]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - fs/namespace.c
netfilter: nft_exthdr: check for IPv6 packet before further processing
[mirror_ubuntu-jammy-kernel.git] / fs / namespace.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3 * linux/fs/namespace.c
4 *
5 * (C) Copyright Al Viro 2000, 2001
6 *
7 * Based on code from fs/super.c, copyright Linus Torvalds and others.
8 * Heavily rewritten.
9 */
10
11 #include <linux/syscalls.h>
12 #include <linux/export.h>
13 #include <linux/capability.h>
14 #include <linux/mnt_namespace.h>
15 #include <linux/user_namespace.h>
16 #include <linux/namei.h>
17 #include <linux/security.h>
18 #include <linux/cred.h>
19 #include <linux/idr.h>
20 #include <linux/init.h> /* init_rootfs */
21 #include <linux/fs_struct.h> /* get_fs_root et.al. */
22 #include <linux/fsnotify.h> /* fsnotify_vfsmount_delete */
23 #include <linux/file.h>
24 #include <linux/uaccess.h>
25 #include <linux/proc_ns.h>
26 #include <linux/magic.h>
27 #include <linux/memblock.h>
28 #include <linux/proc_fs.h>
29 #include <linux/task_work.h>
30 #include <linux/sched/task.h>
31 #include <uapi/linux/mount.h>
32 #include <linux/fs_context.h>
33 #include <linux/shmem_fs.h>
34
35 #include "pnode.h"
36 #include "internal.h"
37
38 /* Maximum number of mounts in a mount namespace */
39 unsigned int sysctl_mount_max __read_mostly = 100000;
40
41 static unsigned int m_hash_mask __read_mostly;
42 static unsigned int m_hash_shift __read_mostly;
43 static unsigned int mp_hash_mask __read_mostly;
44 static unsigned int mp_hash_shift __read_mostly;
45
46 static __initdata unsigned long mhash_entries;
47 static int __init set_mhash_entries(char *str)
48 {
49 if (!str)
50 return 0;
51 mhash_entries = simple_strtoul(str, &str, 0);
52 return 1;
53 }
54 __setup("mhash_entries=", set_mhash_entries);
55
56 static __initdata unsigned long mphash_entries;
57 static int __init set_mphash_entries(char *str)
58 {
59 if (!str)
60 return 0;
61 mphash_entries = simple_strtoul(str, &str, 0);
62 return 1;
63 }
64 __setup("mphash_entries=", set_mphash_entries);
65
66 static u64 event;
67 static DEFINE_IDA(mnt_id_ida);
68 static DEFINE_IDA(mnt_group_ida);
69
70 static struct hlist_head *mount_hashtable __read_mostly;
71 static struct hlist_head *mountpoint_hashtable __read_mostly;
72 static struct kmem_cache *mnt_cache __read_mostly;
73 static DECLARE_RWSEM(namespace_sem);
74 static HLIST_HEAD(unmounted); /* protected by namespace_sem */
75 static LIST_HEAD(ex_mountpoints); /* protected by namespace_sem */
76
77 struct mount_kattr {
78 unsigned int attr_set;
79 unsigned int attr_clr;
80 unsigned int propagation;
81 unsigned int lookup_flags;
82 bool recurse;
83 struct user_namespace *mnt_userns;
84 };
85
86 /* /sys/fs */
87 struct kobject *fs_kobj;
88 EXPORT_SYMBOL_GPL(fs_kobj);
89
90 /*
91 * vfsmount lock may be taken for read to prevent changes to the
92 * vfsmount hash, ie. during mountpoint lookups or walking back
93 * up the tree.
94 *
95 * It should be taken for write in all cases where the vfsmount
96 * tree or hash is modified or when a vfsmount structure is modified.
97 */
98 __cacheline_aligned_in_smp DEFINE_SEQLOCK(mount_lock);
99
100 static inline void lock_mount_hash(void)
101 {
102 write_seqlock(&mount_lock);
103 }
104
105 static inline void unlock_mount_hash(void)
106 {
107 write_sequnlock(&mount_lock);
108 }
109
110 static inline struct hlist_head *m_hash(struct vfsmount *mnt, struct dentry *dentry)
111 {
112 unsigned long tmp = ((unsigned long)mnt / L1_CACHE_BYTES);
113 tmp += ((unsigned long)dentry / L1_CACHE_BYTES);
114 tmp = tmp + (tmp >> m_hash_shift);
115 return &mount_hashtable[tmp & m_hash_mask];
116 }
117
118 static inline struct hlist_head *mp_hash(struct dentry *dentry)
119 {
120 unsigned long tmp = ((unsigned long)dentry / L1_CACHE_BYTES);
121 tmp = tmp + (tmp >> mp_hash_shift);
122 return &mountpoint_hashtable[tmp & mp_hash_mask];
123 }
124
125 static int mnt_alloc_id(struct mount *mnt)
126 {
127 int res = ida_alloc(&mnt_id_ida, GFP_KERNEL);
128
129 if (res < 0)
130 return res;
131 mnt->mnt_id = res;
132 return 0;
133 }
134
135 static void mnt_free_id(struct mount *mnt)
136 {
137 ida_free(&mnt_id_ida, mnt->mnt_id);
138 }
139
140 /*
141 * Allocate a new peer group ID
142 */
143 static int mnt_alloc_group_id(struct mount *mnt)
144 {
145 int res = ida_alloc_min(&mnt_group_ida, 1, GFP_KERNEL);
146
147 if (res < 0)
148 return res;
149 mnt->mnt_group_id = res;
150 return 0;
151 }
152
153 /*
154 * Release a peer group ID
155 */
156 void mnt_release_group_id(struct mount *mnt)
157 {
158 ida_free(&mnt_group_ida, mnt->mnt_group_id);
159 mnt->mnt_group_id = 0;
160 }
161
162 /*
163 * vfsmount lock must be held for read
164 */
165 static inline void mnt_add_count(struct mount *mnt, int n)
166 {
167 #ifdef CONFIG_SMP
168 this_cpu_add(mnt->mnt_pcp->mnt_count, n);
169 #else
170 preempt_disable();
171 mnt->mnt_count += n;
172 preempt_enable();
173 #endif
174 }
175
176 /*
177 * vfsmount lock must be held for write
178 */
179 int mnt_get_count(struct mount *mnt)
180 {
181 #ifdef CONFIG_SMP
182 int count = 0;
183 int cpu;
184
185 for_each_possible_cpu(cpu) {
186 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_count;
187 }
188
189 return count;
190 #else
191 return mnt->mnt_count;
192 #endif
193 }
194
195 static struct mount *alloc_vfsmnt(const char *name)
196 {
197 struct mount *mnt = kmem_cache_zalloc(mnt_cache, GFP_KERNEL);
198 if (mnt) {
199 int err;
200
201 err = mnt_alloc_id(mnt);
202 if (err)
203 goto out_free_cache;
204
205 if (name) {
206 mnt->mnt_devname = kstrdup_const(name, GFP_KERNEL);
207 if (!mnt->mnt_devname)
208 goto out_free_id;
209 }
210
211 #ifdef CONFIG_SMP
212 mnt->mnt_pcp = alloc_percpu(struct mnt_pcp);
213 if (!mnt->mnt_pcp)
214 goto out_free_devname;
215
216 this_cpu_add(mnt->mnt_pcp->mnt_count, 1);
217 #else
218 mnt->mnt_count = 1;
219 mnt->mnt_writers = 0;
220 #endif
221
222 INIT_HLIST_NODE(&mnt->mnt_hash);
223 INIT_LIST_HEAD(&mnt->mnt_child);
224 INIT_LIST_HEAD(&mnt->mnt_mounts);
225 INIT_LIST_HEAD(&mnt->mnt_list);
226 INIT_LIST_HEAD(&mnt->mnt_expire);
227 INIT_LIST_HEAD(&mnt->mnt_share);
228 INIT_LIST_HEAD(&mnt->mnt_slave_list);
229 INIT_LIST_HEAD(&mnt->mnt_slave);
230 INIT_HLIST_NODE(&mnt->mnt_mp_list);
231 INIT_LIST_HEAD(&mnt->mnt_umounting);
232 INIT_HLIST_HEAD(&mnt->mnt_stuck_children);
233 mnt->mnt.mnt_userns = &init_user_ns;
234 }
235 return mnt;
236
237 #ifdef CONFIG_SMP
238 out_free_devname:
239 kfree_const(mnt->mnt_devname);
240 #endif
241 out_free_id:
242 mnt_free_id(mnt);
243 out_free_cache:
244 kmem_cache_free(mnt_cache, mnt);
245 return NULL;
246 }
247
248 /*
249 * Most r/o checks on a fs are for operations that take
250 * discrete amounts of time, like a write() or unlink().
251 * We must keep track of when those operations start
252 * (for permission checks) and when they end, so that
253 * we can determine when writes are able to occur to
254 * a filesystem.
255 */
256 /*
257 * __mnt_is_readonly: check whether a mount is read-only
258 * @mnt: the mount to check for its write status
259 *
260 * This shouldn't be used directly ouside of the VFS.
261 * It does not guarantee that the filesystem will stay
262 * r/w, just that it is right *now*. This can not and
263 * should not be used in place of IS_RDONLY(inode).
264 * mnt_want/drop_write() will _keep_ the filesystem
265 * r/w.
266 */
267 bool __mnt_is_readonly(struct vfsmount *mnt)
268 {
269 return (mnt->mnt_flags & MNT_READONLY) || sb_rdonly(mnt->mnt_sb);
270 }
271 EXPORT_SYMBOL_GPL(__mnt_is_readonly);
272
273 static inline void mnt_inc_writers(struct mount *mnt)
274 {
275 #ifdef CONFIG_SMP
276 this_cpu_inc(mnt->mnt_pcp->mnt_writers);
277 #else
278 mnt->mnt_writers++;
279 #endif
280 }
281
282 static inline void mnt_dec_writers(struct mount *mnt)
283 {
284 #ifdef CONFIG_SMP
285 this_cpu_dec(mnt->mnt_pcp->mnt_writers);
286 #else
287 mnt->mnt_writers--;
288 #endif
289 }
290
291 static unsigned int mnt_get_writers(struct mount *mnt)
292 {
293 #ifdef CONFIG_SMP
294 unsigned int count = 0;
295 int cpu;
296
297 for_each_possible_cpu(cpu) {
298 count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_writers;
299 }
300
301 return count;
302 #else
303 return mnt->mnt_writers;
304 #endif
305 }
306
307 static int mnt_is_readonly(struct vfsmount *mnt)
308 {
309 if (mnt->mnt_sb->s_readonly_remount)
310 return 1;
311 /* Order wrt setting s_flags/s_readonly_remount in do_remount() */
312 smp_rmb();
313 return __mnt_is_readonly(mnt);
314 }
315
316 /*
317 * Most r/o & frozen checks on a fs are for operations that take discrete
318 * amounts of time, like a write() or unlink(). We must keep track of when
319 * those operations start (for permission checks) and when they end, so that we
320 * can determine when writes are able to occur to a filesystem.
321 */
322 /**
323 * __mnt_want_write - get write access to a mount without freeze protection
324 * @m: the mount on which to take a write
325 *
326 * This tells the low-level filesystem that a write is about to be performed to
327 * it, and makes sure that writes are allowed (mnt it read-write) before
328 * returning success. This operation does not protect against filesystem being
329 * frozen. When the write operation is finished, __mnt_drop_write() must be
330 * called. This is effectively a refcount.
331 */
332 int __mnt_want_write(struct vfsmount *m)
333 {
334 struct mount *mnt = real_mount(m);
335 int ret = 0;
336
337 preempt_disable();
338 mnt_inc_writers(mnt);
339 /*
340 * The store to mnt_inc_writers must be visible before we pass
341 * MNT_WRITE_HOLD loop below, so that the slowpath can see our
342 * incremented count after it has set MNT_WRITE_HOLD.
343 */
344 smp_mb();
345 while (READ_ONCE(mnt->mnt.mnt_flags) & MNT_WRITE_HOLD)
346 cpu_relax();
347 /*
348 * After the slowpath clears MNT_WRITE_HOLD, mnt_is_readonly will
349 * be set to match its requirements. So we must not load that until
350 * MNT_WRITE_HOLD is cleared.
351 */
352 smp_rmb();
353 if (mnt_is_readonly(m)) {
354 mnt_dec_writers(mnt);
355 ret = -EROFS;
356 }
357 preempt_enable();
358
359 return ret;
360 }
361
362 /**
363 * mnt_want_write - get write access to a mount
364 * @m: the mount on which to take a write
365 *
366 * This tells the low-level filesystem that a write is about to be performed to
367 * it, and makes sure that writes are allowed (mount is read-write, filesystem
368 * is not frozen) before returning success. When the write operation is
369 * finished, mnt_drop_write() must be called. This is effectively a refcount.
370 */
371 int mnt_want_write(struct vfsmount *m)
372 {
373 int ret;
374
375 sb_start_write(m->mnt_sb);
376 ret = __mnt_want_write(m);
377 if (ret)
378 sb_end_write(m->mnt_sb);
379 return ret;
380 }
381 EXPORT_SYMBOL_GPL(mnt_want_write);
382
383 /**
384 * __mnt_want_write_file - get write access to a file's mount
385 * @file: the file who's mount on which to take a write
386 *
387 * This is like __mnt_want_write, but if the file is already open for writing it
388 * skips incrementing mnt_writers (since the open file already has a reference)
389 * and instead only does the check for emergency r/o remounts. This must be
390 * paired with __mnt_drop_write_file.
391 */
392 int __mnt_want_write_file(struct file *file)
393 {
394 if (file->f_mode & FMODE_WRITER) {
395 /*
396 * Superblock may have become readonly while there are still
397 * writable fd's, e.g. due to a fs error with errors=remount-ro
398 */
399 if (__mnt_is_readonly(file->f_path.mnt))
400 return -EROFS;
401 return 0;
402 }
403 return __mnt_want_write(file->f_path.mnt);
404 }
405
406 /**
407 * mnt_want_write_file - get write access to a file's mount
408 * @file: the file who's mount on which to take a write
409 *
410 * This is like mnt_want_write, but if the file is already open for writing it
411 * skips incrementing mnt_writers (since the open file already has a reference)
412 * and instead only does the freeze protection and the check for emergency r/o
413 * remounts. This must be paired with mnt_drop_write_file.
414 */
415 int mnt_want_write_file(struct file *file)
416 {
417 int ret;
418
419 sb_start_write(file_inode(file)->i_sb);
420 ret = __mnt_want_write_file(file);
421 if (ret)
422 sb_end_write(file_inode(file)->i_sb);
423 return ret;
424 }
425 EXPORT_SYMBOL_GPL(mnt_want_write_file);
426
427 /**
428 * __mnt_drop_write - give up write access to a mount
429 * @mnt: the mount on which to give up write access
430 *
431 * Tells the low-level filesystem that we are done
432 * performing writes to it. Must be matched with
433 * __mnt_want_write() call above.
434 */
435 void __mnt_drop_write(struct vfsmount *mnt)
436 {
437 preempt_disable();
438 mnt_dec_writers(real_mount(mnt));
439 preempt_enable();
440 }
441
442 /**
443 * mnt_drop_write - give up write access to a mount
444 * @mnt: the mount on which to give up write access
445 *
446 * Tells the low-level filesystem that we are done performing writes to it and
447 * also allows filesystem to be frozen again. Must be matched with
448 * mnt_want_write() call above.
449 */
450 void mnt_drop_write(struct vfsmount *mnt)
451 {
452 __mnt_drop_write(mnt);
453 sb_end_write(mnt->mnt_sb);
454 }
455 EXPORT_SYMBOL_GPL(mnt_drop_write);
456
457 void __mnt_drop_write_file(struct file *file)
458 {
459 if (!(file->f_mode & FMODE_WRITER))
460 __mnt_drop_write(file->f_path.mnt);
461 }
462
463 void mnt_drop_write_file(struct file *file)
464 {
465 __mnt_drop_write_file(file);
466 sb_end_write(file_inode(file)->i_sb);
467 }
468 EXPORT_SYMBOL(mnt_drop_write_file);
469
470 static inline int mnt_hold_writers(struct mount *mnt)
471 {
472 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
473 /*
474 * After storing MNT_WRITE_HOLD, we'll read the counters. This store
475 * should be visible before we do.
476 */
477 smp_mb();
478
479 /*
480 * With writers on hold, if this value is zero, then there are
481 * definitely no active writers (although held writers may subsequently
482 * increment the count, they'll have to wait, and decrement it after
483 * seeing MNT_READONLY).
484 *
485 * It is OK to have counter incremented on one CPU and decremented on
486 * another: the sum will add up correctly. The danger would be when we
487 * sum up each counter, if we read a counter before it is incremented,
488 * but then read another CPU's count which it has been subsequently
489 * decremented from -- we would see more decrements than we should.
490 * MNT_WRITE_HOLD protects against this scenario, because
491 * mnt_want_write first increments count, then smp_mb, then spins on
492 * MNT_WRITE_HOLD, so it can't be decremented by another CPU while
493 * we're counting up here.
494 */
495 if (mnt_get_writers(mnt) > 0)
496 return -EBUSY;
497
498 return 0;
499 }
500
501 static inline void mnt_unhold_writers(struct mount *mnt)
502 {
503 /*
504 * MNT_READONLY must become visible before ~MNT_WRITE_HOLD, so writers
505 * that become unheld will see MNT_READONLY.
506 */
507 smp_wmb();
508 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
509 }
510
511 static int mnt_make_readonly(struct mount *mnt)
512 {
513 int ret;
514
515 ret = mnt_hold_writers(mnt);
516 if (!ret)
517 mnt->mnt.mnt_flags |= MNT_READONLY;
518 mnt_unhold_writers(mnt);
519 return ret;
520 }
521
522 int sb_prepare_remount_readonly(struct super_block *sb)
523 {
524 struct mount *mnt;
525 int err = 0;
526
527 /* Racy optimization. Recheck the counter under MNT_WRITE_HOLD */
528 if (atomic_long_read(&sb->s_remove_count))
529 return -EBUSY;
530
531 lock_mount_hash();
532 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
533 if (!(mnt->mnt.mnt_flags & MNT_READONLY)) {
534 mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
535 smp_mb();
536 if (mnt_get_writers(mnt) > 0) {
537 err = -EBUSY;
538 break;
539 }
540 }
541 }
542 if (!err && atomic_long_read(&sb->s_remove_count))
543 err = -EBUSY;
544
545 if (!err) {
546 sb->s_readonly_remount = 1;
547 smp_wmb();
548 }
549 list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
550 if (mnt->mnt.mnt_flags & MNT_WRITE_HOLD)
551 mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
552 }
553 unlock_mount_hash();
554
555 return err;
556 }
557
558 static void free_vfsmnt(struct mount *mnt)
559 {
560 struct user_namespace *mnt_userns;
561
562 mnt_userns = mnt_user_ns(&mnt->mnt);
563 if (mnt_userns != &init_user_ns)
564 put_user_ns(mnt_userns);
565 kfree_const(mnt->mnt_devname);
566 #ifdef CONFIG_SMP
567 free_percpu(mnt->mnt_pcp);
568 #endif
569 kmem_cache_free(mnt_cache, mnt);
570 }
571
572 static void delayed_free_vfsmnt(struct rcu_head *head)
573 {
574 free_vfsmnt(container_of(head, struct mount, mnt_rcu));
575 }
576
577 /* call under rcu_read_lock */
578 int __legitimize_mnt(struct vfsmount *bastard, unsigned seq)
579 {
580 struct mount *mnt;
581 if (read_seqretry(&mount_lock, seq))
582 return 1;
583 if (bastard == NULL)
584 return 0;
585 mnt = real_mount(bastard);
586 mnt_add_count(mnt, 1);
587 smp_mb(); // see mntput_no_expire()
588 if (likely(!read_seqretry(&mount_lock, seq)))
589 return 0;
590 if (bastard->mnt_flags & MNT_SYNC_UMOUNT) {
591 mnt_add_count(mnt, -1);
592 return 1;
593 }
594 lock_mount_hash();
595 if (unlikely(bastard->mnt_flags & MNT_DOOMED)) {
596 mnt_add_count(mnt, -1);
597 unlock_mount_hash();
598 return 1;
599 }
600 unlock_mount_hash();
601 /* caller will mntput() */
602 return -1;
603 }
604
605 /* call under rcu_read_lock */
606 bool legitimize_mnt(struct vfsmount *bastard, unsigned seq)
607 {
608 int res = __legitimize_mnt(bastard, seq);
609 if (likely(!res))
610 return true;
611 if (unlikely(res < 0)) {
612 rcu_read_unlock();
613 mntput(bastard);
614 rcu_read_lock();
615 }
616 return false;
617 }
618
619 /*
620 * find the first mount at @dentry on vfsmount @mnt.
