1// SPDX-License-Identifier: GPL-2.0-only
2/*
3 *  linux/fs/namespace.c
4 *
5 * (C) Copyright Al Viro 2000, 2001
6 *
7 * Based on code from fs/super.c, copyright Linus Torvalds and others.
8 * Heavily rewritten.
9 */
10
11#include <linux/syscalls.h>
12#include <linux/export.h>
13#include <linux/capability.h>
14#include <linux/mnt_namespace.h>
15#include <linux/user_namespace.h>
16#include <linux/namei.h>
17#include <linux/security.h>
18#include <linux/cred.h>
19#include <linux/idr.h>
20#include <linux/init.h>		/* init_rootfs */
21#include <linux/fs_struct.h>	/* get_fs_root et.al. */
22#include <linux/fsnotify.h>	/* fsnotify_vfsmount_delete */
23#include <linux/file.h>
24#include <linux/uaccess.h>
25#include <linux/proc_ns.h>
26#include <linux/magic.h>
27#include <linux/memblock.h>
28#include <linux/proc_fs.h>
29#include <linux/task_work.h>
30#include <linux/sched/task.h>
31#include <uapi/linux/mount.h>
32#include <linux/fs_context.h>
33#include <linux/shmem_fs.h>
34#include <linux/mnt_idmapping.h>
35#include <linux/nospec.h>
36
37#include "pnode.h"
38#include "internal.h"
39
40/* Maximum number of mounts in a mount namespace */
41static unsigned int sysctl_mount_max __read_mostly = 100000;
42
43static unsigned int m_hash_mask __ro_after_init;
44static unsigned int m_hash_shift __ro_after_init;
45static unsigned int mp_hash_mask __ro_after_init;
46static unsigned int mp_hash_shift __ro_after_init;
47
48static __initdata unsigned long mhash_entries;
49static int __init set_mhash_entries(char *str)
50{
51	if (!str)
52		return 0;
53	mhash_entries = simple_strtoul(str, &str, 0);
54	return 1;
55}
56__setup("mhash_entries=", set_mhash_entries);
57
58static __initdata unsigned long mphash_entries;
59static int __init set_mphash_entries(char *str)
60{
61	if (!str)
62		return 0;
63	mphash_entries = simple_strtoul(str, &str, 0);
64	return 1;
65}
66__setup("mphash_entries=", set_mphash_entries);
67
68static u64 event;
69static DEFINE_IDA(mnt_id_ida);
70static DEFINE_IDA(mnt_group_ida);
71
72/* Don't allow confusion with old 32bit mount ID */
73static atomic64_t mnt_id_ctr = ATOMIC64_INIT(1ULL << 32);
74
75static struct hlist_head *mount_hashtable __ro_after_init;
76static struct hlist_head *mountpoint_hashtable __ro_after_init;
77static struct kmem_cache *mnt_cache __ro_after_init;
78static DECLARE_RWSEM(namespace_sem);
79static HLIST_HEAD(unmounted);	/* protected by namespace_sem */
80static LIST_HEAD(ex_mountpoints); /* protected by namespace_sem */
81
82struct mount_kattr {
83	unsigned int attr_set;
84	unsigned int attr_clr;
85	unsigned int propagation;
86	unsigned int lookup_flags;
87	bool recurse;
88	struct user_namespace *mnt_userns;
89	struct mnt_idmap *mnt_idmap;
90};
91
92/* /sys/fs */
93struct kobject *fs_kobj __ro_after_init;
94EXPORT_SYMBOL_GPL(fs_kobj);
95
96/*
97 * vfsmount lock may be taken for read to prevent changes to the
98 * vfsmount hash, ie. during mountpoint lookups or walking back
99 * up the tree.
100 *
101 * It should be taken for write in all cases where the vfsmount
102 * tree or hash is modified or when a vfsmount structure is modified.
103 */
104__cacheline_aligned_in_smp DEFINE_SEQLOCK(mount_lock);
105
106static inline void lock_mount_hash(void)
107{
108	write_seqlock(&mount_lock);
109}
110
111static inline void unlock_mount_hash(void)
112{
113	write_sequnlock(&mount_lock);
114}
115
116static inline struct hlist_head *m_hash(struct vfsmount *mnt, struct dentry *dentry)
117{
118	unsigned long tmp = ((unsigned long)mnt / L1_CACHE_BYTES);
119	tmp += ((unsigned long)dentry / L1_CACHE_BYTES);
120	tmp = tmp + (tmp >> m_hash_shift);
121	return &mount_hashtable[tmp & m_hash_mask];
122}
123
124static inline struct hlist_head *mp_hash(struct dentry *dentry)
125{
126	unsigned long tmp = ((unsigned long)dentry / L1_CACHE_BYTES);
127	tmp = tmp + (tmp >> mp_hash_shift);
128	return &mountpoint_hashtable[tmp & mp_hash_mask];
129}
130
131static int mnt_alloc_id(struct mount *mnt)
132{
133	int res = ida_alloc(&mnt_id_ida, GFP_KERNEL);
134
135	if (res < 0)
136		return res;
137	mnt->mnt_id = res;
138	mnt->mnt_id_unique = atomic64_inc_return(&mnt_id_ctr);
139	return 0;
140}
141
142static void mnt_free_id(struct mount *mnt)
143{
144	ida_free(&mnt_id_ida, mnt->mnt_id);
145}
146
147/*
148 * Allocate a new peer group ID
149 */
150static int mnt_alloc_group_id(struct mount *mnt)
151{
152	int res = ida_alloc_min(&mnt_group_ida, 1, GFP_KERNEL);
153
154	if (res < 0)
155		return res;
156	mnt->mnt_group_id = res;
157	return 0;
158}
159
160/*
161 * Release a peer group ID
162 */
163void mnt_release_group_id(struct mount *mnt)
164{
165	ida_free(&mnt_group_ida, mnt->mnt_group_id);
166	mnt->mnt_group_id = 0;
167}
168
169/*
170 * vfsmount lock must be held for read
171 */
172static inline void mnt_add_count(struct mount *mnt, int n)
173{
174#ifdef CONFIG_SMP
175	this_cpu_add(mnt->mnt_pcp->mnt_count, n);
176#else
177	preempt_disable();
178	mnt->mnt_count += n;
179	preempt_enable();
180#endif
181}
182
183/*
184 * vfsmount lock must be held for write
185 */
186int mnt_get_count(struct mount *mnt)
187{
188#ifdef CONFIG_SMP
189	int count = 0;
190	int cpu;
191
192	for_each_possible_cpu(cpu) {
193		count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_count;
194	}
195
196	return count;
197#else
198	return mnt->mnt_count;
199#endif
200}
201
202static struct mount *alloc_vfsmnt(const char *name)
203{
204	struct mount *mnt = kmem_cache_zalloc(mnt_cache, GFP_KERNEL);
205	if (mnt) {
206		int err;
207
208		err = mnt_alloc_id(mnt);
209		if (err)
210			goto out_free_cache;
211
212		if (name) {
213			mnt->mnt_devname = kstrdup_const(name,
214							 GFP_KERNEL_ACCOUNT);
215			if (!mnt->mnt_devname)
216				goto out_free_id;
217		}
218
219#ifdef CONFIG_SMP
220		mnt->mnt_pcp = alloc_percpu(struct mnt_pcp);
221		if (!mnt->mnt_pcp)
222			goto out_free_devname;
223
224		this_cpu_add(mnt->mnt_pcp->mnt_count, 1);
225#else
226		mnt->mnt_count = 1;
227		mnt->mnt_writers = 0;
228#endif
229
230		INIT_HLIST_NODE(&mnt->mnt_hash);
231		INIT_LIST_HEAD(&mnt->mnt_child);
232		INIT_LIST_HEAD(&mnt->mnt_mounts);
233		INIT_LIST_HEAD(&mnt->mnt_list);
234		INIT_LIST_HEAD(&mnt->mnt_expire);
235		INIT_LIST_HEAD(&mnt->mnt_share);
236		INIT_LIST_HEAD(&mnt->mnt_slave_list);
237		INIT_LIST_HEAD(&mnt->mnt_slave);
238		INIT_HLIST_NODE(&mnt->mnt_mp_list);
239		INIT_LIST_HEAD(&mnt->mnt_umounting);
240		INIT_HLIST_HEAD(&mnt->mnt_stuck_children);
241		mnt->mnt.mnt_idmap = &nop_mnt_idmap;
242	}
243	return mnt;
244
245#ifdef CONFIG_SMP
246out_free_devname:
247	kfree_const(mnt->mnt_devname);
248#endif
249out_free_id:
250	mnt_free_id(mnt);
251out_free_cache:
252	kmem_cache_free(mnt_cache, mnt);
253	return NULL;
254}
255
256/*
257 * Most r/o checks on a fs are for operations that take
258 * discrete amounts of time, like a write() or unlink().
259 * We must keep track of when those operations start
260 * (for permission checks) and when they end, so that
261 * we can determine when writes are able to occur to
262 * a filesystem.
263 */
264/*
265 * __mnt_is_readonly: check whether a mount is read-only
266 * @mnt: the mount to check for its write status
267 *
268 * This shouldn't be used directly ouside of the VFS.
269 * It does not guarantee that the filesystem will stay
270 * r/w, just that it is right *now*.  This can not and
271 * should not be used in place of IS_RDONLY(inode).
272 * mnt_want/drop_write() will _keep_ the filesystem
273 * r/w.
274 */
275bool __mnt_is_readonly(struct vfsmount *mnt)
276{
277	return (mnt->mnt_flags & MNT_READONLY) || sb_rdonly(mnt->mnt_sb);
278}
279EXPORT_SYMBOL_GPL(__mnt_is_readonly);
280
281static inline void mnt_inc_writers(struct mount *mnt)
282{
283#ifdef CONFIG_SMP
284	this_cpu_inc(mnt->mnt_pcp->mnt_writers);
285#else
286	mnt->mnt_writers++;
287#endif
288}
289
290static inline void mnt_dec_writers(struct mount *mnt)
291{
292#ifdef CONFIG_SMP
293	this_cpu_dec(mnt->mnt_pcp->mnt_writers);
294#else
295	mnt->mnt_writers--;
296#endif
297}
298
299static unsigned int mnt_get_writers(struct mount *mnt)
300{
301#ifdef CONFIG_SMP
302	unsigned int count = 0;
303	int cpu;
304
305	for_each_possible_cpu(cpu) {
306		count += per_cpu_ptr(mnt->mnt_pcp, cpu)->mnt_writers;
307	}
308
309	return count;
310#else
311	return mnt->mnt_writers;
312#endif
313}
314
315static int mnt_is_readonly(struct vfsmount *mnt)
316{
317	if (READ_ONCE(mnt->mnt_sb->s_readonly_remount))
318		return 1;
319	/*
320	 * The barrier pairs with the barrier in sb_start_ro_state_change()
321	 * making sure if we don't see s_readonly_remount set yet, we also will
322	 * not see any superblock / mount flag changes done by remount.
323	 * It also pairs with the barrier in sb_end_ro_state_change()
324	 * assuring that if we see s_readonly_remount already cleared, we will
325	 * see the values of superblock / mount flags updated by remount.
326	 */
327	smp_rmb();
328	return __mnt_is_readonly(mnt);
329}
330
331/*
332 * Most r/o & frozen checks on a fs are for operations that take discrete
333 * amounts of time, like a write() or unlink().  We must keep track of when
334 * those operations start (for permission checks) and when they end, so that we
335 * can determine when writes are able to occur to a filesystem.
336 */
337/**
338 * mnt_get_write_access - get write access to a mount without freeze protection
339 * @m: the mount on which to take a write
340 *
341 * This tells the low-level filesystem that a write is about to be performed to
342 * it, and makes sure that writes are allowed (mnt it read-write) before
343 * returning success. This operation does not protect against filesystem being
344 * frozen. When the write operation is finished, mnt_put_write_access() must be
345 * called. This is effectively a refcount.
346 */
347int mnt_get_write_access(struct vfsmount *m)
348{
349	struct mount *mnt = real_mount(m);
350	int ret = 0;
351
352	preempt_disable();
353	mnt_inc_writers(mnt);
354	/*
355	 * The store to mnt_inc_writers must be visible before we pass
356	 * MNT_WRITE_HOLD loop below, so that the slowpath can see our
357	 * incremented count after it has set MNT_WRITE_HOLD.
358	 */
359	smp_mb();
360	might_lock(&mount_lock.lock);
361	while (READ_ONCE(mnt->mnt.mnt_flags) & MNT_WRITE_HOLD) {
362		if (!IS_ENABLED(CONFIG_PREEMPT_RT)) {
363			cpu_relax();
364		} else {
365			/*
366			 * This prevents priority inversion, if the task
367			 * setting MNT_WRITE_HOLD got preempted on a remote
368			 * CPU, and it prevents life lock if the task setting
369			 * MNT_WRITE_HOLD has a lower priority and is bound to
370			 * the same CPU as the task that is spinning here.
371			 */
372			preempt_enable();
373			lock_mount_hash();
374			unlock_mount_hash();
375			preempt_disable();
376		}
377	}
378	/*
379	 * The barrier pairs with the barrier sb_start_ro_state_change() making
380	 * sure that if we see MNT_WRITE_HOLD cleared, we will also see
381	 * s_readonly_remount set (or even SB_RDONLY / MNT_READONLY flags) in
382	 * mnt_is_readonly() and bail in case we are racing with remount
383	 * read-only.
384	 */
385	smp_rmb();
386	if (mnt_is_readonly(m)) {
387		mnt_dec_writers(mnt);
388		ret = -EROFS;
389	}
390	preempt_enable();
391
392	return ret;
393}
394EXPORT_SYMBOL_GPL(mnt_get_write_access);
395
396/**
397 * mnt_want_write - get write access to a mount
398 * @m: the mount on which to take a write
399 *
400 * This tells the low-level filesystem that a write is about to be performed to
401 * it, and makes sure that writes are allowed (mount is read-write, filesystem
402 * is not frozen) before returning success.  When the write operation is
403 * finished, mnt_drop_write() must be called.  This is effectively a refcount.
404 */
405int mnt_want_write(struct vfsmount *m)
406{
407	int ret;
408
409	sb_start_write(m->mnt_sb);
410	ret = mnt_get_write_access(m);
411	if (ret)
412		sb_end_write(m->mnt_sb);
413	return ret;
414}
415EXPORT_SYMBOL_GPL(mnt_want_write);
416
417/**
418 * mnt_get_write_access_file - get write access to a file's mount
419 * @file: the file who's mount on which to take a write
420 *
421 * This is like mnt_get_write_access, but if @file is already open for write it
422 * skips incrementing mnt_writers (since the open file already has a reference)
423 * and instead only does the check for emergency r/o remounts.  This must be
424 * paired with mnt_put_write_access_file.
425 */
426int mnt_get_write_access_file(struct file *file)
427{
428	if (file->f_mode & FMODE_WRITER) {
429		/*
430		 * Superblock may have become readonly while there are still
431		 * writable fd's, e.g. due to a fs error with errors=remount-ro
432		 */
433		if (__mnt_is_readonly(file->f_path.mnt))
434			return -EROFS;
435		return 0;
436	}
437	return mnt_get_write_access(file->f_path.mnt);
438}
439
440/**
441 * mnt_want_write_file - get write access to a file's mount
442 * @file: the file who's mount on which to take a write
443 *
444 * This is like mnt_want_write, but if the file is already open for writing it
445 * skips incrementing mnt_writers (since the open file already has a reference)
446 * and instead only does the freeze protection and the check for emergency r/o
447 * remounts.  This must be paired with mnt_drop_write_file.
448 */
449int mnt_want_write_file(struct file *file)
450{
451	int ret;
452
453	sb_start_write(file_inode(file)->i_sb);
454	ret = mnt_get_write_access_file(file);
455	if (ret)
456		sb_end_write(file_inode(file)->i_sb);
457	return ret;
458}
459EXPORT_SYMBOL_GPL(mnt_want_write_file);
460
461/**
462 * mnt_put_write_access - give up write access to a mount
463 * @mnt: the mount on which to give up write access
464 *
465 * Tells the low-level filesystem that we are done
466 * performing writes to it.  Must be matched with
467 * mnt_get_write_access() call above.
468 */
469void mnt_put_write_access(struct vfsmount *mnt)
470{
471	preempt_disable();
472	mnt_dec_writers(real_mount(mnt));
473	preempt_enable();
474}
475EXPORT_SYMBOL_GPL(mnt_put_write_access);
476
477/**
478 * mnt_drop_write - give up write access to a mount
479 * @mnt: the mount on which to give up write access
480 *
481 * Tells the low-level filesystem that we are done performing writes to it and
482 * also allows filesystem to be frozen again.  Must be matched with
483 * mnt_want_write() call above.
484 */
485void mnt_drop_write(struct vfsmount *mnt)
486{
487	mnt_put_write_access(mnt);
488	sb_end_write(mnt->mnt_sb);
489}
490EXPORT_SYMBOL_GPL(mnt_drop_write);
491
492void mnt_put_write_access_file(struct file *file)
493{
494	if (!(file->f_mode & FMODE_WRITER))
495		mnt_put_write_access(file->f_path.mnt);
496}
497
498void mnt_drop_write_file(struct file *file)
499{
500	mnt_put_write_access_file(file);
501	sb_end_write(file_inode(file)->i_sb);
502}
503EXPORT_SYMBOL(mnt_drop_write_file);
504
505/**
506 * mnt_hold_writers - prevent write access to the given mount
507 * @mnt: mnt to prevent write access to
508 *
509 * Prevents write access to @mnt if there are no active writers for @mnt.
510 * This function needs to be called and return successfully before changing
511 * properties of @mnt that need to remain stable for callers with write access
512 * to @mnt.
513 *
514 * After this functions has been called successfully callers must pair it with
515 * a call to mnt_unhold_writers() in order to stop preventing write access to
516 * @mnt.
517 *
518 * Context: This function expects lock_mount_hash() to be held serializing
519 *          setting MNT_WRITE_HOLD.
520 * Return: On success 0 is returned.
521 *	   On error, -EBUSY is returned.
522 */
523static inline int mnt_hold_writers(struct mount *mnt)
524{
525	mnt->mnt.mnt_flags |= MNT_WRITE_HOLD;
526	/*
527	 * After storing MNT_WRITE_HOLD, we'll read the counters. This store
528	 * should be visible before we do.
529	 */
530	smp_mb();
531
532	/*
533	 * With writers on hold, if this value is zero, then there are
534	 * definitely no active writers (although held writers may subsequently
535	 * increment the count, they'll have to wait, and decrement it after
536	 * seeing MNT_READONLY).
537	 *
538	 * It is OK to have counter incremented on one CPU and decremented on
539	 * another: the sum will add up correctly. The danger would be when we
540	 * sum up each counter, if we read a counter before it is incremented,
541	 * but then read another CPU's count which it has been subsequently
542	 * decremented from -- we would see more decrements than we should.
543	 * MNT_WRITE_HOLD protects against this scenario, because
544	 * mnt_want_write first increments count, then smp_mb, then spins on
545	 * MNT_WRITE_HOLD, so it can't be decremented by another CPU while
546	 * we're counting up here.
547	 */
548	if (mnt_get_writers(mnt) > 0)
549		return -EBUSY;
550
551	return 0;
552}
553
554/**
555 * mnt_unhold_writers - stop preventing write access to the given mount
556 * @mnt: mnt to stop preventing write access to
557 *
558 * Stop preventing write access to @mnt allowing callers to gain write access
559 * to @mnt again.
560 *
561 * This function can only be called after a successful call to
562 * mnt_hold_writers().
563 *
564 * Context: This function expects lock_mount_hash() to be held.
565 */
566static inline void mnt_unhold_writers(struct mount *mnt)
567{
568	/*
569	 * MNT_READONLY must become visible before ~MNT_WRITE_HOLD, so writers
570	 * that become unheld will see MNT_READONLY.
571	 */
572	smp_wmb();
573	mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
574}
575
576static int mnt_make_readonly(struct mount *mnt)
577{
578	int ret;
579
580	ret = mnt_hold_writers(mnt);
581	if (!ret)
582		mnt->mnt.mnt_flags |= MNT_READONLY;
583	mnt_unhold_writers(mnt);
584	return ret;
585}
586
587int sb_prepare_remount_readonly(struct super_block *sb)
588{
589	struct mount *mnt;
590	int err = 0;
591
592	/* Racy optimization.  Recheck the counter under MNT_WRITE_HOLD */
593	if (atomic_long_read(&sb->s_remove_count))
594		return -EBUSY;
595
596	lock_mount_hash();
597	list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
598		if (!(mnt->mnt.mnt_flags & MNT_READONLY)) {
599			err = mnt_hold_writers(mnt);
600			if (err)
601				break;
602		}
603	}
604	if (!err && atomic_long_read(&sb->s_remove_count))
605		err = -EBUSY;
606
607	if (!err)
608		sb_start_ro_state_change(sb);
609	list_for_each_entry(mnt, &sb->s_mounts, mnt_instance) {
610		if (mnt->mnt.mnt_flags & MNT_WRITE_HOLD)
611			mnt->mnt.mnt_flags &= ~MNT_WRITE_HOLD;
612	}
613	unlock_mount_hash();
614
615	return err;
616}
617
618static void free_vfsmnt(struct mount *mnt)
619{
620	mnt_idmap_put(mnt_idmap(&mnt->mnt));
621	kfree_const(mnt->mnt_devname);
622#ifdef CONFIG_SMP
623	free_percpu(mnt->mnt_pcp);
624#endif
625	kmem_cache_free(mnt_cache, mnt);
626}
627
628static void delayed_free_vfsmnt(struct rcu_head *head)
629{
630	free_vfsmnt(container_of(head, struct mount, mnt_rcu));
631}
632
633/* call under rcu_read_lock */
634int __legitimize_mnt(struct vfsmount *bastard, unsigned seq)
635{
636	struct mount *mnt;
637	if (read_seqretry(&mount_lock, seq))
638		return 1;
639	if (bastard == NULL)
640		return 0;
641	mnt = real_mount(bastard);
642	mnt_add_count(mnt, 1);
643	smp_mb();			// see mntput_no_expire()
644	if (likely(!read_seqretry(&mount_lock, seq)))
645		return 0;
646	if (bastard->mnt_flags & MNT_SYNC_UMOUNT) {
647		mnt_add_count(mnt, -1);
648		return 1;
649	}
650	lock_mount_hash();
651	if (unlikely(bastard->mnt_flags & MNT_DOOMED)) {
652		mnt_add_count(mnt, -1);
653		unlock_mount_hash();
654		return 1;
655	}
656	unlock_mount_hash();
657	/* caller will mntput() */
658	return -1;
659}
660
661/* call under rcu_read_lock */
662static bool legitimize_mnt(struct vfsmount *bastard, unsigned seq)
663{
664	int res = __legitimize_mnt(bastard, seq);
665	if (likely(!res))
666		return true;
667	if (unlikely(res < 0)) {
668		rcu_read_unlock();
669		mntput(bastard);
670		rcu_read_lock();
671	}
672	return false;
673}
674
675/**
676 * __lookup_mnt - find first child mount
677 * @mnt:	parent mount
678 * @dentry:	mountpoint
679 *
680 * If @mnt has a child mount @c mounted @dentry find and return it.
