs_root(current->fs, &fs_root);
3616
3617 chrooted = !path_equal(&fs_root, &ns_root);
3618
3619 path_put(&fs_root);
3620 path_put(&ns_root);
3621
3622 return chrooted;
3623}
3624
132e4608
DH
3625static bool mnt_already_visible(struct mnt_namespace *ns,
3626 const struct super_block *sb,
8654df4e 3627 int *new_mnt_flags)
87a8ebd6 3628{
8c6cf9cc 3629 int new_flags = *new_mnt_flags;
87a8ebd6 3630 struct mount *mnt;
e51db735 3631 bool visible = false;
87a8ebd6 3632
44bb4385 3633 down_read(&namespace_sem);
87a8ebd6 3634 list_for_each_entry(mnt, &ns->list, mnt_list) {
e51db735 3635 struct mount *child;
77b1a97d
EB
3636 int mnt_flags;
3637
132e4608 3638 if (mnt->mnt.mnt_sb->s_type != sb->s_type)
e51db735
EB
3639 continue;
3640
7e96c1b0
EB
3641 /* This mount is not fully visible if it's root directory
3642 * is not the root directory of the filesystem.
3643 */
3644 if (mnt->mnt.mnt_root != mnt->mnt.mnt_sb->s_root)
3645 continue;
3646
a1935c17 3647 /* A local view of the mount flags */
77b1a97d 3648 mnt_flags = mnt->mnt.mnt_flags;
77b1a97d 3649
695e9df0 3650 /* Don't miss readonly hidden in the superblock flags */
bc98a42c 3651 if (sb_rdonly(mnt->mnt.mnt_sb))
695e9df0
EB
3652 mnt_flags |= MNT_LOCK_READONLY;
3653
8c6cf9cc
EB
3654 /* Verify the mount flags are equal to or more permissive
3655 * than the proposed new mount.
3656 */
77b1a97d 3657 if ((mnt_flags & MNT_LOCK_READONLY) &&
8c6cf9cc
EB
3658 !(new_flags & MNT_READONLY))
3659 continue;
77b1a97d
EB
3660 if ((mnt_flags & MNT_LOCK_ATIME) &&
3661 ((mnt_flags & MNT_ATIME_MASK) != (new_flags & MNT_ATIME_MASK)))
8c6cf9cc
EB
3662 continue;
3663
ceeb0e5d
EB
3664 /* This mount is not fully visible if there are any
3665 * locked child mounts that cover anything except for
3666 * empty directories.
e51db735
EB
3667 */
3668 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
3669 struct inode *inode = child->mnt_mountpoint->d_inode;
ceeb0e5d 3670 /* Only worry about locked mounts */
d71ed6c9 3671 if (!(child->mnt.mnt_flags & MNT_LOCKED))
ceeb0e5d 3672 continue;
7236c85e
EB
3673 /* Is the directory permanetly empty? */
3674 if (!is_empty_dir_inode(inode))
e51db735 3675 goto next;
87a8ebd6 3676 }
8c6cf9cc 3677 /* Preserve the locked attributes */
77b1a97d 3678 *new_mnt_flags |= mnt_flags & (MNT_LOCK_READONLY | \
77b1a97d 3679 MNT_LOCK_ATIME);
e51db735
EB
3680 visible = true;
3681 goto found;
3682 next: ;
87a8ebd6 3683 }
e51db735 3684found:
44bb4385 3685 up_read(&namespace_sem);
e51db735 3686 return visible;
87a8ebd6
EB
3687}
3688
132e4608 3689static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags)
8654df4e 3690{
a1935c17 3691 const unsigned long required_iflags = SB_I_NOEXEC | SB_I_NODEV;
8654df4e
EB
3692 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
3693 unsigned long s_iflags;
3694
3695 if (ns->user_ns == &init_user_ns)
3696 return false;
3697
3698 /* Can this filesystem be too revealing? */
132e4608 3699 s_iflags = sb->s_iflags;
8654df4e
EB
3700 if (!(s_iflags & SB_I_USERNS_VISIBLE))
3701 return false;
3702
a1935c17
EB
3703 if ((s_iflags & required_iflags) != required_iflags) {
3704 WARN_ONCE(1, "Expected s_iflags to contain 0x%lx\n",
3705 required_iflags);
3706 return true;
3707 }
3708
132e4608 3709 return !mnt_already_visible(ns, sb, new_mnt_flags);
8654df4e
EB
3710}
3711
380cf5ba
AL
3712bool mnt_may_suid(struct vfsmount *mnt)
3713{
3714 /*
3715 * Foreign mounts (accessed via fchdir or through /proc
3716 * symlinks) are always treated as if they are nosuid. This
3717 * prevents namespaces from trusting potentially unsafe
3718 * suid/sgid bits, file caps, or security labels that originate
3719 * in other namespaces.