621 * call under rcu_read_lock()
622 */
623 struct mount *__lookup_mnt(struct vfsmount *mnt, struct dentry *dentry)
624 {
625 struct hlist_head *head = m_hash(mnt, dentry);
626 struct mount *p;
627
628 hlist_for_each_entry_rcu(p, head, mnt_hash)
629 if (&p->mnt_parent->mnt == mnt && p->mnt_mountpoint == dentry)
630 return p;
631 return NULL;
632 }
633
634 /*
635 * lookup_mnt - Return the first child mount mounted at path
636 *
637 * "First" means first mounted chronologically. If you create the
638 * following mounts:
639 *
640 * mount /dev/sda1 /mnt
641 * mount /dev/sda2 /mnt
642 * mount /dev/sda3 /mnt
643 *
644 * Then lookup_mnt() on the base /mnt dentry in the root mount will
645 * return successively the root dentry and vfsmount of /dev/sda1, then
646 * /dev/sda2, then /dev/sda3, then NULL.
647 *
648 * lookup_mnt takes a reference to the found vfsmount.
649 */
650 struct vfsmount *lookup_mnt(const struct path *path)
651 {
652 struct mount *child_mnt;
653 struct vfsmount *m;
654 unsigned seq;
655
656 rcu_read_lock();
657 do {
658 seq = read_seqbegin(&mount_lock);
659 child_mnt = __lookup_mnt(path->mnt, path->dentry);
660 m = child_mnt ? &child_mnt->mnt : NULL;
661 } while (!legitimize_mnt(m, seq));
662 rcu_read_unlock();
663 return m;
664 }
665
666 static inline void lock_ns_list(struct mnt_namespace *ns)
667 {
668 spin_lock(&ns->ns_lock);
669 }
670
671 static inline void unlock_ns_list(struct mnt_namespace *ns)
672 {
673 spin_unlock(&ns->ns_lock);
674 }
675
676 static inline bool mnt_is_cursor(struct mount *mnt)
677 {
678 return mnt->mnt.mnt_flags & MNT_CURSOR;
679 }
680
681 /*
682 * __is_local_mountpoint - Test to see if dentry is a mountpoint in the
683 * current mount namespace.
684 *
685 * The common case is dentries are not mountpoints at all and that
686 * test is handled inline. For the slow case when we are actually
687 * dealing with a mountpoint of some kind, walk through all of the
688 * mounts in the current mount namespace and test to see if the dentry
689 * is a mountpoint.
690 *
691 * The mount_hashtable is not usable in the context because we
692 * need to identify all mounts that may be in the current mount
693 * namespace not just a mount that happens to have some specified
694 * parent mount.
695 */
696 bool __is_local_mountpoint(struct dentry *dentry)
697 {
698 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
699 struct mount *mnt;
700 bool is_covered = false;
701
702 down_read(&namespace_sem);
703 lock_ns_list(ns);
704 list_for_each_entry(mnt, &ns->list, mnt_list) {
705 if (mnt_is_cursor(mnt))
706 continue;
707 is_covered = (mnt->mnt_mountpoint == dentry);
708 if (is_covered)
709 break;
710 }
711 unlock_ns_list(ns);
712 up_read(&namespace_sem);
713
714 return is_covered;
715 }
716
717 static struct mountpoint *lookup_mountpoint(struct dentry *dentry)
718 {
719 struct hlist_head *chain = mp_hash(dentry);
720 struct mountpoint *mp;
721
722 hlist_for_each_entry(mp, chain, m_hash) {
723 if (mp->m_dentry == dentry) {
724 mp->m_count++;
725 return mp;
726 }
727 }
728 return NULL;
729 }
730
731 static struct mountpoint *get_mountpoint(struct dentry *dentry)
732 {
733 struct mountpoint *mp, *new = NULL;
734 int ret;
735
736 if (d_mountpoint(dentry)) {
737 /* might be worth a WARN_ON() */
738 if (d_unlinked(dentry))
739 return ERR_PTR(-ENOENT);
740 mountpoint:
741 read_seqlock_excl(&mount_lock);
742 mp = lookup_mountpoint(dentry);
743 read_sequnlock_excl(&mount_lock);
744 if (mp)
745 goto done;
746 }
747
748 if (!new)
749 new = kmalloc(sizeof(struct mountpoint), GFP_KERNEL);
750 if (!new)
751 return ERR_PTR(-ENOMEM);
752
753
754 /* Exactly one processes may set d_mounted */
755 ret = d_set_mounted(dentry);
756
757 /* Someone else set d_mounted? */
758 if (ret == -EBUSY)
759 goto mountpoint;
760
761 /* The dentry is not available as a mountpoint? */
762 mp = ERR_PTR(ret);
763 if (ret)
764 goto done;
765
766 /* Add the new mountpoint to the hash table */
767 read_seqlock_excl(&mount_lock);
768 new->m_dentry = dget(dentry);
769 new->m_count = 1;
770 hlist_add_head(&new->m_hash, mp_hash(dentry));
771 INIT_HLIST_HEAD(&new->m_list);
772 read_sequnlock_excl(&mount_lock);
773
774 mp = new;
775 new = NULL;
776 done:
777 kfree(new);
778 return mp;
779 }
780
781 /*
782 * vfsmount lock must be held. Additionally, the caller is responsible
783 * for serializing calls for given disposal list.
784 */
785 static void __put_mountpoint(struct mountpoint *mp, struct list_head *list)
786 {
787 if (!--mp->m_count) {
788 struct dentry *dentry = mp->m_dentry;
789 BUG_ON(!hlist_empty(&mp->m_list));
790 spin_lock(&dentry->d_lock);
791 dentry->d_flags &= ~DCACHE_MOUNTED;
792 spin_unlock(&dentry->d_lock);
793 dput_to_list(dentry, list);
794 hlist_del(&mp->m_hash);
795 kfree(mp);
796 }
797 }
798
799 /* called with namespace_lock and vfsmount lock */
800 static void put_mountpoint(struct mountpoint *mp)
801 {
802 __put_mountpoint(mp, &ex_mountpoints);
803 }
804
805 static inline int check_mnt(struct mount *mnt)
806 {
807 return mnt->mnt_ns == current->nsproxy->mnt_ns;
808 }
809
810 /*
811 * vfsmount lock must be held for write
812 */
813 static void touch_mnt_namespace(struct mnt_namespace *ns)
814 {
815 if (ns) {
816 ns->event = ++event;
817 wake_up_interruptible(&ns->poll);
818 }
819 }
820
821 /*
822 * vfsmount lock must be held for write
823 */
824 static void __touch_mnt_namespace(struct mnt_namespace *ns)
825 {
826 if (ns && ns->event != event) {
827 ns->event = event;
828 wake_up_interruptible(&ns->poll);
829 }
830 }
831
832 /*
833 * vfsmount lock must be held for write
834 */
835 static struct mountpoint *unhash_mnt(struct mount *mnt)
836 {
837 struct mountpoint *mp;
838 mnt->mnt_parent = mnt;
839 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
840 list_del_init(&mnt->mnt_child);
841 hlist_del_init_rcu(&mnt->mnt_hash);
842 hlist_del_init(&mnt->mnt_mp_list);
843 mp = mnt->mnt_mp;
844 mnt->mnt_mp = NULL;
845 return mp;
846 }
847
848 /*
849 * vfsmount lock must be held for write
850 */
851 static void umount_mnt(struct mount *mnt)
852 {
853 put_mountpoint(unhash_mnt(mnt));
854 }
855
856 /*
857 * vfsmount lock must be held for write
858 */
859 void mnt_set_mountpoint(struct mount *mnt,
860 struct mountpoint *mp,
861 struct mount *child_mnt)
862 {
863 mp->m_count++;
864 mnt_add_count(mnt, 1); /* essentially, that's mntget */
865 child_mnt->mnt_mountpoint = mp->m_dentry;
866 child_mnt->mnt_parent = mnt;
867 child_mnt->mnt_mp = mp;
868 hlist_add_head(&child_mnt->mnt_mp_list, &mp->m_list);
869 }
870
871 static void __attach_mnt(struct mount *mnt, struct mount *parent)
872 {
873 hlist_add_head_rcu(&mnt->mnt_hash,
874 m_hash(&parent->mnt, mnt->mnt_mountpoint));
875 list_add_tail(&mnt->mnt_child, &parent->mnt_mounts);
876 }
877
878 /*
879 * vfsmount lock must be held for write
880 */
881 static void attach_mnt(struct mount *mnt,
882 struct mount *parent,
883 struct mountpoint *mp)
884 {
885 mnt_set_mountpoint(parent, mp, mnt);
886 __attach_mnt(mnt, parent);
887 }
888
889 void mnt_change_mountpoint(struct mount *parent, struct mountpoint *mp, struct mount *mnt)
890 {
891 struct mountpoint *old_mp = mnt->mnt_mp;
892 struct mount *old_parent = mnt->mnt_parent;
893
894 list_del_init(&mnt->mnt_child);
895 hlist_del_init(&mnt->mnt_mp_list);
896 hlist_del_init_rcu(&mnt->mnt_hash);
897
898 attach_mnt(mnt, parent, mp);
899
900 put_mountpoint(old_mp);
901 mnt_add_count(old_parent, -1);
902 }
903
904 /*
905 * vfsmount lock must be held for write
906 */
907 static void commit_tree(struct mount *mnt)
908 {
909 struct mount *parent = mnt->mnt_parent;
910 struct mount *m;
911 LIST_HEAD(head);
912 struct mnt_namespace *n = parent->mnt_ns;
913
914 BUG_ON(parent == mnt);
915
916 list_add_tail(&head, &mnt->mnt_list);
917 list_for_each_entry(m, &head, mnt_list)
918 m->mnt_ns = n;
919
920 list_splice(&head, n->list.prev);
921
922 n->mounts += n->pending_mounts;
923 n->pending_mounts = 0;
924
925 __attach_mnt(mnt, parent);
926 touch_mnt_namespace(n);
927 }
928
929 static struct mount *next_mnt(struct mount *p, struct mount *root)
930 {
931 struct list_head *next = p->mnt_mounts.next;
932 if (next == &p->mnt_mounts) {
933 while (1) {
934 if (p == root)
935 return NULL;
936 next = p->mnt_child.next;
937 if (next != &p->mnt_parent->mnt_mounts)
938 break;
939 p = p->mnt_parent;
940 }
941 }
942 return list_entry(next, struct mount, mnt_child);
943 }
944
945 static struct mount *skip_mnt_tree(struct mount *p)
946 {
947 struct list_head *prev = p->mnt_mounts.prev;
948 while (prev != &p->mnt_mounts) {
949 p = list_entry(prev, struct mount, mnt_child);
950 prev = p->mnt_mounts.prev;
951 }
952 return p;
953 }
954
955 /**
956 * vfs_create_mount - Create a mount for a configured superblock
957 * @fc: The configuration context with the superblock attached
958 *
959 * Create a mount to an already configured superblock. If necessary, the
960 * caller should invoke vfs_get_tree() before calling this.
961 *
962 * Note that this does not attach the mount to anything.
963 */
964 struct vfsmount *vfs_create_mount(struct fs_context *fc)
965 {
966 struct mount *mnt;
967
968 if (!fc->root)
969 return ERR_PTR(-EINVAL);
970
971 mnt = alloc_vfsmnt(fc->source ?: "none");
972 if (!mnt)
973 return ERR_PTR(-ENOMEM);
974
975 if (fc->sb_flags & SB_KERNMOUNT)
976 mnt->mnt.mnt_flags = MNT_INTERNAL;
977
978 atomic_inc(&fc->root->d_sb->s_active);
979 mnt->mnt.mnt_sb = fc->root->d_sb;
980 mnt->mnt.mnt_root = dget(fc->root);
981 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
982 mnt->mnt_parent = mnt;
983
984 lock_mount_hash();
985 list_add_tail(&mnt->mnt_instance, &mnt->mnt.mnt_sb->s_mounts);
986 unlock_mount_hash();
987 return &mnt->mnt;
988 }
989 EXPORT_SYMBOL(vfs_create_mount);
990
991 struct vfsmount *fc_mount(struct fs_context *fc)
992 {
993 int err = vfs_get_tree(fc);
994 if (!err) {
995 up_write(&fc->root->d_sb->s_umount);
996 return vfs_create_mount(fc);
997 }
998 return ERR_PTR(err);
999 }
1000 EXPORT_SYMBOL(fc_mount);
1001
1002 struct vfsmount *vfs_kern_mount(struct file_system_type *type,
1003 int flags, const char *name,
1004 void *data)
1005 {
1006 struct fs_context *fc;
1007 struct vfsmount *mnt;
1008 int ret = 0;
1009
1010 if (!type)
1011 return ERR_PTR(-EINVAL);
1012
1013 fc = fs_context_for_mount(type, flags);
1014 if (IS_ERR(fc))
1015 return ERR_CAST(fc);
1016
1017 if (name)
1018 ret = vfs_parse_fs_string(fc, "source",
1019 name, strlen(name));
1020 if (!ret)
1021 ret = parse_monolithic_mount_data(fc, data);
1022 if (!ret)
1023 mnt = fc_mount(fc);
1024 else
1025 mnt = ERR_PTR(ret);
1026
1027 put_fs_context(fc);
1028 return mnt;
1029 }
1030 EXPORT_SYMBOL_GPL(vfs_kern_mount);
1031
1032 struct vfsmount *
1033 vfs_submount(const struct dentry *mountpoint, struct file_system_type *type,
1034 const char *name, void *data)
1035 {
1036 /* Until it is worked out how to pass the user namespace
1037 * through from the parent mount to the submount don't support
1038 * unprivileged mounts with submounts.
1039 */
1040 if (mountpoint->d_sb->s_user_ns != &init_user_ns)
1041 return ERR_PTR(-EPERM);
1042
1043 return vfs_kern_mount(type, SB_SUBMOUNT, name, data);
1044 }
1045 EXPORT_SYMBOL_GPL(vfs_submount);
1046
1047 static struct mount *clone_mnt(struct mount *old, struct dentry *root,
1048 int flag)
1049 {
1050 struct super_block *sb = old->mnt.mnt_sb;
1051 struct mount *mnt;
1052 int err;
1053
1054 mnt = alloc_vfsmnt(old->mnt_devname);
1055 if (!mnt)
1056 return ERR_PTR(-ENOMEM);
1057
1058 if (flag & (CL_SLAVE | CL_PRIVATE | CL_SHARED_TO_SLAVE))
1059 mnt->mnt_group_id = 0; /* not a peer of original */
1060 else
1061 mnt->mnt_group_id = old->mnt_group_id;
1062
1063 if ((flag & CL_MAKE_SHARED) && !mnt->mnt_group_id) {
1064 err = mnt_alloc_group_id(mnt);
1065 if (err)
1066 goto out_free;
1067 }
1068
1069 mnt->mnt.mnt_flags = old->mnt.mnt_flags;
1070 mnt->mnt.mnt_flags &= ~(MNT_WRITE_HOLD|MNT_MARKED|MNT_INTERNAL);
1071
1072 atomic_inc(&sb->s_active);
1073 mnt->mnt.mnt_userns = mnt_user_ns(&old->mnt);
1074 if (mnt->mnt.mnt_userns != &init_user_ns)
1075 mnt->mnt.mnt_userns = get_user_ns(mnt->mnt.mnt_userns);
1076 mnt->mnt.mnt_sb = sb;
1077 mnt->mnt.mnt_root = dget(root);
1078 mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1079 mnt->mnt_parent = mnt;
1080 lock_mount_hash();
1081 list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
1082 unlock_mount_hash();
1083
1084 if ((flag & CL_SLAVE) ||
1085 ((flag & CL_SHARED_TO_SLAVE) && IS_MNT_SHARED(old))) {
1086 list_add(&mnt->mnt_slave, &old->mnt_slave_list);
1087 mnt->mnt_master = old;
1088 CLEAR_MNT_SHARED(mnt);
1089 } else if (!(flag & CL_PRIVATE)) {
1090 if ((flag & CL_MAKE_SHARED) || IS_MNT_SHARED(old))
1091 list_add(&mnt->mnt_share, &old->mnt_share);
1092 if (IS_MNT_SLAVE(old))
1093 list_add(&mnt->mnt_slave, &old->mnt_slave);
1094 mnt->mnt_master = old->mnt_master;
1095 } else {
1096 CLEAR_MNT_SHARED(mnt);
1097 }
1098 if (flag & CL_MAKE_SHARED)
1099 set_mnt_shared(mnt);
1100
1101 /* stick the duplicate mount on the same expiry list
1102 * as the original if that was on one */
1103 if (flag & CL_EXPIRE) {
1104 if (!list_empty(&old->mnt_expire))
1105 list_add(&mnt->mnt_expire, &old->mnt_expire);
1106 }
1107
1108 return mnt;
1109
1110 out_free:
1111 mnt_free_id(mnt);
1112 free_vfsmnt(mnt);
1113 return ERR_PTR(err);
1114 }
1115
1116 static void cleanup_mnt(struct mount *mnt)
1117 {
1118 struct hlist_node *p;
1119 struct mount *m;
1120 /*
1121 * The warning here probably indicates that somebody messed
1122 * up a mnt_want/drop_write() pair. If this happens, the
1123 * filesystem was probably unable to make r/w->r/o transitions.
1124 * The locking used to deal with mnt_count decrement provides barriers,
1125 * so mnt_get_writers() below is safe.
1126 */
1127 WARN_ON(mnt_get_writers(mnt));
1128 if (unlikely(mnt->mnt_pins.first))
1129 mnt_pin_kill(mnt);
1130 hlist_for_each_entry_safe(m, p, &mnt->mnt_stuck_children, mnt_umount) {
1131 hlist_del(&m->mnt_umount);
1132 mntput(&m->mnt);
1133 }
1134 fsnotify_vfsmount_delete(&mnt->mnt);
1135 dput(mnt->mnt.mnt_root);
1136 deactivate_super(mnt->mnt.mnt_sb);
1137 mnt_free_id(mnt);
1138 call_rcu(&mnt->mnt_rcu, delayed_free_vfsmnt);
1139 }
1140
1141 static void __cleanup_mnt(struct rcu_head *head)
1142 {
1143 cleanup_mnt(container_of(head, struct mount, mnt_rcu));
1144 }
1145
1146 static LLIST_HEAD(delayed_mntput_list);
1147 static void delayed_mntput(struct work_struct *unused)
1148 {
1149 struct llist_node *node = llist_del_all(&delayed_mntput_list);
1150 struct mount *m, *t;
1151
1152 llist_for_each_entry_safe(m, t, node, mnt_llist)
1153 cleanup_mnt(m);
1154 }
1155 static DECLARE_DELAYED_WORK(delayed_mntput_work, delayed_mntput);
1156
1157 static void mntput_no_expire(struct mount *mnt)
1158 {
1159 LIST_HEAD(list);
1160 int count;
1161
1162 rcu_read_lock();
1163 if (likely(READ_ONCE(mnt->mnt_ns))) {
1164 /*
1165 * Since we don't do lock_mount_hash() here,
1166 * ->mnt_ns can change under us. However, if it's
1167 * non-NULL, then there's a reference that won't
1168 * be dropped until after an RCU delay done after
1169 * turning ->mnt_ns NULL. So if we observe it
1170 * non-NULL under rcu_read_lock(), the reference
1171 * we are dropping is not the final one.