681 *
682 * Note that the child mount @c need not be unique. There are cases
683 * where shadow mounts are created. For example, during mount
684 * propagation when a source mount @mnt whose root got overmounted by a
685 * mount @o after path lookup but before @namespace_sem could be
686 * acquired gets copied and propagated. So @mnt gets copied including
687 * @o. When @mnt is propagated to a destination mount @d that already
688 * has another mount @n mounted at the same mountpoint then the source
689 * mount @mnt will be tucked beneath @n, i.e., @n will be mounted on
690 * @mnt and @mnt mounted on @d. Now both @n and @o are mounted at @mnt
691 * on @dentry.
692 *
693 * Return: The first child of @mnt mounted @dentry or NULL.
694 */
695struct mount *__lookup_mnt(struct vfsmount *mnt, struct dentry *dentry)
696{
697	struct hlist_head *head = m_hash(mnt, dentry);
698	struct mount *p;
699
700	hlist_for_each_entry_rcu(p, head, mnt_hash)
701		if (&p->mnt_parent->mnt == mnt && p->mnt_mountpoint == dentry)
702			return p;
703	return NULL;
704}
705
706/*
707 * lookup_mnt - Return the first child mount mounted at path
708 *
709 * "First" means first mounted chronologically.  If you create the
710 * following mounts:
711 *
712 * mount /dev/sda1 /mnt
713 * mount /dev/sda2 /mnt
714 * mount /dev/sda3 /mnt
715 *
716 * Then lookup_mnt() on the base /mnt dentry in the root mount will
717 * return successively the root dentry and vfsmount of /dev/sda1, then
718 * /dev/sda2, then /dev/sda3, then NULL.
719 *
720 * lookup_mnt takes a reference to the found vfsmount.
721 */
722struct vfsmount *lookup_mnt(const struct path *path)
723{
724	struct mount *child_mnt;
725	struct vfsmount *m;
726	unsigned seq;
727
728	rcu_read_lock();
729	do {
730		seq = read_seqbegin(&mount_lock);
731		child_mnt = __lookup_mnt(path->mnt, path->dentry);
732		m = child_mnt ? &child_mnt->mnt : NULL;
733	} while (!legitimize_mnt(m, seq));
734	rcu_read_unlock();
735	return m;
736}
737
738/*
739 * __is_local_mountpoint - Test to see if dentry is a mountpoint in the
740 *                         current mount namespace.
741 *
742 * The common case is dentries are not mountpoints at all and that
743 * test is handled inline.  For the slow case when we are actually
744 * dealing with a mountpoint of some kind, walk through all of the
745 * mounts in the current mount namespace and test to see if the dentry
746 * is a mountpoint.
747 *
748 * The mount_hashtable is not usable in the context because we
749 * need to identify all mounts that may be in the current mount
750 * namespace not just a mount that happens to have some specified
751 * parent mount.
752 */
753bool __is_local_mountpoint(struct dentry *dentry)
754{
755	struct mnt_namespace *ns = current->nsproxy->mnt_ns;
756	struct mount *mnt, *n;
757	bool is_covered = false;
758
759	down_read(&namespace_sem);
760	rbtree_postorder_for_each_entry_safe(mnt, n, &ns->mounts, mnt_node) {
761		is_covered = (mnt->mnt_mountpoint == dentry);
762		if (is_covered)
763			break;
764	}
765	up_read(&namespace_sem);
766
767	return is_covered;
768}
769
770static struct mountpoint *lookup_mountpoint(struct dentry *dentry)
771{
772	struct hlist_head *chain = mp_hash(dentry);
773	struct mountpoint *mp;
774
775	hlist_for_each_entry(mp, chain, m_hash) {
776		if (mp->m_dentry == dentry) {
777			mp->m_count++;
778			return mp;
779		}
780	}
781	return NULL;
782}
783
784static struct mountpoint *get_mountpoint(struct dentry *dentry)
785{
786	struct mountpoint *mp, *new = NULL;
787	int ret;
788
789	if (d_mountpoint(dentry)) {
790		/* might be worth a WARN_ON() */
791		if (d_unlinked(dentry))
792			return ERR_PTR(-ENOENT);
793mountpoint:
794		read_seqlock_excl(&mount_lock);
795		mp = lookup_mountpoint(dentry);
796		read_sequnlock_excl(&mount_lock);
797		if (mp)
798			goto done;
799	}
800
801	if (!new)
802		new = kmalloc(sizeof(struct mountpoint), GFP_KERNEL);
803	if (!new)
804		return ERR_PTR(-ENOMEM);
805
806
807	/* Exactly one processes may set d_mounted */
808	ret = d_set_mounted(dentry);
809
810	/* Someone else set d_mounted? */
811	if (ret == -EBUSY)
812		goto mountpoint;
813
814	/* The dentry is not available as a mountpoint? */
815	mp = ERR_PTR(ret);
816	if (ret)
817		goto done;
818
819	/* Add the new mountpoint to the hash table */
820	read_seqlock_excl(&mount_lock);
821	new->m_dentry = dget(dentry);
822	new->m_count = 1;
823	hlist_add_head(&new->m_hash, mp_hash(dentry));
824	INIT_HLIST_HEAD(&new->m_list);
825	read_sequnlock_excl(&mount_lock);
826
827	mp = new;
828	new = NULL;
829done:
830	kfree(new);
831	return mp;
832}
833
834/*
835 * vfsmount lock must be held.  Additionally, the caller is responsible
836 * for serializing calls for given disposal list.
837 */
838static void __put_mountpoint(struct mountpoint *mp, struct list_head *list)
839{
840	if (!--mp->m_count) {
841		struct dentry *dentry = mp->m_dentry;
842		BUG_ON(!hlist_empty(&mp->m_list));
843		spin_lock(&dentry->d_lock);
844		dentry->d_flags &= ~DCACHE_MOUNTED;
845		spin_unlock(&dentry->d_lock);
846		dput_to_list(dentry, list);
847		hlist_del(&mp->m_hash);
848		kfree(mp);
849	}
850}
851
852/* called with namespace_lock and vfsmount lock */
853static void put_mountpoint(struct mountpoint *mp)
854{
855	__put_mountpoint(mp, &ex_mountpoints);
856}
857
858static inline int check_mnt(struct mount *mnt)
859{
860	return mnt->mnt_ns == current->nsproxy->mnt_ns;
861}
862
863/*
864 * vfsmount lock must be held for write
865 */
866static void touch_mnt_namespace(struct mnt_namespace *ns)
867{
868	if (ns) {
869		ns->event = ++event;
870		wake_up_interruptible(&ns->poll);
871	}
872}
873
874/*
875 * vfsmount lock must be held for write
876 */
877static void __touch_mnt_namespace(struct mnt_namespace *ns)
878{
879	if (ns && ns->event != event) {
880		ns->event = event;
881		wake_up_interruptible(&ns->poll);
882	}
883}
884
885/*
886 * vfsmount lock must be held for write
887 */
888static struct mountpoint *unhash_mnt(struct mount *mnt)
889{
890	struct mountpoint *mp;
891	mnt->mnt_parent = mnt;
892	mnt->mnt_mountpoint = mnt->mnt.mnt_root;
893	list_del_init(&mnt->mnt_child);
894	hlist_del_init_rcu(&mnt->mnt_hash);
895	hlist_del_init(&mnt->mnt_mp_list);
896	mp = mnt->mnt_mp;
897	mnt->mnt_mp = NULL;
898	return mp;
899}
900
901/*
902 * vfsmount lock must be held for write
903 */
904static void umount_mnt(struct mount *mnt)
905{
906	put_mountpoint(unhash_mnt(mnt));
907}
908
909/*
910 * vfsmount lock must be held for write
911 */
912void mnt_set_mountpoint(struct mount *mnt,
913			struct mountpoint *mp,
914			struct mount *child_mnt)
915{
916	mp->m_count++;
917	mnt_add_count(mnt, 1);	/* essentially, that's mntget */
918	child_mnt->mnt_mountpoint = mp->m_dentry;
919	child_mnt->mnt_parent = mnt;
920	child_mnt->mnt_mp = mp;
921	hlist_add_head(&child_mnt->mnt_mp_list, &mp->m_list);
922}
923
924/**
925 * mnt_set_mountpoint_beneath - mount a mount beneath another one
926 *
927 * @new_parent: the source mount
928 * @top_mnt:    the mount beneath which @new_parent is mounted
929 * @new_mp:     the new mountpoint of @top_mnt on @new_parent
930 *
931 * Remove @top_mnt from its current mountpoint @top_mnt->mnt_mp and
932 * parent @top_mnt->mnt_parent and mount it on top of @new_parent at
933 * @new_mp. And mount @new_parent on the old parent and old
934 * mountpoint of @top_mnt.
935 *
936 * Context: This function expects namespace_lock() and lock_mount_hash()
937 *          to have been acquired in that order.
938 */
939static void mnt_set_mountpoint_beneath(struct mount *new_parent,
940				       struct mount *top_mnt,
941				       struct mountpoint *new_mp)
942{
943	struct mount *old_top_parent = top_mnt->mnt_parent;
944	struct mountpoint *old_top_mp = top_mnt->mnt_mp;
945
946	mnt_set_mountpoint(old_top_parent, old_top_mp, new_parent);
947	mnt_change_mountpoint(new_parent, new_mp, top_mnt);
948}
949
950
951static void __attach_mnt(struct mount *mnt, struct mount *parent)
952{
953	hlist_add_head_rcu(&mnt->mnt_hash,
954			   m_hash(&parent->mnt, mnt->mnt_mountpoint));
955	list_add_tail(&mnt->mnt_child, &parent->mnt_mounts);
956}
957
958/**
959 * attach_mnt - mount a mount, attach to @mount_hashtable and parent's
960 *              list of child mounts
961 * @parent:  the parent
962 * @mnt:     the new mount
963 * @mp:      the new mountpoint
964 * @beneath: whether to mount @mnt beneath or on top of @parent
965 *
966 * If @beneath is false, mount @mnt at @mp on @parent. Then attach @mnt
967 * to @parent's child mount list and to @mount_hashtable.
968 *
969 * If @beneath is true, remove @mnt from its current parent and
970 * mountpoint and mount it on @mp on @parent, and mount @parent on the
971 * old parent and old mountpoint of @mnt. Finally, attach @parent to
972 * @mnt_hashtable and @parent->mnt_parent->mnt_mounts.
973 *
974 * Note, when __attach_mnt() is called @mnt->mnt_parent already points
975 * to the correct parent.
976 *
977 * Context: This function expects namespace_lock() and lock_mount_hash()
978 *          to have been acquired in that order.
979 */
980static void attach_mnt(struct mount *mnt, struct mount *parent,
981		       struct mountpoint *mp, bool beneath)
982{
983	if (beneath)
984		mnt_set_mountpoint_beneath(mnt, parent, mp);
985	else
986		mnt_set_mountpoint(parent, mp, mnt);
987	/*
988	 * Note, @mnt->mnt_parent has to be used. If @mnt was mounted
989	 * beneath @parent then @mnt will need to be attached to
990	 * @parent's old parent, not @parent. IOW, @mnt->mnt_parent
991	 * isn't the same mount as @parent.
992	 */
993	__attach_mnt(mnt, mnt->mnt_parent);
994}
995
996void mnt_change_mountpoint(struct mount *parent, struct mountpoint *mp, struct mount *mnt)
997{
998	struct mountpoint *old_mp = mnt->mnt_mp;
999	struct mount *old_parent = mnt->mnt_parent;
1000
1001	list_del_init(&mnt->mnt_child);
1002	hlist_del_init(&mnt->mnt_mp_list);
1003	hlist_del_init_rcu(&mnt->mnt_hash);
1004
1005	attach_mnt(mnt, parent, mp, false);
1006
1007	put_mountpoint(old_mp);
1008	mnt_add_count(old_parent, -1);
1009}
1010
1011static inline struct mount *node_to_mount(struct rb_node *node)
1012{
1013	return node ? rb_entry(node, struct mount, mnt_node) : NULL;
1014}
1015
1016static void mnt_add_to_ns(struct mnt_namespace *ns, struct mount *mnt)
1017{
1018	struct rb_node **link = &ns->mounts.rb_node;
1019	struct rb_node *parent = NULL;
1020
1021	WARN_ON(mnt->mnt.mnt_flags & MNT_ONRB);
1022	mnt->mnt_ns = ns;
1023	while (*link) {
1024		parent = *link;
1025		if (mnt->mnt_id_unique < node_to_mount(parent)->mnt_id_unique)
1026			link = &parent->rb_left;
1027		else
1028			link = &parent->rb_right;
1029	}
1030	rb_link_node(&mnt->mnt_node, parent, link);
1031	rb_insert_color(&mnt->mnt_node, &ns->mounts);
1032	mnt->mnt.mnt_flags |= MNT_ONRB;
1033}
1034
1035/*
1036 * vfsmount lock must be held for write
1037 */
1038static void commit_tree(struct mount *mnt)
1039{
1040	struct mount *parent = mnt->mnt_parent;
1041	struct mount *m;
1042	LIST_HEAD(head);
1043	struct mnt_namespace *n = parent->mnt_ns;
1044
1045	BUG_ON(parent == mnt);
1046
1047	list_add_tail(&head, &mnt->mnt_list);
1048	while (!list_empty(&head)) {
1049		m = list_first_entry(&head, typeof(*m), mnt_list);
1050		list_del(&m->mnt_list);
1051
1052		mnt_add_to_ns(n, m);
1053	}
1054	n->nr_mounts += n->pending_mounts;
1055	n->pending_mounts = 0;
1056
1057	__attach_mnt(mnt, parent);
1058	touch_mnt_namespace(n);
1059}
1060
1061static struct mount *next_mnt(struct mount *p, struct mount *root)
1062{
1063	struct list_head *next = p->mnt_mounts.next;
1064	if (next == &p->mnt_mounts) {
1065		while (1) {
1066			if (p == root)
1067				return NULL;
1068			next = p->mnt_child.next;
1069			if (next != &p->mnt_parent->mnt_mounts)
1070				break;
1071			p = p->mnt_parent;
1072		}
1073	}
1074	return list_entry(next, struct mount, mnt_child);
1075}
1076
1077static struct mount *skip_mnt_tree(struct mount *p)
1078{
1079	struct list_head *prev = p->mnt_mounts.prev;
1080	while (prev != &p->mnt_mounts) {
1081		p = list_entry(prev, struct mount, mnt_child);
1082		prev = p->mnt_mounts.prev;
1083	}
1084	return p;
1085}
1086
1087/**
1088 * vfs_create_mount - Create a mount for a configured superblock
1089 * @fc: The configuration context with the superblock attached
1090 *
1091 * Create a mount to an already configured superblock.  If necessary, the
1092 * caller should invoke vfs_get_tree() before calling this.
1093 *
1094 * Note that this does not attach the mount to anything.
1095 */
1096struct vfsmount *vfs_create_mount(struct fs_context *fc)
1097{
1098	struct mount *mnt;
1099
1100	if (!fc->root)
1101		return ERR_PTR(-EINVAL);
1102
1103	mnt = alloc_vfsmnt(fc->source ?: "none");
1104	if (!mnt)
1105		return ERR_PTR(-ENOMEM);
1106
1107	if (fc->sb_flags & SB_KERNMOUNT)
1108		mnt->mnt.mnt_flags = MNT_INTERNAL;
1109
1110	atomic_inc(&fc->root->d_sb->s_active);
1111	mnt->mnt.mnt_sb		= fc->root->d_sb;
1112	mnt->mnt.mnt_root	= dget(fc->root);
1113	mnt->mnt_mountpoint	= mnt->mnt.mnt_root;
1114	mnt->mnt_parent		= mnt;
1115
1116	lock_mount_hash();
1117	list_add_tail(&mnt->mnt_instance, &mnt->mnt.mnt_sb->s_mounts);
1118	unlock_mount_hash();
1119	return &mnt->mnt;
1120}
1121EXPORT_SYMBOL(vfs_create_mount);
1122
1123struct vfsmount *fc_mount(struct fs_context *fc)
1124{
1125	int err = vfs_get_tree(fc);
1126	if (!err) {
1127		up_write(&fc->root->d_sb->s_umount);
1128		return vfs_create_mount(fc);
1129	}
1130	return ERR_PTR(err);
1131}
1132EXPORT_SYMBOL(fc_mount);
1133
1134struct vfsmount *vfs_kern_mount(struct file_system_type *type,
1135				int flags, const char *name,
1136				void *data)
1137{
1138	struct fs_context *fc;
1139	struct vfsmount *mnt;
1140	int ret = 0;
1141
1142	if (!type)
1143		return ERR_PTR(-EINVAL);
1144
1145	fc = fs_context_for_mount(type, flags);
1146	if (IS_ERR(fc))
1147		return ERR_CAST(fc);
1148
1149	if (name)
1150		ret = vfs_parse_fs_string(fc, "source",
1151					  name, strlen(name));
1152	if (!ret)
1153		ret = parse_monolithic_mount_data(fc, data);
1154	if (!ret)
1155		mnt = fc_mount(fc);
1156	else
1157		mnt = ERR_PTR(ret);
1158
1159	put_fs_context(fc);
1160	return mnt;
1161}
1162EXPORT_SYMBOL_GPL(vfs_kern_mount);
1163
1164struct vfsmount *
1165vfs_submount(const struct dentry *mountpoint, struct file_system_type *type,
1166	     const char *name, void *data)
1167{
1168	/* Until it is worked out how to pass the user namespace
1169	 * through from the parent mount to the submount don't support
1170	 * unprivileged mounts with submounts.
1171	 */
1172	if (mountpoint->d_sb->s_user_ns != &init_user_ns)
1173		return ERR_PTR(-EPERM);
1174
1175	return vfs_kern_mount(type, SB_SUBMOUNT, name, data);
1176}
1177EXPORT_SYMBOL_GPL(vfs_submount);
1178
1179static struct mount *clone_mnt(struct mount *old, struct dentry *root,
1180					int flag)
1181{
1182	struct super_block *sb = old->mnt.mnt_sb;
1183	struct mount *mnt;
1184	int err;
1185
1186	mnt = alloc_vfsmnt(old->mnt_devname);
1187	if (!mnt)
1188		return ERR_PTR(-ENOMEM);
1189
1190	if (flag & (CL_SLAVE | CL_PRIVATE | CL_SHARED_TO_SLAVE))
1191		mnt->mnt_group_id = 0; /* not a peer of original */
1192	else
1193		mnt->mnt_group_id = old->mnt_group_id;
1194
1195	if ((flag & CL_MAKE_SHARED) && !mnt->mnt_group_id) {
1196		err = mnt_alloc_group_id(mnt);
1197		if (err)
1198			goto out_free;
1199	}
1200
1201	mnt->mnt.mnt_flags = old->mnt.mnt_flags;
1202	mnt->mnt.mnt_flags &= ~(MNT_WRITE_HOLD|MNT_MARKED|MNT_INTERNAL|MNT_ONRB);
1203
1204	atomic_inc(&sb->s_active);
1205	mnt->mnt.mnt_idmap = mnt_idmap_get(mnt_idmap(&old->mnt));
1206
1207	mnt->mnt.mnt_sb = sb;
1208	mnt->mnt.mnt_root = dget(root);
1209	mnt->mnt_mountpoint = mnt->mnt.mnt_root;
1210	mnt->mnt_parent = mnt;
1211	lock_mount_hash();
1212	list_add_tail(&mnt->mnt_instance, &sb->s_mounts);
1213	unlock_mount_hash();
1214
1215	if ((flag & CL_SLAVE) ||
1216	    ((flag & CL_SHARED_TO_SLAVE) && IS_MNT_SHARED(old))) {
1217		list_add(&mnt->mnt_slave, &old->mnt_slave_list);
1218		mnt->mnt_master = old;
1219		CLEAR_MNT_SHARED(mnt);
1220	} else if (!(flag & CL_PRIVATE)) {
1221		if ((flag & CL_MAKE_SHARED) || IS_MNT_SHARED(old))
1222			list_add(&mnt->mnt_share, &old->mnt_share);
1223		if (IS_MNT_SLAVE(old))
1224			list_add(&mnt->mnt_slave, &old->mnt_slave);
1225		mnt->mnt_master = old->mnt_master;
1226	} else {
1227		CLEAR_MNT_SHARED(mnt);
1228	}
1229	if (flag & CL_MAKE_SHARED)
1230		set_mnt_shared(mnt);
1231
1232	/* stick the duplicate mount on the same expiry list
1233	 * as the original if that was on one */
1234	if (flag & CL_EXPIRE) {
1235		if (!list_empty(&old->mnt_expire))
1236			list_add(&mnt->mnt_expire, &old->mnt_expire);
1237	}
1238
1239	return mnt;
1240
1241 out_free:
1242	mnt_free_id(mnt);
1243	free_vfsmnt(mnt);
1244	return ERR_PTR(err);
1245}
1246
1247static void cleanup_mnt(struct mount *mnt)
1248{
1249	struct hlist_node *p;
1250	struct mount *m;
1251	/*
1252	 * The warning here probably indicates that somebody messed
1253	 * up a mnt_want/drop_write() pair.  If this happens, the
1254	 * filesystem was probably unable to make r/w->r/o transitions.
1255	 * The locking used to deal with mnt_count decrement provides barriers,
1256	 * so mnt_get_writers() below is safe.
1257	 */
1258	WARN_ON(mnt_get_writers(mnt));
1259	if (unlikely(mnt->mnt_pins.first))
1260		mnt_pin_kill(mnt);
1261	hlist_for_each_entry_safe(m, p, &mnt->mnt_stuck_children, mnt_umount) {
1262		hlist_del(&m->mnt_umount);
1263		mntput(&m->mnt);
1264	}
1265	fsnotify_vfsmount_delete(&mnt->mnt);
1266	dput(mnt->mnt.mnt_root);
1267	deactivate_super(mnt->mnt.mnt_sb);
1268	mnt_free_id(mnt);
1269	call_rcu(&mnt->mnt_rcu, delayed_free_vfsmnt);
1270}
1271
1272static void __cleanup_mnt(struct rcu_head *head)
1273{
1274	cleanup_mnt(container_of(head, struct mount, mnt_rcu));
1275}
1276
1277static LLIST_HEAD(delayed_mntput_list);
1278static void delayed_mntput(struct work_struct *unused)
1279{
1280	struct llist_node *node = llist_del_all(&delayed_mntput_list);
1281	struct mount *m, *t;
1282
1283	llist_for_each_entry_safe(m, t, node, mnt_llist)
1284		cleanup_mnt(m);
1285}
1286static DECLARE_DELAYED_WORK(delayed_mntput_work, delayed_mntput);
1287
1288static void mntput_no_expire(struct mount *mnt)
1289{
1290	LIST_HEAD(list);
1291	int count;
1292
1293	rcu_read_lock();
1294	if (likely(READ_ONCE(mnt->mnt_ns))) {
1295		/*
1296		 * Since we don't do lock_mount_hash() here,
1297		 * ->mnt_ns can change under us.  However, if it's
1298		 * non-NULL, then there's a reference that won't
1299		 * be dropped until after an RCU delay done after
1300		 * turning ->mnt_ns NULL.  So if we observe it
1301		 * non-NULL under rcu_read_lock(), the reference
1302		 * we are dropping is not the final one.