3720 */
3721 return !(mnt->mnt_flags & MNT_NOSUID) && check_mnt(real_mount(mnt)) &&
3722 current_in_userns(mnt->mnt_sb->s_user_ns);
3723}
3724
64964528 3725static struct ns_common *mntns_get(struct task_struct *task)
8823c079 3726{
58be2825 3727 struct ns_common *ns = NULL;
8823c079
EB
3728 struct nsproxy *nsproxy;
3729
728dba3a
EB
3730 task_lock(task);
3731 nsproxy = task->nsproxy;
8823c079 3732 if (nsproxy) {
58be2825
AV
3733 ns = &nsproxy->mnt_ns->ns;
3734 get_mnt_ns(to_mnt_ns(ns));
8823c079 3735 }
728dba3a 3736 task_unlock(task);
8823c079
EB
3737
3738 return ns;
3739}
3740
64964528 3741static void mntns_put(struct ns_common *ns)
8823c079 3742{
58be2825 3743 put_mnt_ns(to_mnt_ns(ns));
8823c079
EB
3744}
3745
64964528 3746static int mntns_install(struct nsproxy *nsproxy, struct ns_common *ns)
8823c079
EB
3747{
3748 struct fs_struct *fs = current->fs;
4f757f3c 3749 struct mnt_namespace *mnt_ns = to_mnt_ns(ns), *old_mnt_ns;
8823c079 3750 struct path root;
4f757f3c 3751 int err;
8823c079 3752
0c55cfc4 3753 if (!ns_capable(mnt_ns->user_ns, CAP_SYS_ADMIN) ||
c7b96acf
EB
3754 !ns_capable(current_user_ns(), CAP_SYS_CHROOT) ||
3755 !ns_capable(current_user_ns(), CAP_SYS_ADMIN))
ae11e0f1 3756 return -EPERM;
8823c079 3757
74e83122
AV
3758 if (is_anon_ns(mnt_ns))
3759 return -EINVAL;
3760
8823c079
EB
3761 if (fs->users != 1)
3762 return -EINVAL;
3763
3764 get_mnt_ns(mnt_ns);
4f757f3c 3765 old_mnt_ns = nsproxy->mnt_ns;
8823c079
EB
3766 nsproxy->mnt_ns = mnt_ns;
3767
3768 /* Find the root */
4f757f3c
AV
3769 err = vfs_path_lookup(mnt_ns->root->mnt.mnt_root, &mnt_ns->root->mnt,
3770 "/", LOOKUP_DOWN, &root);
3771 if (err) {
3772 /* revert to old namespace */
3773 nsproxy->mnt_ns = old_mnt_ns;
3774 put_mnt_ns(mnt_ns);
3775 return err;
3776 }
8823c079 3777
4068367c
AV
3778 put_mnt_ns(old_mnt_ns);
3779
8823c079
EB
3780 /* Update the pwd and root */
3781 set_fs_pwd(fs, &root);
3782 set_fs_root(fs, &root);
3783
3784 path_put(&root);
3785 return 0;
3786}
3787
bcac25a5
AV
3788static struct user_namespace *mntns_owner(struct ns_common *ns)
3789{
3790 return to_mnt_ns(ns)->user_ns;
3791}
3792
8823c079
EB
3793const struct proc_ns_operations mntns_operations = {
3794 .name = "mnt",
3795 .type = CLONE_NEWNS,
3796 .get = mntns_get,
3797 .put = mntns_put,
3798 .install = mntns_install,
bcac25a5 3799 .owner = mntns_owner,
8823c079 3800};