1172 */
1173 mnt_add_count(mnt, -1);
1174 rcu_read_unlock();
1175 return;
1176 }
1177 lock_mount_hash();
1178 /*
1179 * make sure that if __legitimize_mnt() has not seen us grab
1180 * mount_lock, we'll see their refcount increment here.
1181 */
1182 smp_mb();
1183 mnt_add_count(mnt, -1);
1184 count = mnt_get_count(mnt);
1185 if (count != 0) {
1186 WARN_ON(count < 0);
1187 rcu_read_unlock();
1188 unlock_mount_hash();
1189 return;
1190 }
1191 if (unlikely(mnt->mnt.mnt_flags & MNT_DOOMED)) {
1192 rcu_read_unlock();
1193 unlock_mount_hash();
1194 return;
1195 }
1196 mnt->mnt.mnt_flags |= MNT_DOOMED;
1197 rcu_read_unlock();
1198
1199 list_del(&mnt->mnt_instance);
1200
1201 if (unlikely(!list_empty(&mnt->mnt_mounts))) {
1202 struct mount *p, *tmp;
1203 list_for_each_entry_safe(p, tmp, &mnt->mnt_mounts, mnt_child) {
1204 __put_mountpoint(unhash_mnt(p), &list);
1205 hlist_add_head(&p->mnt_umount, &mnt->mnt_stuck_children);
1206 }
1207 }
1208 unlock_mount_hash();
1209 shrink_dentry_list(&list);
1210
1211 if (likely(!(mnt->mnt.mnt_flags & MNT_INTERNAL))) {
1212 struct task_struct *task = current;
1213 if (likely(!(task->flags & PF_KTHREAD))) {
1214 init_task_work(&mnt->mnt_rcu, __cleanup_mnt);
1215 if (!task_work_add(task, &mnt->mnt_rcu, TWA_RESUME))
1216 return;
1217 }
1218 if (llist_add(&mnt->mnt_llist, &delayed_mntput_list))
1219 schedule_delayed_work(&delayed_mntput_work, 1);
1220 return;
1221 }
1222 cleanup_mnt(mnt);
1223 }
1224
1225 void mntput(struct vfsmount *mnt)
1226 {
1227 if (mnt) {
1228 struct mount *m = real_mount(mnt);
1229 /* avoid cacheline pingpong, hope gcc doesn't get "smart" */
1230 if (unlikely(m->mnt_expiry_mark))
1231 m->mnt_expiry_mark = 0;
1232 mntput_no_expire(m);
1233 }
1234 }
1235 EXPORT_SYMBOL(mntput);
1236
1237 struct vfsmount *mntget(struct vfsmount *mnt)
1238 {
1239 if (mnt)
1240 mnt_add_count(real_mount(mnt), 1);
1241 return mnt;
1242 }
1243 EXPORT_SYMBOL(mntget);
1244
1245 /**
1246 * path_is_mountpoint() - Check if path is a mount in the current namespace.
1247 * @path: path to check
1248 *
1249 * d_mountpoint() can only be used reliably to establish if a dentry is
1250 * not mounted in any namespace and that common case is handled inline.
1251 * d_mountpoint() isn't aware of the possibility there may be multiple
1252 * mounts using a given dentry in a different namespace. This function
1253 * checks if the passed in path is a mountpoint rather than the dentry
1254 * alone.
1255 */
1256 bool path_is_mountpoint(const struct path *path)
1257 {
1258 unsigned seq;
1259 bool res;
1260
1261 if (!d_mountpoint(path->dentry))
1262 return false;
1263
1264 rcu_read_lock();
1265 do {
1266 seq = read_seqbegin(&mount_lock);
1267 res = __path_is_mountpoint(path);
1268 } while (read_seqretry(&mount_lock, seq));
1269 rcu_read_unlock();
1270
1271 return res;
1272 }
1273 EXPORT_SYMBOL(path_is_mountpoint);
1274
1275 struct vfsmount *mnt_clone_internal(const struct path *path)
1276 {
1277 struct mount *p;
1278 p = clone_mnt(real_mount(path->mnt), path->dentry, CL_PRIVATE);
1279 if (IS_ERR(p))
1280 return ERR_CAST(p);
1281 p->mnt.mnt_flags |= MNT_INTERNAL;
1282 return &p->mnt;
1283 }
1284
1285 #ifdef CONFIG_PROC_FS
1286 static struct mount *mnt_list_next(struct mnt_namespace *ns,
1287 struct list_head *p)
1288 {
1289 struct mount *mnt, *ret = NULL;
1290
1291 lock_ns_list(ns);
1292 list_for_each_continue(p, &ns->list) {
1293 mnt = list_entry(p, typeof(*mnt), mnt_list);
1294 if (!mnt_is_cursor(mnt)) {
1295 ret = mnt;
1296 break;
1297 }
1298 }
1299 unlock_ns_list(ns);
1300
1301 return ret;
1302 }
1303
1304 /* iterator; we want it to have access to namespace_sem, thus here... */
1305 static void *m_start(struct seq_file *m, loff_t *pos)
1306 {
1307 struct proc_mounts *p = m->private;
1308 struct list_head *prev;
1309
1310 down_read(&namespace_sem);
1311 if (!*pos) {
1312 prev = &p->ns->list;
1313 } else {
1314 prev = &p->cursor.mnt_list;
1315
1316 /* Read after we'd reached the end? */
1317 if (list_empty(prev))
1318 return NULL;
1319 }
1320
1321 return mnt_list_next(p->ns, prev);
1322 }
1323
1324 static void *m_next(struct seq_file *m, void *v, loff_t *pos)
1325 {
1326 struct proc_mounts *p = m->private;
1327 struct mount *mnt = v;
1328
1329 ++*pos;
1330 return mnt_list_next(p->ns, &mnt->mnt_list);
1331 }
1332
1333 static void m_stop(struct seq_file *m, void *v)
1334 {
1335 struct proc_mounts *p = m->private;
1336 struct mount *mnt = v;
1337
1338 lock_ns_list(p->ns);
1339 if (mnt)
1340 list_move_tail(&p->cursor.mnt_list, &mnt->mnt_list);
1341 else
1342 list_del_init(&p->cursor.mnt_list);
1343 unlock_ns_list(p->ns);
1344 up_read(&namespace_sem);
1345 }
1346
1347 static int m_show(struct seq_file *m, void *v)
1348 {
1349 struct proc_mounts *p = m->private;
1350 struct mount *r = v;
1351 return p->show(m, &r->mnt);
1352 }
1353
1354 const struct seq_operations mounts_op = {
1355 .start = m_start,
1356 .next = m_next,
1357 .stop = m_stop,
1358 .show = m_show,
1359 };
1360
1361 void mnt_cursor_del(struct mnt_namespace *ns, struct mount *cursor)
1362 {
1363 down_read(&namespace_sem);
1364 lock_ns_list(ns);
1365 list_del(&cursor->mnt_list);
1366 unlock_ns_list(ns);
1367 up_read(&namespace_sem);
1368 }
1369 #endif /* CONFIG_PROC_FS */
1370
1371 /**
1372 * may_umount_tree - check if a mount tree is busy
1373 * @m: root of mount tree
1374 *
1375 * This is called to check if a tree of mounts has any
1376 * open files, pwds, chroots or sub mounts that are
1377 * busy.
1378 */
1379 int may_umount_tree(struct vfsmount *m)
1380 {
1381 struct mount *mnt = real_mount(m);
1382 int actual_refs = 0;
1383 int minimum_refs = 0;
1384 struct mount *p;
1385 BUG_ON(!m);
1386
1387 /* write lock needed for mnt_get_count */
1388 lock_mount_hash();
1389 for (p = mnt; p; p = next_mnt(p, mnt)) {
1390 actual_refs += mnt_get_count(p);
1391 minimum_refs += 2;
1392 }
1393 unlock_mount_hash();
1394
1395 if (actual_refs > minimum_refs)
1396 return 0;
1397
1398 return 1;
1399 }
1400
1401 EXPORT_SYMBOL(may_umount_tree);
1402
1403 /**
1404 * may_umount - check if a mount point is busy
1405 * @mnt: root of mount
1406 *
1407 * This is called to check if a mount point has any
1408 * open files, pwds, chroots or sub mounts. If the
1409 * mount has sub mounts this will return busy
1410 * regardless of whether the sub mounts are busy.
1411 *
1412 * Doesn't take quota and stuff into account. IOW, in some cases it will
1413 * give false negatives. The main reason why it's here is that we need
1414 * a non-destructive way to look for easily umountable filesystems.
1415 */
1416 int may_umount(struct vfsmount *mnt)
1417 {
1418 int ret = 1;
1419 down_read(&namespace_sem);
1420 lock_mount_hash();
1421 if (propagate_mount_busy(real_mount(mnt), 2))
1422 ret = 0;
1423 unlock_mount_hash();
1424 up_read(&namespace_sem);
1425 return ret;
1426 }
1427
1428 EXPORT_SYMBOL(may_umount);
1429
1430 static void namespace_unlock(void)
1431 {
1432 struct hlist_head head;
1433 struct hlist_node *p;
1434 struct mount *m;
1435 LIST_HEAD(list);
1436
1437 hlist_move_list(&unmounted, &head);
1438 list_splice_init(&ex_mountpoints, &list);
1439
1440 up_write(&namespace_sem);
1441
1442 shrink_dentry_list(&list);
1443
1444 if (likely(hlist_empty(&head)))
1445 return;
1446
1447 synchronize_rcu_expedited();
1448
1449 hlist_for_each_entry_safe(m, p, &head, mnt_umount) {
1450 hlist_del(&m->mnt_umount);
1451 mntput(&m->mnt);
1452 }
1453 }
1454
1455 static inline void namespace_lock(void)
1456 {
1457 down_write(&namespace_sem);
1458 }
1459
1460 enum umount_tree_flags {
1461 UMOUNT_SYNC = 1,
1462 UMOUNT_PROPAGATE = 2,
1463 UMOUNT_CONNECTED = 4,
1464 };
1465
1466 static bool disconnect_mount(struct mount *mnt, enum umount_tree_flags how)
1467 {
1468 /* Leaving mounts connected is only valid for lazy umounts */
1469 if (how & UMOUNT_SYNC)
1470 return true;
1471
1472 /* A mount without a parent has nothing to be connected to */
1473 if (!mnt_has_parent(mnt))
1474 return true;
1475
1476 /* Because the reference counting rules change when mounts are
1477 * unmounted and connected, umounted mounts may not be
1478 * connected to mounted mounts.
1479 */
1480 if (!(mnt->mnt_parent->mnt.mnt_flags & MNT_UMOUNT))
1481 return true;
1482
1483 /* Has it been requested that the mount remain connected? */
1484 if (how & UMOUNT_CONNECTED)
1485 return false;
1486
1487 /* Is the mount locked such that it needs to remain connected? */
1488 if (IS_MNT_LOCKED(mnt))
1489 return false;
1490
1491 /* By default disconnect the mount */
1492 return true;
1493 }
1494
1495 /*
1496 * mount_lock must be held
1497 * namespace_sem must be held for write
1498 */
1499 static void umount_tree(struct mount *mnt, enum umount_tree_flags how)
1500 {
1501 LIST_HEAD(tmp_list);
1502 struct mount *p;
1503
1504 if (how & UMOUNT_PROPAGATE)
1505 propagate_mount_unlock(mnt);
1506
1507 /* Gather the mounts to umount */
1508 for (p = mnt; p; p = next_mnt(p, mnt)) {
1509 p->mnt.mnt_flags |= MNT_UMOUNT;
1510 list_move(&p->mnt_list, &tmp_list);
1511 }
1512
1513 /* Hide the mounts from mnt_mounts */
1514 list_for_each_entry(p, &tmp_list, mnt_list) {
1515 list_del_init(&p->mnt_child);
1516 }
1517
1518 /* Add propogated mounts to the tmp_list */
1519 if (how & UMOUNT_PROPAGATE)
1520 propagate_umount(&tmp_list);
1521
1522 while (!list_empty(&tmp_list)) {
1523 struct mnt_namespace *ns;
1524 bool disconnect;
1525 p = list_first_entry(&tmp_list, struct mount, mnt_list);
1526 list_del_init(&p->mnt_expire);
1527 list_del_init(&p->mnt_list);
1528 ns = p->mnt_ns;
1529 if (ns) {
1530 ns->mounts--;
1531 __touch_mnt_namespace(ns);
1532 }
1533 p->mnt_ns = NULL;
1534 if (how & UMOUNT_SYNC)
1535 p->mnt.mnt_flags |= MNT_SYNC_UMOUNT;
1536
1537 disconnect = disconnect_mount(p, how);
1538 if (mnt_has_parent(p)) {
1539 mnt_add_count(p->mnt_parent, -1);
1540 if (!disconnect) {
1541 /* Don't forget about p */
1542 list_add_tail(&p->mnt_child, &p->mnt_parent->mnt_mounts);
1543 } else {
1544 umount_mnt(p);
1545 }
1546 }
1547 change_mnt_propagation(p, MS_PRIVATE);
1548 if (disconnect)
1549 hlist_add_head(&p->mnt_umount, &unmounted);
1550 }
1551 }
1552
1553 static void shrink_submounts(struct mount *mnt);
1554
1555 static int do_umount_root(struct super_block *sb)
1556 {
1557 int ret = 0;
1558
1559 down_write(&sb->s_umount);
1560 if (!sb_rdonly(sb)) {
1561 struct fs_context *fc;
1562
1563 fc = fs_context_for_reconfigure(sb->s_root, SB_RDONLY,
1564 SB_RDONLY);
1565 if (IS_ERR(fc)) {
1566 ret = PTR_ERR(fc);
1567 } else {
1568 ret = parse_monolithic_mount_data(fc, NULL);
1569 if (!ret)
1570 ret = reconfigure_super(fc);
1571 put_fs_context(fc);
1572 }
1573 }
1574 up_write(&sb->s_umount);
1575 return ret;
1576 }
1577
1578 static int do_umount(struct mount *mnt, int flags)
1579 {
1580 struct super_block *sb = mnt->mnt.mnt_sb;
1581 int retval;
1582
1583 retval = security_sb_umount(&mnt->mnt, flags);
1584 if (retval)
1585 return retval;
1586
1587 /*
1588 * Allow userspace to request a mountpoint be expired rather than
1589 * unmounting unconditionally. Unmount only happens if:
1590 * (1) the mark is already set (the mark is cleared by mntput())
1591 * (2) the usage count == 1 [parent vfsmount] + 1 [sys_umount]
1592 */
1593 if (flags & MNT_EXPIRE) {
1594 if (&mnt->mnt == current->fs->root.mnt ||
1595 flags & (MNT_FORCE | MNT_DETACH))
1596 return -EINVAL;
1597
1598 /*
1599 * probably don't strictly need the lock here if we examined
1600 * all race cases, but it's a slowpath.
1601 */
1602 lock_mount_hash();
1603 if (mnt_get_count(mnt) != 2) {
1604 unlock_mount_hash();
1605 return -EBUSY;
1606 }
1607 unlock_mount_hash();
1608
1609 if (!xchg(&mnt->mnt_expiry_mark, 1))
1610 return -EAGAIN;
1611 }
1612
1613 /*
1614 * If we may have to abort operations to get out of this
1615 * mount, and they will themselves hold resources we must
1616 * allow the fs to do things. In the Unix tradition of
1617 * 'Gee thats tricky lets do it in userspace' the umount_begin
1618 * might fail to complete on the first run through as other tasks
1619 * must return, and the like. Thats for the mount program to worry
1620 * about for the moment.
1621 */
1622
1623 if (flags & MNT_FORCE && sb->s_op->umount_begin) {
1624 sb->s_op->umount_begin(sb);
1625 }
1626
1627 /*
1628 * No sense to grab the lock for this test, but test itself looks
1629 * somewhat bogus. Suggestions for better replacement?
1630 * Ho-hum... In principle, we might treat that as umount + switch
1631 * to rootfs. GC would eventually take care of the old vfsmount.
1632 * Actually it makes sense, especially if rootfs would contain a
1633 * /reboot - static binary that would close all descriptors and
1634 * call reboot(9). Then init(8) could umount root and exec /reboot.
1635 */
1636 if (&mnt->mnt == current->fs->root.mnt && !(flags & MNT_DETACH)) {
1637 /*
1638 * Special case for "unmounting" root ...
1639 * we just try to remount it readonly.
1640 */
1641 if (!ns_capable(sb->s_user_ns, CAP_SYS_ADMIN))
1642 return -EPERM;
1643 return do_umount_root(sb);
1644 }
1645
1646 namespace_lock();
1647 lock_mount_hash();
1648
1649 /* Recheck MNT_LOCKED with the locks held */
1650 retval = -EINVAL;
1651 if (mnt->mnt.mnt_flags & MNT_LOCKED)
1652 goto out;
1653
1654 event++;
1655 if (flags & MNT_DETACH) {
1656 if (!list_empty(&mnt->mnt_list))
1657 umount_tree(mnt, UMOUNT_PROPAGATE);
1658 retval = 0;
1659 } else {
1660 shrink_submounts(mnt);
1661 retval = -EBUSY;
1662 if (!propagate_mount_busy(mnt, 2)) {
1663 if (!list_empty(&mnt->mnt_list))
1664 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
1665 retval = 0;
1666 }
1667 }
1668 out:
1669 unlock_mount_hash();
1670 namespace_unlock();
1671 return retval;
1672 }
1673
1674 /*
1675 * __detach_mounts - lazily unmount all mounts on the specified dentry
1676 *
1677 * During unlink, rmdir, and d_drop it is possible to loose the path
1678 * to an existing mountpoint, and wind up leaking the mount.
1679 * detach_mounts allows lazily unmounting those mounts instead of
1680 * leaking them.
1681 *
1682 * The caller may hold dentry->d_inode->i_mutex.
1683 */
1684 void __detach_mounts(struct dentry *dentry)
1685 {
1686 struct mountpoint *mp;
1687 struct mount *mnt;
1688
1689 namespace_lock();
1690 lock_mount_hash();
1691 mp = lookup_mountpoint(dentry);
1692 if (!mp)
1693 goto out_unlock;
1694
1695 event++;
1696 while (!hlist_empty(&mp->m_list)) {
1697 mnt = hlist_entry(mp->m_list.first, struct mount, mnt_mp_list);
1698 if (mnt->mnt.mnt_flags & MNT_UMOUNT) {
1699 umount_mnt(mnt);
1700 hlist_add_head(&mnt->mnt_umount, &unmounted);
1701 }
1702 else umount_tree(mnt, UMOUNT_CONNECTED);
1703 }
1704 put_mountpoint(mp);
1705 out_unlock:
1706 unlock_mount_hash();
1707 namespace_unlock();
1708 }
1709
1710 /*
1711 * Is the caller allowed to modify his namespace?