1303		 */
1304		mnt_add_count(mnt, -1);
1305		rcu_read_unlock();
1306		return;
1307	}
1308	lock_mount_hash();
1309	/*
1310	 * make sure that if __legitimize_mnt() has not seen us grab
1311	 * mount_lock, we'll see their refcount increment here.
1312	 */
1313	smp_mb();
1314	mnt_add_count(mnt, -1);
1315	count = mnt_get_count(mnt);
1316	if (count != 0) {
1317		WARN_ON(count < 0);
1318		rcu_read_unlock();
1319		unlock_mount_hash();
1320		return;
1321	}
1322	if (unlikely(mnt->mnt.mnt_flags & MNT_DOOMED)) {
1323		rcu_read_unlock();
1324		unlock_mount_hash();
1325		return;
1326	}
1327	mnt->mnt.mnt_flags |= MNT_DOOMED;
1328	rcu_read_unlock();
1329
1330	list_del(&mnt->mnt_instance);
1331
1332	if (unlikely(!list_empty(&mnt->mnt_mounts))) {
1333		struct mount *p, *tmp;
1334		list_for_each_entry_safe(p, tmp, &mnt->mnt_mounts,  mnt_child) {
1335			__put_mountpoint(unhash_mnt(p), &list);
1336			hlist_add_head(&p->mnt_umount, &mnt->mnt_stuck_children);
1337		}
1338	}
1339	unlock_mount_hash();
1340	shrink_dentry_list(&list);
1341
1342	if (likely(!(mnt->mnt.mnt_flags & MNT_INTERNAL))) {
1343		struct task_struct *task = current;
1344		if (likely(!(task->flags & PF_KTHREAD))) {
1345			init_task_work(&mnt->mnt_rcu, __cleanup_mnt);
1346			if (!task_work_add(task, &mnt->mnt_rcu, TWA_RESUME))
1347				return;
1348		}
1349		if (llist_add(&mnt->mnt_llist, &delayed_mntput_list))
1350			schedule_delayed_work(&delayed_mntput_work, 1);
1351		return;
1352	}
1353	cleanup_mnt(mnt);
1354}
1355
1356void mntput(struct vfsmount *mnt)
1357{
1358	if (mnt) {
1359		struct mount *m = real_mount(mnt);
1360		/* avoid cacheline pingpong */
1361		if (unlikely(m->mnt_expiry_mark))
1362			WRITE_ONCE(m->mnt_expiry_mark, 0);
1363		mntput_no_expire(m);
1364	}
1365}
1366EXPORT_SYMBOL(mntput);
1367
1368struct vfsmount *mntget(struct vfsmount *mnt)
1369{
1370	if (mnt)
1371		mnt_add_count(real_mount(mnt), 1);
1372	return mnt;
1373}
1374EXPORT_SYMBOL(mntget);
1375
1376/*
1377 * Make a mount point inaccessible to new lookups.
1378 * Because there may still be current users, the caller MUST WAIT
1379 * for an RCU grace period before destroying the mount point.
1380 */
1381void mnt_make_shortterm(struct vfsmount *mnt)
1382{
1383	if (mnt)
1384		real_mount(mnt)->mnt_ns = NULL;
1385}
1386
1387/**
1388 * path_is_mountpoint() - Check if path is a mount in the current namespace.
1389 * @path: path to check
1390 *
1391 *  d_mountpoint() can only be used reliably to establish if a dentry is
1392 *  not mounted in any namespace and that common case is handled inline.
1393 *  d_mountpoint() isn't aware of the possibility there may be multiple
1394 *  mounts using a given dentry in a different namespace. This function
1395 *  checks if the passed in path is a mountpoint rather than the dentry
1396 *  alone.
1397 */
1398bool path_is_mountpoint(const struct path *path)
1399{
1400	unsigned seq;
1401	bool res;
1402
1403	if (!d_mountpoint(path->dentry))
1404		return false;
1405
1406	rcu_read_lock();
1407	do {
1408		seq = read_seqbegin(&mount_lock);
1409		res = __path_is_mountpoint(path);
1410	} while (read_seqretry(&mount_lock, seq));
1411	rcu_read_unlock();
1412
1413	return res;
1414}
1415EXPORT_SYMBOL(path_is_mountpoint);
1416
1417struct vfsmount *mnt_clone_internal(const struct path *path)
1418{
1419	struct mount *p;
1420	p = clone_mnt(real_mount(path->mnt), path->dentry, CL_PRIVATE);
1421	if (IS_ERR(p))
1422		return ERR_CAST(p);
1423	p->mnt.mnt_flags |= MNT_INTERNAL;
1424	return &p->mnt;
1425}
1426
1427/*
1428 * Returns the mount which either has the specified mnt_id, or has the next
1429 * smallest id afer the specified one.
1430 */
1431static struct mount *mnt_find_id_at(struct mnt_namespace *ns, u64 mnt_id)
1432{
1433	struct rb_node *node = ns->mounts.rb_node;
1434	struct mount *ret = NULL;
1435
1436	while (node) {
1437		struct mount *m = node_to_mount(node);
1438
1439		if (mnt_id <= m->mnt_id_unique) {
1440			ret = node_to_mount(node);
1441			if (mnt_id == m->mnt_id_unique)
1442				break;
1443			node = node->rb_left;
1444		} else {
1445			node = node->rb_right;
1446		}
1447	}
1448	return ret;
1449}
1450
1451#ifdef CONFIG_PROC_FS
1452
1453/* iterator; we want it to have access to namespace_sem, thus here... */
1454static void *m_start(struct seq_file *m, loff_t *pos)
1455{
1456	struct proc_mounts *p = m->private;
1457
1458	down_read(&namespace_sem);
1459
1460	return mnt_find_id_at(p->ns, *pos);
1461}
1462
1463static void *m_next(struct seq_file *m, void *v, loff_t *pos)
1464{
1465	struct mount *next = NULL, *mnt = v;
1466	struct rb_node *node = rb_next(&mnt->mnt_node);
1467
1468	++*pos;
1469	if (node) {
1470		next = node_to_mount(node);
1471		*pos = next->mnt_id_unique;
1472	}
1473	return next;
1474}
1475
1476static void m_stop(struct seq_file *m, void *v)
1477{
1478	up_read(&namespace_sem);
1479}
1480
1481static int m_show(struct seq_file *m, void *v)
1482{
1483	struct proc_mounts *p = m->private;
1484	struct mount *r = v;
1485	return p->show(m, &r->mnt);
1486}
1487
1488const struct seq_operations mounts_op = {
1489	.start	= m_start,
1490	.next	= m_next,
1491	.stop	= m_stop,
1492	.show	= m_show,
1493};
1494
1495#endif  /* CONFIG_PROC_FS */
1496
1497/**
1498 * may_umount_tree - check if a mount tree is busy
1499 * @m: root of mount tree
1500 *
1501 * This is called to check if a tree of mounts has any
1502 * open files, pwds, chroots or sub mounts that are
1503 * busy.
1504 */
1505int may_umount_tree(struct vfsmount *m)
1506{
1507	struct mount *mnt = real_mount(m);
1508	int actual_refs = 0;
1509	int minimum_refs = 0;
1510	struct mount *p;
1511	BUG_ON(!m);
1512
1513	/* write lock needed for mnt_get_count */
1514	lock_mount_hash();
1515	for (p = mnt; p; p = next_mnt(p, mnt)) {
1516		actual_refs += mnt_get_count(p);
1517		minimum_refs += 2;
1518	}
1519	unlock_mount_hash();
1520
1521	if (actual_refs > minimum_refs)
1522		return 0;
1523
1524	return 1;
1525}
1526
1527EXPORT_SYMBOL(may_umount_tree);
1528
1529/**
1530 * may_umount - check if a mount point is busy
1531 * @mnt: root of mount
1532 *
1533 * This is called to check if a mount point has any
1534 * open files, pwds, chroots or sub mounts. If the
1535 * mount has sub mounts this will return busy
1536 * regardless of whether the sub mounts are busy.
1537 *
1538 * Doesn't take quota and stuff into account. IOW, in some cases it will
1539 * give false negatives. The main reason why it's here is that we need
1540 * a non-destructive way to look for easily umountable filesystems.
1541 */
1542int may_umount(struct vfsmount *mnt)
1543{
1544	int ret = 1;
1545	down_read(&namespace_sem);
1546	lock_mount_hash();
1547	if (propagate_mount_busy(real_mount(mnt), 2))
1548		ret = 0;
1549	unlock_mount_hash();
1550	up_read(&namespace_sem);
1551	return ret;
1552}
1553
1554EXPORT_SYMBOL(may_umount);
1555
1556static void namespace_unlock(void)
1557{
1558	struct hlist_head head;
1559	struct hlist_node *p;
1560	struct mount *m;
1561	LIST_HEAD(list);
1562
1563	hlist_move_list(&unmounted, &head);
1564	list_splice_init(&ex_mountpoints, &list);
1565
1566	up_write(&namespace_sem);
1567
1568	shrink_dentry_list(&list);
1569
1570	if (likely(hlist_empty(&head)))
1571		return;
1572
1573	synchronize_rcu_expedited();
1574
1575	hlist_for_each_entry_safe(m, p, &head, mnt_umount) {
1576		hlist_del(&m->mnt_umount);
1577		mntput(&m->mnt);
1578	}
1579}
1580
1581static inline void namespace_lock(void)
1582{
1583	down_write(&namespace_sem);
1584}
1585
1586enum umount_tree_flags {
1587	UMOUNT_SYNC = 1,
1588	UMOUNT_PROPAGATE = 2,
1589	UMOUNT_CONNECTED = 4,
1590};
1591
1592static bool disconnect_mount(struct mount *mnt, enum umount_tree_flags how)
1593{
1594	/* Leaving mounts connected is only valid for lazy umounts */
1595	if (how & UMOUNT_SYNC)
1596		return true;
1597
1598	/* A mount without a parent has nothing to be connected to */
1599	if (!mnt_has_parent(mnt))
1600		return true;
1601
1602	/* Because the reference counting rules change when mounts are
1603	 * unmounted and connected, umounted mounts may not be
1604	 * connected to mounted mounts.
1605	 */
1606	if (!(mnt->mnt_parent->mnt.mnt_flags & MNT_UMOUNT))
1607		return true;
1608
1609	/* Has it been requested that the mount remain connected? */
1610	if (how & UMOUNT_CONNECTED)
1611		return false;
1612
1613	/* Is the mount locked such that it needs to remain connected? */
1614	if (IS_MNT_LOCKED(mnt))
1615		return false;
1616
1617	/* By default disconnect the mount */
1618	return true;
1619}
1620
1621/*
1622 * mount_lock must be held
1623 * namespace_sem must be held for write
1624 */
1625static void umount_tree(struct mount *mnt, enum umount_tree_flags how)
1626{
1627	LIST_HEAD(tmp_list);
1628	struct mount *p;
1629
1630	if (how & UMOUNT_PROPAGATE)
1631		propagate_mount_unlock(mnt);
1632
1633	/* Gather the mounts to umount */
1634	for (p = mnt; p; p = next_mnt(p, mnt)) {
1635		p->mnt.mnt_flags |= MNT_UMOUNT;
1636		if (p->mnt.mnt_flags & MNT_ONRB)
1637			move_from_ns(p, &tmp_list);
1638		else
1639			list_move(&p->mnt_list, &tmp_list);
1640	}
1641
1642	/* Hide the mounts from mnt_mounts */
1643	list_for_each_entry(p, &tmp_list, mnt_list) {
1644		list_del_init(&p->mnt_child);
1645	}
1646
1647	/* Add propogated mounts to the tmp_list */
1648	if (how & UMOUNT_PROPAGATE)
1649		propagate_umount(&tmp_list);
1650
1651	while (!list_empty(&tmp_list)) {
1652		struct mnt_namespace *ns;
1653		bool disconnect;
1654		p = list_first_entry(&tmp_list, struct mount, mnt_list);
1655		list_del_init(&p->mnt_expire);
1656		list_del_init(&p->mnt_list);
1657		ns = p->mnt_ns;
1658		if (ns) {
1659			ns->nr_mounts--;
1660			__touch_mnt_namespace(ns);
1661		}
1662		p->mnt_ns = NULL;
1663		if (how & UMOUNT_SYNC)
1664			p->mnt.mnt_flags |= MNT_SYNC_UMOUNT;
1665
1666		disconnect = disconnect_mount(p, how);
1667		if (mnt_has_parent(p)) {
1668			mnt_add_count(p->mnt_parent, -1);
1669			if (!disconnect) {
1670				/* Don't forget about p */
1671				list_add_tail(&p->mnt_child, &p->mnt_parent->mnt_mounts);
1672			} else {
1673				umount_mnt(p);
1674			}
1675		}
1676		change_mnt_propagation(p, MS_PRIVATE);
1677		if (disconnect)
1678			hlist_add_head(&p->mnt_umount, &unmounted);
1679	}
1680}
1681
1682static void shrink_submounts(struct mount *mnt);
1683
1684static int do_umount_root(struct super_block *sb)
1685{
1686	int ret = 0;
1687
1688	down_write(&sb->s_umount);
1689	if (!sb_rdonly(sb)) {
1690		struct fs_context *fc;
1691
1692		fc = fs_context_for_reconfigure(sb->s_root, SB_RDONLY,
1693						SB_RDONLY);
1694		if (IS_ERR(fc)) {
1695			ret = PTR_ERR(fc);
1696		} else {
1697			ret = parse_monolithic_mount_data(fc, NULL);
1698			if (!ret)
1699				ret = reconfigure_super(fc);
1700			put_fs_context(fc);
1701		}
1702	}
1703	up_write(&sb->s_umount);
1704	return ret;
1705}
1706
1707static int do_umount(struct mount *mnt, int flags)
1708{
1709	struct super_block *sb = mnt->mnt.mnt_sb;
1710	int retval;
1711
1712	retval = security_sb_umount(&mnt->mnt, flags);
1713	if (retval)
1714		return retval;
1715
1716	/*
1717	 * Allow userspace to request a mountpoint be expired rather than
1718	 * unmounting unconditionally. Unmount only happens if:
1719	 *  (1) the mark is already set (the mark is cleared by mntput())
1720	 *  (2) the usage count == 1 [parent vfsmount] + 1 [sys_umount]
1721	 */
1722	if (flags & MNT_EXPIRE) {
1723		if (&mnt->mnt == current->fs->root.mnt ||
1724		    flags & (MNT_FORCE | MNT_DETACH))
1725			return -EINVAL;
1726
1727		/*
1728		 * probably don't strictly need the lock here if we examined
1729		 * all race cases, but it's a slowpath.
1730		 */
1731		lock_mount_hash();
1732		if (mnt_get_count(mnt) != 2) {
1733			unlock_mount_hash();
1734			return -EBUSY;
1735		}
1736		unlock_mount_hash();
1737
1738		if (!xchg(&mnt->mnt_expiry_mark, 1))
1739			return -EAGAIN;
1740	}
1741
1742	/*
1743	 * If we may have to abort operations to get out of this
1744	 * mount, and they will themselves hold resources we must
1745	 * allow the fs to do things. In the Unix tradition of
1746	 * 'Gee thats tricky lets do it in userspace' the umount_begin
1747	 * might fail to complete on the first run through as other tasks
1748	 * must return, and the like. Thats for the mount program to worry
1749	 * about for the moment.
1750	 */
1751
1752	if (flags & MNT_FORCE && sb->s_op->umount_begin) {
1753		sb->s_op->umount_begin(sb);
1754	}
1755
1756	/*
1757	 * No sense to grab the lock for this test, but test itself looks
1758	 * somewhat bogus. Suggestions for better replacement?
1759	 * Ho-hum... In principle, we might treat that as umount + switch
1760	 * to rootfs. GC would eventually take care of the old vfsmount.
1761	 * Actually it makes sense, especially if rootfs would contain a
1762	 * /reboot - static binary that would close all descriptors and
1763	 * call reboot(9). Then init(8) could umount root and exec /reboot.
1764	 */
1765	if (&mnt->mnt == current->fs->root.mnt && !(flags & MNT_DETACH)) {
1766		/*
1767		 * Special case for "unmounting" root ...
1768		 * we just try to remount it readonly.
1769		 */
1770		if (!ns_capable(sb->s_user_ns, CAP_SYS_ADMIN))
1771			return -EPERM;
1772		return do_umount_root(sb);
1773	}
1774
1775	namespace_lock();
1776	lock_mount_hash();
1777
1778	/* Recheck MNT_LOCKED with the locks held */
1779	retval = -EINVAL;
1780	if (mnt->mnt.mnt_flags & MNT_LOCKED)
1781		goto out;
1782
1783	event++;
1784	if (flags & MNT_DETACH) {
1785		if (mnt->mnt.mnt_flags & MNT_ONRB ||
1786		    !list_empty(&mnt->mnt_list))
1787			umount_tree(mnt, UMOUNT_PROPAGATE);
1788		retval = 0;
1789	} else {
1790		shrink_submounts(mnt);
1791		retval = -EBUSY;
1792		if (!propagate_mount_busy(mnt, 2)) {
1793			if (mnt->mnt.mnt_flags & MNT_ONRB ||
1794			    !list_empty(&mnt->mnt_list))
1795				umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
1796			retval = 0;
1797		}
1798	}
1799out:
1800	unlock_mount_hash();
1801	namespace_unlock();
1802	return retval;
1803}
1804
1805/*
1806 * __detach_mounts - lazily unmount all mounts on the specified dentry
1807 *
1808 * During unlink, rmdir, and d_drop it is possible to loose the path
1809 * to an existing mountpoint, and wind up leaking the mount.
1810 * detach_mounts allows lazily unmounting those mounts instead of
1811 * leaking them.
1812 *
1813 * The caller may hold dentry->d_inode->i_mutex.
1814 */
1815void __detach_mounts(struct dentry *dentry)
1816{
1817	struct mountpoint *mp;
1818	struct mount *mnt;
1819
1820	namespace_lock();
1821	lock_mount_hash();
1822	mp = lookup_mountpoint(dentry);
1823	if (!mp)
1824		goto out_unlock;
1825
1826	event++;
1827	while (!hlist_empty(&mp->m_list)) {
1828		mnt = hlist_entry(mp->m_list.first, struct mount, mnt_mp_list);
1829		if (mnt->mnt.mnt_flags & MNT_UMOUNT) {
1830			umount_mnt(mnt);
1831			hlist_add_head(&mnt->mnt_umount, &unmounted);
1832		}
1833		else umount_tree(mnt, UMOUNT_CONNECTED);
1834	}
1835	put_mountpoint(mp);
1836out_unlock:
1837	unlock_mount_hash();
1838	namespace_unlock();
1839}
1840
1841/*
1842 * Is the caller allowed to modify his namespace?
1843 */
1844bool may_mount(void)
1845{
1846	return ns_capable(current->nsproxy->mnt_ns->user_ns, CAP_SYS_ADMIN);
1847}
1848
1849/**
1850 * path_mounted - check whether path is mounted
1851 * @path: path to check
1852 *
1853 * Determine whether @path refers to the root of a mount.
1854 *
1855 * Return: true if @path is the root of a mount, false if not.
1856 */
1857static inline bool path_mounted(const struct path *path)
1858{
1859	return path->mnt->mnt_root == path->dentry;
1860}
1861
1862static void warn_mandlock(void)
1863{
1864	pr_warn_once("=======================================================\n"
1865		     "WARNING: The mand mount option has been deprecated and\n"
1866		     "         and is ignored by this kernel. Remove the mand\n"
1867		     "         option from the mount to silence this warning.\n"
1868		     "=======================================================\n");
1869}
1870
1871static int can_umount(const struct path *path, int flags)
1872{
1873	struct mount *mnt = real_mount(path->mnt);
1874
1875	if (!may_mount())
1876		return -EPERM;
1877	if (!path_mounted(path))
1878		return -EINVAL;
1879	if (!check_mnt(mnt))
1880		return -EINVAL;
1881	if (mnt->mnt.mnt_flags & MNT_LOCKED) /* Check optimistically */
1882		return -EINVAL;
1883	if (flags & MNT_FORCE && !capable(CAP_SYS_ADMIN))
1884		return -EPERM;
1885	return 0;
1886}
1887
1888// caller is responsible for flags being sane
1889int path_umount(struct path *path, int flags)
1890{
1891	struct mount *mnt = real_mount(path->mnt);
1892	int ret;
1893
1894	ret = can_umount(path, flags);
1895	if (!ret)
1896		ret = do_umount(mnt, flags);
1897
1898	/* we mustn't call path_put() as that would clear mnt_expiry_mark */
1899	dput(path->dentry);
1900	mntput_no_expire(mnt);
1901	return ret;
1902}
1903
1904static int ksys_umount(char __user *name, int flags)
1905{
1906	int lookup_flags = LOOKUP_MOUNTPOINT;
1907	struct path path;
1908	int ret;
1909
1910	// basic validity checks done first
1911	if (flags & ~(MNT_FORCE | MNT_DETACH | MNT_EXPIRE | UMOUNT_NOFOLLOW))
1912		return -EINVAL;
1913
1914	if (!(flags & UMOUNT_NOFOLLOW))
1915		lookup_flags |= LOOKUP_FOLLOW;
1916	ret = user_path_at(AT_FDCWD, name, lookup_flags, &path);
1917	if (ret)
1918		return ret;
1919	return path_umount(&path, flags);
1920}
1921
1922SYSCALL_DEFINE2(umount, char __user *, name, int, flags)
1923{
1924	return ksys_umount(name, flags);
1925}
1926
1927#ifdef __ARCH_WANT_SYS_OLDUMOUNT
1928
1929/*
1930 *	The 2.0 compatible umount. No flags.
1931 */
1932SYSCALL_DEFINE1(oldumount, char __user *, name)
1933{
1934	return ksys_umount(name, 0);
1935}
1936
1937#endif
1938
1939static bool is_mnt_ns_file(struct dentry *dentry)
1940{
1941	/* Is this a proxy for a mount namespace? */
1942	return dentry->d_op == &ns_dentry_operations &&
1943	       dentry->d_fsdata == &mntns_operations;
1944}
1945
1946static struct mnt_namespace *to_mnt_ns(struct ns_common *ns)
1947{
1948	return container_of(ns, struct mnt_namespace, ns);
1949}
1950
1951struct ns_common *from_mnt_ns(struct mnt_namespace *mnt)
1952{
1953	return &mnt->ns;
1954}
1955
1956static bool mnt_ns_loop(struct dentry *dentry)
1957{
1958	/* Could bind mounting the mount namespace inode cause a
1959	 * mount namespace loop?