1712 */
1713 static inline bool may_mount(void)
1714 {
1715 return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
1716 }
1717
1718 #ifdef CONFIG_MANDATORY_FILE_LOCKING
1719 static inline bool may_mandlock(void)
1720 {
1721 return capable(CAP_SYS_ADMIN);
1722 }
1723 #else
1724 static inline bool may_mandlock(void)
1725 {
1726 pr_warn("VFS: \"mand\" mount option not supported");
1727 return false;
1728 }
1729 #endif
1730
1731 static int can_umount(const struct path *path, int flags)
1732 {
1733 struct mount *mnt = real_mount(path->mnt);
1734
1735 if (!may_mount())
1736 return -EPERM;
1737 if (path->dentry != path->mnt->mnt_root)
1738 return -EINVAL;
1739 if (!check_mnt(mnt))
1740 return -EINVAL;
1741 if (mnt->mnt.mnt_flags & MNT_LOCKED) /* Check optimistically */
1742 return -EINVAL;
1743 if (flags & MNT_FORCE && !capable(CAP_SYS_ADMIN))
1744 return -EPERM;
1745 return 0;
1746 }
1747
1748 // caller is responsible for flags being sane
1749 int path_umount(struct path *path, int flags)
1750 {
1751 struct mount *mnt = real_mount(path->mnt);
1752 int ret;
1753
1754 ret = can_umount(path, flags);
1755 if (!ret)
1756 ret = do_umount(mnt, flags);
1757
1758 /* we mustn't call path_put() as that would clear mnt_expiry_mark */
1759 dput(path->dentry);
1760 mntput_no_expire(mnt);
1761 return ret;
1762 }
1763
1764 static int ksys_umount(char __user *name, int flags)
1765 {
1766 int lookup_flags = LOOKUP_MOUNTPOINT;
1767 struct path path;
1768 int ret;
1769
1770 // basic validity checks done first
1771 if (flags & ~(MNT_FORCE | MNT_DETACH | MNT_EXPIRE | UMOUNT_NOFOLLOW))
1772 return -EINVAL;
1773
1774 if (!(flags & UMOUNT_NOFOLLOW))
1775 lookup_flags |= LOOKUP_FOLLOW;
1776 ret = user_path_at(AT_FDCWD, name, lookup_flags, &path);
1777 if (ret)
1778 return ret;
1779 return path_umount(&path, flags);
1780 }
1781
1782 SYSCALL_DEFINE2(umount, char __user *, name, int, flags)
1783 {
1784 return ksys_umount(name, flags);
1785 }
1786
1787 #ifdef __ARCH_WANT_SYS_OLDUMOUNT
1788
1789 /*
1790 * The 2.0 compatible umount. No flags.
1791 */
1792 SYSCALL_DEFINE1(oldumount, char __user *, name)
1793 {
1794 return ksys_umount(name, 0);
1795 }
1796
1797 #endif
1798
1799 static bool is_mnt_ns_file(struct dentry *dentry)
1800 {
1801 /* Is this a proxy for a mount namespace? */
1802 return dentry->d_op == &ns_dentry_operations &&
1803 dentry->d_fsdata == &mntns_operations;
1804 }
1805
1806 static struct mnt_namespace *to_mnt_ns(struct ns_common *ns)
1807 {
1808 return container_of(ns, struct mnt_namespace, ns);
1809 }
1810
1811 struct ns_common *from_mnt_ns(struct mnt_namespace *mnt)
1812 {
1813 return &mnt->ns;
1814 }
1815
1816 static bool mnt_ns_loop(struct dentry *dentry)
1817 {
1818 /* Could bind mounting the mount namespace inode cause a
1819 * mount namespace loop?
1820 */
1821 struct mnt_namespace *mnt_ns;
1822 if (!is_mnt_ns_file(dentry))
1823 return false;
1824
1825 mnt_ns = to_mnt_ns(get_proc_ns(dentry->d_inode));
1826 return current->nsproxy->mnt_ns->seq >= mnt_ns->seq;
1827 }
1828
1829 struct mount *copy_tree(struct mount *mnt, struct dentry *dentry,
1830 int flag)
1831 {
1832 struct mount *res, *p, *q, *r, *parent;
1833
1834 if (!(flag & CL_COPY_UNBINDABLE) && IS_MNT_UNBINDABLE(mnt))
1835 return ERR_PTR(-EINVAL);
1836
1837 if (!(flag & CL_COPY_MNT_NS_FILE) && is_mnt_ns_file(dentry))
1838 return ERR_PTR(-EINVAL);
1839
1840 res = q = clone_mnt(mnt, dentry, flag);
1841 if (IS_ERR(q))
1842 return q;
1843
1844 q->mnt_mountpoint = mnt->mnt_mountpoint;
1845
1846 p = mnt;
1847 list_for_each_entry(r, &mnt->mnt_mounts, mnt_child) {
1848 struct mount *s;
1849 if (!is_subdir(r->mnt_mountpoint, dentry))
1850 continue;
1851
1852 for (s = r; s; s = next_mnt(s, r)) {
1853 if (!(flag & CL_COPY_UNBINDABLE) &&
1854 IS_MNT_UNBINDABLE(s)) {
1855 if (s->mnt.mnt_flags & MNT_LOCKED) {
1856 /* Both unbindable and locked. */
1857 q = ERR_PTR(-EPERM);
1858 goto out;
1859 } else {
1860 s = skip_mnt_tree(s);
1861 continue;
1862 }
1863 }
1864 if (!(flag & CL_COPY_MNT_NS_FILE) &&
1865 is_mnt_ns_file(s->mnt.mnt_root)) {
1866 s = skip_mnt_tree(s);
1867 continue;
1868 }
1869 while (p != s->mnt_parent) {
1870 p = p->mnt_parent;
1871 q = q->mnt_parent;
1872 }
1873 p = s;
1874 parent = q;
1875 q = clone_mnt(p, p->mnt.mnt_root, flag);
1876 if (IS_ERR(q))
1877 goto out;
1878 lock_mount_hash();
1879 list_add_tail(&q->mnt_list, &res->mnt_list);
1880 attach_mnt(q, parent, p->mnt_mp);
1881 unlock_mount_hash();
1882 }
1883 }
1884 return res;
1885 out:
1886 if (res) {
1887 lock_mount_hash();
1888 umount_tree(res, UMOUNT_SYNC);
1889 unlock_mount_hash();
1890 }
1891 return q;
1892 }
1893
1894 /* Caller should check returned pointer for errors */
1895
1896 struct vfsmount *collect_mounts(const struct path *path)
1897 {
1898 struct mount *tree;
1899 namespace_lock();
1900 if (!check_mnt(real_mount(path->mnt)))
1901 tree = ERR_PTR(-EINVAL);
1902 else
1903 tree = copy_tree(real_mount(path->mnt), path->dentry,
1904 CL_COPY_ALL | CL_PRIVATE);
1905 namespace_unlock();
1906 if (IS_ERR(tree))
1907 return ERR_CAST(tree);
1908 return &tree->mnt;
1909 }
1910
1911 static void free_mnt_ns(struct mnt_namespace *);
1912 static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *, bool);
1913
1914 void dissolve_on_fput(struct vfsmount *mnt)
1915 {
1916 struct mnt_namespace *ns;
1917 namespace_lock();
1918 lock_mount_hash();
1919 ns = real_mount(mnt)->mnt_ns;
1920 if (ns) {
1921 if (is_anon_ns(ns))
1922 umount_tree(real_mount(mnt), UMOUNT_CONNECTED);
1923 else
1924 ns = NULL;
1925 }
1926 unlock_mount_hash();
1927 namespace_unlock();
1928 if (ns)
1929 free_mnt_ns(ns);
1930 }
1931
1932 void drop_collected_mounts(struct vfsmount *mnt)
1933 {
1934 namespace_lock();
1935 lock_mount_hash();
1936 umount_tree(real_mount(mnt), 0);
1937 unlock_mount_hash();
1938 namespace_unlock();
1939 }
1940
1941 /**
1942 * clone_private_mount - create a private clone of a path
1943 * @path: path to clone
1944 *
1945 * This creates a new vfsmount, which will be the clone of @path. The new mount
1946 * will not be attached anywhere in the namespace and will be private (i.e.
1947 * changes to the originating mount won't be propagated into this).
1948 *
1949 * Release with mntput().
1950 */
1951 struct vfsmount *clone_private_mount(const struct path *path)
1952 {
1953 struct mount *old_mnt = real_mount(path->mnt);
1954 struct mount *new_mnt;
1955
1956 if (IS_MNT_UNBINDABLE(old_mnt))
1957 return ERR_PTR(-EINVAL);
1958
1959 new_mnt = clone_mnt(old_mnt, path->dentry, CL_PRIVATE);
1960 if (IS_ERR(new_mnt))
1961 return ERR_CAST(new_mnt);
1962
1963 /* Longterm mount to be removed by kern_unmount*() */
1964 new_mnt->mnt_ns = MNT_NS_INTERNAL;
1965
1966 return &new_mnt->mnt;
1967 }
1968 EXPORT_SYMBOL_GPL(clone_private_mount);
1969
1970 int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg,
1971 struct vfsmount *root)
1972 {
1973 struct mount *mnt;
1974 int res = f(root, arg);
1975 if (res)
1976 return res;
1977 list_for_each_entry(mnt, &real_mount(root)->mnt_list, mnt_list) {
1978 res = f(&mnt->mnt, arg);
1979 if (res)
1980 return res;
1981 }
1982 return 0;
1983 }
1984
1985 static void lock_mnt_tree(struct mount *mnt)
1986 {
1987 struct mount *p;
1988
1989 for (p = mnt; p; p = next_mnt(p, mnt)) {
1990 int flags = p->mnt.mnt_flags;
1991 /* Don't allow unprivileged users to change mount flags */
1992 flags |= MNT_LOCK_ATIME;
1993
1994 if (flags & MNT_READONLY)
1995 flags |= MNT_LOCK_READONLY;
1996
1997 if (flags & MNT_NODEV)
1998 flags |= MNT_LOCK_NODEV;
1999
2000 if (flags & MNT_NOSUID)
2001 flags |= MNT_LOCK_NOSUID;
2002
2003 if (flags & MNT_NOEXEC)
2004 flags |= MNT_LOCK_NOEXEC;
2005 /* Don't allow unprivileged users to reveal what is under a mount */
2006 if (list_empty(&p->mnt_expire))
2007 flags |= MNT_LOCKED;
2008 p->mnt.mnt_flags = flags;
2009 }
2010 }
2011
2012 static void cleanup_group_ids(struct mount *mnt, struct mount *end)
2013 {
2014 struct mount *p;
2015
2016 for (p = mnt; p != end; p = next_mnt(p, mnt)) {
2017 if (p->mnt_group_id && !IS_MNT_SHARED(p))
2018 mnt_release_group_id(p);
2019 }
2020 }
2021
2022 static int invent_group_ids(struct mount *mnt, bool recurse)
2023 {
2024 struct mount *p;
2025
2026 for (p = mnt; p; p = recurse ? next_mnt(p, mnt) : NULL) {
2027 if (!p->mnt_group_id && !IS_MNT_SHARED(p)) {
2028 int err = mnt_alloc_group_id(p);
2029 if (err) {
2030 cleanup_group_ids(mnt, p);
2031 return err;
2032 }
2033 }
2034 }
2035
2036 return 0;
2037 }
2038
2039 int count_mounts(struct mnt_namespace *ns, struct mount *mnt)
2040 {
2041 unsigned int max = READ_ONCE(sysctl_mount_max);
2042 unsigned int mounts = 0, old, pending, sum;
2043 struct mount *p;
2044
2045 for (p = mnt; p; p = next_mnt(p, mnt))
2046 mounts++;
2047
2048 old = ns->mounts;
2049 pending = ns->pending_mounts;
2050 sum = old + pending;
2051 if ((old > sum) ||
2052 (pending > sum) ||
2053 (max < sum) ||
2054 (mounts > (max - sum)))
2055 return -ENOSPC;
2056
2057 ns->pending_mounts = pending + mounts;
2058 return 0;
2059 }
2060
2061 /*
2062 * @source_mnt : mount tree to be attached
2063 * @nd : place the mount tree @source_mnt is attached
2064 * @parent_nd : if non-null, detach the source_mnt from its parent and
2065 * store the parent mount and mountpoint dentry.
2066 * (done when source_mnt is moved)
2067 *
2068 * NOTE: in the table below explains the semantics when a source mount
2069 * of a given type is attached to a destination mount of a given type.
2070 * ---------------------------------------------------------------------------
2071 * | BIND MOUNT OPERATION |
2072 * |**************************************************************************
2073 * | source-->| shared | private | slave | unbindable |
2074 * | dest | | | | |
2075 * | | | | | | |
2076 * | v | | | | |
2077 * |**************************************************************************
2078 * | shared | shared (++) | shared (+) | shared(+++)| invalid |
2079 * | | | | | |
2080 * |non-shared| shared (+) | private | slave (*) | invalid |
2081 * ***************************************************************************
2082 * A bind operation clones the source mount and mounts the clone on the
2083 * destination mount.
2084 *
2085 * (++) the cloned mount is propagated to all the mounts in the propagation
2086 * tree of the destination mount and the cloned mount is added to
2087 * the peer group of the source mount.
2088 * (+) the cloned mount is created under the destination mount and is marked
2089 * as shared. The cloned mount is added to the peer group of the source
2090 * mount.
2091 * (+++) the mount is propagated to all the mounts in the propagation tree
2092 * of the destination mount and the cloned mount is made slave
2093 * of the same master as that of the source mount. The cloned mount
2094 * is marked as 'shared and slave'.
2095 * (*) the cloned mount is made a slave of the same master as that of the
2096 * source mount.
2097 *
2098 * ---------------------------------------------------------------------------
2099 * | MOVE MOUNT OPERATION |
2100 * |**************************************************************************
2101 * | source-->| shared | private | slave | unbindable |
2102 * | dest | | | | |
2103 * | | | | | | |
2104 * | v | | | | |
2105 * |**************************************************************************
2106 * | shared | shared (+) | shared (+) | shared(+++) | invalid |
2107 * | | | | | |
2108 * |non-shared| shared (+*) | private | slave (*) | unbindable |
2109 * ***************************************************************************
2110 *
2111 * (+) the mount is moved to the destination. And is then propagated to
2112 * all the mounts in the propagation tree of the destination mount.
2113 * (+*) the mount is moved to the destination.
2114 * (+++) the mount is moved to the destination and is then propagated to
2115 * all the mounts belonging to the destination mount's propagation tree.
2116 * the mount is marked as 'shared and slave'.
2117 * (*) the mount continues to be a slave at the new location.
2118 *
2119 * if the source mount is a tree, the operations explained above is
2120 * applied to each mount in the tree.
2121 * Must be called without spinlocks held, since this function can sleep
2122 * in allocations.
2123 */
2124 static int attach_recursive_mnt(struct mount *source_mnt,
2125 struct mount *dest_mnt,
2126 struct mountpoint *dest_mp,
2127 bool moving)
2128 {
2129 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2130 HLIST_HEAD(tree_list);
2131 struct mnt_namespace *ns = dest_mnt->mnt_ns;
2132 struct mountpoint *smp;
2133 struct mount *child, *p;
2134 struct hlist_node *n;
2135 int err;
2136
2137 /* Preallocate a mountpoint in case the new mounts need
2138 * to be tucked under other mounts.
2139 */
2140 smp = get_mountpoint(source_mnt->mnt.mnt_root);
2141 if (IS_ERR(smp))
2142 return PTR_ERR(smp);
2143
2144 /* Is there space to add these mounts to the mount namespace? */
2145 if (!moving) {
2146 err = count_mounts(ns, source_mnt);
2147 if (err)
2148 goto out;
2149 }
2150
2151 if (IS_MNT_SHARED(dest_mnt)) {
2152 err = invent_group_ids(source_mnt, true);
2153 if (err)
2154 goto out;
2155 err = propagate_mnt(dest_mnt, dest_mp, source_mnt, &tree_list);
2156 lock_mount_hash();
2157 if (err)
2158 goto out_cleanup_ids;
2159 for (p = source_mnt; p; p = next_mnt(p, source_mnt))
2160 set_mnt_shared(p);
2161 } else {
2162 lock_mount_hash();
2163 }
2164 if (moving) {
2165 unhash_mnt(source_mnt);
2166 attach_mnt(source_mnt, dest_mnt, dest_mp);
2167 touch_mnt_namespace(source_mnt->mnt_ns);
2168 } else {
2169 if (source_mnt->mnt_ns) {
2170 /* move from anon - the caller will destroy */
2171 list_del_init(&source_mnt->mnt_ns->list);
2172 }
2173 mnt_set_mountpoint(dest_mnt, dest_mp, source_mnt);
2174 commit_tree(source_mnt);
2175 }
2176
2177 hlist_for_each_entry_safe(child, n, &tree_list, mnt_hash) {
2178 struct mount *q;
2179 hlist_del_init(&child->mnt_hash);
2180 q = __lookup_mnt(&child->mnt_parent->mnt,
2181 child->mnt_mountpoint);
2182 if (q)
2183 mnt_change_mountpoint(child, smp, q);
2184 /* Notice when we are propagating across user namespaces */
2185 if (child->mnt_parent->mnt_ns->user_ns != user_ns)
2186 lock_mnt_tree(child);
2187 child->mnt.mnt_flags &= ~MNT_LOCKED;
2188 commit_tree(child);
2189 }
2190 put_mountpoint(smp);
2191 unlock_mount_hash();
2192
2193 return 0;
2194
2195 out_cleanup_ids:
2196 while (!hlist_empty(&tree_list)) {
2197 child = hlist_entry(tree_list.first, struct mount, mnt_hash);
2198 child->mnt_parent->mnt_ns->pending_mounts = 0;
2199 umount_tree(child, UMOUNT_SYNC);
2200 }
2201 unlock_mount_hash();
2202 cleanup_group_ids(source_mnt, NULL);
2203 out:
2204 ns->pending_mounts = 0;
2205
2206 read_seqlock_excl(&mount_lock);
2207 put_mountpoint(smp);
2208 read_sequnlock_excl(&mount_lock);
2209
2210 return err;
2211 }
2212
2213 static struct mountpoint *lock_mount(struct path *path)
2214 {
2215 struct vfsmount *mnt;
2216 struct dentry *dentry = path->dentry;
2217 retry:
2218 inode_lock(dentry->d_inode);
2219 if (unlikely(cant_mount(dentry))) {
2220 inode_unlock(dentry->d_inode);
2221 return ERR_PTR(-ENOENT);
2222 }
2223 namespace_lock();
2224 mnt = lookup_mnt(path);
2225 if (likely(!mnt)) {
2226 struct mountpoint *mp = get_mountpoint(dentry);
2227 if (IS_ERR(mp)) {
2228 namespace_unlock();
2229 inode_unlock(dentry->d_inode);
2230 return mp;
2231 }
2232 return mp;
2233 }
2234 namespace_unlock();
2235 inode_unlock(path->dentry->d_inode);
2236 path_put(path);
2237 path->mnt = mnt;
2238 dentry = path->dentry = dget(mnt->mnt_root);
2239 goto retry;
2240 }
2241
2242 static void unlock_mount(struct mountpoint *where)
2243 {
2244 struct dentry *dentry = where->m_dentry;
2245
2246 read_seqlock_excl(&mount_lock);
2247 put_mountpoint(where);
2248 read_sequnlock_excl(&mount_lock);
2249
2250 namespace_unlock();
2251 inode_unlock(dentry->d_inode);
2252 }
2253
2254 static int graft_tree(struct mount *mnt, struct mount *p, struct mountpoint *mp)
2255 {
2256 if (mnt->mnt.mnt_sb->s_flags & SB_NOUSER)
2257 return -EINVAL;
2258
2259 if (d_is_dir(mp->m_dentry) !=
2260 d_is_dir(mnt->mnt.mnt_root))
2261 return -ENOTDIR;
2262
2263 return attach_recursive_mnt(mnt, p, mp, false);
2264 }
2265
2266 /*
2267 * Sanity check the flags to change_mnt_propagation.
2268 */
2269
2270 static int flags_to_propagation_type(int ms_flags)
2271 {
2272 int type = ms_flags & ~(MS_REC | MS_SILENT);
2273
2274 /* Fail if any non-propagation flags are set */
2275 if (type & ~(MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
2276 return 0;
2277 /* Only one propagation flag should be set */
2278 if (!is_power_of_2(type))
2279 return 0;
2280 return type;
2281 }
2282
2283 /*
2284 * recursively change the type of the mountpoint.