1960	 */
1961	struct mnt_namespace *mnt_ns;
1962	if (!is_mnt_ns_file(dentry))
1963		return false;
1964
1965	mnt_ns = to_mnt_ns(get_proc_ns(dentry->d_inode));
1966	return current->nsproxy->mnt_ns->seq >= mnt_ns->seq;
1967}
1968
1969struct mount *copy_tree(struct mount *mnt, struct dentry *dentry,
1970					int flag)
1971{
1972	struct mount *res, *p, *q, *r, *parent;
1973
1974	if (!(flag & CL_COPY_UNBINDABLE) && IS_MNT_UNBINDABLE(mnt))
1975		return ERR_PTR(-EINVAL);
1976
1977	if (!(flag & CL_COPY_MNT_NS_FILE) && is_mnt_ns_file(dentry))
1978		return ERR_PTR(-EINVAL);
1979
1980	res = q = clone_mnt(mnt, dentry, flag);
1981	if (IS_ERR(q))
1982		return q;
1983
1984	q->mnt_mountpoint = mnt->mnt_mountpoint;
1985
1986	p = mnt;
1987	list_for_each_entry(r, &mnt->mnt_mounts, mnt_child) {
1988		struct mount *s;
1989		if (!is_subdir(r->mnt_mountpoint, dentry))
1990			continue;
1991
1992		for (s = r; s; s = next_mnt(s, r)) {
1993			if (!(flag & CL_COPY_UNBINDABLE) &&
1994			    IS_MNT_UNBINDABLE(s)) {
1995				if (s->mnt.mnt_flags & MNT_LOCKED) {
1996					/* Both unbindable and locked. */
1997					q = ERR_PTR(-EPERM);
1998					goto out;
1999				} else {
2000					s = skip_mnt_tree(s);
2001					continue;
2002				}
2003			}
2004			if (!(flag & CL_COPY_MNT_NS_FILE) &&
2005			    is_mnt_ns_file(s->mnt.mnt_root)) {
2006				s = skip_mnt_tree(s);
2007				continue;
2008			}
2009			while (p != s->mnt_parent) {
2010				p = p->mnt_parent;
2011				q = q->mnt_parent;
2012			}
2013			p = s;
2014			parent = q;
2015			q = clone_mnt(p, p->mnt.mnt_root, flag);
2016			if (IS_ERR(q))
2017				goto out;
2018			lock_mount_hash();
2019			list_add_tail(&q->mnt_list, &res->mnt_list);
2020			attach_mnt(q, parent, p->mnt_mp, false);
2021			unlock_mount_hash();
2022		}
2023	}
2024	return res;
2025out:
2026	if (res) {
2027		lock_mount_hash();
2028		umount_tree(res, UMOUNT_SYNC);
2029		unlock_mount_hash();
2030	}
2031	return q;
2032}
2033
2034/* Caller should check returned pointer for errors */
2035
2036struct vfsmount *collect_mounts(const struct path *path)
2037{
2038	struct mount *tree;
2039	namespace_lock();
2040	if (!check_mnt(real_mount(path->mnt)))
2041		tree = ERR_PTR(-EINVAL);
2042	else
2043		tree = copy_tree(real_mount(path->mnt), path->dentry,
2044				 CL_COPY_ALL | CL_PRIVATE);
2045	namespace_unlock();
2046	if (IS_ERR(tree))
2047		return ERR_CAST(tree);
2048	return &tree->mnt;
2049}
2050
2051static void free_mnt_ns(struct mnt_namespace *);
2052static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *, bool);
2053
2054void dissolve_on_fput(struct vfsmount *mnt)
2055{
2056	struct mnt_namespace *ns;
2057	namespace_lock();
2058	lock_mount_hash();
2059	ns = real_mount(mnt)->mnt_ns;
2060	if (ns) {
2061		if (is_anon_ns(ns))
2062			umount_tree(real_mount(mnt), UMOUNT_CONNECTED);
2063		else
2064			ns = NULL;
2065	}
2066	unlock_mount_hash();
2067	namespace_unlock();
2068	if (ns)
2069		free_mnt_ns(ns);
2070}
2071
2072void drop_collected_mounts(struct vfsmount *mnt)
2073{
2074	namespace_lock();
2075	lock_mount_hash();
2076	umount_tree(real_mount(mnt), 0);
2077	unlock_mount_hash();
2078	namespace_unlock();
2079}
2080
2081static bool has_locked_children(struct mount *mnt, struct dentry *dentry)
2082{
2083	struct mount *child;
2084
2085	list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
2086		if (!is_subdir(child->mnt_mountpoint, dentry))
2087			continue;
2088
2089		if (child->mnt.mnt_flags & MNT_LOCKED)
2090			return true;
2091	}
2092	return false;
2093}
2094
2095/**
2096 * clone_private_mount - create a private clone of a path
2097 * @path: path to clone
2098 *
2099 * This creates a new vfsmount, which will be the clone of @path.  The new mount
2100 * will not be attached anywhere in the namespace and will be private (i.e.
2101 * changes to the originating mount won't be propagated into this).
2102 *
2103 * Release with mntput().
2104 */
2105struct vfsmount *clone_private_mount(const struct path *path)
2106{
2107	struct mount *old_mnt = real_mount(path->mnt);
2108	struct mount *new_mnt;
2109
2110	down_read(&namespace_sem);
2111	if (IS_MNT_UNBINDABLE(old_mnt))
2112		goto invalid;
2113
2114	if (!check_mnt(old_mnt))
2115		goto invalid;
2116
2117	if (has_locked_children(old_mnt, path->dentry))
2118		goto invalid;
2119
2120	new_mnt = clone_mnt(old_mnt, path->dentry, CL_PRIVATE);
2121	up_read(&namespace_sem);
2122
2123	if (IS_ERR(new_mnt))
2124		return ERR_CAST(new_mnt);
2125
2126	/* Longterm mount to be removed by kern_unmount*() */
2127	new_mnt->mnt_ns = MNT_NS_INTERNAL;
2128
2129	return &new_mnt->mnt;
2130
2131invalid:
2132	up_read(&namespace_sem);
2133	return ERR_PTR(-EINVAL);
2134}
2135EXPORT_SYMBOL_GPL(clone_private_mount);
2136
2137int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg,
2138		   struct vfsmount *root)
2139{
2140	struct mount *mnt;
2141	int res = f(root, arg);
2142	if (res)
2143		return res;
2144	list_for_each_entry(mnt, &real_mount(root)->mnt_list, mnt_list) {
2145		res = f(&mnt->mnt, arg);
2146		if (res)
2147			return res;
2148	}
2149	return 0;
2150}
2151
2152static void lock_mnt_tree(struct mount *mnt)
2153{
2154	struct mount *p;
2155
2156	for (p = mnt; p; p = next_mnt(p, mnt)) {
2157		int flags = p->mnt.mnt_flags;
2158		/* Don't allow unprivileged users to change mount flags */
2159		flags |= MNT_LOCK_ATIME;
2160
2161		if (flags & MNT_READONLY)
2162			flags |= MNT_LOCK_READONLY;
2163
2164		if (flags & MNT_NODEV)
2165			flags |= MNT_LOCK_NODEV;
2166
2167		if (flags & MNT_NOSUID)
2168			flags |= MNT_LOCK_NOSUID;
2169
2170		if (flags & MNT_NOEXEC)
2171			flags |= MNT_LOCK_NOEXEC;
2172		/* Don't allow unprivileged users to reveal what is under a mount */
2173		if (list_empty(&p->mnt_expire))
2174			flags |= MNT_LOCKED;
2175		p->mnt.mnt_flags = flags;
2176	}
2177}
2178
2179static void cleanup_group_ids(struct mount *mnt, struct mount *end)
2180{
2181	struct mount *p;
2182
2183	for (p = mnt; p != end; p = next_mnt(p, mnt)) {
2184		if (p->mnt_group_id && !IS_MNT_SHARED(p))
2185			mnt_release_group_id(p);
2186	}
2187}
2188
2189static int invent_group_ids(struct mount *mnt, bool recurse)
2190{
2191	struct mount *p;
2192
2193	for (p = mnt; p; p = recurse ? next_mnt(p, mnt) : NULL) {
2194		if (!p->mnt_group_id && !IS_MNT_SHARED(p)) {
2195			int err = mnt_alloc_group_id(p);
2196			if (err) {
2197				cleanup_group_ids(mnt, p);
2198				return err;
2199			}
2200		}
2201	}
2202
2203	return 0;
2204}
2205
2206int count_mounts(struct mnt_namespace *ns, struct mount *mnt)
2207{
2208	unsigned int max = READ_ONCE(sysctl_mount_max);
2209	unsigned int mounts = 0;
2210	struct mount *p;
2211
2212	if (ns->nr_mounts >= max)
2213		return -ENOSPC;
2214	max -= ns->nr_mounts;
2215	if (ns->pending_mounts >= max)
2216		return -ENOSPC;
2217	max -= ns->pending_mounts;
2218
2219	for (p = mnt; p; p = next_mnt(p, mnt))
2220		mounts++;
2221
2222	if (mounts > max)
2223		return -ENOSPC;
2224
2225	ns->pending_mounts += mounts;
2226	return 0;
2227}
2228
2229enum mnt_tree_flags_t {
2230	MNT_TREE_MOVE = BIT(0),
2231	MNT_TREE_BENEATH = BIT(1),
2232};
2233
2234/**
2235 * attach_recursive_mnt - attach a source mount tree
2236 * @source_mnt: mount tree to be attached
2237 * @top_mnt:    mount that @source_mnt will be mounted on or mounted beneath
2238 * @dest_mp:    the mountpoint @source_mnt will be mounted at
2239 * @flags:      modify how @source_mnt is supposed to be attached
2240 *
2241 *  NOTE: in the table below explains the semantics when a source mount
2242 *  of a given type is attached to a destination mount of a given type.
2243 * ---------------------------------------------------------------------------
2244 * |         BIND MOUNT OPERATION                                            |
2245 * |**************************************************************************
2246 * | source-->| shared        |       private  |       slave    | unbindable |
2247 * | dest     |               |                |                |            |
2248 * |   |      |               |                |                |            |
2249 * |   v      |               |                |                |            |
2250 * |**************************************************************************
2251 * |  shared  | shared (++)   |     shared (+) |     shared(+++)|  invalid   |
2252 * |          |               |                |                |            |
2253 * |non-shared| shared (+)    |      private   |      slave (*) |  invalid   |
2254 * ***************************************************************************
2255 * A bind operation clones the source mount and mounts the clone on the
2256 * destination mount.
2257 *
2258 * (++)  the cloned mount is propagated to all the mounts in the propagation
2259 * 	 tree of the destination mount and the cloned mount is added to
2260 * 	 the peer group of the source mount.
2261 * (+)   the cloned mount is created under the destination mount and is marked
2262 *       as shared. The cloned mount is added to the peer group of the source
2263 *       mount.
2264 * (+++) the mount is propagated to all the mounts in the propagation tree
2265 *       of the destination mount and the cloned mount is made slave
2266 *       of the same master as that of the source mount. The cloned mount
2267 *       is marked as 'shared and slave'.
2268 * (*)   the cloned mount is made a slave of the same master as that of the
2269 * 	 source mount.
2270 *
2271 * ---------------------------------------------------------------------------
2272 * |         		MOVE MOUNT OPERATION                                 |
2273 * |**************************************************************************
2274 * | source-->| shared        |       private  |       slave    | unbindable |
2275 * | dest     |               |                |                |            |
2276 * |   |      |               |                |                |            |
2277 * |   v      |               |                |                |            |
2278 * |**************************************************************************
2279 * |  shared  | shared (+)    |     shared (+) |    shared(+++) |  invalid   |
2280 * |          |               |                |                |            |
2281 * |non-shared| shared (+*)   |      private   |    slave (*)   | unbindable |
2282 * ***************************************************************************
2283 *
2284 * (+)  the mount is moved to the destination. And is then propagated to
2285 * 	all the mounts in the propagation tree of the destination mount.
2286 * (+*)  the mount is moved to the destination.
2287 * (+++)  the mount is moved to the destination and is then propagated to
2288 * 	all the mounts belonging to the destination mount's propagation tree.
2289 * 	the mount is marked as 'shared and slave'.
2290 * (*)	the mount continues to be a slave at the new location.
2291 *
2292 * if the source mount is a tree, the operations explained above is
2293 * applied to each mount in the tree.
2294 * Must be called without spinlocks held, since this function can sleep
2295 * in allocations.
2296 *
2297 * Context: The function expects namespace_lock() to be held.
2298 * Return: If @source_mnt was successfully attached 0 is returned.
2299 *         Otherwise a negative error code is returned.
2300 */
2301static int attach_recursive_mnt(struct mount *source_mnt,
2302				struct mount *top_mnt,
2303				struct mountpoint *dest_mp,
2304				enum mnt_tree_flags_t flags)
2305{
2306	struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2307	HLIST_HEAD(tree_list);
2308	struct mnt_namespace *ns = top_mnt->mnt_ns;
2309	struct mountpoint *smp;
2310	struct mount *child, *dest_mnt, *p;
2311	struct hlist_node *n;
2312	int err = 0;
2313	bool moving = flags & MNT_TREE_MOVE, beneath = flags & MNT_TREE_BENEATH;
2314
2315	/*
2316	 * Preallocate a mountpoint in case the new mounts need to be
2317	 * mounted beneath mounts on the same mountpoint.
2318	 */
2319	smp = get_mountpoint(source_mnt->mnt.mnt_root);
2320	if (IS_ERR(smp))
2321		return PTR_ERR(smp);
2322
2323	/* Is there space to add these mounts to the mount namespace? */
2324	if (!moving) {
2325		err = count_mounts(ns, source_mnt);
2326		if (err)
2327			goto out;
2328	}
2329
2330	if (beneath)
2331		dest_mnt = top_mnt->mnt_parent;
2332	else
2333		dest_mnt = top_mnt;
2334
2335	if (IS_MNT_SHARED(dest_mnt)) {
2336		err = invent_group_ids(source_mnt, true);
2337		if (err)
2338			goto out;
2339		err = propagate_mnt(dest_mnt, dest_mp, source_mnt, &tree_list);
2340	}
2341	lock_mount_hash();
2342	if (err)
2343		goto out_cleanup_ids;
2344
2345	if (IS_MNT_SHARED(dest_mnt)) {
2346		for (p = source_mnt; p; p = next_mnt(p, source_mnt))
2347			set_mnt_shared(p);
2348	}
2349
2350	if (moving) {
2351		if (beneath)
2352			dest_mp = smp;
2353		unhash_mnt(source_mnt);
2354		attach_mnt(source_mnt, top_mnt, dest_mp, beneath);
2355		touch_mnt_namespace(source_mnt->mnt_ns);
2356	} else {
2357		if (source_mnt->mnt_ns) {
2358			LIST_HEAD(head);
2359
2360			/* move from anon - the caller will destroy */
2361			for (p = source_mnt; p; p = next_mnt(p, source_mnt))
2362				move_from_ns(p, &head);
2363			list_del_init(&head);
2364		}
2365		if (beneath)
2366			mnt_set_mountpoint_beneath(source_mnt, top_mnt, smp);
2367		else
2368			mnt_set_mountpoint(dest_mnt, dest_mp, source_mnt);
2369		commit_tree(source_mnt);
2370	}
2371
2372	hlist_for_each_entry_safe(child, n, &tree_list, mnt_hash) {
2373		struct mount *q;
2374		hlist_del_init(&child->mnt_hash);
2375		q = __lookup_mnt(&child->mnt_parent->mnt,
2376				 child->mnt_mountpoint);
2377		if (q)
2378			mnt_change_mountpoint(child, smp, q);
2379		/* Notice when we are propagating across user namespaces */
2380		if (child->mnt_parent->mnt_ns->user_ns != user_ns)
2381			lock_mnt_tree(child);
2382		child->mnt.mnt_flags &= ~MNT_LOCKED;
2383		commit_tree(child);
2384	}
2385	put_mountpoint(smp);
2386	unlock_mount_hash();
2387
2388	return 0;
2389
2390 out_cleanup_ids:
2391	while (!hlist_empty(&tree_list)) {
2392		child = hlist_entry(tree_list.first, struct mount, mnt_hash);
2393		child->mnt_parent->mnt_ns->pending_mounts = 0;
2394		umount_tree(child, UMOUNT_SYNC);
2395	}
2396	unlock_mount_hash();
2397	cleanup_group_ids(source_mnt, NULL);
2398 out:
2399	ns->pending_mounts = 0;
2400
2401	read_seqlock_excl(&mount_lock);
2402	put_mountpoint(smp);
2403	read_sequnlock_excl(&mount_lock);
2404
2405	return err;
2406}
2407
2408/**
2409 * do_lock_mount - lock mount and mountpoint
2410 * @path:    target path
2411 * @beneath: whether the intention is to mount beneath @path
2412 *
2413 * Follow the mount stack on @path until the top mount @mnt is found. If
2414 * the initial @path->{mnt,dentry} is a mountpoint lookup the first
2415 * mount stacked on top of it. Then simply follow @{mnt,mnt->mnt_root}
2416 * until nothing is stacked on top of it anymore.
2417 *
2418 * Acquire the inode_lock() on the top mount's ->mnt_root to protect
2419 * against concurrent removal of the new mountpoint from another mount
2420 * namespace.
2421 *
2422 * If @beneath is requested, acquire inode_lock() on @mnt's mountpoint
2423 * @mp on @mnt->mnt_parent must be acquired. This protects against a
2424 * concurrent unlink of @mp->mnt_dentry from another mount namespace
2425 * where @mnt doesn't have a child mount mounted @mp. A concurrent
2426 * removal of @mnt->mnt_root doesn't matter as nothing will be mounted
2427 * on top of it for @beneath.
2428 *
2429 * In addition, @beneath needs to make sure that @mnt hasn't been
2430 * unmounted or moved from its current mountpoint in between dropping
2431 * @mount_lock and acquiring @namespace_sem. For the !@beneath case @mnt
2432 * being unmounted would be detected later by e.g., calling
2433 * check_mnt(mnt) in the function it's called from. For the @beneath
2434 * case however, it's useful to detect it directly in do_lock_mount().
2435 * If @mnt hasn't been unmounted then @mnt->mnt_mountpoint still points
2436 * to @mnt->mnt_mp->m_dentry. But if @mnt has been unmounted it will
2437 * point to @mnt->mnt_root and @mnt->mnt_mp will be NULL.
2438 *
2439 * Return: Either the target mountpoint on the top mount or the top
2440 *         mount's mountpoint.
2441 */
2442static struct mountpoint *do_lock_mount(struct path *path, bool beneath)
2443{
2444	struct vfsmount *mnt = path->mnt;
2445	struct dentry *dentry;
2446	struct mountpoint *mp = ERR_PTR(-ENOENT);
2447
2448	for (;;) {
2449		struct mount *m;
2450
2451		if (beneath) {
2452			m = real_mount(mnt);
2453			read_seqlock_excl(&mount_lock);
2454			dentry = dget(m->mnt_mountpoint);
2455			read_sequnlock_excl(&mount_lock);
2456		} else {
2457			dentry = path->dentry;
2458		}
2459
2460		inode_lock(dentry->d_inode);
2461		if (unlikely(cant_mount(dentry))) {
2462			inode_unlock(dentry->d_inode);
2463			goto out;
2464		}
2465
2466		namespace_lock();
2467
2468		if (beneath && (!is_mounted(mnt) || m->mnt_mountpoint != dentry)) {
2469			namespace_unlock();
2470			inode_unlock(dentry->d_inode);
2471			goto out;
2472		}
2473
2474		mnt = lookup_mnt(path);
2475		if (likely(!mnt))
2476			break;
2477
2478		namespace_unlock();
2479		inode_unlock(dentry->d_inode);
2480		if (beneath)
2481			dput(dentry);
2482		path_put(path);
2483		path->mnt = mnt;
2484		path->dentry = dget(mnt->mnt_root);
2485	}
2486
2487	mp = get_mountpoint(dentry);
2488	if (IS_ERR(mp)) {
2489		namespace_unlock();
2490		inode_unlock(dentry->d_inode);
2491	}
2492
2493out:
2494	if (beneath)
2495		dput(dentry);
2496
2497	return mp;
2498}
2499
2500static inline struct mountpoint *lock_mount(struct path *path)
2501{
2502	return do_lock_mount(path, false);
2503}
2504
2505static void unlock_mount(struct mountpoint *where)
2506{
2507	struct dentry *dentry = where->m_dentry;
2508
2509	read_seqlock_excl(&mount_lock);
2510	put_mountpoint(where);
2511	read_sequnlock_excl(&mount_lock);
2512
2513	namespace_unlock();
2514	inode_unlock(dentry->d_inode);
2515}
2516
2517static int graft_tree(struct mount *mnt, struct mount *p, struct mountpoint *mp)
2518{
2519	if (mnt->mnt.mnt_sb->s_flags & SB_NOUSER)
2520		return -EINVAL;
2521
2522	if (d_is_dir(mp->m_dentry) !=
2523	      d_is_dir(mnt->mnt.mnt_root))
2524		return -ENOTDIR;
2525
2526	return attach_recursive_mnt(mnt, p, mp, 0);
2527}
2528
2529/*
2530 * Sanity check the flags to change_mnt_propagation.
2531 */
2532
2533static int flags_to_propagation_type(int ms_flags)
2534{
2535	int type = ms_flags & ~(MS_REC | MS_SILENT);
2536
2537	/* Fail if any non-propagation flags are set */
2538	if (type & ~(MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
2539		return 0;
2540	/* Only one propagation flag should be set */
2541	if (!is_power_of_2(type))
2542		return 0;
2543	return type;
2544}
2545
2546/*
2547 * recursively change the type of the mountpoint.
2548 */
2549static int do_change_type(struct path *path, int ms_flags)
2550{
2551	struct mount *m;
2552	struct mount *mnt = real_mount(path->mnt);
2553	int recurse = ms_flags & MS_REC;
2554	int type;
2555	int err = 0;
2556
2557	if (!path_mounted(path))
2558		return -EINVAL;
2559
2560	type = flags_to_propagation_type(ms_flags);
2561	if (!type)
2562		return -EINVAL;
2563
2564	namespace_lock();
2565	if (type == MS_SHARED) {
2566		err = invent_group_ids(mnt, recurse);
2567		if (err)
2568			goto out_unlock;
2569	}
2570
2571	lock_mount_hash();
2572	for (m = mnt; m; m = (recurse ? next_mnt(m, mnt) : NULL))
2573		change_mnt_propagation(m, type);
2574	unlock_mount_hash();
2575
2576 out_unlock:
2577	namespace_unlock();
2578	return err;
2579}
2580
2581static struct mount *__do_loopback(struct path *old_path, int recurse)
2582{
2583	struct mount *mnt = ERR_PTR(-EINVAL), *old = real_mount(old_path->mnt);
2584
2585	if (IS_MNT_UNBINDABLE(old))
2586		return mnt;
2587
2588	if (!check_mnt(old) && old_path->dentry->d_op != &ns_dentry_operations)
2589		return mnt;
2590
2591	if (!recurse && has_locked_children(old, old_path->dentry))
2592		return mnt;
2593
2594	if (recurse)
2595		mnt = copy_tree(old, old_path->dentry, CL_COPY_MNT_NS_FILE);
2596	else
2597		mnt = clone_mnt(old, old_path->dentry, 0);
2598
2599	if (!IS_ERR(mnt))
2600		mnt->mnt.mnt_flags &= ~MNT_LOCKED;
2601
2602	return mnt;
2603}
2604
2605/*
2606 * do loopback mount.
2607 */
2608static int do_loopback(struct path *path, const char *old_name,
2609				int recurse)
2610{
2611	struct path old_path;
2612	struct mount *mnt = NULL, *parent;
2613	struct mountpoint *mp;
2614	int err;
2615	if (!old_name || !*old_name)
2616		return -EINVAL;
2617	err = kern_path(old_name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &old_path);
2618	if (err)
2619		return err;
2620
2621	err = -EINVAL;
2622	if (mnt_ns_loop(old_path.dentry))
2623		goto out;
2624
2625	mp = lock_mount(path);
2626	if (IS_ERR(mp)) {
2627		err = PTR_ERR(mp);
2628		goto out;
2629	}
2630
2631	parent = real_mount(path->mnt);
2632	if (!check_mnt(parent))
2633		goto out2;
2634
2635	mnt = __do_loopback(&old_path, recurse);
2636	if (IS_ERR(mnt)) {
2637		err = PTR_ERR(mnt);
2638		goto out2;
2639	}
2640
2641	err = graft_tree(mnt, parent, mp);
2642	if (err) {
2643		lock_mount_hash();
2644		umount_tree(mnt, UMOUNT_SYNC);
2645		unlock_mount_hash();
2646	}
2647out2:
2648	unlock_mount(mp);
2649out:
2650	path_put(&old_path);
2651	return err;
2652}
2653
2654static struct file *open_detached_copy(struct path *path, bool recursive)
2655{
2656	struct user_namespace *user_ns = current->nsproxy->mnt_ns->user_ns;
2657	struct mnt_namespace *ns = alloc_mnt_ns(user_ns, true);
2658	struct mount *mnt, *p;
2659	struct file *file;
2660
2661	if (IS_ERR(ns))
2662		return ERR_CAST(ns);
2663
2664	namespace_lock();
2665	mnt = __do_loopback(path, recursive);
2666	if (IS_ERR(mnt)) {
2667		namespace_unlock();
2668		free_mnt_ns(ns);
2669		return ERR_CAST(mnt);
2670	}
2671
2672	lock_mount_hash();
2673	for (p = mnt; p; p = next_mnt(p, mnt)) {
2674		mnt_add_to_ns(ns, p);
2675		ns->nr_mounts++;
2676	}
2677	ns->root = mnt;
2678	mntget(&mnt->mnt);
2679	unlock_mount_hash();
2680	namespace_unlock();
2681
2682	mntput(path->mnt);
2683	path->mnt = &mnt->mnt;
2684	file = dentry_open(path, O_PATH, current_cred());
2685	if (IS_ERR(file))
2686		dissolve_on_fput(path->mnt);
2687	else
2688		file->f_mode |= FMODE_NEED_UNMOUNT;
2689	return file;
2690}
2691
2692SYSCALL_DEFINE3(open_tree, int, dfd, const char __user *, filename, unsigned, flags)
2693{
2694	struct file *file;
2695	struct path path;
2696	int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
2697	bool detached = flags & OPEN_TREE_CLONE;
2698	int error;
2699	int fd;
2700
2701	BUILD_BUG_ON(OPEN_TREE_CLOEXEC != O_CLOEXEC);
2702
2703	if (flags & ~(AT_EMPTY_PATH | AT_NO_AUTOMOUNT | AT_RECURSIVE |
2704		      AT_SYMLINK_NOFOLLOW | OPEN_TREE_CLONE |
2705		      OPEN_TREE_CLOEXEC))
2706		return -EINVAL;
2707
2708	if ((flags & (AT_RECURSIVE | OPEN_TREE_CLONE)) == AT_RECURSIVE)
2709		return -EINVAL;
2710
2711	if (flags & AT_NO_AUTOMOUNT)
2712		lookup_flags &= ~LOOKUP_AUTOMOUNT;
2713	if (flags & AT_SYMLINK_NOFOLLOW)
2714		lookup_flags &= ~LOOKUP_FOLLOW;
2715	if (flags & AT_EMPTY_PATH)
2716		lookup_flags |= LOOKUP_EMPTY;
2717
2718	if (detached && !may_mount())
2719		return -EPERM;
2720
2721	fd = get_unused_fd_flags(flags & O_CLOEXEC);
2722	if (fd < 0)
2723		return fd;
2724
2725	error = user_path_at(dfd, filename, lookup_flags, &path);
2726	if (unlikely(error)) {
2727		file = ERR_PTR(error);
2728	} else {
2729		if (detached)
2730			file = open_detached_copy(&path, flags & AT_RECURSIVE);
2731		else
2732			file = dentry_open(&path, O_PATH, current_cred());
2733		path_put(&path);
2734	}
2735	if (IS_ERR(file)) {
2736		put_unused_fd(fd);
2737		return PTR_ERR(file);
2738	}
2739	fd_install(fd, file);
2740	return fd;
2741}
2742
2743/*
2744 * Don't allow locked mount flags to be cleared.
2745 *
2746 * No locks need to be held here while testing the various MNT_LOCK
2747 * flags because those flags can never be cleared once they are set.
2748 */
2749static bool can_change_locked_flags(struct mount *mnt, unsigned int mnt_flags)
2750{
2751	unsigned int fl = mnt->mnt.mnt_flags;
2752
2753	if ((fl & MNT_LOCK_READONLY) &&
2754	    !(mnt_flags & MNT_READONLY))
2755		return false;
2756
2757	if ((fl & MNT_LOCK_NODEV) &&
2758	    !(mnt_flags & MNT_NODEV))
2759		return false;
2760
2761	if ((fl & MNT_LOCK_NOSUID) &&
2762	    !(mnt_flags & MNT_NOSUID))
2763		return false;
2764
2765	if ((fl & MNT_LOCK_NOEXEC) &&
2766	    !(mnt_flags & MNT_NOEXEC))
2767		return false;
2768
2769	if ((fl & MNT_LOCK_ATIME) &&
2770	    ((fl & MNT_ATIME_MASK) != (mnt_flags & MNT_ATIME_MASK)))
2771		return false;
2772
2773	return true;
2774}
2775
2776static int change_mount_ro_state(struct mount *mnt, unsigned int mnt_flags)
2777{
2778	bool readonly_request = (mnt_flags & MNT_READONLY);
2779
2780	if (readonly_request == __mnt_is_readonly(&mnt->mnt))
2781		return 0;
2782
2783	if (readonly_request)
2784		return mnt_make_readonly(mnt);
2785
2786	mnt->mnt.mnt_flags &= ~MNT_READONLY;
2787	return 0;
2788}
2789
2790static void set_mount_attributes(struct mount *mnt, unsigned int mnt_flags)
2791{
2792	mnt_flags |= mnt->mnt.mnt_flags & ~MNT_USER_SETTABLE_MASK;
2793	mnt->mnt.mnt_flags = mnt_flags;
2794	touch_mnt_namespace(mnt->mnt_ns);
2795}
2796
2797static void mnt_warn_timestamp_expiry(struct path *mountpoint, struct vfsmount *mnt)
2798{
2799	struct super_block *sb = mnt->mnt_sb;
2800
2801	if (!__mnt_is_readonly(mnt) &&
2802	   (!(sb->s_iflags & SB_I_TS_EXPIRY_WARNED)) &&
2803	   (ktime_get_real_seconds() + TIME_UPTIME_SEC_MAX > sb->s_time_max)) {
2804		char *buf = (char *)__get_free_page(GFP_KERNEL);
2805		char *mntpath = buf ? d_path(mountpoint, buf, PAGE_SIZE) : ERR_PTR(-ENOMEM);
2806
2807		pr_warn("%s filesystem being %s at %s supports timestamps until %ptTd (0x%llx)\n",
2808			sb->s_type->name,
2809			is_mounted(mnt) ? "remounted" : "mounted",
2810			mntpath, &sb->s_time_max,
2811			(unsigned long long)sb->s_time_max);
2812
2813		free_page((unsigned long)buf);
2814		sb->s_iflags |= SB_I_TS_EXPIRY_WARNED;
2815	}
2816}
2817
2818/*
2819 * Handle reconfiguration of the mountpoint only without alteration of the
2820 * superblock it refers to.  This is triggered by specifying MS_REMOUNT|MS_BIND
2821 * to mount(2).
2822 */
2823static int do_reconfigure_mnt(struct path *path, unsigned int mnt_flags)
2824{
2825	struct super_block *sb = path->mnt->mnt_sb;
2826	struct mount *mnt = real_mount(path->mnt);
2827	int ret;
2828
2829	if (!check_mnt(mnt))
2830		return -EINVAL;
2831
2832	if (!path_mounted(path))
2833		return -EINVAL;
2834
2835	if (!can_change_locked_flags(mnt, mnt_flags))
2836		return -EPERM;
2837
2838	/*
2839	 * We're only checking whether the superblock is read-only not
2840	 * changing it, so only take down_read(&sb->s_umount).
2841	 */
2842	down_read(&sb->s_umount);
2843	lock_mount_hash();
2844	ret = change_mount_ro_state(mnt, mnt_flags);
2845	if (ret == 0)
2846		set_mount_attributes(mnt, mnt_flags);
2847	unlock_mount_hash();
2848	up_read(&sb->s_umount);
2849
2850	mnt_warn_timestamp_expiry(path, &mnt->mnt);
2851
2852	return ret;
2853}
2854
2855/*
2856 * change filesystem flags. dir should be a physical root of filesystem.
2857 * If you've mounted a non-root directory somewhere and want to do remount
2858 * on it - tough luck.
2859 */
2860static int do_remount(struct path *path, int ms_flags, int sb_flags,
2861		      int mnt_flags, void *data)
2862{
2863	int err;
2864	struct super_block *sb = path->mnt->mnt_sb;
2865	struct mount *mnt = real_mount(path->mnt);
2866	struct fs_context *fc;
2867
2868	if (!check_mnt(mnt))
2869		return -EINVAL;
2870
2871	if (!path_mounted(path))
2872		return -EINVAL;
2873
2874	if (!can_change_locked_flags(mnt, mnt_flags))
2875		return -EPERM;
2876
2877	fc = fs_context_for_reconfigure(path->dentry, sb_flags, MS_RMT_MASK);
2878	if (IS_ERR(fc))
2879		return PTR_ERR(fc);
2880
2881	/*
2882	 * Indicate to the filesystem that the remount request is coming
2883	 * from the legacy mount system call.
2884	 */
2885	fc->oldapi = true;
2886
2887	err = parse_monolithic_mount_data(fc, data);
2888	if (!err) {
2889		down_write(&sb->s_umount);
2890		err = -EPERM;
2891		if (ns_capable(sb->s_user_ns, CAP_SYS_ADMIN)) {
2892			err = reconfigure_super(fc);
2893			if (!err) {
2894				lock_mount_hash();
2895				set_mount_attributes(mnt, mnt_flags);
2896				unlock_mount_hash();
2897			}
2898		}
2899		up_write(&sb->s_umount);
2900	}
2901
2902	mnt_warn_timestamp_expiry(path, &mnt->mnt);
2903
2904	put_fs_context(fc);
2905	return err;
2906}
2907
2908static inline int tree_contains_unbindable(struct mount *mnt)
2909{
2910	struct mount *p;
2911	for (p = mnt; p; p = next_mnt(p, mnt)) {
2912		if (IS_MNT_UNBINDABLE(p))
2913			return 1;
2914	}
2915	return 0;
2916}
2917
2918/*
2919 * Check that there aren't references to earlier/same mount namespaces in the
2920 * specified subtree.  Such references can act as pins for mount namespaces
2921 * that aren't checked by the mount-cycle checking code, thereby allowing
2922 * cycles to be made.
2923 */
2924static bool check_for_nsfs_mounts(struct mount *subtree)
2925{
2926	struct mount *p;
2927	bool ret = false;
2928
2929	lock_mount_hash();
2930	for (p = subtree; p; p = next_mnt(p, subtree))
2931		if (mnt_ns_loop(p->mnt.mnt_root))
2932			goto out;
2933
2934	ret = true;
2935out:
2936	unlock_mount_hash();
2937	return ret;
2938}
2939
2940static int do_set_group(struct path *from_path, struct path *to_path)
2941{
2942	struct mount *from, *to;
2943	int err;
2944
2945	from = real_mount(from_path->mnt);
2946	to = real_mount(to_path->mnt);
2947
2948	namespace_lock();
2949
2950	err = -EINVAL;
2951	/* To and From must be mounted */
2952	if (!is_mounted(&from->mnt))
2953		goto out;
2954	if (!is_mounted(&to->mnt))
2955		goto out;
2956
2957	err = -EPERM;
2958	/* We should be allowed to modify mount namespaces of both mounts */
2959	if (!ns_capable(from->mnt_ns->user_ns, CAP_SYS_ADMIN))
2960		goto out;
2961	if (!ns_capable(to->mnt_ns->user_ns, CAP_SYS_ADMIN))
2962		goto out;
2963
2964	err = -EINVAL;
2965	/* To and From paths should be mount roots */
2966	if (!path_mounted(from_path))
2967		goto out;
2968	if (!path_mounted(to_path))
2969		goto out;
2970
2971	/* Setting sharing groups is only allowed across same superblock */
2972	if (from->mnt.mnt_sb != to->mnt.mnt_sb)
2973		goto out;
2974
2975	/* From mount root should be wider than To mount root */
2976	if (!is_subdir(to->mnt.mnt_root, from->mnt.mnt_root))
2977		goto out;
2978
2979	/* From mount should not have locked children in place of To's root */
2980	if (has_locked_children(from, to->mnt.mnt_root))
2981		goto out;
2982
2983	/* Setting sharing groups is only allowed on private mounts */
2984	if (IS_MNT_SHARED(to) || IS_MNT_SLAVE(to))
2985		goto out;
2986
2987	/* From should not be private */
2988	if (!IS_MNT_SHARED(from) && !IS_MNT_SLAVE(from))
2989		goto out;
2990
2991	if (IS_MNT_SLAVE(from)) {
2992		struct mount *m = from->mnt_master;
2993
2994		list_add(&to->mnt_slave, &m->mnt_slave_list);
2995		to->mnt_master = m;
2996	}
2997
2998	if (IS_MNT_SHARED(from)) {
2999		to->mnt_group_id = from->mnt_group_id;
3000		list_add(&to->mnt_share, &from->mnt_share);
3001		lock_mount_hash();
3002		set_mnt_shared(to);
3003		unlock_mount_hash();
3004	}
3005
3006	err = 0;
3007out:
3008	namespace_unlock();
3009	return err;
3010}
3011
3012/**
3013 * path_overmounted - check if path is overmounted
3014 * @path: path to check
3015 *
3016 * Check if path is overmounted, i.e., if there's a mount on top of
3017 * @path->mnt with @path->dentry as mountpoint.
3018 *
3019 * Context: This function expects namespace_lock() to be held.
3020 * Return: If path is overmounted true is returned, false if not.
3021 */
3022static inline bool path_overmounted(const struct path *path)
3023{
3024	rcu_read_lock();
3025	if (unlikely(__lookup_mnt(path->mnt, path->dentry))) {
3026		rcu_read_unlock();
3027		return true;
3028	}
3029	rcu_read_unlock();
3030	return false;
3031}
3032
3033/**
3034 * can_move_mount_beneath - check that we can mount beneath the top mount
3035 * @from: mount to mount beneath
3036 * @to:   mount under which to mount
3037 * @mp:   mountpoint of @to
3038 *
3039 * - Make sure that @to->dentry is actually the root of a mount under
3040 *   which we can mount another mount.
3041 * - Make sure that nothing can be mounted beneath the caller's current
3042 *   root or the rootfs of the namespace.
3043 * - Make sure that the caller can unmount the topmost mount ensuring
3044 *   that the caller could reveal the underlying mountpoint.
3045 * - Ensure that nothing has been mounted on top of @from before we
3046 *   grabbed @namespace_sem to avoid creating pointless shadow mounts.
3047 * - Prevent mounting beneath a mount if the propagation relationship
3048 *   between the source mount, parent mount, and top mount would lead to
3049 *   nonsensical mount trees.
3050 *
3051 * Context: This function expects namespace_lock() to be held.
3052 * Return: On success 0, and on error a negative error code is returned.
3053 */
3054static int can_move_mount_beneath(const struct path *from,
3055				  const struct path *to,
3056				  const struct mountpoint *mp)
3057{
3058	struct mount *mnt_from = real_mount(from->mnt),
3059		     *mnt_to = real_mount(to->mnt),
3060		     *parent_mnt_to = mnt_to->mnt_parent;
3061
3062	if (!mnt_has_parent(mnt_to))
3063		return -EINVAL;
3064
3065	if (!path_mounted(to))
3066		return -EINVAL;
3067
3068	if (IS_MNT_LOCKED(mnt_to))
3069		return -EINVAL;
3070
3071	/* Avoid creating shadow mounts during mount propagation. */
3072	if (path_overmounted(from))
3073		return -EINVAL;
3074
3075	/*
3076	 * Mounting beneath the rootfs only makes sense when the
3077	 * semantics of pivot_root(".", ".") are used.
3078	 */
3079	if (&mnt_to->mnt == current->fs->root.mnt)
3080		return -EINVAL;
3081	if (parent_mnt_to == current->nsproxy->mnt_ns->root)
3082		return -EINVAL;
3083
3084	for (struct mount *p = mnt_from; mnt_has_parent(p); p = p->mnt_parent)
3085		if (p == mnt_to)
3086			return -EINVAL;
3087
3088	/*
3089	 * If the parent mount propagates to the child mount this would
3090	 * mean mounting @mnt_from on @mnt_to->mnt_parent and then
3091	 * propagating a copy @c of @mnt_from on top of @mnt_to. This
3092	 * defeats the whole purpose of mounting beneath another mount.
3093	 */
3094	if (propagation_would_overmount(parent_mnt_to, mnt_to, mp))
3095		return -EINVAL;
3096
3097	/*
3098	 * If @mnt_to->mnt_parent propagates to @mnt_from this would
3099	 * mean propagating a copy @c of @mnt_from on top of @mnt_from.
3100	 * Afterwards @mnt_from would be mounted on top of
3101	 * @mnt_to->mnt_parent and @mnt_to would be unmounted from
3102	 * @mnt->mnt_parent and remounted on @mnt_from. But since @c is
3103	 * already mounted on @mnt_from, @mnt_to would ultimately be
3104	 * remounted on top of @c. Afterwards, @mnt_from would be
3105	 * covered by a copy @c of @mnt_from and @c would be covered by
3106	 * @mnt_from itself. This defeats the whole purpose of mounting
3107	 * @mnt_from beneath @mnt_to.
3108	 */
3109	if (propagation_would_overmount(parent_mnt_to, mnt_from, mp))
3110		return -EINVAL;
3111
3112	return 0;
3113}
3114
3115static int do_move_mount(struct path *old_path, struct path *new_path,
3116			 bool beneath)
3117{
3118	struct mnt_namespace *ns;
3119	struct mount *p;
3120	struct mount *old;
3121	struct mount *parent;
3122	struct mountpoint *mp, *old_mp;
3123	int err;
3124	bool attached;
3125	enum mnt_tree_flags_t flags = 0;
3126
3127	mp = do_lock_mount(new_path, beneath);
3128	if (IS_ERR(mp))
3129		return PTR_ERR(mp);
3130
3131	old = real_mount(old_path->mnt);
3132	p = real_mount(new_path->mnt);
3133	parent = old->mnt_parent;
3134	attached = mnt_has_parent(old);
3135	if (attached)
3136		flags |= MNT_TREE_MOVE;
3137	old_mp = old->mnt_mp;
3138	ns = old->mnt_ns;
3139
3140	err = -EINVAL;
3141	/* The mountpoint must be in our namespace. */
3142	if (!check_mnt(p))
3143		goto out;
3144
3145	/* The thing moved must be mounted... */
3146	if (!is_mounted(&old->mnt))
3147		goto out;
3148
3149	/* ... and either ours or the root of anon namespace */
3150	if (!(attached ? check_mnt(old) : is_anon_ns(ns)))
3151		goto out;
3152
3153	if (old->mnt.mnt_flags & MNT_LOCKED)
3154		goto out;
3155
3156	if (!path_mounted(old_path))
3157		goto out;
3158
3159	if (d_is_dir(new_path->dentry) !=
3160	    d_is_dir(old_path->dentry))
3161		goto out;
3162	/*
3163	 * Don't move a mount residing in a shared parent.
3164	 */
3165	if (attached && IS_MNT_SHARED(parent))
3166		goto out;
3167
3168	if (beneath) {
3169		err = can_move_mount_beneath(old_path, new_path, mp);
3170		if (err)
3171			goto out;
3172
3173		err = -EINVAL;
3174		p = p->mnt_parent;
3175		flags |= MNT_TREE_BENEATH;
3176	}
3177
3178	/*
3179	 * Don't move a mount tree containing unbindable mounts to a destination
3180	 * mount which is shared.
3181	 */
3182	if (IS_MNT_SHARED(p) && tree_contains_unbindable(old))
3183		goto out;
3184	err = -ELOOP;
3185	if (!check_for_nsfs_mounts(old))
3186		goto out;
3187	for (; mnt_has_parent(p); p = p->mnt_parent)
3188		if (p == old)
3189			goto out;
3190
3191	err = attach_recursive_mnt(old, real_mount(new_path->mnt), mp, flags);
3192	if (err)
3193		goto out;
3194
3195	/* if the mount is moved, it should no longer be expire
3196	 * automatically */
3197	list_del_init(&old->mnt_expire);
3198	if (attached)
3199		put_mountpoint(old_mp);
3200out:
3201	unlock_mount(mp);
3202	if (!err) {
3203		if (attached)
3204			mntput_no_expire(parent);
3205		else
3206			free_mnt_ns(ns);
3207	}
3208	return err;
3209}
3210
3211static int do_move_mount_old(struct path *path, const char *old_name)
3212{
3213	struct path old_path;
3214	int err;
3215
3216	if (!old_name || !*old_name)
3217		return -EINVAL;
3218
3219	err = kern_path(old_name, LOOKUP_FOLLOW, &old_path);
3220	if (err)
3221		return err;
3222
3223	err = do_move_mount(&old_path, path, false);
3224	path_put(&old_path);
3225	return err;
3226}
3227
3228/*
3229 * add a mount into a namespace's mount tree
3230 */
3231static int do_add_mount(struct mount *newmnt, struct mountpoint *mp,
3232			const struct path *path, int mnt_flags)
3233{
3234	struct mount *parent = real_mount(path->mnt);
3235
3236	mnt_flags &= ~MNT_INTERNAL_FLAGS;
3237
3238	if (unlikely(!check_mnt(parent))) {
3239		/* that's acceptable only for automounts done in private ns */
3240		if (!(mnt_flags & MNT_SHRINKABLE))
3241			return -EINVAL;
3242		/* ... and for those we'd better have mountpoint still alive */
3243		if (!parent->mnt_ns)
3244			return -EINVAL;
3245	}
3246
3247	/* Refuse the same filesystem on the same mount point */
3248	if (path->mnt->mnt_sb == newmnt->mnt.mnt_sb && path_mounted(path))
3249		return -EBUSY;
3250
3251	if (d_is_symlink(newmnt->mnt.mnt_root))
3252		return -EINVAL;
3253
3254	newmnt->mnt.mnt_flags = mnt_flags;
3255	return graft_tree(newmnt, parent, mp);
3256}
3257
3258static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags);
3259
3260/*
3261 * Create a new mount using a superblock configuration and request it
3262 * be added to the namespace tree.