2285 */
2286 static int do_change_type(struct path *path, int ms_flags)
2287 {
2288 struct mount *m;
2289 struct mount *mnt = real_mount(path->mnt);
2290 int recurse = ms_flags & MS_REC;
2291 int type;
2292 int err = 0;
2293
2294 if (path->dentry != path->mnt->mnt_root)
2295 return -EINVAL;
2296
2297 type = flags_to_propagation_type(ms_flags);
2298 if (!type)
2299 return -EINVAL;
2300
2301 namespace_lock();
2302 if (type == MS_SHARED) {
2303 err = invent_group_ids(mnt, recurse);
2304 if (err)
2305 goto out_unlock;
2306 }
2307
2308 lock_mount_hash();
2309 for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
2310 change_mnt_propagation(m, type);
2311 unlock_mount_hash();
2312
2313 out_unlock:
2314 namespace_unlock();
2315 return err;
2316 }
2317
2318 static bool has_locked_children(struct mount *mnt, struct dentry *dentry)
2319 {
2320 struct mount *child;
2321 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
2322 if (!is_subdir(child->mnt_mountpoint, dentry))
2323 continue;
2324
2325 if (child->mnt.mnt_flags & MNT_LOCKED)
2326 return true;
2327 }
2328 return false;
2329 }
2330
2331 static struct mount *__do_loopback(struct path *old_path, int recurse)
2332 {
2333 struct mount *mnt = ERR_PTR(-EINVAL), *old = real_mount(old_path->mnt);
2334
2335 if (IS_MNT_UNBINDABLE(old))
2336 return mnt;
2337
2338 if (!check_mnt(old) && old_path->dentry->d_op != &ns_dentry_operations)
2339 return mnt;
2340
2341 if (!recurse && has_locked_children(old, old_path->dentry))
2342 return mnt;
2343
2344 if (recurse)
2345 mnt = copy_tree(old, old_path->dentry, CL_COPY_MNT_NS_FILE);
2346 else
2347 mnt = clone_mnt(old, old_path->dentry, 0);
2348
2349 if (!IS_ERR(mnt))
2350 mnt->mnt.mnt_flags &= ~MNT_LOCKED;
2351
2352 return mnt;
2353 }
2354
2355 /*
2356 * do loopback mount.
2357 */
2358 static int do_loopback(struct path *path, const char *old_name,
2359 int recurse)
2360 {
2361 struct path old_path;
2362 struct mount *mnt = NULL, *parent;
2363 struct mountpoint *mp;
2364 int err;
2365 if (!old_name || !*old_name)
2366 return -EINVAL;
2367 err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
2368 if (err)
2369 return err;
2370
2371 err = -EINVAL;
2372 if (mnt_ns_loop(old_path.dentry))
2373 goto out;
2374
2375 mp = lock_mount(path);
2376 if (IS_ERR(mp)) {
2377 err = PTR_ERR(mp);
2378 goto out;
2379 }
2380
2381 parent = real_mount(path->mnt);
2382 if (!check_mnt(parent))
2383 goto out2;
2384
2385 mnt = __do_loopback(&old_path, recurse);
2386 if (IS_ERR(mnt)) {
2387 err = PTR_ERR(mnt);
2388 goto out2;
2389 }
2390
2391 err = graft_tree(mnt, parent, mp);
2392 if (err) {
2393 lock_mount_hash();
2394 umount_tree(mnt, UMOUNT_SYNC);
2395 unlock_mount_hash();
2396 }
2397 out2:
2398 unlock_mount(mp);
2399 out:
2400 path_put(&old_path);
2401 return err;
2402 }
2403
2404 static struct file *open_detached_copy(struct path *path, bool recursive)
2405 {
2406 struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2407 struct mnt_namespace *ns = alloc_mnt_ns(user_ns, true);
2408 struct mount *mnt, *p;
2409 struct file *file;
2410
2411 if (IS_ERR(ns))
2412 return ERR_CAST(ns);
2413
2414 namespace_lock();
2415 mnt = __do_loopback(path, recursive);
2416 if (IS_ERR(mnt)) {
2417 namespace_unlock();
2418 free_mnt_ns(ns);
2419 return ERR_CAST(mnt);
2420 }
2421
2422 lock_mount_hash();
2423 for (p = mnt; p; p = next_mnt(p, mnt)) {
2424 p->mnt_ns = ns;
2425 ns->mounts++;
2426 }
2427 ns->root = mnt;
2428 list_add_tail(&ns->list, &mnt->mnt_list);
2429 mntget(&mnt->mnt);
2430 unlock_mount_hash();
2431 namespace_unlock();
2432
2433 mntput(path->mnt);
2434 path->mnt = &mnt->mnt;
2435 file = dentry_open(path, O_PATH, current_cred());
2436 if (IS_ERR(file))
2437 dissolve_on_fput(path->mnt);
2438 else
2439 file->f_mode |= FMODE_NEED_UNMOUNT;
2440 return file;
2441 }
2442
2443 SYSCALL_DEFINE3(open_tree, int, dfd, const char __user *, filename, unsigned, flags)
2444 {
2445 struct file *file;
2446 struct path path;
2447 int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
2448 bool detached = flags & OPEN_TREE_CLONE;
2449 int error;
2450 int fd;
2451
2452 BUILD_BUG_ON(OPEN_TREE_CLOEXEC != O_CLOEXEC);
2453
2454 if (flags & ~(AT_EMPTY_PATH | AT_NO_AUTOMOUNT | AT_RECURSIVE |
2455 AT_SYMLINK_NOFOLLOW | OPEN_TREE_CLONE |
2456 OPEN_TREE_CLOEXEC))
2457 return -EINVAL;
2458
2459 if ((flags & (AT_RECURSIVE | OPEN_TREE_CLONE)) == AT_RECURSIVE)
2460 return -EINVAL;
2461
2462 if (flags & AT_NO_AUTOMOUNT)
2463 lookup_flags &= ~LOOKUP_AUTOMOUNT;
2464 if (flags & AT_SYMLINK_NOFOLLOW)
2465 lookup_flags &= ~LOOKUP_FOLLOW;
2466 if (flags & AT_EMPTY_PATH)
2467 lookup_flags |= LOOKUP_EMPTY;
2468
2469 if (detached && !may_mount())
2470 return -EPERM;
2471
2472 fd = get_unused_fd_flags(flags & O_CLOEXEC);
2473 if (fd < 0)
2474 return fd;
2475
2476 error = user_path_at(dfd, filename, lookup_flags, &path);
2477 if (unlikely(error)) {
2478 file = ERR_PTR(error);
2479 } else {
2480 if (detached)
2481 file = open_detached_copy(&path, flags & AT_RECURSIVE);
2482 else
2483 file = dentry_open(&path, O_PATH, current_cred());
2484 path_put(&path);
2485 }
2486 if (IS_ERR(file)) {
2487 put_unused_fd(fd);
2488 return PTR_ERR(file);
2489 }
2490 fd_install(fd, file);
2491 return fd;
2492 }
2493
2494 /*
2495 * Don't allow locked mount flags to be cleared.
2496 *
2497 * No locks need to be held here while testing the various MNT_LOCK
2498 * flags because those flags can never be cleared once they are set.
2499 */
2500 static bool can_change_locked_flags(struct mount *mnt, unsigned int mnt_flags)
2501 {
2502 unsigned int fl = mnt->mnt.mnt_flags;
2503
2504 if ((fl & MNT_LOCK_READONLY) &&
2505 !(mnt_flags & MNT_READONLY))
2506 return false;
2507
2508 if ((fl & MNT_LOCK_NODEV) &&
2509 !(mnt_flags & MNT_NODEV))
2510 return false;
2511
2512 if ((fl & MNT_LOCK_NOSUID) &&
2513 !(mnt_flags & MNT_NOSUID))
2514 return false;
2515
2516 if ((fl & MNT_LOCK_NOEXEC) &&
2517 !(mnt_flags & MNT_NOEXEC))
2518 return false;
2519
2520 if ((fl & MNT_LOCK_ATIME) &&
2521 ((fl & MNT_ATIME_MASK) != (mnt_flags & MNT_ATIME_MASK)))
2522 return false;
2523
2524 return true;
2525 }
2526
2527 static int change_mount_ro_state(struct mount *mnt, unsigned int mnt_flags)
2528 {
2529 bool readonly_request = (mnt_flags & MNT_READONLY);
2530
2531 if (readonly_request == __mnt_is_readonly(&mnt->mnt))
2532 return 0;
2533
2534 if (readonly_request)
2535 return mnt_make_readonly(mnt);
2536
2537 mnt->mnt.mnt_flags &= ~MNT_READONLY;
2538 return 0;
2539 }
2540
2541 static void set_mount_attributes(struct mount *mnt, unsigned int mnt_flags)
2542 {
2543 mnt_flags |= mnt->mnt.mnt_flags & ~MNT_USER_SETTABLE_MASK;
2544 mnt->mnt.mnt_flags = mnt_flags;
2545 touch_mnt_namespace(mnt->mnt_ns);
2546 }
2547
2548 static void mnt_warn_timestamp_expiry(struct path *mountpoint, struct vfsmount *mnt)
2549 {
2550 struct super_block *sb = mnt->mnt_sb;
2551
2552 if (!__mnt_is_readonly(mnt) &&
2553 (ktime_get_real_seconds() + TIME_UPTIME_SEC_MAX > sb->s_time_max)) {
2554 char *buf = (char *)__get_free_page(GFP_KERNEL);
2555 char *mntpath = buf ? d_path(mountpoint, buf, PAGE_SIZE) : ERR_PTR(-ENOMEM);
2556 struct tm tm;
2557
2558 time64_to_tm(sb->s_time_max, 0, &tm);
2559
2560 pr_warn("%s filesystem being %s at %s supports timestamps until %04ld (0x%llx)\n",
2561 sb->s_type->name,
2562 is_mounted(mnt) ? "remounted" : "mounted",
2563 mntpath,
2564 tm.tm_year+1900, (unsigned long long)sb->s_time_max);
2565
2566 free_page((unsigned long)buf);
2567 }
2568 }
2569
2570 /*
2571 * Handle reconfiguration of the mountpoint only without alteration of the
2572 * superblock it refers to. This is triggered by specifying MS_REMOUNT|MS_BIND
2573 * to mount(2).
2574 */
2575 static int do_reconfigure_mnt(struct path *path, unsigned int mnt_flags)
2576 {
2577 struct super_block *sb = path->mnt->mnt_sb;
2578 struct mount *mnt = real_mount(path->mnt);
2579 int ret;
2580
2581 if (!check_mnt(mnt))
2582 return -EINVAL;
2583
2584 if (path->dentry != mnt->mnt.mnt_root)
2585 return -EINVAL;
2586
2587 if (!can_change_locked_flags(mnt, mnt_flags))
2588 return -EPERM;
2589
2590 /*
2591 * We're only checking whether the superblock is read-only not
2592 * changing it, so only take down_read(&sb->s_umount).
2593 */
2594 down_read(&sb->s_umount);
2595 lock_mount_hash();
2596 ret = change_mount_ro_state(mnt, mnt_flags);
2597 if (ret == 0)
2598 set_mount_attributes(mnt, mnt_flags);
2599 unlock_mount_hash();
2600 up_read(&sb->s_umount);
2601
2602 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2603
2604 return ret;
2605 }
2606
2607 /*
2608 * change filesystem flags. dir should be a physical root of filesystem.
2609 * If you've mounted a non-root directory somewhere and want to do remount
2610 * on it - tough luck.
2611 */
2612 static int do_remount(struct path *path, int ms_flags, int sb_flags,
2613 int mnt_flags, void *data)
2614 {
2615 int err;
2616 struct super_block *sb = path->mnt->mnt_sb;
2617 struct mount *mnt = real_mount(path->mnt);
2618 struct fs_context *fc;
2619
2620 if (!check_mnt(mnt))
2621 return -EINVAL;
2622
2623 if (path->dentry != path->mnt->mnt_root)
2624 return -EINVAL;
2625
2626 if (!can_change_locked_flags(mnt, mnt_flags))
2627 return -EPERM;
2628
2629 fc = fs_context_for_reconfigure(path->dentry, sb_flags, MS_RMT_MASK);
2630 if (IS_ERR(fc))
2631 return PTR_ERR(fc);
2632
2633 fc->oldapi = true;
2634 err = parse_monolithic_mount_data(fc, data);
2635 if (!err) {
2636 down_write(&sb->s_umount);
2637 err = -EPERM;
2638 if (ns_capable(sb->s_user_ns, CAP_SYS_ADMIN)) {
2639 err = reconfigure_super(fc);
2640 if (!err) {
2641 lock_mount_hash();
2642 set_mount_attributes(mnt, mnt_flags);
2643 unlock_mount_hash();
2644 }
2645 }
2646 up_write(&sb->s_umount);
2647 }
2648
2649 mnt_warn_timestamp_expiry(path, &mnt->mnt);
2650
2651 put_fs_context(fc);
2652 return err;
2653 }
2654
2655 static inline int tree_contains_unbindable(struct mount *mnt)
2656 {
2657 struct mount *p;
2658 for (p = mnt; p; p = next_mnt(p, mnt)) {
2659 if (IS_MNT_UNBINDABLE(p))
2660 return 1;
2661 }
2662 return 0;
2663 }
2664
2665 /*
2666 * Check that there aren't references to earlier/same mount namespaces in the
2667 * specified subtree. Such references can act as pins for mount namespaces
2668 * that aren't checked by the mount-cycle checking code, thereby allowing
2669 * cycles to be made.
2670 */
2671 static bool check_for_nsfs_mounts(struct mount *subtree)
2672 {
2673 struct mount *p;
2674 bool ret = false;
2675
2676 lock_mount_hash();
2677 for (p = subtree; p; p = next_mnt(p, subtree))
2678 if (mnt_ns_loop(p->mnt.mnt_root))
2679 goto out;
2680
2681 ret = true;
2682 out:
2683 unlock_mount_hash();
2684 return ret;
2685 }
2686
2687 static int do_move_mount(struct path *old_path, struct path *new_path)
2688 {
2689 struct mnt_namespace *ns;
2690 struct mount *p;
2691 struct mount *old;
2692 struct mount *parent;
2693 struct mountpoint *mp, *old_mp;
2694 int err;
2695 bool attached;
2696
2697 mp = lock_mount(new_path);
2698 if (IS_ERR(mp))
2699 return PTR_ERR(mp);
2700
2701 old = real_mount(old_path->mnt);
2702 p = real_mount(new_path->mnt);
2703 parent = old->mnt_parent;
2704 attached = mnt_has_parent(old);
2705 old_mp = old->mnt_mp;
2706 ns = old->mnt_ns;
2707
2708 err = -EINVAL;
2709 /* The mountpoint must be in our namespace. */
2710 if (!check_mnt(p))
2711 goto out;
2712
2713 /* The thing moved must be mounted... */
2714 if (!is_mounted(&old->mnt))
2715 goto out;
2716
2717 /* ... and either ours or the root of anon namespace */
2718 if (!(attached ? check_mnt(old) : is_anon_ns(ns)))
2719 goto out;
2720
2721 if (old->mnt.mnt_flags & MNT_LOCKED)
2722 goto out;
2723
2724 if (old_path->dentry != old_path->mnt->mnt_root)
2725 goto out;
2726
2727 if (d_is_dir(new_path->dentry) !=
2728 d_is_dir(old_path->dentry))
2729 goto out;
2730 /*
2731 * Don't move a mount residing in a shared parent.
2732 */
2733 if (attached && IS_MNT_SHARED(parent))
2734 goto out;
2735 /*
2736 * Don't move a mount tree containing unbindable mounts to a destination
2737 * mount which is shared.
2738 */
2739 if (IS_MNT_SHARED(p) && tree_contains_unbindable(old))
2740 goto out;
2741 err = -ELOOP;
2742 if (!check_for_nsfs_mounts(old))
2743 goto out;
2744 for (; mnt_has_parent(p); p = p->mnt_parent)
2745 if (p == old)
2746 goto out;
2747
2748 err = attach_recursive_mnt(old, real_mount(new_path->mnt), mp,
2749 attached);
2750 if (err)
2751 goto out;
2752
2753 /* if the mount is moved, it should no longer be expire
2754 * automatically */
2755 list_del_init(&old->mnt_expire);
2756 if (attached)
2757 put_mountpoint(old_mp);
2758 out:
2759 unlock_mount(mp);
2760 if (!err) {
2761 if (attached)
2762 mntput_no_expire(parent);
2763 else
2764 free_mnt_ns(ns);
2765 }
2766 return err;
2767 }
2768
2769 static int do_move_mount_old(struct path *path, const char *old_name)
2770 {
2771 struct path old_path;
2772 int err;
2773
2774 if (!old_name || !*old_name)
2775 return -EINVAL;
2776
2777 err = kern_path(old_name, LOOKUP_FOLLOW, &old_path);
2778 if (err)
2779 return err;
2780
2781 err = do_move_mount(&old_path, path);
2782 path_put(&old_path);
2783 return err;
2784 }
2785
2786 /*
2787 * add a mount into a namespace's mount tree
2788 */
2789 static int do_add_mount(struct mount *newmnt, struct mountpoint *mp,
2790 struct path *path, int mnt_flags)
2791 {
2792 struct mount *parent = real_mount(path->mnt);
2793
2794 mnt_flags &= ~MNT_INTERNAL_FLAGS;
2795
2796 if (unlikely(!check_mnt(parent))) {
2797 /* that's acceptable only for automounts done in private ns */
2798 if (!(mnt_flags & MNT_SHRINKABLE))
2799 return -EINVAL;
2800 /* ... and for those we'd better have mountpoint still alive */
2801 if (!parent->mnt_ns)
2802 return -EINVAL;
2803 }
2804
2805 /* Refuse the same filesystem on the same mount point */
2806 if (path->mnt->mnt_sb == newmnt->mnt.mnt_sb &&
2807 path->mnt->mnt_root == path->dentry)
2808 return -EBUSY;
2809
2810 if (d_is_symlink(newmnt->mnt.mnt_root))
2811 return -EINVAL;
2812
2813 newmnt->mnt.mnt_flags = mnt_flags;
2814 return graft_tree(newmnt, parent, mp);
2815 }
2816
2817 static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags);
2818
2819 /*
2820 * Create a new mount using a superblock configuration and request it
2821 * be added to the namespace tree.