3263 */
3264static int do_new_mount_fc(struct fs_context *fc, struct path *mountpoint,
3265			   unsigned int mnt_flags)
3266{
3267	struct vfsmount *mnt;
3268	struct mountpoint *mp;
3269	struct super_block *sb = fc->root->d_sb;
3270	int error;
3271
3272	error = security_sb_kern_mount(sb);
3273	if (!error && mount_too_revealing(sb, &mnt_flags))
3274		error = -EPERM;
3275
3276	if (unlikely(error)) {
3277		fc_drop_locked(fc);
3278		return error;
3279	}
3280
3281	up_write(&sb->s_umount);
3282
3283	mnt = vfs_create_mount(fc);
3284	if (IS_ERR(mnt))
3285		return PTR_ERR(mnt);
3286
3287	mnt_warn_timestamp_expiry(mountpoint, mnt);
3288
3289	mp = lock_mount(mountpoint);
3290	if (IS_ERR(mp)) {
3291		mntput(mnt);
3292		return PTR_ERR(mp);
3293	}
3294	error = do_add_mount(real_mount(mnt), mp, mountpoint, mnt_flags);
3295	unlock_mount(mp);
3296	if (error < 0)
3297		mntput(mnt);
3298	return error;
3299}
3300
3301/*
3302 * create a new mount for userspace and request it to be added into the
3303 * namespace's tree
3304 */
3305static int do_new_mount(struct path *path, const char *fstype, int sb_flags,
3306			int mnt_flags, const char *name, void *data)
3307{
3308	struct file_system_type *type;
3309	struct fs_context *fc;
3310	const char *subtype = NULL;
3311	int err = 0;
3312
3313	if (!fstype)
3314		return -EINVAL;
3315
3316	type = get_fs_type(fstype);
3317	if (!type)
3318		return -ENODEV;
3319
3320	if (type->fs_flags & FS_HAS_SUBTYPE) {
3321		subtype = strchr(fstype, '.');
3322		if (subtype) {
3323			subtype++;
3324			if (!*subtype) {
3325				put_filesystem(type);
3326				return -EINVAL;
3327			}
3328		}
3329	}
3330
3331	fc = fs_context_for_mount(type, sb_flags);
3332	put_filesystem(type);
3333	if (IS_ERR(fc))
3334		return PTR_ERR(fc);
3335
3336	/*
3337	 * Indicate to the filesystem that the mount request is coming
3338	 * from the legacy mount system call.
3339	 */
3340	fc->oldapi = true;
3341
3342	if (subtype)
3343		err = vfs_parse_fs_string(fc, "subtype",
3344					  subtype, strlen(subtype));
3345	if (!err && name)
3346		err = vfs_parse_fs_string(fc, "source", name, strlen(name));
3347	if (!err)
3348		err = parse_monolithic_mount_data(fc, data);
3349	if (!err && !mount_capable(fc))
3350		err = -EPERM;
3351	if (!err)
3352		err = vfs_get_tree(fc);
3353	if (!err)
3354		err = do_new_mount_fc(fc, path, mnt_flags);
3355
3356	put_fs_context(fc);
3357	return err;
3358}
3359
3360int finish_automount(struct vfsmount *m, const struct path *path)
3361{
3362	struct dentry *dentry = path->dentry;
3363	struct mountpoint *mp;
3364	struct mount *mnt;
3365	int err;
3366
3367	if (!m)
3368		return 0;
3369	if (IS_ERR(m))
3370		return PTR_ERR(m);
3371
3372	mnt = real_mount(m);
3373	/* The new mount record should have at least 2 refs to prevent it being
3374	 * expired before we get a chance to add it
3375	 */
3376	BUG_ON(mnt_get_count(mnt) < 2);
3377
3378	if (m->mnt_sb == path->mnt->mnt_sb &&
3379	    m->mnt_root == dentry) {
3380		err = -ELOOP;
3381		goto discard;
3382	}
3383
3384	/*
3385	 * we don't want to use lock_mount() - in this case finding something
3386	 * that overmounts our mountpoint to be means "quitely drop what we've
3387	 * got", not "try to mount it on top".
3388	 */
3389	inode_lock(dentry->d_inode);
3390	namespace_lock();
3391	if (unlikely(cant_mount(dentry))) {
3392		err = -ENOENT;
3393		goto discard_locked;
3394	}
3395	if (path_overmounted(path)) {
3396		err = 0;
3397		goto discard_locked;
3398	}
3399	mp = get_mountpoint(dentry);
3400	if (IS_ERR(mp)) {
3401		err = PTR_ERR(mp);
3402		goto discard_locked;
3403	}
3404
3405	err = do_add_mount(mnt, mp, path, path->mnt->mnt_flags | MNT_SHRINKABLE);
3406	unlock_mount(mp);
3407	if (unlikely(err))
3408		goto discard;
3409	mntput(m);
3410	return 0;
3411
3412discard_locked:
3413	namespace_unlock();
3414	inode_unlock(dentry->d_inode);
3415discard:
3416	/* remove m from any expiration list it may be on */
3417	if (!list_empty(&mnt->mnt_expire)) {
3418		namespace_lock();
3419		list_del_init(&mnt->mnt_expire);
3420		namespace_unlock();
3421	}
3422	mntput(m);
3423	mntput(m);
3424	return err;
3425}
3426
3427/**
3428 * mnt_set_expiry - Put a mount on an expiration list
3429 * @mnt: The mount to list.
3430 * @expiry_list: The list to add the mount to.
3431 */
3432void mnt_set_expiry(struct vfsmount *mnt, struct list_head *expiry_list)
3433{
3434	namespace_lock();
3435
3436	list_add_tail(&real_mount(mnt)->mnt_expire, expiry_list);
3437
3438	namespace_unlock();
3439}
3440EXPORT_SYMBOL(mnt_set_expiry);
3441
3442/*
3443 * process a list of expirable mountpoints with the intent of discarding any
3444 * mountpoints that aren't in use and haven't been touched since last we came
3445 * here
3446 */
3447void mark_mounts_for_expiry(struct list_head *mounts)
3448{
3449	struct mount *mnt, *next;
3450	LIST_HEAD(graveyard);
3451
3452	if (list_empty(mounts))
3453		return;
3454
3455	namespace_lock();
3456	lock_mount_hash();
3457
3458	/* extract from the expiration list every vfsmount that matches the
3459	 * following criteria:
3460	 * - only referenced by its parent vfsmount
3461	 * - still marked for expiry (marked on the last call here; marks are
3462	 *   cleared by mntput())
3463	 */
3464	list_for_each_entry_safe(mnt, next, mounts, mnt_expire) {
3465		if (!xchg(&mnt->mnt_expiry_mark, 1) ||
3466			propagate_mount_busy(mnt, 1))
3467			continue;
3468		list_move(&mnt->mnt_expire, &graveyard);
3469	}
3470	while (!list_empty(&graveyard)) {
3471		mnt = list_first_entry(&graveyard, struct mount, mnt_expire);
3472		touch_mnt_namespace(mnt->mnt_ns);
3473		umount_tree(mnt, UMOUNT_PROPAGATE|UMOUNT_SYNC);
3474	}
3475	unlock_mount_hash();
3476	namespace_unlock();
3477}
3478
3479EXPORT_SYMBOL_GPL(mark_mounts_for_expiry);
3480
3481/*
3482 * Ripoff of 'select_parent()'
3483 *
3484 * search the list of submounts for a given mountpoint, and move any
3485 * shrinkable submounts to the 'graveyard' list.
3486 */
3487static int select_submounts(struct mount *parent, struct list_head *graveyard)
3488{
3489	struct mount *this_parent = parent;
3490	struct list_head *next;
3491	int found = 0;
3492
3493repeat:
3494	next = this_parent->mnt_mounts.next;
3495resume:
3496	while (next != &this_parent->mnt_mounts) {
3497		struct list_head *tmp = next;
3498		struct mount *mnt = list_entry(tmp, struct mount, mnt_child);
3499
3500		next = tmp->next;
3501		if (!(mnt->mnt.mnt_flags & MNT_SHRINKABLE))
3502			continue;
3503		/*
3504		 * Descend a level if the d_mounts list is non-empty.
3505		 */
3506		if (!list_empty(&mnt->mnt_mounts)) {
3507			this_parent = mnt;
3508			goto repeat;
3509		}
3510
3511		if (!propagate_mount_busy(mnt, 1)) {
3512			list_move_tail(&mnt->mnt_expire, graveyard);
3513			found++;
3514		}
3515	}
3516	/*
3517	 * All done at this level ... ascend and resume the search
3518	 */
3519	if (this_parent != parent) {
3520		next = this_parent->mnt_child.next;
3521		this_parent = this_parent->mnt_parent;
3522		goto resume;
3523	}
3524	return found;
3525}
3526
3527/*
3528 * process a list of expirable mountpoints with the intent of discarding any
3529 * submounts of a specific parent mountpoint
3530 *
3531 * mount_lock must be held for write
3532 */
3533static void shrink_submounts(struct mount *mnt)
3534{
3535	LIST_HEAD(graveyard);
3536	struct mount *m;
3537
3538	/* extract submounts of 'mountpoint' from the expiration list */
3539	while (select_submounts(mnt, &graveyard)) {
3540		while (!list_empty(&graveyard)) {
3541			m = list_first_entry(&graveyard, struct mount,
3542						mnt_expire);
3543			touch_mnt_namespace(m->mnt_ns);
3544			umount_tree(m, UMOUNT_PROPAGATE|UMOUNT_SYNC);
3545		}
3546	}
3547}
3548
3549static void *copy_mount_options(const void __user * data)
3550{
3551	char *copy;
3552	unsigned left, offset;
3553
3554	if (!data)
3555		return NULL;
3556
3557	copy = kmalloc(PAGE_SIZE, GFP_KERNEL);
3558	if (!copy)
3559		return ERR_PTR(-ENOMEM);
3560
3561	left = copy_from_user(copy, data, PAGE_SIZE);
3562
3563	/*
3564	 * Not all architectures have an exact copy_from_user(). Resort to
3565	 * byte at a time.
3566	 */
3567	offset = PAGE_SIZE - left;
3568	while (left) {
3569		char c;
3570		if (get_user(c, (const char __user *)data + offset))
3571			break;
3572		copy[offset] = c;
3573		left--;
3574		offset++;
3575	}
3576
3577	if (left == PAGE_SIZE) {
3578		kfree(copy);
3579		return ERR_PTR(-EFAULT);
3580	}
3581
3582	return copy;
3583}
3584
3585static char *copy_mount_string(const void __user *data)
3586{
3587	return data ? strndup_user(data, PATH_MAX) : NULL;
3588}
3589
3590/*
3591 * Flags is a 32-bit value that allows up to 31 non-fs dependent flags to
3592 * be given to the mount() call (ie: read-only, no-dev, no-suid etc).
3593 *
3594 * data is a (void *) that can point to any structure up to
3595 * PAGE_SIZE-1 bytes, which can contain arbitrary fs-dependent
3596 * information (or be NULL).
3597 *
3598 * Pre-0.97 versions of mount() didn't have a flags word.
3599 * When the flags word was introduced its top half was required
3600 * to have the magic value 0xC0ED, and this remained so until 2.4.0-test9.
3601 * Therefore, if this magic number is present, it carries no information
3602 * and must be discarded.
3603 */
3604int path_mount(const char *dev_name, struct path *path,
3605		const char *type_page, unsigned long flags, void *data_page)
3606{
3607	unsigned int mnt_flags = 0, sb_flags;
3608	int ret;
3609
3610	/* Discard magic */
3611	if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
3612		flags &= ~MS_MGC_MSK;
3613
3614	/* Basic sanity checks */
3615	if (data_page)
3616		((char *)data_page)[PAGE_SIZE - 1] = 0;
3617
3618	if (flags & MS_NOUSER)
3619		return -EINVAL;
3620
3621	ret = security_sb_mount(dev_name, path, type_page, flags, data_page);
3622	if (ret)
3623		return ret;
3624	if (!may_mount())
3625		return -EPERM;
3626	if (flags & SB_MANDLOCK)
3627		warn_mandlock();
3628
3629	/* Default to relatime unless overriden */
3630	if (!(flags & MS_NOATIME))
3631		mnt_flags |= MNT_RELATIME;
3632
3633	/* Separate the per-mountpoint flags */
3634	if (flags & MS_NOSUID)
3635		mnt_flags |= MNT_NOSUID;
3636	if (flags & MS_NODEV)
3637		mnt_flags |= MNT_NODEV;
3638	if (flags & MS_NOEXEC)
3639		mnt_flags |= MNT_NOEXEC;
3640	if (flags & MS_NOATIME)
3641		mnt_flags |= MNT_NOATIME;
3642	if (flags & MS_NODIRATIME)
3643		mnt_flags |= MNT_NODIRATIME;
3644	if (flags & MS_STRICTATIME)
3645		mnt_flags &= ~(MNT_RELATIME | MNT_NOATIME);
3646	if (flags & MS_RDONLY)
3647		mnt_flags |= MNT_READONLY;
3648	if (flags & MS_NOSYMFOLLOW)
3649		mnt_flags |= MNT_NOSYMFOLLOW;
3650
3651	/* The default atime for remount is preservation */
3652	if ((flags & MS_REMOUNT) &&
3653	    ((flags & (MS_NOATIME | MS_NODIRATIME | MS_RELATIME |
3654		       MS_STRICTATIME)) == 0)) {
3655		mnt_flags &= ~MNT_ATIME_MASK;
3656		mnt_flags |= path->mnt->mnt_flags & MNT_ATIME_MASK;
3657	}
3658
3659	sb_flags = flags & (SB_RDONLY |
3660			    SB_SYNCHRONOUS |
3661			    SB_MANDLOCK |
3662			    SB_DIRSYNC |
3663			    SB_SILENT |
3664			    SB_POSIXACL |
3665			    SB_LAZYTIME |
3666			    SB_I_VERSION);
3667
3668	if ((flags & (MS_REMOUNT | MS_BIND)) == (MS_REMOUNT | MS_BIND))
3669		return do_reconfigure_mnt(path, mnt_flags);
3670	if (flags & MS_REMOUNT)
3671		return do_remount(path, flags, sb_flags, mnt_flags, data_page);
3672	if (flags & MS_BIND)
3673		return do_loopback(path, dev_name, flags & MS_REC);
3674	if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE | MS_UNBINDABLE))
3675		return do_change_type(path, flags);
3676	if (flags & MS_MOVE)
3677		return do_move_mount_old(path, dev_name);
3678
3679	return do_new_mount(path, type_page, sb_flags, mnt_flags, dev_name,
3680			    data_page);
3681}
3682
3683long do_mount(const char *dev_name, const char __user *dir_name,
3684		const char *type_page, unsigned long flags, void *data_page)
3685{
3686	struct path path;
3687	int ret;
3688
3689	ret = user_path_at(AT_FDCWD, dir_name, LOOKUP_FOLLOW, &path);
3690	if (ret)
3691		return ret;
3692	ret = path_mount(dev_name, &path, type_page, flags, data_page);
3693	path_put(&path);
3694	return ret;
3695}
3696
3697static struct ucounts *inc_mnt_namespaces(struct user_namespace *ns)
3698{
3699	return inc_ucount(ns, current_euid(), UCOUNT_MNT_NAMESPACES);
3700}
3701
3702static void dec_mnt_namespaces(struct ucounts *ucounts)
3703{
3704	dec_ucount(ucounts, UCOUNT_MNT_NAMESPACES);
3705}
3706
3707static void free_mnt_ns(struct mnt_namespace *ns)
3708{
3709	if (!is_anon_ns(ns))
3710		ns_free_inum(&ns->ns);
3711	dec_mnt_namespaces(ns->ucounts);
3712	put_user_ns(ns->user_ns);
3713	kfree(ns);
3714}
3715
3716/*
3717 * Assign a sequence number so we can detect when we attempt to bind
3718 * mount a reference to an older mount namespace into the current
3719 * mount namespace, preventing reference counting loops.  A 64bit
3720 * number incrementing at 10Ghz will take 12,427 years to wrap which
3721 * is effectively never, so we can ignore the possibility.
3722 */
3723static atomic64_t mnt_ns_seq = ATOMIC64_INIT(1);
3724
3725static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns, bool anon)
3726{
3727	struct mnt_namespace *new_ns;
3728	struct ucounts *ucounts;
3729	int ret;
3730
3731	ucounts = inc_mnt_namespaces(user_ns);
3732	if (!ucounts)
3733		return ERR_PTR(-ENOSPC);
3734
3735	new_ns = kzalloc(sizeof(struct mnt_namespace), GFP_KERNEL_ACCOUNT);
3736	if (!new_ns) {
3737		dec_mnt_namespaces(ucounts);
3738		return ERR_PTR(-ENOMEM);
3739	}
3740	if (!anon) {
3741		ret = ns_alloc_inum(&new_ns->ns);
3742		if (ret) {
3743			kfree(new_ns);
3744			dec_mnt_namespaces(ucounts);
3745			return ERR_PTR(ret);
3746		}
3747	}
3748	new_ns->ns.ops = &mntns_operations;
3749	if (!anon)
3750		new_ns->seq = atomic64_add_return(1, &mnt_ns_seq);
3751	refcount_set(&new_ns->ns.count, 1);
3752	new_ns->mounts = RB_ROOT;
3753	init_waitqueue_head(&new_ns->poll);
3754	new_ns->user_ns = get_user_ns(user_ns);
3755	new_ns->ucounts = ucounts;
3756	return new_ns;
3757}
3758
3759__latent_entropy
3760struct mnt_namespace *copy_mnt_ns(unsigned long flags, struct mnt_namespace *ns,
3761		struct user_namespace *user_ns, struct fs_struct *new_fs)
3762{
3763	struct mnt_namespace *new_ns;
3764	struct vfsmount *rootmnt = NULL, *pwdmnt = NULL;
3765	struct mount *p, *q;
3766	struct mount *old;
3767	struct mount *new;
3768	int copy_flags;
3769
3770	BUG_ON(!ns);
3771
3772	if (likely(!(flags & CLONE_NEWNS))) {
3773		get_mnt_ns(ns);
3774		return ns;
3775	}
3776
3777	old = ns->root;
3778
3779	new_ns = alloc_mnt_ns(user_ns, false);
3780	if (IS_ERR(new_ns))
3781		return new_ns;
3782
3783	namespace_lock();
3784	/* First pass: copy the tree topology */
3785	copy_flags = CL_COPY_UNBINDABLE | CL_EXPIRE;
3786	if (user_ns != ns->user_ns)
3787		copy_flags |= CL_SHARED_TO_SLAVE;
3788	new = copy_tree(old, old->mnt.mnt_root, copy_flags);
3789	if (IS_ERR(new)) {
3790		namespace_unlock();
3791		free_mnt_ns(new_ns);
3792		return ERR_CAST(new);
3793	}
3794	if (user_ns != ns->user_ns) {
3795		lock_mount_hash();
3796		lock_mnt_tree(new);
3797		unlock_mount_hash();
3798	}
3799	new_ns->root = new;
3800
3801	/*
3802	 * Second pass: switch the tsk->fs->* elements and mark new vfsmounts
3803	 * as belonging to new namespace.  We have already acquired a private
3804	 * fs_struct, so tsk->fs->lock is not needed.
3805	 */
3806	p = old;
3807	q = new;
3808	while (p) {
3809		mnt_add_to_ns(new_ns, q);
3810		new_ns->nr_mounts++;
3811		if (new_fs) {
3812			if (&p->mnt == new_fs->root.mnt) {
3813				new_fs->root.mnt = mntget(&q->mnt);
3814				rootmnt = &p->mnt;
3815			}
3816			if (&p->mnt == new_fs->pwd.mnt) {
3817				new_fs->pwd.mnt = mntget(&q->mnt);
3818				pwdmnt = &p->mnt;
3819			}
3820		}
3821		p = next_mnt(p, old);
3822		q = next_mnt(q, new);
3823		if (!q)
3824			break;
3825		// an mntns binding we'd skipped?