2822 */
2823 static int do_new_mount_fc(struct fs_context *fc, struct path *mountpoint,
2824 unsigned int mnt_flags)
2825 {
2826 struct vfsmount *mnt;
2827 struct mountpoint *mp;
2828 struct super_block *sb = fc->root->d_sb;
2829 int error;
2830
2831 error = security_sb_kern_mount(sb);
2832 if (!error && mount_too_revealing(sb, &mnt_flags))
2833 error = -EPERM;
2834
2835 if (unlikely(error)) {
2836 fc_drop_locked(fc);
2837 return error;
2838 }
2839
2840 up_write(&sb->s_umount);
2841
2842 mnt = vfs_create_mount(fc);
2843 if (IS_ERR(mnt))
2844 return PTR_ERR(mnt);
2845
2846 mnt_warn_timestamp_expiry(mountpoint, mnt);
2847
2848 mp = lock_mount(mountpoint);
2849 if (IS_ERR(mp)) {
2850 mntput(mnt);
2851 return PTR_ERR(mp);
2852 }
2853 error = do_add_mount(real_mount(mnt), mp, mountpoint, mnt_flags);
2854 unlock_mount(mp);
2855 if (error < 0)
2856 mntput(mnt);
2857 return error;
2858 }
2859
2860 /*
2861 * create a new mount for userspace and request it to be added into the
2862 * namespace's tree
2863 */
2864 static int do_new_mount(struct path *path, const char *fstype, int sb_flags,
2865 int mnt_flags, const char *name, void *data)
2866 {
2867 struct file_system_type *type;
2868 struct fs_context *fc;
2869 const char *subtype = NULL;
2870 int err = 0;
2871
2872 if (!fstype)
2873 return -EINVAL;
2874
2875 type = get_fs_type(fstype);
2876 if (!type)
2877 return -ENODEV;
2878
2879 if (type->fs_flags & FS_HAS_SUBTYPE) {
2880 subtype = strchr(fstype, '.');
2881 if (subtype) {
2882 subtype++;
2883 if (!*subtype) {
2884 put_filesystem(type);
2885 return -EINVAL;
2886 }
2887 }
2888 }
2889
2890 fc = fs_context_for_mount(type, sb_flags);
2891 put_filesystem(type);
2892 if (IS_ERR(fc))
2893 return PTR_ERR(fc);
2894
2895 if (subtype)
2896 err = vfs_parse_fs_string(fc, "subtype",
2897 subtype, strlen(subtype));
2898 if (!err && name)
2899 err = vfs_parse_fs_string(fc, "source", name, strlen(name));
2900 if (!err)
2901 err = parse_monolithic_mount_data(fc, data);
2902 if (!err && !mount_capable(fc))
2903 err = -EPERM;
2904 if (!err)
2905 err = vfs_get_tree(fc);
2906 if (!err)
2907 err = do_new_mount_fc(fc, path, mnt_flags);
2908
2909 put_fs_context(fc);
2910 return err;
2911 }
2912
2913 int finish_automount(struct vfsmount *m, struct path *path)
2914 {
2915 struct dentry *dentry = path->dentry;
2916 struct mountpoint *mp;
2917 struct mount *mnt;
2918 int err;
2919
2920 if (!m)
2921 return 0;
2922 if (IS_ERR(m))
2923 return PTR_ERR(m);
2924
2925 mnt = real_mount(m);
2926 /* The new mount record should have at least 2 refs to prevent it being
2927 * expired before we get a chance to add it
2928 */
2929 BUG_ON(mnt_get_count(mnt) < 2);
2930
2931 if (m->mnt_sb == path->mnt->mnt_sb &&
2932 m->mnt_root == dentry) {
2933 err = -ELOOP;
2934 goto discard;
2935 }
2936
2937 /*
2938 * we don't want to use lock_mount() - in this case finding something
2939 * that overmounts our mountpoint to be means "quitely drop what we've
2940 * got", not "try to mount it on top".
2941 */
2942 inode_lock(dentry->d_inode);
2943 namespace_lock();
2944 if (unlikely(cant_mount(dentry))) {
2945 err = -ENOENT;
2946 goto discard_locked;
2947 }
2948 rcu_read_lock();
2949 if (unlikely(__lookup_mnt(path->mnt, dentry))) {
2950 rcu_read_unlock();
2951 err = 0;
2952 goto discard_locked;
2953 }
2954 rcu_read_unlock();
2955 mp = get_mountpoint(dentry);
2956 if (IS_ERR(mp)) {
2957 err = PTR_ERR(mp);
2958 goto discard_locked;
2959 }
2960
2961 err = do_add_mount(mnt, mp, path, path->mnt->mnt_flags | MNT_SHRINKABLE);
2962 unlock_mount(mp);
2963 if (unlikely(err))
2964 goto discard;
2965 mntput(m);
2966 return 0;
2967
2968 discard_locked:
2969 namespace_unlock();
2970 inode_unlock(dentry->d_inode);
2971 discard:
2972 /* remove m from any expiration list it may be on */
2973 if (!list_empty(&mnt->mnt_expire)) {
2974 namespace_lock();
2975 list_del_init(&mnt->mnt_expire);
2976 namespace_unlock();
2977 }
2978 mntput(m);
2979 mntput(m);
2980 return err;
2981 }
2982
2983 /**
2984 * mnt_set_expiry - Put a mount on an expiration list
2985 * @mnt: The mount to list.
2986 * @expiry_list: The list to add the mount to.
2987 */
2988 void mnt_set_expiry(struct vfsmount *mnt, struct list_head *expiry_list)
2989 {
2990 namespace_lock();
2991
2992 list_add_tail(&real_mount(mnt)->mnt_expire, expiry_list);
2993
2994 namespace_unlock();
2995 }
2996 EXPORT_SYMBOL(mnt_set_expiry);
2997
2998 /*
2999 * process a list of expirable mountpoints with the intent of discarding any
3000 * mountpoints that aren't in use and haven't been touched since last we came
3001 * here
3002 */
3003 void mark_mounts_for_expiry(struct list_head *mounts)
3004 {
3005 struct mount *mnt, *next;
3006 LIST_HEAD(graveyard);
3007
3008 if (list_empty(mounts))
3009 return;
3010
3011 namespace_lock();
3012 lock_mount_hash();
3013
3014 /* extract from the expiration list every vfsmount that matches the
3015 * following criteria:
3016 * - only referenced by its parent vfsmount
3017 * - still marked for expiry (marked on the last call here; marks are
3018 * cleared by mntput())
3019 */
3020 list_for_each_entry_safe(mnt, next, mounts, mnt_expire) {
3021 if (!xchg(&mnt->mnt_expiry_mark, 1) ||
3022 propagate_mount_busy(mnt, 1))
3023 continue;
3024 list_move(&mnt->mnt_expire, &graveyard);
3025 }
3026 while (!list_empty(&graveyard)) {
3027 mnt = list_first_entry(&graveyard, struct mount, mnt_expire);
3028 touch_mnt_namespace(mnt->mnt_ns);
3029 umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
3030 }
3031 unlock_mount_hash();
3032 namespace_unlock();
3033 }
3034
3035 EXPORT_SYMBOL_GPL(mark_mounts_for_expiry);
3036
3037 /*
3038 * Ripoff of 'select_parent()'
3039 *
3040 * search the list of submounts for a given mountpoint, and move any
3041 * shrinkable submounts to the 'graveyard' list.
3042 */
3043 static int select_submounts(struct mount *parent, struct list_head *graveyard)
3044 {
3045 struct mount *this_parent = parent;
3046 struct list_head *next;
3047 int found = 0;
3048
3049 repeat:
3050 next = this_parent->mnt_mounts.next;
3051 resume:
3052 while (next != &this_parent->mnt_mounts) {
3053 struct list_head *tmp = next;
3054 struct mount *mnt = list_entry(tmp, struct mount, mnt_child);
3055
3056 next = tmp->next;
3057 if (!(mnt->mnt.mnt_flags & MNT_SHRINKABLE))
3058 continue;
3059 /*
3060 * Descend a level if the d_mounts list is non-empty.
3061 */
3062 if (!list_empty(&mnt->mnt_mounts)) {
3063 this_parent = mnt;
3064 goto repeat;
3065 }
3066
3067 if (!propagate_mount_busy(mnt, 1)) {
3068 list_move_tail(&mnt->mnt_expire, graveyard);
3069 found++;
3070 }
3071 }
3072 /*
3073 * All done at this level ... ascend and resume the search
3074 */
3075 if (this_parent != parent) {
3076 next = this_parent->mnt_child.next;
3077 this_parent = this_parent->mnt_parent;
3078 goto resume;
3079 }
3080 return found;
3081 }
3082
3083 /*
3084 * process a list of expirable mountpoints with the intent of discarding any
3085 * submounts of a specific parent mountpoint
3086 *
3087 * mount_lock must be held for write
3088 */
3089 static void shrink_submounts(struct mount *mnt)
3090 {
3091 LIST_HEAD(graveyard);
3092 struct mount *m;
3093
3094 /* extract submounts of 'mountpoint' from the expiration list */
3095 while (select_submounts(mnt, &graveyard)) {
3096 while (!list_empty(&graveyard)) {
3097 m = list_first_entry(&graveyard, struct mount,
3098 mnt_expire);
3099 touch_mnt_namespace(m->mnt_ns);
3100 umount_tree(m, UMOUNT_PROPAGATE|UMOUNT_SYNC);
3101 }
3102 }
3103 }
3104
3105 static void *copy_mount_options(const void __user * data)
3106 {
3107 char *copy;
3108 unsigned left, offset;
3109
3110 if (!data)
3111 return NULL;
3112
3113 copy = kmalloc(PAGE_SIZE, GFP_KERNEL);
3114 if (!copy)
3115 return ERR_PTR(-ENOMEM);
3116
3117 left = copy_from_user(copy, data, PAGE_SIZE);
3118
3119 /*
3120 * Not all architectures have an exact copy_from_user(). Resort to
3121 * byte at a time.
3122 */
3123 offset = PAGE_SIZE - left;
3124 while (left) {
3125 char c;
3126 if (get_user(c, (const char __user *)data + offset))
3127 break;
3128 copy[offset] = c;
3129 left--;
3130 offset++;
3131 }
3132
3133 if (left == PAGE_SIZE) {
3134 kfree(copy);
3135 return ERR_PTR(-EFAULT);
3136 }
3137
3138 return copy;
3139 }
3140
3141 static char *copy_mount_string(const void __user *data)
3142 {
3143 return data ? strndup_user(data, PATH_MAX) : NULL;
3144 }
3145
3146 /*
3147 * Flags is a 32-bit value that allows up to 31 non-fs dependent flags to
3148 * be given to the mount() call (ie: read-only, no-dev, no-suid etc).
3149 *
3150 * data is a (void *) that can point to any structure up to
3151 * PAGE_SIZE-1 bytes, which can contain arbitrary fs-dependent
3152 * information (or be NULL).
3153 *
3154 * Pre-0.97 versions of mount() didn't have a flags word.
3155 * When the flags word was introduced its top half was required
3156 * to have the magic value 0xC0ED, and this remained so until 2.4.0-test9.
3157 * Therefore, if this magic number is present, it carries no information
3158 * and must be discarded.
3159 */
3160 int path_mount(const char *dev_name, struct path *path,
3161 const char *type_page, unsigned long flags, void *data_page)
3162 {
3163 unsigned int mnt_flags = 0, sb_flags;
3164 int ret;
3165
3166 /* Discard magic */
3167 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
3168 flags &= ~MS_MGC_MSK;
3169
3170 /* Basic sanity checks */
3171 if (data_page)
3172 ((char *)data_page)[PAGE_SIZE - 1] = 0;
3173
3174 if (flags & MS_NOUSER)
3175 return -EINVAL;
3176
3177 ret = security_sb_mount(dev_name, path, type_page, flags, data_page);
3178 if (ret)
3179 return ret;
3180 if (!may_mount())
3181 return -EPERM;
3182 if ((flags & SB_MANDLOCK) && !may_mandlock())
3183 return -EPERM;
3184
3185 /* Default to relatime unless overriden */
3186 if (!(flags & MS_NOATIME))
3187 mnt_flags |= MNT_RELATIME;
3188
3189 /* Separate the per-mountpoint flags */
3190 if (flags & MS_NOSUID)
3191 mnt_flags |= MNT_NOSUID;
3192 if (flags & MS_NODEV)
3193 mnt_flags |= MNT_NODEV;
3194 if (flags & MS_NOEXEC)
3195 mnt_flags |= MNT_NOEXEC;
3196 if (flags & MS_NOATIME)
3197 mnt_flags |= MNT_NOATIME;
3198 if (flags & MS_NODIRATIME)
3199 mnt_flags |= MNT_NODIRATIME;
3200 if (flags & MS_STRICTATIME)
3201 mnt_flags &= ~(MNT_RELATIME | MNT_NOATIME);
3202 if (flags & MS_RDONLY)
3203 mnt_flags |= MNT_READONLY;
3204 if (flags & MS_NOSYMFOLLOW)
3205 mnt_flags |= MNT_NOSYMFOLLOW;
3206
3207 /* The default atime for remount is preservation */
3208 if ((flags & MS_REMOUNT) &&
3209 ((flags & (MS_NOATIME | MS_NODIRATIME | MS_RELATIME |
3210 MS_STRICTATIME)) == 0)) {
3211 mnt_flags &= ~MNT_ATIME_MASK;
3212 mnt_flags |= path->mnt->mnt_flags & MNT_ATIME_MASK;
3213 }
3214
3215 sb_flags = flags & (SB_RDONLY |
3216 SB_SYNCHRONOUS |
3217 SB_MANDLOCK |
3218 SB_DIRSYNC |
3219 SB_SILENT |
3220 SB_POSIXACL |
3221 SB_LAZYTIME |
3222 SB_I_VERSION);
3223
3224 if ((flags & (MS_REMOUNT | MS_BIND)) == (MS_REMOUNT | MS_BIND))
3225 return do_reconfigure_mnt(path, mnt_flags);
3226 if (flags & MS_REMOUNT)
3227 return do_remount(path, flags, sb_flags, mnt_flags, data_page);
3228 if (flags & MS_BIND)
3229 return do_loopback(path, dev_name, flags & MS_REC);
3230 if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
3231 return do_change_type(path, flags);
3232 if (flags & MS_MOVE)
3233 return do_move_mount_old(path, dev_name);
3234
3235 return do_new_mount(path, type_page, sb_flags, mnt_flags, dev_name,
3236 data_page);
3237 }
3238
3239 long do_mount(const char *dev_name, const char __user *dir_name,
3240 const char *type_page, unsigned long flags, void *data_page)
3241 {
3242 struct path path;
3243 int ret;
3244
3245 ret = user_path_at(AT_FDCWD, dir_name, LOOKUP_FOLLOW, &path);
3246 if (ret)
3247 return ret;
3248 ret = path_mount(dev_name, &path, type_page, flags, data_page);
3249 path_put(&path);
3250 return ret;
3251 }
3252
3253 static struct ucounts *inc_mnt_namespaces(struct user_namespace *ns)
3254 {
3255 return inc_ucount(ns, current_euid(), UCOUNT_MNT_NAMESPACES);
3256 }
3257
3258 static void dec_mnt_namespaces(struct ucounts *ucounts)
3259 {
3260 dec_ucount(ucounts, UCOUNT_MNT_NAMESPACES);
3261 }
3262
3263 static void free_mnt_ns(struct mnt_namespace *ns)
3264 {
3265 if (!is_anon_ns(ns))
3266 ns_free_inum(&ns->ns);
3267 dec_mnt_namespaces(ns->ucounts);
3268 put_user_ns(ns->user_ns);
3269 kfree(ns);
3270 }
3271
3272 /*
3273 * Assign a sequence number so we can detect when we attempt to bind
3274 * mount a reference to an older mount namespace into the current
3275 * mount namespace, preventing reference counting loops. A 64bit
3276 * number incrementing at 10Ghz will take 12,427 years to wrap which
3277 * is effectively never, so we can ignore the possibility.
3278 */
3279 static atomic64_t mnt_ns_seq = ATOMIC64_INIT(1);
3280
3281 static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns, bool anon)
3282 {
3283 struct mnt_namespace *new_ns;
3284 struct ucounts *ucounts;
3285 int ret;
3286
3287 ucounts = inc_mnt_namespaces(user_ns);
3288 if (!ucounts)
3289 return ERR_PTR(-ENOSPC);
3290
3291 new_ns = kzalloc(sizeof(struct mnt_namespace), GFP_KERNEL);
3292 if (!new_ns) {
3293 dec_mnt_namespaces(ucounts);
3294 return ERR_PTR(-ENOMEM);
3295 }
3296 if (!anon) {
3297 ret = ns_alloc_inum(&new_ns->ns);
3298 if (ret) {
3299 kfree(new_ns);
3300 dec_mnt_namespaces(ucounts);
3301 return ERR_PTR(ret);
3302 }
3303 }
3304 new_ns->ns.ops = &mntns_operations;
3305 if (!anon)
3306 new_ns->seq = atomic64_add_return(1, &mnt_ns_seq);
3307 refcount_set(&new_ns->ns.count, 1);
3308 INIT_LIST_HEAD(&new_ns->list);
3309 init_waitqueue_head(&new_ns->poll);
3310 spin_lock_init(&new_ns->ns_lock);
3311 new_ns->user_ns = get_user_ns(user_ns);
3312 new_ns->ucounts = ucounts;
3313 return new_ns;
3314 }
3315
3316 __latent_entropy
3317 struct mnt_namespace *copy_mnt_ns(unsigned long flags, struct mnt_namespace *ns,
3318 struct user_namespace *user_ns, struct fs_struct *new_fs)
3319 {
3320 struct mnt_namespace *new_ns;
3321 struct vfsmount *rootmnt = NULL, *pwdmnt = NULL;
3322 struct mount *p, *q;
3323 struct mount *old;
3324 struct mount *new;
3325 int copy_flags;
3326
3327 BUG_ON(!ns);
3328
3329 if (likely(!(flags & CLONE_NEWNS))) {
3330 get_mnt_ns(ns);
3331 return ns;
3332 }
3333
3334 old = ns->root;
3335
3336 new_ns = alloc_mnt_ns(user_ns, false);
3337 if (IS_ERR(new_ns))
3338 return new_ns;
3339
3340 namespace_lock();
3341 /* First pass: copy the tree topology */
3342 copy_flags = CL_COPY_UNBINDABLE | CL_EXPIRE;
3343 if (user_ns != ns->user_ns)
3344 copy_flags |= CL_SHARED_TO_SLAVE;
3345 new = copy_tree(old, old->mnt.mnt_root, copy_flags);
3346 if (IS_ERR(new)) {
3347 namespace_unlock();
3348 free_mnt_ns(new_ns);
3349 return ERR_CAST(new);
3350 }
3351 if (user_ns != ns->user_ns) {
3352 lock_mount_hash();
3353 lock_mnt_tree(new);
3354 unlock_mount_hash();
3355 }
3356 new_ns->root = new;
3357 list_add_tail(&new_ns->list, &new->mnt_list);
3358
3359 /*
3360 * Second pass: switch the tsk->fs->* elements and mark new vfsmounts
3361 * as belonging to new namespace. We have already acquired a private
3362 * fs_struct, so tsk->fs->lock is not needed.