3826		while (p->mnt.mnt_root != q->mnt.mnt_root)
3827			p = next_mnt(skip_mnt_tree(p), old);
3828	}
3829	namespace_unlock();
3830
3831	if (rootmnt)
3832		mntput(rootmnt);
3833	if (pwdmnt)
3834		mntput(pwdmnt);
3835
3836	return new_ns;
3837}
3838
3839struct dentry *mount_subtree(struct vfsmount *m, const char *name)
3840{
3841	struct mount *mnt = real_mount(m);
3842	struct mnt_namespace *ns;
3843	struct super_block *s;
3844	struct path path;
3845	int err;
3846
3847	ns = alloc_mnt_ns(&init_user_ns, true);
3848	if (IS_ERR(ns)) {
3849		mntput(m);
3850		return ERR_CAST(ns);
3851	}
3852	ns->root = mnt;
3853	ns->nr_mounts++;
3854	mnt_add_to_ns(ns, mnt);
3855
3856	err = vfs_path_lookup(m->mnt_root, m,
3857			name, LOOKUP_FOLLOW|LOOKUP_AUTOMOUNT, &path);
3858
3859	put_mnt_ns(ns);
3860
3861	if (err)
3862		return ERR_PTR(err);
3863
3864	/* trade a vfsmount reference for active sb one */
3865	s = path.mnt->mnt_sb;
3866	atomic_inc(&s->s_active);
3867	mntput(path.mnt);
3868	/* lock the sucker */
3869	down_write(&s->s_umount);
3870	/* ... and return the root of (sub)tree on it */
3871	return path.dentry;
3872}
3873EXPORT_SYMBOL(mount_subtree);
3874
3875SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name,
3876		char __user *, type, unsigned long, flags, void __user *, data)
3877{
3878	int ret;
3879	char *kernel_type;
3880	char *kernel_dev;
3881	void *options;
3882
3883	kernel_type = copy_mount_string(type);
3884	ret = PTR_ERR(kernel_type);
3885	if (IS_ERR(kernel_type))
3886		goto out_type;
3887
3888	kernel_dev = copy_mount_string(dev_name);
3889	ret = PTR_ERR(kernel_dev);
3890	if (IS_ERR(kernel_dev))
3891		goto out_dev;
3892
3893	options = copy_mount_options(data);
3894	ret = PTR_ERR(options);
3895	if (IS_ERR(options))
3896		goto out_data;
3897
3898	ret = do_mount(kernel_dev, dir_name, kernel_type, flags, options);
3899
3900	kfree(options);
3901out_data:
3902	kfree(kernel_dev);
3903out_dev:
3904	kfree(kernel_type);
3905out_type:
3906	return ret;
3907}
3908
3909#define FSMOUNT_VALID_FLAGS                                                    \
3910	(MOUNT_ATTR_RDONLY | MOUNT_ATTR_NOSUID | MOUNT_ATTR_NODEV |            \
3911	 MOUNT_ATTR_NOEXEC | MOUNT_ATTR__ATIME | MOUNT_ATTR_NODIRATIME |       \
3912	 MOUNT_ATTR_NOSYMFOLLOW)
3913
3914#define MOUNT_SETATTR_VALID_FLAGS (FSMOUNT_VALID_FLAGS | MOUNT_ATTR_IDMAP)
3915
3916#define MOUNT_SETATTR_PROPAGATION_FLAGS \
3917	(MS_UNBINDABLE | MS_PRIVATE | MS_SLAVE | MS_SHARED)
3918
3919static unsigned int attr_flags_to_mnt_flags(u64 attr_flags)
3920{
3921	unsigned int mnt_flags = 0;
3922
3923	if (attr_flags & MOUNT_ATTR_RDONLY)
3924		mnt_flags |= MNT_READONLY;
3925	if (attr_flags & MOUNT_ATTR_NOSUID)
3926		mnt_flags |= MNT_NOSUID;
3927	if (attr_flags & MOUNT_ATTR_NODEV)
3928		mnt_flags |= MNT_NODEV;
3929	if (attr_flags & MOUNT_ATTR_NOEXEC)
3930		mnt_flags |= MNT_NOEXEC;
3931	if (attr_flags & MOUNT_ATTR_NODIRATIME)
3932		mnt_flags |= MNT_NODIRATIME;
3933	if (attr_flags & MOUNT_ATTR_NOSYMFOLLOW)
3934		mnt_flags |= MNT_NOSYMFOLLOW;
3935
3936	return mnt_flags;
3937}
3938
3939/*
3940 * Create a kernel mount representation for a new, prepared superblock
3941 * (specified by fs_fd) and attach to an open_tree-like file descriptor.
3942 */
3943SYSCALL_DEFINE3(fsmount, int, fs_fd, unsigned int, flags,
3944		unsigned int, attr_flags)
3945{
3946	struct mnt_namespace *ns;
3947	struct fs_context *fc;
3948	struct file *file;
3949	struct path newmount;
3950	struct mount *mnt;
3951	struct fd f;
3952	unsigned int mnt_flags = 0;
3953	long ret;
3954
3955	if (!may_mount())
3956		return -EPERM;
3957
3958	if ((flags & ~(FSMOUNT_CLOEXEC)) != 0)
3959		return -EINVAL;
3960
3961	if (attr_flags & ~FSMOUNT_VALID_FLAGS)
3962		return -EINVAL;
3963
3964	mnt_flags = attr_flags_to_mnt_flags(attr_flags);
3965
3966	switch (attr_flags & MOUNT_ATTR__ATIME) {
3967	case MOUNT_ATTR_STRICTATIME:
3968		break;
3969	case MOUNT_ATTR_NOATIME:
3970		mnt_flags |= MNT_NOATIME;
3971		break;
3972	case MOUNT_ATTR_RELATIME:
3973		mnt_flags |= MNT_RELATIME;
3974		break;
3975	default:
3976		return -EINVAL;
3977	}
3978
3979	f = fdget(fs_fd);
3980	if (!f.file)
3981		return -EBADF;
3982
3983	ret = -EINVAL;
3984	if (f.file->f_op != &fscontext_fops)
3985		goto err_fsfd;
3986
3987	fc = f.file->private_data;
3988
3989	ret = mutex_lock_interruptible(&fc->uapi_mutex);
3990	if (ret < 0)
3991		goto err_fsfd;
3992
3993	/* There must be a valid superblock or we can't mount it */
3994	ret = -EINVAL;
3995	if (!fc->root)
3996		goto err_unlock;
3997
3998	ret = -EPERM;
3999	if (mount_too_revealing(fc->root->d_sb, &mnt_flags)) {
4000		pr_warn("VFS: Mount too revealing\n");
4001		goto err_unlock;
4002	}
4003
4004	ret = -EBUSY;
4005	if (fc->phase != FS_CONTEXT_AWAITING_MOUNT)
4006		goto err_unlock;
4007
4008	if (fc->sb_flags & SB_MANDLOCK)
4009		warn_mandlock();
4010
4011	newmount.mnt = vfs_create_mount(fc);
4012	if (IS_ERR(newmount.mnt)) {
4013		ret = PTR_ERR(newmount.mnt);
4014		goto err_unlock;
4015	}
4016	newmount.dentry = dget(fc->root);
4017	newmount.mnt->mnt_flags = mnt_flags;
4018
4019	/* We've done the mount bit - now move the file context into more or
4020	 * less the same state as if we'd done an fspick().  We don't want to
4021	 * do any memory allocation or anything like that at this point as we
4022	 * don't want to have to handle any errors incurred.
4023	 */
4024	vfs_clean_context(fc);
4025
4026	ns = alloc_mnt_ns(current->nsproxy->mnt_ns->user_ns, true);
4027	if (IS_ERR(ns)) {
4028		ret = PTR_ERR(ns);
4029		goto err_path;
4030	}
4031	mnt = real_mount(newmount.mnt);
4032	ns->root = mnt;
4033	ns->nr_mounts = 1;
4034	mnt_add_to_ns(ns, mnt);
4035	mntget(newmount.mnt);
4036
4037	/* Attach to an apparent O_PATH fd with a note that we need to unmount
4038	 * it, not just simply put it.
4039	 */
4040	file = dentry_open(&newmount, O_PATH, fc->cred);
4041	if (IS_ERR(file)) {
4042		dissolve_on_fput(newmount.mnt);
4043		ret = PTR_ERR(file);
4044		goto err_path;
4045	}
4046	file->f_mode |= FMODE_NEED_UNMOUNT;
4047
4048	ret = get_unused_fd_flags((flags & FSMOUNT_CLOEXEC) ? O_CLOEXEC : 0);
4049	if (ret >= 0)
4050		fd_install(ret, file);
4051	else
4052		fput(file);
4053
4054err_path:
4055	path_put(&newmount);
4056err_unlock:
4057	mutex_unlock(&fc->uapi_mutex);
4058err_fsfd:
4059	fdput(f);
4060	return ret;
4061}
4062
4063/*
4064 * Move a mount from one place to another.  In combination with
4065 * fsopen()/fsmount() this is used to install a new mount and in combination
4066 * with open_tree(OPEN_TREE_CLONE [| AT_RECURSIVE]) it can be used to copy
4067 * a mount subtree.
4068 *
4069 * Note the flags value is a combination of MOVE_MOUNT_* flags.
4070 */
4071SYSCALL_DEFINE5(move_mount,
4072		int, from_dfd, const char __user *, from_pathname,
4073		int, to_dfd, const char __user *, to_pathname,
4074		unsigned int, flags)
4075{
4076	struct path from_path, to_path;
4077	unsigned int lflags;
4078	int ret = 0;
4079
4080	if (!may_mount())
4081		return -EPERM;
4082
4083	if (flags & ~MOVE_MOUNT__MASK)
4084		return -EINVAL;
4085
4086	if ((flags & (MOVE_MOUNT_BENEATH | MOVE_MOUNT_SET_GROUP)) ==
4087	    (MOVE_MOUNT_BENEATH | MOVE_MOUNT_SET_GROUP))
4088		return -EINVAL;
4089
4090	/* If someone gives a pathname, they aren't permitted to move
4091	 * from an fd that requires unmount as we can't get at the flag
4092	 * to clear it afterwards.
4093	 */
4094	lflags = 0;
4095	if (flags & MOVE_MOUNT_F_SYMLINKS)	lflags |= LOOKUP_FOLLOW;
4096	if (flags & MOVE_MOUNT_F_AUTOMOUNTS)	lflags |= LOOKUP_AUTOMOUNT;
4097	if (flags & MOVE_MOUNT_F_EMPTY_PATH)	lflags |= LOOKUP_EMPTY;
4098
4099	ret = user_path_at(from_dfd, from_pathname, lflags, &from_path);
4100	if (ret < 0)
4101		return ret;
4102
4103	lflags = 0;
4104	if (flags & MOVE_MOUNT_T_SYMLINKS)	lflags |= LOOKUP_FOLLOW;
4105	if (flags & MOVE_MOUNT_T_AUTOMOUNTS)	lflags |= LOOKUP_AUTOMOUNT;
4106	if (flags & MOVE_MOUNT_T_EMPTY_PATH)	lflags |= LOOKUP_EMPTY;
4107
4108	ret = user_path_at(to_dfd, to_pathname, lflags, &to_path);
4109	if (ret < 0)
4110		goto out_from;
4111
4112	ret = security_move_mount(&from_path, &to_path);
4113	if (ret < 0)
4114		goto out_to;
4115
4116	if (flags & MOVE_MOUNT_SET_GROUP)
4117		ret = do_set_group(&from_path, &to_path);
4118	else
4119		ret = do_move_mount(&from_path, &to_path,
4120				    (flags & MOVE_MOUNT_BENEATH));
4121
4122out_to:
4123	path_put(&to_path);
4124out_from:
4125	path_put(&from_path);
4126	return ret;
4127}
4128
4129/*
4130 * Return true if path is reachable from root
4131 *
4132 * namespace_sem or mount_lock is held
4133 */
4134bool is_path_reachable(struct mount *mnt, struct dentry *dentry,
4135			 const struct path *root)
4136{
4137	while (&mnt->mnt != root->mnt && mnt_has_parent(mnt)) {
4138		dentry = mnt->mnt_mountpoint;
4139		mnt = mnt->mnt_parent;
4140	}
4141	return &mnt->mnt == root->mnt && is_subdir(dentry, root->dentry);
4142}
4143
4144bool path_is_under(const struct path *path1, const struct path *path2)
4145{
4146	bool res;
4147	read_seqlock_excl(&mount_lock);
4148	res = is_path_reachable(real_mount(path1->mnt), path1->dentry, path2);
4149	read_sequnlock_excl(&mount_lock);
4150	return res;
4151}
4152EXPORT_SYMBOL(path_is_under);
4153
4154/*
4155 * pivot_root Semantics:
4156 * Moves the root file system of the current process to the directory put_old,
4157 * makes new_root as the new root file system of the current process, and sets
4158 * root/cwd of all processes which had them on the current root to new_root.
4159 *
4160 * Restrictions:
4161 * The new_root and put_old must be directories, and  must not be on the
4162 * same file  system as the current process root. The put_old  must  be
4163 * underneath new_root,  i.e. adding a non-zero number of /.. to the string
4164 * pointed to by put_old must yield the same directory as new_root. No other
4165 * file system may be mounted on put_old. After all, new_root is a mountpoint.
4166 *
4167 * Also, the current root cannot be on the 'rootfs' (initial ramfs) filesystem.
4168 * See Documentation/filesystems/ramfs-rootfs-initramfs.rst for alternatives
4169 * in this situation.
4170 *
4171 * Notes:
4172 *  - we don't move root/cwd if they are not at the root (reason: if something
4173 *    cared enough to change them, it's probably wrong to force them elsewhere)
4174 *  - it's okay to pick a root that isn't the root of a file system, e.g.
4175 *    /nfs/my_root where /nfs is the mount point. It must be a mountpoint,
4176 *    though, so you may need to say mount --bind /nfs/my_root /nfs/my_root
4177 *    first.
4178 */
4179SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
4180		const char __user *, put_old)
4181{
4182	struct path new, old, root;
4183	struct mount *new_mnt, *root_mnt, *old_mnt, *root_parent, *ex_parent;
4184	struct mountpoint *old_mp, *root_mp;
4185	int error;
4186
4187	if (!may_mount())
4188		return -EPERM;
4189
4190	error = user_path_at(AT_FDCWD, new_root,
4191			     LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &new);
4192	if (error)
4193		goto out0;
4194
4195	error = user_path_at(AT_FDCWD, put_old,
4196			     LOOKUP_FOLLOW | LOOKUP_DIRECTORY, &old);
4197	if (error)
4198		goto out1;
4199
4200	error = security_sb_pivotroot(&old, &new);
4201	if (error)
4202		goto out2;
4203
4204	get_fs_root(current->fs, &root);
4205	old_mp = lock_mount(&old);
4206	error = PTR_ERR(old_mp);
4207	if (IS_ERR(old_mp))
4208		goto out3;
4209
4210	error = -EINVAL;
4211	new_mnt = real_mount(new.mnt);
4212	root_mnt = real_mount(root.mnt);
4213	old_mnt = real_mount(old.mnt);
4214	ex_parent = new_mnt->mnt_parent;
4215	root_parent = root_mnt->mnt_parent;
4216	if (IS_MNT_SHARED(old_mnt) ||
4217		IS_MNT_SHARED(ex_parent) ||
4218		IS_MNT_SHARED(root_parent))
4219		goto out4;
4220	if (!check_mnt(root_mnt) || !check_mnt(new_mnt))
4221		goto out4;
4222	if (new_mnt->mnt.mnt_flags & MNT_LOCKED)
4223		goto out4;
4224	error = -ENOENT;
4225	if (d_unlinked(new.dentry))
4226		goto out4;
4227	error = -EBUSY;
4228	if (new_mnt == root_mnt || old_mnt == root_mnt)
4229		goto out4; /* loop, on the same file system  */
4230	error = -EINVAL;
4231	if (!path_mounted(&root))
4232		goto out4; /* not a mountpoint */
4233	if (!mnt_has_parent(root_mnt))
4234		goto out4; /* not attached */
4235	if (!path_mounted(&new))
4236		goto out4; /* not a mountpoint */
4237	if (!mnt_has_parent(new_mnt))
4238		goto out4; /* not attached */
4239	/* make sure we can reach put_old from new_root */
4240	if (!is_path_reachable(old_mnt, old.dentry, &new))
4241		goto out4;
4242	/* make certain new is below the root */
4243	if (!is_path_reachable(new_mnt, new.dentry, &root))
4244		goto out4;
4245	lock_mount_hash();
4246	umount_mnt(new_mnt);
4247	root_mp = unhash_mnt(root_mnt);  /* we'll need its mountpoint */
4248	if (root_mnt->mnt.mnt_flags & MNT_LOCKED) {
4249		new_mnt->mnt.mnt_flags |= MNT_LOCKED;
4250		root_mnt->mnt.mnt_flags &= ~MNT_LOCKED;
4251	}
4252	/* mount old root on put_old */
4253	attach_mnt(root_mnt, old_mnt, old_mp, false);
4254	/* mount new_root on / */
4255	attach_mnt(new_mnt, root_parent, root_mp, false);
4256	mnt_add_count(root_parent, -1);
4257	touch_mnt_namespace(current->nsproxy->mnt_ns);
4258	/* A moved mount should not expire automatically */
4259	list_del_init(&new_mnt->mnt_expire);
4260	put_mountpoint(root_mp);
4261	unlock_mount_hash();
4262	chroot_fs_refs(&root, &new);
4263	error = 0;
4264out4:
4265	unlock_mount(old_mp);
4266	if (!error)
4267		mntput_no_expire(ex_parent);
4268out3:
4269	path_put(&root);
4270out2:
4271	path_put(&old);
4272out1:
4273	path_put(&new);
4274out0:
4275	return error;
4276}
4277
4278static unsigned int recalc_flags(struct mount_kattr *kattr, struct mount *mnt)
4279{
4280	unsigned int flags = mnt->mnt.mnt_flags;
4281
4282	/*  flags to clear */
4283	flags &= ~kattr->attr_clr;
4284	/* flags to raise */
4285	flags |= kattr->attr_set;
4286
4287	return flags;
4288}
4289
4290static int can_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
4291{
4292	struct vfsmount *m = &mnt->mnt;
4293	struct user_namespace *fs_userns = m->mnt_sb->s_user_ns;
4294
4295	if (!kattr->mnt_idmap)
4296		return 0;
4297
4298	/*
4299	 * Creating an idmapped mount with the filesystem wide idmapping
4300	 * doesn't make sense so block that. We don't allow mushy semantics.
4301	 */
4302	if (kattr->mnt_userns == m->mnt_sb->s_user_ns)
4303		return -EINVAL;
4304
4305	/*
4306	 * Once a mount has been idmapped we don't allow it to change its
4307	 * mapping. It makes things simpler and callers can just create
4308	 * another bind-mount they can idmap if they want to.
4309	 */
4310	if (is_idmapped_mnt(m))
4311		return -EPERM;
4312
4313	/* The underlying filesystem doesn't support idmapped mounts yet. */
4314	if (!(m->mnt_sb->s_type->fs_flags & FS_ALLOW_IDMAP))
4315		return -EINVAL;
4316
4317	/* We're not controlling the superblock. */
4318	if (!ns_capable(fs_userns, CAP_SYS_ADMIN))
4319		return -EPERM;
4320
4321	/* Mount has already been visible in the filesystem hierarchy. */
4322	if (!is_anon_ns(mnt->mnt_ns))
4323		return -EINVAL;
4324
4325	return 0;
4326}
4327
4328/**
4329 * mnt_allow_writers() - check whether the attribute change allows writers
4330 * @kattr: the new mount attributes
4331 * @mnt: the mount to which @kattr will be applied
4332 *
4333 * Check whether thew new mount attributes in @kattr allow concurrent writers.
4334 *
4335 * Return: true if writers need to be held, false if not
4336 */
4337static inline bool mnt_allow_writers(const struct mount_kattr *kattr,
4338				     const struct mount *mnt)
4339{
4340	return (!(kattr->attr_set & MNT_READONLY) ||
4341		(mnt->mnt.mnt_flags & MNT_READONLY)) &&
4342	       !kattr->mnt_idmap;
4343}
4344
4345static int mount_setattr_prepare(struct mount_kattr *kattr, struct mount *mnt)
4346{
4347	struct mount *m;
4348	int err;
4349
4350	for (m = mnt; m; m = next_mnt(m, mnt)) {
4351		if (!can_change_locked_flags(m, recalc_flags(kattr, m))) {
4352			err = -EPERM;
4353			break;
4354		}
4355
4356		err = can_idmap_mount(kattr, m);
4357		if (err)
4358			break;
4359
4360		if (!mnt_allow_writers(kattr, m)) {
4361			err = mnt_hold_writers(m);
4362			if (err)
4363				break;
4364		}
4365
4366		if (!kattr->recurse)
4367			return 0;
4368	}
4369
4370	if (err) {
4371		struct mount *p;
4372
4373		/*
4374		 * If we had to call mnt_hold_writers() MNT_WRITE_HOLD will
4375		 * be set in @mnt_flags. The loop unsets MNT_WRITE_HOLD for all
4376		 * mounts and needs to take care to include the first mount.
4377		 */
4378		for (p = mnt; p; p = next_mnt(p, mnt)) {
4379			/* If we had to hold writers unblock them. */
4380			if (p->mnt.mnt_flags & MNT_WRITE_HOLD)
4381				mnt_unhold_writers(p);
4382
4383			/*
4384			 * We're done once the first mount we changed got
4385			 * MNT_WRITE_HOLD unset.
4386			 */
4387			if (p == m)
4388				break;
4389		}
4390	}
4391	return err;
4392}
4393
4394static void do_idmap_mount(const struct mount_kattr *kattr, struct mount *mnt)
4395{
4396	if (!kattr->mnt_idmap)
4397		return;
4398
4399	/*
4400	 * Pairs with smp_load_acquire() in mnt_idmap().
4401	 *
4402	 * Since we only allow a mount to change the idmapping once and
4403	 * verified this in can_idmap_mount() we know that the mount has
4404	 * @nop_mnt_idmap attached to it. So there's no need to drop any
4405	 * references.
4406	 */
4407	smp_store_release(&mnt->mnt.mnt_idmap, mnt_idmap_get(kattr->mnt_idmap));
4408}
4409
4410static void mount_setattr_commit(struct mount_kattr *kattr, struct mount *mnt)
4411{
4412	struct mount *m;
4413
4414	for (m = mnt; m; m = next_mnt(m, mnt)) {
4415		unsigned int flags;
4416
4417		do_idmap_mount(kattr, m);
4418		flags = recalc_flags(kattr, m);
4419		WRITE_ONCE(m->mnt.mnt_flags, flags);
4420
4421		/* If we had to hold writers unblock them. */
4422		if (m->mnt.mnt_flags & MNT_WRITE_HOLD)
4423			mnt_unhold_writers(m);
4424
4425		if (kattr->propagation)
4426			change_mnt_propagation(m, kattr->propagation);
4427		if (!kattr->recurse)
4428			break;
4429	}
4430	touch_mnt_namespace(mnt->mnt_ns);
4431}
4432
4433static int do_mount_setattr(struct path *path, struct mount_kattr *kattr)
4434{
4435	struct mount *mnt = real_mount(path->mnt);
4436	int err = 0;
4437
4438	if (!path_mounted(path))
4439		return -EINVAL;
4440
4441	if (kattr->mnt_userns) {
4442		struct mnt_idmap *mnt_idmap;
4443
4444		mnt_idmap = alloc_mnt_idmap(kattr->mnt_userns);
4445		if (IS_ERR(mnt_idmap))
4446			return PTR_ERR(mnt_idmap);
4447		kattr->mnt_idmap = mnt_idmap;
4448	}
4449
4450	if (kattr->propagation) {
4451		/*
4452		 * Only take namespace_lock() if we're actually changing
4453		 * propagation.
4454		 */
4455		namespace_lock();
4456		if (kattr->propagation == MS_SHARED) {
4457			err = invent_group_ids(mnt, kattr->recurse);
4458			if (err) {
4459				namespace_unlock();
4460				return err;
4461			}
4462		}
4463	}
4464
4465	err = -EINVAL;
4466	lock_mount_hash();
4467
4468	/* Ensure that this isn't anything purely vfs internal. */
4469	if (!is_mounted(&mnt->mnt))
4470		goto out;
4471
4472	/*
4473	 * If this is an attached mount make sure it's located in the callers
4474	 * mount namespace. If it's not don't let the caller interact with it.
4475	 *
4476	 * If this mount doesn't have a parent it's most often simply a
4477	 * detached mount with an anonymous mount namespace. IOW, something
4478	 * that's simply not attached yet. But there are apparently also users
4479	 * that do change mount properties on the rootfs itself. That obviously
4480	 * neither has a parent nor is it a detached mount so we cannot
4481	 * unconditionally check for detached mounts.