3363 */
3364 p = old;
3365 q = new;
3366 while (p) {
3367 q->mnt_ns = new_ns;
3368 new_ns->mounts++;
3369 if (new_fs) {
3370 if (&p->mnt == new_fs->root.mnt) {
3371 new_fs->root.mnt = mntget(&q->mnt);
3372 rootmnt = &p->mnt;
3373 }
3374 if (&p->mnt == new_fs->pwd.mnt) {
3375 new_fs->pwd.mnt = mntget(&q->mnt);
3376 pwdmnt = &p->mnt;
3377 }
3378 }
3379 p = next_mnt(p, old);
3380 q = next_mnt(q, new);
3381 if (!q)
3382 break;
3383 while (p->mnt.mnt_root != q->mnt.mnt_root)
3384 p = next_mnt(p, old);
3385 }
3386 namespace_unlock();
3387
3388 if (rootmnt)
3389 mntput(rootmnt);
3390 if (pwdmnt)
3391 mntput(pwdmnt);
3392
3393 return new_ns;
3394 }
3395
3396 struct dentry *mount_subtree(struct vfsmount *m, const char *name)
3397 {
3398 struct mount *mnt = real_mount(m);
3399 struct mnt_namespace *ns;
3400 struct super_block *s;
3401 struct path path;
3402 int err;
3403
3404 ns = alloc_mnt_ns(&init_user_ns, true);
3405 if (IS_ERR(ns)) {
3406 mntput(m);
3407 return ERR_CAST(ns);
3408 }
3409 mnt->mnt_ns = ns;
3410 ns->root = mnt;
3411 ns->mounts++;
3412 list_add(&mnt->mnt_list, &ns->list);
3413
3414 err = vfs_path_lookup(m->mnt_root, m,
3415 name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &path);
3416
3417 put_mnt_ns(ns);
3418
3419 if (err)
3420 return ERR_PTR(err);
3421
3422 /* trade a vfsmount reference for active sb one */
3423 s = path.mnt->mnt_sb;
3424 atomic_inc(&s->s_active);
3425 mntput(path.mnt);
3426 /* lock the sucker */
3427 down_write(&s->s_umount);
3428 /* ... and return the root of (sub)tree on it */
3429 return path.dentry;
3430 }
3431 EXPORT_SYMBOL(mount_subtree);
3432
3433 SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name,
3434 char __user *, type, unsigned long, flags, void __user *, data)
3435 {
3436 int ret;
3437 char *kernel_type;
3438 char *kernel_dev;
3439 void *options;
3440
3441 kernel_type = copy_mount_string(type);
3442 ret = PTR_ERR(kernel_type);
3443 if (IS_ERR(kernel_type))
3444 goto out_type;
3445
3446 kernel_dev = copy_mount_string(dev_name);
3447 ret = PTR_ERR(kernel_dev);
3448 if (IS_ERR(kernel_dev))
3449 goto out_dev;
3450
3451 options = copy_mount_options(data);
3452 ret = PTR_ERR(options);
3453 if (IS_ERR(options))
3454 goto out_data;
3455
3456 ret = do_mount(kernel_dev, dir_name, kernel_type, flags, options);
3457
3458 kfree(options);
3459 out_data:
3460 kfree(kernel_dev);
3461 out_dev:
3462 kfree(kernel_type);
3463 out_type:
3464 return ret;
3465 }
3466
3467 #define FSMOUNT_VALID_FLAGS \
3468 (MOUNT_ATTR_RDONLY | MOUNT_ATTR_NOSUID | MOUNT_ATTR_NODEV | \
3469 MOUNT_ATTR_NOEXEC | MOUNT_ATTR__ATIME | MOUNT_ATTR_NODIRATIME)
3470
3471 #define MOUNT_SETATTR_VALID_FLAGS (FSMOUNT_VALID_FLAGS | MOUNT_ATTR_IDMAP)
3472
3473 #define MOUNT_SETATTR_PROPAGATION_FLAGS \
3474 (MS_UNBINDABLE | MS_PRIVATE | MS_SLAVE | MS_SHARED)
3475
3476 static unsigned int attr_flags_to_mnt_flags(u64 attr_flags)
3477 {
3478 unsigned int mnt_flags = 0;
3479
3480 if (attr_flags & MOUNT_ATTR_RDONLY)
3481 mnt_flags |= MNT_READONLY;
3482 if (attr_flags & MOUNT_ATTR_NOSUID)
3483 mnt_flags |= MNT_NOSUID;
3484 if (attr_flags & MOUNT_ATTR_NODEV)
3485 mnt_flags |= MNT_NODEV;
3486 if (attr_flags & MOUNT_ATTR_NOEXEC)
3487 mnt_flags |= MNT_NOEXEC;
3488 if (attr_flags & MOUNT_ATTR_NODIRATIME)
3489 mnt_flags |= MNT_NODIRATIME;
3490
3491 return mnt_flags;
3492 }
3493
3494 /*
3495 * Create a kernel mount representation for a new, prepared superblock
3496 * (specified by fs_fd) and attach to an open_tree-like file descriptor.
3497 */
3498 SYSCALL_DEFINE3(fsmount, int, fs_fd, unsigned int, flags,
3499 unsigned int, attr_flags)
3500 {
3501 struct mnt_namespace *ns;
3502 struct fs_context *fc;
3503 struct file *file;
3504 struct path newmount;
3505 struct mount *mnt;
3506 struct fd f;
3507 unsigned int mnt_flags = 0;
3508 long ret;
3509
3510 if (!may_mount())
3511 return -EPERM;
3512
3513 if ((flags & ~(FSMOUNT_CLOEXEC)) != 0)
3514 return -EINVAL;
3515
3516 if (attr_flags & ~FSMOUNT_VALID_FLAGS)
3517 return -EINVAL;
3518
3519 mnt_flags = attr_flags_to_mnt_flags(attr_flags);
3520
3521 switch (attr_flags & MOUNT_ATTR__ATIME) {
3522 case MOUNT_ATTR_STRICTATIME:
3523 break;
3524 case MOUNT_ATTR_NOATIME:
3525 mnt_flags |= MNT_NOATIME;
3526 break;
3527 case MOUNT_ATTR_RELATIME:
3528 mnt_flags |= MNT_RELATIME;
3529 break;
3530 default:
3531 return -EINVAL;
3532 }
3533
3534 f = fdget(fs_fd);
3535 if (!f.file)
3536 return -EBADF;
3537
3538 ret = -EINVAL;
3539 if (f.file->f_op != &fscontext_fops)
3540 goto err_fsfd;
3541
3542 fc = f.file->private_data;
3543
3544 ret = mutex_lock_interruptible(&fc->uapi_mutex);
3545 if (ret < 0)
3546 goto err_fsfd;
3547
3548 /* There must be a valid superblock or we can't mount it */
3549 ret = -EINVAL;
3550 if (!fc->root)
3551 goto err_unlock;
3552
3553 ret = -EPERM;
3554 if (mount_too_revealing(fc->root->d_sb, &mnt_flags)) {
3555 pr_warn("VFS: Mount too revealing\n");
3556 goto err_unlock;
3557 }
3558
3559 ret = -EBUSY;
3560 if (fc->phase != FS_CONTEXT_AWAITING_MOUNT)
3561 goto err_unlock;
3562
3563 ret = -EPERM;
3564 if ((fc->sb_flags & SB_MANDLOCK) && !may_mandlock())
3565 goto err_unlock;
3566
3567 newmount.mnt = vfs_create_mount(fc);
3568 if (IS_ERR(newmount.mnt)) {
3569 ret = PTR_ERR(newmount.mnt);
3570 goto err_unlock;
3571 }
3572 newmount.dentry = dget(fc->root);
3573 newmount.mnt->mnt_flags = mnt_flags;
3574
3575 /* We've done the mount bit - now move the file context into more or
3576 * less the same state as if we'd done an fspick(). We don't want to
3577 * do any memory allocation or anything like that at this point as we
3578 * don't want to have to handle any errors incurred.
3579 */
3580 vfs_clean_context(fc);
3581
3582 ns = alloc_mnt_ns(current->nsproxy->mnt_ns->user_ns, true);
3583 if (IS_ERR(ns)) {
3584 ret = PTR_ERR(ns);
3585 goto err_path;
3586 }
3587 mnt = real_mount(newmount.mnt);
3588 mnt->mnt_ns = ns;
3589 ns->root = mnt;
3590 ns->mounts = 1;
3591 list_add(&mnt->mnt_list, &ns->list);
3592 mntget(newmount.mnt);
3593
3594 /* Attach to an apparent O_PATH fd with a note that we need to unmount
3595 * it, not just simply put it.
3596 */
3597 file = dentry_open(&newmount, O_PATH, fc->cred);
3598 if (IS_ERR(file)) {
3599 dissolve_on_fput(newmount.mnt);
3600 ret = PTR_ERR(file);
3601 goto err_path;
3602 }
3603 file->f_mode |= FMODE_NEED_UNMOUNT;
3604
3605 ret = get_unused_fd_flags((flags & FSMOUNT_CLOEXEC) ? O_CLOEXEC : 0);
3606 if (ret >= 0)
3607 fd_install(ret, file);
3608 else
3609 fput(file);
3610
3611 err_path:
3612 path_put(&newmount);
3613 err_unlock:
3614 mutex_unlock(&fc->uapi_mutex);
3615 err_fsfd:
3616 fdput(f);
3617 return ret;
3618 }
3619
3620 /*
3621 * Move a mount from one place to another. In combination with
3622 * fsopen()/fsmount() this is used to install a new mount and in combination
3623 * with open_tree(OPEN_TREE_CLONE [| AT_RECURSIVE]) it can be used to copy
3624 * a mount subtree.
3625 *
3626 * Note the flags value is a combination of MOVE_MOUNT_* flags.
3627 */
3628 SYSCALL_DEFINE5(move_mount,
3629 int, from_dfd, const char __user *, from_pathname,
3630 int, to_dfd, const char __user *, to_pathname,
3631 unsigned int, flags)
3632 {
3633 struct path from_path, to_path;
3634 unsigned int lflags;
3635 int ret = 0;
3636
3637 if (!may_mount())
3638 return -EPERM;
3639
3640 if (flags & ~MOVE_MOUNT__MASK)
3641 return -EINVAL;
3642
3643 /* If someone gives a pathname, they aren't permitted to move
3644 * from an fd that requires unmount as we can't get at the flag
3645 * to clear it afterwards.
3646 */
3647 lflags = 0;
3648 if (flags & MOVE_MOUNT_F_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3649 if (flags & MOVE_MOUNT_F_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3650 if (flags & MOVE_MOUNT_F_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3651
3652 ret = user_path_at(from_dfd, from_pathname, lflags, &from_path);
3653 if (ret < 0)
3654 return ret;
3655
3656 lflags = 0;
3657 if (flags & MOVE_MOUNT_T_SYMLINKS) lflags |= LOOKUP_FOLLOW;
3658 if (flags & MOVE_MOUNT_T_AUTOMOUNTS) lflags |= LOOKUP_AUTOMOUNT;
3659 if (flags & MOVE_MOUNT_T_EMPTY_PATH) lflags |= LOOKUP_EMPTY;
3660
3661 ret = user_path_at(to_dfd, to_pathname, lflags, &to_path);
3662 if (ret < 0)
3663 goto out_from;
3664
3665 ret = security_move_mount(&from_path, &to_path);
3666 if (ret < 0)
3667 goto out_to;
3668
3669 ret = do_move_mount(&from_path, &to_path);
3670
3671 out_to:
3672 path_put(&to_path);
3673 out_from:
3674 path_put(&from_path);
3675 return ret;
3676 }
3677
3678 /*
3679 * Return true if path is reachable from root
3680 *
3681 * namespace_sem or mount_lock is held
3682 */
3683 bool is_path_reachable(struct mount *mnt, struct dentry *dentry,
3684 const struct path *root)
3685 {
3686 while (&mnt->mnt != root->mnt && mnt_has_parent(mnt)) {
3687 dentry = mnt->mnt_mountpoint;
3688 mnt = mnt->mnt_parent;
3689 }
3690 return &mnt->mnt == root->mnt && is_subdir(dentry, root->dentry);
3691 }
3692
3693 bool path_is_under(const struct path *path1, const struct path *path2)
3694 {
3695 bool res;
3696 read_seqlock_excl(&mount_lock);
3697 res = is_path_reachable(real_mount(path1->mnt), path1->dentry, path2);
3698 read_sequnlock_excl(&mount_lock);
3699 return res;
3700 }
3701 EXPORT_SYMBOL(path_is_under);
3702
3703 /*
3704 * pivot_root Semantics:
3705 * Moves the root file system of the current process to the directory put_old,
3706 * makes new_root as the new root file system of the current process, and sets
3707 * root/cwd of all processes which had them on the current root to new_root.
3708 *
3709 * Restrictions:
3710 * The new_root and put_old must be directories, and must not be on the
3711 * same file system as the current process root. The put_old must be
3712 * underneath new_root, i.e. adding a non-zero number of /.. to the string
3713 * pointed to by put_old must yield the same directory as new_root. No other
3714 * file system may be mounted on put_old. After all, new_root is a mountpoint.
3715 *
3716 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
3717 * See Documentation/filesystems/ramfs-rootfs-initramfs.rst for alternatives
3718 * in this situation.
3719 *
3720 * Notes:
3721 * - we don't move root/cwd if they are not at the root (reason: if something
3722 * cared enough to change them, it's probably wrong to force them elsewhere)
3723 * - it's okay to pick a root that isn't the root of a file system, e.g.
3724 * /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
3725 * though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
3726 * first.
3727 */
3728 SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
3729 const char __user *, put_old)
3730 {
3731 struct path new, old, root;
3732 struct mount *new_mnt, *root_mnt, *old_mnt, *root_parent, *ex_parent;
3733 struct mountpoint *old_mp, *root_mp;
3734 int error;
3735
3736 if (!may_mount())
3737 return -EPERM;
3738
3739 error = user_path_at(AT_FDCWD, new_root,
3740 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &new);
3741 if (error)
3742 goto out0;
3743
3744 error = user_path_at(AT_FDCWD, put_old,
3745 LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &old);
3746 if (error)
3747 goto out1;
3748
3749 error = security_sb_pivotroot(&old, &new);
3750 if (error)
3751 goto out2;
3752
3753 get_fs_root(current->fs, &root);
3754 old_mp = lock_mount(&old);
3755 error = PTR_ERR(old_mp);
3756 if (IS_ERR(old_mp))
3757 goto out3;
3758
3759 error = -EINVAL;
3760 new_mnt = real_mount(new.mnt);
3761 root_mnt = real_mount(root.mnt);
3762 old_mnt = real_mount(old.mnt);
3763 ex_parent = new_mnt->mnt_parent;
3764 root_parent = root_mnt->mnt_parent;
3765 if (IS_MNT_SHARED(old_mnt) ||
3766 IS_MNT_SHARED(ex_parent) ||
3767 IS_MNT_SHARED(root_parent))
3768 goto out4;
3769 if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
3770 goto out4;
3771 if (new_mnt->mnt.mnt_flags & MNT_LOCKED)
3772 goto out4;
3773 error = -ENOENT;
3774 if (d_unlinked(new.dentry))
3775 goto out4;
3776 error = -EBUSY;
3777 if (new_mnt == root_mnt || old_mnt == root_mnt)
3778 goto out4; /* loop, on the same file system */
3779 error = -EINVAL;
3780 if (root.mnt->mnt_root != root.dentry)
3781 goto out4; /* not a mountpoint */
3782 if (!mnt_has_parent(root_mnt))
3783 goto out4; /* not attached */
3784 if (new.mnt->mnt_root != new.dentry)
3785 goto out4; /* not a mountpoint */
3786 if (!mnt_has_parent(new_mnt))
3787 goto out4; /* not attached */
3788 /* make sure we can reach put_old from new_root */
3789 if (!is_path_reachable(old_mnt, old.dentry, &new))
3790 goto out4;
3791 /* make certain new is below the root */
3792 if (!is_path_reachable(new_mnt, new.dentry, &root))
3793 goto out4;
3794 lock_mount_hash();
3795 umount_mnt(new_mnt);
3796 root_mp = unhash_mnt(root_mnt); /* we'll need its mountpoint */
3797 if (root_mnt->mnt.mnt_flags & MNT_LOCKED) {
3798 new_mnt->mnt.mnt_flags |= MNT_LOCKED;
3799 root_mnt->mnt.mnt_flags &= ~MNT_LOCKED;
3800 }
3801 /* mount old root on put_old */
3802 attach_mnt(root_mnt, old_mnt, old_mp);
3803 /* mount new_root on / */
3804 attach_mnt(new_mnt, root_parent, root_mp);
3805 mnt_add_count(root_parent, -1);
3806 touch_mnt_namespace(current->nsproxy->mnt_ns);
3807 /* A moved mount should not expire automatically */
3808 list_del_init(&new_mnt->mnt_expire);
3809 put_mountpoint(root_mp);
3810 unlock_mount_hash();
3811 chroot_fs_refs(&root, &new);
3812 error = 0;
3813 out4:
3814 unlock_mount(old_mp);
3815 if (!error)
3816 mntput_no_expire(ex_parent);
3817 out3:
3818 path_put(&root);
3819 out2:
3820 path_put(&old);
3821 out1:
3822 path_put(&new);
3823 out0:
3824 return error;
3825 }
3826
3827 static unsigned int recalc_flags(struct mount_kattr *kattr, struct mount *mnt)
3828 {
3829 unsigned int flags = mnt->mnt.mnt_flags;
3830
3831 /* flags to clear */
3832 flags &= ~kattr->attr_clr;
3833 /* flags to raise */
3834 flags |= kattr->attr_set;
3835
3836 return flags;
3837 }
3838
3839 static int can_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
3840 {
3841 struct vfsmount *m = &mnt->mnt;
3842
3843 if (!kattr->mnt_userns)
3844 return 0;
3845
3846 /*
3847 * Once a mount has been idmapped we don't allow it to change its
3848 * mapping. It makes things simpler and callers can just create
3849 * another bind-mount they can idmap if they want to.
3850 */
3851 if (mnt_user_ns(m) != &init_user_ns)
3852 return -EPERM;
3853
3854 /* The underlying filesystem doesn't support idmapped mounts yet. */
3855 if (!(m->mnt_sb->s_type->fs_flags & FS_ALLOW_IDMAP))
3856 return -EINVAL;
3857
3858 /* Don't yet support filesystem mountable in user namespaces. */
3859 if (m->mnt_sb->s_user_ns != &init_user_ns)
3860 return -EINVAL;
3861
3862 /* We're not controlling the superblock. */
3863 if (!capable(CAP_SYS_ADMIN))
3864 return -EPERM;
3865
3866 /* Mount has already been visible in the filesystem hierarchy. */
3867 if (!is_anon_ns(mnt->mnt_ns))
3868 return -EINVAL;
3869
3870 return 0;
3871 }
3872
3873 static struct mount *mount_setattr_prepare(struct mount_kattr *kattr,
3874 struct mount *mnt, int *err)
3875 {
3876 struct mount *m = mnt, *last = NULL;
3877
3878 if (!is_mounted(&m->mnt)) {
3879 *err = -EINVAL;
3880 goto out;
3881 }
3882
3883 if (!(mnt_has_parent(m) ? check_mnt(m) : is_anon_ns(m->mnt_ns))) {
3884 *err = -EINVAL;
3885 goto out;
3886 }
3887
3888 do {
3889 unsigned int flags;
3890
3891 flags = recalc_flags(kattr, m);
3892 if (!can_change_locked_flags(m, flags)) {
3893 *err = -EPERM;
3894 goto out;
3895 }
3896
3897 *err = can_idmap_mount(kattr, m);
3898 if (*err)
3899 goto out;
3900
3901 last = m;
3902
3903 if ((kattr->attr_set & MNT_READONLY) &&
3904 !(m->mnt.mnt_flags & MNT_READONLY)) {
3905 *err = mnt_hold_writers(m);
3906 if (*err)
3907 goto out;
3908 }
3909 } while (kattr->recurse && (m = next_mnt(m, mnt)));
3910
3911 out:
3912 return last;
3913 }
3914
3915 static void do_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
3916 {
3917 struct user_namespace *mnt_userns;
3918
3919 if (!kattr->mnt_userns)
3920 return;
3921
3922 mnt_userns = get_user_ns(kattr->mnt_userns);
3923 /* Pairs with smp_load_acquire() in mnt_user_ns(). */
3924 smp_store_release(&mnt->mnt.mnt_userns, mnt_userns);
3925 }
3926
3927 static void mount_setattr_commit(struct mount_kattr *kattr,
3928 struct mount *mnt, struct mount *last,
3929 int err)
3930 {
3931 struct mount *m = mnt;
3932
3933 do {
3934 if (!err) {
3935 unsigned int flags;
3936
3937 do_idmap_mount(kattr, m);
3938 flags = recalc_flags(kattr, m);
3939 WRITE_ONCE(m->mnt.mnt_flags, flags);
3940 }
3941
3942 /*
3943 * We either set MNT_READONLY above so make it visible
3944 * before ~MNT_WRITE_HOLD or we failed to recursively
3945 * apply mount options.
3946 */
3947 if ((kattr->attr_set & MNT_READONLY) &&
3948 (m->mnt.mnt_flags & MNT_WRITE_HOLD))
3949 mnt_unhold_writers(m);
3950
3951 if (!err && kattr->propagation)
3952 change_mnt_propagation(m, kattr->propagation);
3953
3954 /*
3955 * On failure, only cleanup until we found the first mount
3956 * we failed to handle.
3957 */
3958 if (err && m == last)
3959 break;
3960 } while (kattr->recurse && (m = next_mnt(m, mnt)));
3961
3962 if (!err)
3963 touch_mnt_namespace(mnt->mnt_ns);
3964 }
3965
3966 static int do_mount_setattr(struct path *path, struct mount_kattr *kattr)
3967 {
3968 struct mount *mnt = real_mount(path->mnt), *last = NULL;
3969 int err = 0;
3970
3971 if (path->dentry != mnt->mnt.mnt_root)
3972 return -EINVAL;
3973
3974 if (kattr->propagation) {
3975 /*
3976 * Only take namespace_lock() if we're actually changing
3977 * propagation.
3978 */
3979 namespace_lock();
3980 if (kattr->propagation == MS_SHARED) {
3981 err = invent_group_ids(mnt, kattr->recurse);
3982 if (err) {
3983 namespace_unlock();
3984 return err;
3985 }
3986 }
3987 }
3988
3989 lock_mount_hash();
3990
3991 /*
3992 * Get the mount tree in a shape where we can change mount
3993 * properties without failure.
3994 */
3995 last = mount_setattr_prepare(kattr, mnt, &err);
3996 if (last) /* Commit all changes or revert to the old state. */
3997 mount_setattr_commit(kattr, mnt, last, err);
3998
3999 unlock_mount_hash();
4000
4001 if (kattr->propagation) {
4002 namespace_unlock();
4003 if (err)
4004 cleanup_group_ids(mnt, NULL);
4005 }
4006
4007 return err;
4008 }
4009
4010 static int build_mount_idmapped(const struct mount_attr *attr, size_t usize,
4011 struct mount_kattr *kattr, unsigned int flags)
4012 {
4013 int err = 0;
4014 struct ns_common *ns;
4015 struct user_namespace *mnt_userns;
4016 struct file *file;
4017
4018 if (!((attr->attr_set | attr->attr_clr) & MOUNT_ATTR_IDMAP))
4019 return 0;
4020
4021 /*
4022 * We currently do not support clearing an idmapped mount. If this ever
4023 * is a use-case we can revisit this but for now let's keep it simple
4024 * and not allow it.
4025 */
4026 if (attr->attr_clr & MOUNT_ATTR_IDMAP)
4027 return -EINVAL;
4028
4029 if (attr->userns_fd > INT_MAX)
4030 return -EINVAL;
4031
4032 file = fget(attr->userns_fd);
4033 if (!file)
4034 return -EBADF;
4035
4036 if (!proc_ns_file(file)) {
4037 err = -EINVAL;
4038 goto out_fput;
4039 }
4040
4041 ns = get_proc_ns(file_inode(file));
4042 if (ns->ops->type != CLONE_NEWUSER) {
4043 err = -EINVAL;
4044 goto out_fput;
4045 }
4046
4047 /*
4048 * The init_user_ns is used to indicate that a vfsmount is not idmapped.
4049 * This is simpler than just having to treat NULL as unmapped. Users
4050 * wanting to idmap a mount to init_user_ns can just use a namespace
4051 * with an identity mapping.
4052 */
4053 mnt_userns = container_of(ns, struct user_namespace, ns);
4054 if (mnt_userns == &init_user_ns) {
4055 err = -EPERM;
4056 goto out_fput;
4057 }
4058 kattr->mnt_userns = get_user_ns(mnt_userns);
4059
4060 out_fput:
4061 fput(file);
4062 return err;
4063 }
4064
4065 static int build_mount_kattr(const struct mount_attr *attr, size_t usize,
4066 struct mount_kattr *kattr, unsigned int flags)
4067 {
4068 unsigned int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
4069
4070 if (flags & AT_NO_AUTOMOUNT)
4071 lookup_flags &= ~LOOKUP_AUTOMOUNT;
4072 if (flags & AT_SYMLINK_NOFOLLOW)
4073 lookup_flags &= ~LOOKUP_FOLLOW;
4074 if (flags & AT_EMPTY_PATH)
4075 lookup_flags |= LOOKUP_EMPTY;
4076
4077 *kattr = (struct mount_kattr) {
4078 .lookup_flags = lookup_flags,
4079 .recurse = !!(flags & AT_RECURSIVE),
4080 };
4081
4082 if (attr->propagation & ~MOUNT_SETATTR_PROPAGATION_FLAGS)
4083 return -EINVAL;
4084 if (hweight32(attr->propagation & MOUNT_SETATTR_PROPAGATION_FLAGS) > 1)
4085 return -EINVAL;
4086 kattr->propagation = attr->propagation;
4087
4088 if ((attr->attr_set | attr->attr_clr) & ~MOUNT_SETATTR_VALID_FLAGS)
4089 return -EINVAL;
4090
4091 kattr->attr_set = attr_flags_to_mnt_flags(attr->attr_set);
4092 kattr->attr_clr = attr_flags_to_mnt_flags(attr->attr_clr);
4093
4094 /*
4095 * Since the MOUNT_ATTR_<atime> values are an enum, not a bitmap,
4096 * users wanting to transition to a different atime setting cannot
4097 * simply specify the atime setting in @attr_set, but must also
4098 * specify MOUNT_ATTR__ATIME in the @attr_clr field.
4099 * So ensure that MOUNT_ATTR__ATIME can't be partially set in
4100 * @attr_clr and that @attr_set can't have any atime bits set if
4101 * MOUNT_ATTR__ATIME isn't set in @attr_clr.
4102 */
4103 if (attr->attr_clr & MOUNT_ATTR__ATIME) {
4104 if ((attr->attr_clr & MOUNT_ATTR__ATIME) != MOUNT_ATTR__ATIME)
4105 return -EINVAL;
4106
4107 /*
4108 * Clear all previous time settings as they are mutually
4109 * exclusive.
4110 */
4111 kattr->attr_clr |= MNT_RELATIME | MNT_NOATIME;
4112 switch (attr->attr_set & MOUNT_ATTR__ATIME) {
4113 case MOUNT_ATTR_RELATIME:
4114 kattr->attr_set |= MNT_RELATIME;
4115 break;
4116 case MOUNT_ATTR_NOATIME:
4117 kattr->attr_set |= MNT_NOATIME;
4118 break;
4119 case MOUNT_ATTR_STRICTATIME:
4120 break;
4121 default:
4122 return -EINVAL;
4123 }
4124 } else {
4125 if (attr->attr_set & MOUNT_ATTR__ATIME)
4126 return -EINVAL;
4127 }
4128
4129 return build_mount_idmapped(attr, usize, kattr, flags);
4130 }
4131
4132 static void finish_mount_kattr(struct mount_kattr *kattr)
4133 {
4134 put_user_ns(kattr->mnt_userns);
4135 kattr->mnt_userns = NULL;
4136 }
4137
4138 SYSCALL_DEFINE5(mount_setattr, int, dfd, const char __user *, path,
4139 unsigned int, flags, struct mount_attr __user *, uattr,
4140 size_t, usize)
4141 {
4142 int err;
4143 struct path target;
4144 struct mount_attr attr;
4145 struct mount_kattr kattr;
4146
4147 BUILD_BUG_ON(sizeof(struct mount_attr) != MOUNT_ATTR_SIZE_VER0);
4148
4149 if (flags & ~(AT_EMPTY_PATH |
4150 AT_RECURSIVE |
4151 AT_SYMLINK_NOFOLLOW |
4152 AT_NO_AUTOMOUNT))
4153 return -EINVAL;
4154
4155 if (unlikely(usize > PAGE_SIZE))
4156 return -E2BIG;
4157 if (unlikely(usize < MOUNT_ATTR_SIZE_VER0))
4158 return -EINVAL;
4159
4160 if (!may_mount())
4161 return -EPERM;
4162
4163 err = copy_struct_from_user(&attr, sizeof(attr), uattr, usize);
4164 if (err)
4165 return err;
4166
4167 /* Don't bother walking through the mounts if this is a nop. */
4168 if (attr.attr_set == 0 &&
4169 attr.attr_clr == 0 &&
4170 attr.propagation == 0)
4171 return 0;
4172
4173 err = build_mount_kattr(&attr, usize, &kattr, flags);
4174 if (err)
4175 return err;
4176
4177 err = user_path_at(dfd, path, kattr.lookup_flags, &target);
4178 if (err)
4179 return err;
4180
4181 err = do_mount_setattr(&target, &kattr);
4182 finish_mount_kattr(&kattr);
4183 path_put(&target);
4184 return err;
4185 }
4186
4187 static void __init init_mount_tree(void)
4188 {
4189 struct vfsmount *mnt;
4190 struct mount *m;
4191 struct mnt_namespace *ns;
4192 struct path root;
4193
4194 mnt = vfs_kern_mount(&rootfs_fs_type, 0, "rootfs", NULL);
4195 if (IS_ERR(mnt))
4196 panic("Can't create rootfs");
4197
4198 ns = alloc_mnt_ns(&init_user_ns, false);
4199 if (IS_ERR(ns))
4200 panic("Can't allocate initial namespace");
4201 m = real_mount(mnt);
4202 m->mnt_ns = ns;
4203 ns->root = m;
4204 ns->mounts = 1;
4205 list_add(&m->mnt_list, &ns->list);
4206 init_task.nsproxy->mnt_ns = ns;
4207 get_mnt_ns(ns);
4208
4209 root.mnt = mnt;
4210 root.dentry = mnt->mnt_root;
4211 mnt->mnt_flags |= MNT_LOCKED;
4212
4213 set_fs_pwd(current->fs, &root);
4214 set_fs_root(current->fs, &root);
4215 }
4216
4217 void __init mnt_init(void)
4218 {
4219 int err;
4220
4221 mnt_cache = kmem_cache_create("mnt_cache", sizeof(struct mount),
4222 0, SLAB_HWCACHE_ALIGN | SLAB_PANIC, NULL);
4223
4224 mount_hashtable = alloc_large_system_hash("Mount-cache",
4225 sizeof(struct hlist_head),
4226 mhash_entries, 19,
4227 HASH_ZERO,
4228 &m_hash_shift, &m_hash_mask, 0, 0);
4229 mountpoint_hashtable = alloc_large_system_hash("Mountpoint-cache",
4230 sizeof(struct hlist_head),
4231 mphash_entries, 19,
4232 HASH_ZERO,
4233 &mp_hash_shift, &mp_hash_mask, 0, 0);
4234
4235 if (!mount_hashtable || !mountpoint_hashtable)
4236 panic("Failed to allocate mount hash table\n");
4237
4238 kernfs_init();
4239
4240 err = sysfs_init();
4241 if (err)
4242 printk(KERN_WARNING "%s: sysfs_init error: %d\n",
4243 __func__, err);
4244 fs_kobj = kobject_create_and_add("fs", NULL);
4245 if (!fs_kobj)
4246 printk(KERN_WARNING "%s: kobj create error\n", __func__);
4247 shmem_init();
4248 init_rootfs();
4249 init_mount_tree();
4250 }
4251
4252 void put_mnt_ns(struct mnt_namespace *ns)
4253 {
4254 if (!refcount_dec_and_test(&ns->ns.count))
4255 return;
4256 drop_collected_mounts(&ns->root->mnt);
4257 free_mnt_ns(ns);
4258 }
4259
4260 struct vfsmount *kern_mount(struct file_system_type *type)
4261 {
4262 struct vfsmount *mnt;
4263 mnt = vfs_kern_mount(type, SB_KERNMOUNT, type->name, NULL);
4264 if (!IS_ERR(mnt)) {
4265 /*
4266 * it is a longterm mount, don't release mnt until
4267 * we unmount before file sys is unregistered
4268 */
4269 real_mount(mnt)->mnt_ns = MNT_NS_INTERNAL;
4270 }
4271 return mnt;
4272 }
4273 EXPORT_SYMBOL_GPL(kern_mount);
4274
4275 void kern_unmount(struct vfsmount *mnt)
4276 {
4277 /* release long term mount so mount point can be released */
4278 if (!IS_ERR_OR_NULL(mnt)) {
4279 real_mount(mnt)->mnt_ns = NULL;
4280 synchronize_rcu(); /* yecchhh... */
4281 mntput(mnt);
4282 }
4283 }
4284 EXPORT_SYMBOL(kern_unmount);
4285
4286 void kern_unmount_array(struct vfsmount *mnt[], unsigned int num)
4287 {
4288 unsigned int i;
4289
4290 for (i = 0; i < num; i++)
4291 if (mnt[i])
4292 real_mount(mnt[i])->mnt_ns = NULL;
4293 synchronize_rcu_expedited();
4294 for (i = 0; i < num; i++)
4295 mntput(mnt[i]);
4296 }
4297 EXPORT_SYMBOL(kern_unmount_array);
4298
4299 bool our_mnt(struct vfsmount *mnt)
4300 {
4301 return check_mnt(real_mount(mnt));
4302 }
4303
4304 bool current_chrooted(void)
4305 {
4306 /* Does the current process have a non-standard root */
4307 struct path ns_root;
4308 struct path fs_root;
4309 bool chrooted;
4310
4311 /* Find the namespace root */
4312 ns_root.mnt = &current->nsproxy->mnt_ns->root->mnt;
4313 ns_root.dentry = ns_root.mnt->mnt_root;
4314 path_get(&ns_root);
4315 while (d_mountpoint(ns_root.dentry) && follow_down_one(&ns_root))
4316 ;
4317
4318 get_fs_root(current->fs, &fs_root);
4319
4320 chrooted = !path_equal(&fs_root, &ns_root);
4321
4322 path_put(&fs_root);
4323 path_put(&ns_root);
4324
4325 return chrooted;
4326 }
4327
4328 static bool mnt_already_visible(struct mnt_namespace *ns,
4329 const struct super_block *sb,
4330 int *new_mnt_flags)
4331 {
4332 int new_flags = *new_mnt_flags;
4333 struct mount *mnt;
4334 bool visible = false;
4335
4336 down_read(&namespace_sem);
4337 lock_ns_list(ns);
4338 list_for_each_entry(mnt, &ns->list, mnt_list) {
4339 struct mount *child;
4340 int mnt_flags;
4341
4342 if (mnt_is_cursor(mnt))
4343 continue;
4344
4345 if (mnt->mnt.mnt_sb->s_type != sb->s_type)
4346 continue;
4347
4348 /* This mount is not fully visible if it's root directory
4349 * is not the root directory of the filesystem.
4350 */
4351 if (mnt->mnt.mnt_root != mnt->mnt.mnt_sb->s_root)
4352 continue;
4353
4354 /* A local view of the mount flags */
4355 mnt_flags = mnt->mnt.mnt_flags;
4356
4357 /* Don't miss readonly hidden in the superblock flags */
4358 if (sb_rdonly(mnt->mnt.mnt_sb))
4359 mnt_flags |= MNT_LOCK_READONLY;
4360
4361 /* Verify the mount flags are equal to or more permissive
4362 * than the proposed new mount.
4363 */
4364 if ((mnt_flags & MNT_LOCK_READONLY) &&
4365 !(new_flags & MNT_READONLY))
4366 continue;
4367 if ((mnt_flags & MNT_LOCK_ATIME) &&
4368 ((mnt_flags & MNT_ATIME_MASK) != (new_flags & MNT_ATIME_MASK)))
4369 continue;
4370
4371 /* This mount is not fully visible if there are any
4372 * locked child mounts that cover anything except for
4373 * empty directories.
4374 */
4375 list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
4376 struct inode *inode = child->mnt_mountpoint->d_inode;
4377 /* Only worry about locked mounts */
4378 if (!(child->mnt.mnt_flags & MNT_LOCKED))
4379 continue;
4380 /* Is the directory permanetly empty? */
4381 if (!is_empty_dir_inode(inode))
4382 goto next;
4383 }
4384 /* Preserve the locked attributes */
4385 *new_mnt_flags |= mnt_flags & (MNT_LOCK_READONLY | \
4386 MNT_LOCK_ATIME);
4387 visible = true;
4388 goto found;
4389 next: ;
4390 }
4391 found:
4392 unlock_ns_list(ns);
4393 up_read(&namespace_sem);
4394 return visible;
4395 }
4396
4397 static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags)
4398 {
4399 const unsigned long required_iflags = SB_I_NOEXEC | SB_I_NODEV;
4400 struct mnt_namespace *ns = current->nsproxy->mnt_ns;
4401 unsigned long s_iflags;
4402
4403 if (ns->user_ns == &init_user_ns)
4404 return false;
4405
4406 /* Can this filesystem be too revealing? */
4407 s_iflags = sb->s_iflags;
4408 if (!(s_iflags & SB_I_USERNS_VISIBLE))
4409 return false;
4410
4411 if ((s_iflags & required_iflags) != required_iflags) {
4412 WARN_ONCE(1, "Expected s_iflags to contain 0x%lx\n",
4413 required_iflags);
4414 return true;
4415 }
4416
4417 return !mnt_already_visible(ns, sb, new_mnt_flags);
4418 }
4419
4420 bool mnt_may_suid(struct vfsmount *mnt)
4421 {
4422 /*
4423 * Foreign mounts (accessed via fchdir or through /proc
4424 * symlinks) are always treated as if they are nosuid. This
4425 * prevents namespaces from trusting potentially unsafe
4426 * suid/sgid bits, file caps, or security labels that originate
4427 * in other namespaces.
4428 */
4429 return !(mnt->mnt_flags & MNT_NOSUID) && check_mnt(real_mount(mnt)) &&
4430 current_in_userns(mnt->mnt_sb->s_user_ns);
4431 }
4432
4433 static struct ns_common *mntns_get(struct task_struct *task)
4434 {
4435 struct ns_common *ns = NULL;
4436 struct nsproxy *nsproxy;
4437
4438 task_lock(task);
4439 nsproxy = task->nsproxy;
4440 if (nsproxy) {
4441 ns = &nsproxy->mnt_ns->ns;
4442 get_mnt_ns(to_mnt_ns(ns));
4443 }
4444 task_unlock(task);
4445
4446 return ns;
4447 }
4448
4449 static void mntns_put(struct ns_common *ns)
4450 {
4451 put_mnt_ns(to_mnt_ns(ns));
4452 }
4453
4454 static int mntns_install(struct nsset *nsset, struct ns_common *ns)
4455 {
4456 struct nsproxy *nsproxy = nsset->nsproxy;
4457 struct fs_struct *fs = nsset->fs;
4458 struct mnt_namespace *mnt_ns = to_mnt_ns(ns), *old_mnt_ns;
4459 struct user_namespace *user_ns = nsset->cred->user_ns;
4460 struct path root;
4461 int err;
4462
4463 if (!ns_capable(mnt_ns->user_ns, CAP_SYS_ADMIN) ||
4464 !ns_capable(user_ns, CAP_SYS_CHROOT) ||
4465 !ns_capable(user_ns, CAP_SYS_ADMIN))
4466 return -EPERM;
4467
4468 if (is_anon_ns(mnt_ns))
4469 return -EINVAL;
4470
4471 if (fs->users != 1)
4472 return -EINVAL;
4473
4474 get_mnt_ns(mnt_ns);
4475 old_mnt_ns = nsproxy->mnt_ns;
4476 nsproxy->mnt_ns = mnt_ns;
4477
4478 /* Find the root */
4479 err = vfs_path_lookup(mnt_ns->root->mnt.mnt_root, &mnt_ns->root->mnt,
4480 "/", LOOKUP_DOWN, &root);
4481 if (err) {
4482 /* revert to old namespace */
4483 nsproxy->mnt_ns = old_mnt_ns;
4484 put_mnt_ns(mnt_ns);
4485 return err;
4486 }
4487
4488 put_mnt_ns(old_mnt_ns);
4489
4490 /* Update the pwd and root */
4491 set_fs_pwd(fs, &root);
4492 set_fs_root(fs, &root);
4493
4494 path_put(&root);
4495 return 0;
4496 }
4497
4498 static struct user_namespace *mntns_owner(struct ns_common *ns)
4499 {
4500 return to_mnt_ns(ns)->user_ns;
4501 }
4502
4503 const struct proc_ns_operations mntns_operations = {
4504 .name = "mnt",
4505 .type = CLONE_NEWNS,
4506 .get = mntns_get,
4507 .put = mntns_put,
4508 .install = mntns_install,
4509 .owner = mntns_owner,
4510 };