4482	 */
4483	if ((mnt_has_parent(mnt) || !is_anon_ns(mnt->mnt_ns)) && !check_mnt(mnt))
4484		goto out;
4485
4486	/*
4487	 * First, we get the mount tree in a shape where we can change mount
4488	 * properties without failure. If we succeeded to do so we commit all
4489	 * changes and if we failed we clean up.
4490	 */
4491	err = mount_setattr_prepare(kattr, mnt);
4492	if (!err)
4493		mount_setattr_commit(kattr, mnt);
4494
4495out:
4496	unlock_mount_hash();
4497
4498	if (kattr->propagation) {
4499		if (err)
4500			cleanup_group_ids(mnt, NULL);
4501		namespace_unlock();
4502	}
4503
4504	return err;
4505}
4506
4507static int build_mount_idmapped(const struct mount_attr *attr, size_t usize,
4508				struct mount_kattr *kattr, unsigned int flags)
4509{
4510	int err = 0;
4511	struct ns_common *ns;
4512	struct user_namespace *mnt_userns;
4513	struct fd f;
4514
4515	if (!((attr->attr_set | attr->attr_clr) & MOUNT_ATTR_IDMAP))
4516		return 0;
4517
4518	/*
4519	 * We currently do not support clearing an idmapped mount. If this ever
4520	 * is a use-case we can revisit this but for now let's keep it simple
4521	 * and not allow it.
4522	 */
4523	if (attr->attr_clr & MOUNT_ATTR_IDMAP)
4524		return -EINVAL;
4525
4526	if (attr->userns_fd > INT_MAX)
4527		return -EINVAL;
4528
4529	f = fdget(attr->userns_fd);
4530	if (!f.file)
4531		return -EBADF;
4532
4533	if (!proc_ns_file(f.file)) {
4534		err = -EINVAL;
4535		goto out_fput;
4536	}
4537
4538	ns = get_proc_ns(file_inode(f.file));
4539	if (ns->ops->type != CLONE_NEWUSER) {
4540		err = -EINVAL;
4541		goto out_fput;
4542	}
4543
4544	/*
4545	 * The initial idmapping cannot be used to create an idmapped
4546	 * mount. We use the initial idmapping as an indicator of a mount
4547	 * that is not idmapped. It can simply be passed into helpers that
4548	 * are aware of idmapped mounts as a convenient shortcut. A user
4549	 * can just create a dedicated identity mapping to achieve the same
4550	 * result.
4551	 */
4552	mnt_userns = container_of(ns, struct user_namespace, ns);
4553	if (mnt_userns == &init_user_ns) {
4554		err = -EPERM;
4555		goto out_fput;
4556	}
4557
4558	/* We're not controlling the target namespace. */
4559	if (!ns_capable(mnt_userns, CAP_SYS_ADMIN)) {
4560		err = -EPERM;
4561		goto out_fput;
4562	}
4563
4564	kattr->mnt_userns = get_user_ns(mnt_userns);
4565
4566out_fput:
4567	fdput(f);
4568	return err;
4569}
4570
4571static int build_mount_kattr(const struct mount_attr *attr, size_t usize,
4572			     struct mount_kattr *kattr, unsigned int flags)
4573{
4574	unsigned int lookup_flags = LOOKUP_AUTOMOUNT | LOOKUP_FOLLOW;
4575
4576	if (flags & AT_NO_AUTOMOUNT)
4577		lookup_flags &= ~LOOKUP_AUTOMOUNT;
4578	if (flags & AT_SYMLINK_NOFOLLOW)
4579		lookup_flags &= ~LOOKUP_FOLLOW;
4580	if (flags & AT_EMPTY_PATH)
4581		lookup_flags |= LOOKUP_EMPTY;
4582
4583	*kattr = (struct mount_kattr) {
4584		.lookup_flags	= lookup_flags,
4585		.recurse	= !!(flags & AT_RECURSIVE),
4586	};
4587
4588	if (attr->propagation & ~MOUNT_SETATTR_PROPAGATION_FLAGS)
4589		return -EINVAL;
4590	if (hweight32(attr->propagation & MOUNT_SETATTR_PROPAGATION_FLAGS) > 1)
4591		return -EINVAL;
4592	kattr->propagation = attr->propagation;
4593
4594	if ((attr->attr_set | attr->attr_clr) & ~MOUNT_SETATTR_VALID_FLAGS)
4595		return -EINVAL;
4596
4597	kattr->attr_set = attr_flags_to_mnt_flags(attr->attr_set);
4598	kattr->attr_clr = attr_flags_to_mnt_flags(attr->attr_clr);
4599
4600	/*
4601	 * Since the MOUNT_ATTR_<atime> values are an enum, not a bitmap,
4602	 * users wanting to transition to a different atime setting cannot
4603	 * simply specify the atime setting in @attr_set, but must also
4604	 * specify MOUNT_ATTR__ATIME in the @attr_clr field.
4605	 * So ensure that MOUNT_ATTR__ATIME can't be partially set in
4606	 * @attr_clr and that @attr_set can't have any atime bits set if
4607	 * MOUNT_ATTR__ATIME isn't set in @attr_clr.
4608	 */
4609	if (attr->attr_clr & MOUNT_ATTR__ATIME) {
4610		if ((attr->attr_clr & MOUNT_ATTR__ATIME) != MOUNT_ATTR__ATIME)
4611			return -EINVAL;
4612
4613		/*
4614		 * Clear all previous time settings as they are mutually
4615		 * exclusive.
4616		 */
4617		kattr->attr_clr |= MNT_RELATIME | MNT_NOATIME;
4618		switch (attr->attr_set & MOUNT_ATTR__ATIME) {
4619		case MOUNT_ATTR_RELATIME:
4620			kattr->attr_set |= MNT_RELATIME;
4621			break;
4622		case MOUNT_ATTR_NOATIME:
4623			kattr->attr_set |= MNT_NOATIME;
4624			break;
4625		case MOUNT_ATTR_STRICTATIME:
4626			break;
4627		default:
4628			return -EINVAL;
4629		}
4630	} else {
4631		if (attr->attr_set & MOUNT_ATTR__ATIME)
4632			return -EINVAL;
4633	}
4634
4635	return build_mount_idmapped(attr, usize, kattr, flags);
4636}
4637
4638static void finish_mount_kattr(struct mount_kattr *kattr)
4639{
4640	put_user_ns(kattr->mnt_userns);
4641	kattr->mnt_userns = NULL;
4642
4643	if (kattr->mnt_idmap)
4644		mnt_idmap_put(kattr->mnt_idmap);
4645}
4646
4647SYSCALL_DEFINE5(mount_setattr, int, dfd, const char __user *, path,
4648		unsigned int, flags, struct mount_attr __user *, uattr,
4649		size_t, usize)
4650{
4651	int err;
4652	struct path target;
4653	struct mount_attr attr;
4654	struct mount_kattr kattr;
4655
4656	BUILD_BUG_ON(sizeof(struct mount_attr) != MOUNT_ATTR_SIZE_VER0);
4657
4658	if (flags & ~(AT_EMPTY_PATH |
4659		      AT_RECURSIVE |
4660		      AT_SYMLINK_NOFOLLOW |
4661		      AT_NO_AUTOMOUNT))
4662		return -EINVAL;
4663
4664	if (unlikely(usize > PAGE_SIZE))
4665		return -E2BIG;
4666	if (unlikely(usize < MOUNT_ATTR_SIZE_VER0))
4667		return -EINVAL;
4668
4669	if (!may_mount())
4670		return -EPERM;
4671
4672	err = copy_struct_from_user(&attr, sizeof(attr), uattr, usize);
4673	if (err)
4674		return err;
4675
4676	/* Don't bother walking through the mounts if this is a nop. */
4677	if (attr.attr_set == 0 &&
4678	    attr.attr_clr == 0 &&
4679	    attr.propagation == 0)
4680		return 0;
4681
4682	err = build_mount_kattr(&attr, usize, &kattr, flags);
4683	if (err)
4684		return err;
4685
4686	err = user_path_at(dfd, path, kattr.lookup_flags, &target);
4687	if (!err) {
4688		err = do_mount_setattr(&target, &kattr);
4689		path_put(&target);
4690	}
4691	finish_mount_kattr(&kattr);
4692	return err;
4693}
4694
4695int show_path(struct seq_file *m, struct dentry *root)
4696{
4697	if (root->d_sb->s_op->show_path)
4698		return root->d_sb->s_op->show_path(m, root);
4699
4700	seq_dentry(m, root, " \t\n\\");
4701	return 0;
4702}
4703
4704static struct vfsmount *lookup_mnt_in_ns(u64 id, struct mnt_namespace *ns)
4705{
4706	struct mount *mnt = mnt_find_id_at(ns, id);
4707
4708	if (!mnt || mnt->mnt_id_unique != id)
4709		return NULL;
4710
4711	return &mnt->mnt;
4712}
4713
4714struct kstatmount {
4715	struct statmount __user *buf;
4716	size_t bufsize;
4717	struct vfsmount *mnt;
4718	u64 mask;
4719	struct path root;
4720	struct statmount sm;
4721	struct seq_file seq;
4722};
4723
4724static u64 mnt_to_attr_flags(struct vfsmount *mnt)
4725{
4726	unsigned int mnt_flags = READ_ONCE(mnt->mnt_flags);
4727	u64 attr_flags = 0;
4728
4729	if (mnt_flags & MNT_READONLY)
4730		attr_flags |= MOUNT_ATTR_RDONLY;
4731	if (mnt_flags & MNT_NOSUID)
4732		attr_flags |= MOUNT_ATTR_NOSUID;
4733	if (mnt_flags & MNT_NODEV)
4734		attr_flags |= MOUNT_ATTR_NODEV;
4735	if (mnt_flags & MNT_NOEXEC)
4736		attr_flags |= MOUNT_ATTR_NOEXEC;
4737	if (mnt_flags & MNT_NODIRATIME)
4738		attr_flags |= MOUNT_ATTR_NODIRATIME;
4739	if (mnt_flags & MNT_NOSYMFOLLOW)
4740		attr_flags |= MOUNT_ATTR_NOSYMFOLLOW;
4741
4742	if (mnt_flags & MNT_NOATIME)
4743		attr_flags |= MOUNT_ATTR_NOATIME;
4744	else if (mnt_flags & MNT_RELATIME)
4745		attr_flags |= MOUNT_ATTR_RELATIME;
4746	else
4747		attr_flags |= MOUNT_ATTR_STRICTATIME;
4748
4749	if (is_idmapped_mnt(mnt))
4750		attr_flags |= MOUNT_ATTR_IDMAP;
4751
4752	return attr_flags;
4753}
4754
4755static u64 mnt_to_propagation_flags(struct mount *m)
4756{
4757	u64 propagation = 0;
4758
4759	if (IS_MNT_SHARED(m))
4760		propagation |= MS_SHARED;
4761	if (IS_MNT_SLAVE(m))
4762		propagation |= MS_SLAVE;
4763	if (IS_MNT_UNBINDABLE(m))
4764		propagation |= MS_UNBINDABLE;
4765	if (!propagation)
4766		propagation |= MS_PRIVATE;
4767
4768	return propagation;
4769}
4770
4771static void statmount_sb_basic(struct kstatmount *s)
4772{
4773	struct super_block *sb = s->mnt->mnt_sb;
4774
4775	s->sm.mask |= STATMOUNT_SB_BASIC;
4776	s->sm.sb_dev_major = MAJOR(sb->s_dev);
4777	s->sm.sb_dev_minor = MINOR(sb->s_dev);
4778	s->sm.sb_magic = sb->s_magic;
4779	s->sm.sb_flags = sb->s_flags & (SB_RDONLY|SB_SYNCHRONOUS|SB_DIRSYNC|SB_LAZYTIME);
4780}
4781
4782static void statmount_mnt_basic(struct kstatmount *s)
4783{
4784	struct mount *m = real_mount(s->mnt);
4785
4786	s->sm.mask |= STATMOUNT_MNT_BASIC;
4787	s->sm.mnt_id = m->mnt_id_unique;
4788	s->sm.mnt_parent_id = m->mnt_parent->mnt_id_unique;
4789	s->sm.mnt_id_old = m->mnt_id;
4790	s->sm.mnt_parent_id_old = m->mnt_parent->mnt_id;
4791	s->sm.mnt_attr = mnt_to_attr_flags(&m->mnt);
4792	s->sm.mnt_propagation = mnt_to_propagation_flags(m);
4793	s->sm.mnt_peer_group = IS_MNT_SHARED(m) ? m->mnt_group_id : 0;
4794	s->sm.mnt_master = IS_MNT_SLAVE(m) ? m->mnt_master->mnt_group_id : 0;
4795}
4796
4797static void statmount_propagate_from(struct kstatmount *s)
4798{
4799	struct mount *m = real_mount(s->mnt);
4800
4801	s->sm.mask |= STATMOUNT_PROPAGATE_FROM;
4802	if (IS_MNT_SLAVE(m))
4803		s->sm.propagate_from = get_dominating_id(m, &current->fs->root);
4804}
4805
4806static int statmount_mnt_root(struct kstatmount *s, struct seq_file *seq)
4807{
4808	int ret;
4809	size_t start = seq->count;
4810
4811	ret = show_path(seq, s->mnt->mnt_root);
4812	if (ret)
4813		return ret;
4814
4815	if (unlikely(seq_has_overflowed(seq)))
4816		return -EAGAIN;
4817
4818	/*
4819         * Unescape the result. It would be better if supplied string was not
4820         * escaped in the first place, but that's a pretty invasive change.
4821         */
4822	seq->buf[seq->count] = '\0';
4823	seq->count = start;
4824	seq_commit(seq, string_unescape_inplace(seq->buf + start, UNESCAPE_OCTAL));
4825	return 0;
4826}
4827
4828static int statmount_mnt_point(struct kstatmount *s, struct seq_file *seq)
4829{
4830	struct vfsmount *mnt = s->mnt;
4831	struct path mnt_path = { .dentry = mnt->mnt_root, .mnt = mnt };
4832	int err;
4833
4834	err = seq_path_root(seq, &mnt_path, &s->root, "");
4835	return err == SEQ_SKIP ? 0 : err;
4836}
4837
4838static int statmount_fs_type(struct kstatmount *s, struct seq_file *seq)
4839{
4840	struct super_block *sb = s->mnt->mnt_sb;
4841
4842	seq_puts(seq, sb->s_type->name);
4843	return 0;
4844}
4845
4846static int statmount_string(struct kstatmount *s, u64 flag)
4847{
4848	int ret;
4849	size_t kbufsize;
4850	struct seq_file *seq = &s->seq;
4851	struct statmount *sm = &s->sm;
4852
4853	switch (flag) {
4854	case STATMOUNT_FS_TYPE:
4855		sm->fs_type = seq->count;
4856		ret = statmount_fs_type(s, seq);
4857		break;
4858	case STATMOUNT_MNT_ROOT:
4859		sm->mnt_root = seq->count;
4860		ret = statmount_mnt_root(s, seq);
4861		break;
4862	case STATMOUNT_MNT_POINT:
4863		sm->mnt_point = seq->count;
4864		ret = statmount_mnt_point(s, seq);
4865		break;
4866	default:
4867		WARN_ON_ONCE(true);
4868		return -EINVAL;
4869	}
4870
4871	if (unlikely(check_add_overflow(sizeof(*sm), seq->count, &kbufsize)))
4872		return -EOVERFLOW;
4873	if (kbufsize >= s->bufsize)
4874		return -EOVERFLOW;
4875
4876	/* signal a retry */
4877	if (unlikely(seq_has_overflowed(seq)))
4878		return -EAGAIN;
4879
4880	if (ret)
4881		return ret;
4882
4883	seq->buf[seq->count++] = '\0';
4884	sm->mask |= flag;
4885	return 0;
4886}
4887
4888static int copy_statmount_to_user(struct kstatmount *s)
4889{
4890	struct statmount *sm = &s->sm;
4891	struct seq_file *seq = &s->seq;
4892	char __user *str = ((char __user *)s->buf) + sizeof(*sm);
4893	size_t copysize = min_t(size_t, s->bufsize, sizeof(*sm));
4894
4895	if (seq->count && copy_to_user(str, seq->buf, seq->count))
4896		return -EFAULT;
4897
4898	/* Return the number of bytes copied to the buffer */
4899	sm->size = copysize + seq->count;
4900	if (copy_to_user(s->buf, sm, copysize))
4901		return -EFAULT;
4902
4903	return 0;
4904}
4905
4906static int do_statmount(struct kstatmount *s)
4907{
4908	struct mount *m = real_mount(s->mnt);
4909	int err;
4910
4911	/*
4912	 * Don't trigger audit denials. We just want to determine what
4913	 * mounts to show users.
4914	 */
4915	if (!is_path_reachable(m, m->mnt.mnt_root, &s->root) &&
4916	    !ns_capable_noaudit(&init_user_ns, CAP_SYS_ADMIN))
4917		return -EPERM;
4918
4919	err = security_sb_statfs(s->mnt->mnt_root);
4920	if (err)
4921		return err;
4922
4923	if (s->mask & STATMOUNT_SB_BASIC)
4924		statmount_sb_basic(s);
4925
4926	if (s->mask & STATMOUNT_MNT_BASIC)
4927		statmount_mnt_basic(s);
4928
4929	if (s->mask & STATMOUNT_PROPAGATE_FROM)
4930		statmount_propagate_from(s);
4931
4932	if (s->mask & STATMOUNT_FS_TYPE)
4933		err = statmount_string(s, STATMOUNT_FS_TYPE);
4934
4935	if (!err && s->mask & STATMOUNT_MNT_ROOT)
4936		err = statmount_string(s, STATMOUNT_MNT_ROOT);
4937
4938	if (!err && s->mask & STATMOUNT_MNT_POINT)
4939		err = statmount_string(s, STATMOUNT_MNT_POINT);
4940
4941	if (err)
4942		return err;
4943
4944	return 0;
4945}
4946
4947static inline bool retry_statmount(const long ret, size_t *seq_size)
4948{
4949	if (likely(ret != -EAGAIN))
4950		return false;
4951	if (unlikely(check_mul_overflow(*seq_size, 2, seq_size)))
4952		return false;
4953	if (unlikely(*seq_size > MAX_RW_COUNT))
4954		return false;
4955	return true;
4956}
4957
4958static int prepare_kstatmount(struct kstatmount *ks, struct mnt_id_req *kreq,
4959			      struct statmount __user *buf, size_t bufsize,
4960			      size_t seq_size)
4961{
4962	if (!access_ok(buf, bufsize))
4963		return -EFAULT;
4964
4965	memset(ks, 0, sizeof(*ks));
4966	ks->mask = kreq->param;
4967	ks->buf = buf;
4968	ks->bufsize = bufsize;
4969	ks->seq.size = seq_size;
4970	ks->seq.buf = kvmalloc(seq_size, GFP_KERNEL_ACCOUNT);
4971	if (!ks->seq.buf)
4972		return -ENOMEM;
4973	return 0;
4974}
4975
4976static int copy_mnt_id_req(const struct mnt_id_req __user *req,
4977			   struct mnt_id_req *kreq)
4978{
4979	int ret;
4980	size_t usize;
4981
4982	BUILD_BUG_ON(sizeof(struct mnt_id_req) != MNT_ID_REQ_SIZE_VER0);
4983
4984	ret = get_user(usize, &req->size);
4985	if (ret)
4986		return -EFAULT;
4987	if (unlikely(usize > PAGE_SIZE))
4988		return -E2BIG;
4989	if (unlikely(usize < MNT_ID_REQ_SIZE_VER0))
4990		return -EINVAL;
4991	memset(kreq, 0, sizeof(*kreq));
4992	ret = copy_struct_from_user(kreq, sizeof(*kreq), req, usize);
4993	if (ret)
4994		return ret;
4995	if (kreq->spare != 0)
4996		return -EINVAL;
4997	return 0;
4998}
4999
5000SYSCALL_DEFINE4(statmount, const struct mnt_id_req __user *, req,
5001		struct statmount __user *, buf, size_t, bufsize,
5002		unsigned int, flags)
5003{
5004	struct vfsmount *mnt;
5005	struct mnt_id_req kreq;
5006	struct kstatmount ks;
5007	/* We currently support retrieval of 3 strings. */
5008	size_t seq_size = 3 * PATH_MAX;
5009	int ret;
5010
5011	if (flags)
5012		return -EINVAL;
5013
5014	ret = copy_mnt_id_req(req, &kreq);
5015	if (ret)
5016		return ret;
5017
5018retry:
5019	ret = prepare_kstatmount(&ks, &kreq, buf, bufsize, seq_size);
5020	if (ret)
5021		return ret;
5022
5023	down_read(&namespace_sem);
5024	mnt = lookup_mnt_in_ns(kreq.mnt_id, current->nsproxy->mnt_ns);
5025	if (!mnt) {
5026		up_read(&namespace_sem);
5027		kvfree(ks.seq.buf);
5028		return -ENOENT;
5029	}
5030
5031	ks.mnt = mnt;
5032	get_fs_root(current->fs, &ks.root);
5033	ret = do_statmount(&ks);
5034	path_put(&ks.root);
5035	up_read(&namespace_sem);
5036
5037	if (!ret)
5038		ret = copy_statmount_to_user(&ks);
5039	kvfree(ks.seq.buf);
5040	if (retry_statmount(ret, &seq_size))
5041		goto retry;
5042	return ret;
5043}
5044
5045static struct mount *listmnt_next(struct mount *curr)
5046{
5047	return node_to_mount(rb_next(&curr->mnt_node));
5048}
5049
5050static ssize_t do_listmount(struct mount *first, struct path *orig,
5051			    u64 mnt_parent_id, u64 __user *mnt_ids,
5052			    size_t nr_mnt_ids, const struct path *root)
5053{
5054	struct mount *r;
5055	ssize_t ret;
5056
5057	/*
5058	 * Don't trigger audit denials. We just want to determine what
5059	 * mounts to show users.
5060	 */
5061	if (!is_path_reachable(real_mount(orig->mnt), orig->dentry, root) &&
5062	    !ns_capable_noaudit(&init_user_ns, CAP_SYS_ADMIN))
5063		return -EPERM;
5064
5065	ret = security_sb_statfs(orig->dentry);
5066	if (ret)
5067		return ret;
5068
5069	for (ret = 0, r = first; r && nr_mnt_ids; r = listmnt_next(r)) {
5070		if (r->mnt_id_unique == mnt_parent_id)
5071			continue;
5072		if (!is_path_reachable(r, r->mnt.mnt_root, orig))
5073			continue;
5074		if (put_user(r->mnt_id_unique, mnt_ids))
5075			return -EFAULT;
5076		mnt_ids++;
5077		nr_mnt_ids--;
5078		ret++;
5079	}
5080	return ret;
5081}
5082
5083SYSCALL_DEFINE4(listmount, const struct mnt_id_req __user *, req, u64 __user *,
5084		mnt_ids, size_t, nr_mnt_ids, unsigned int, flags)
5085{
5086	struct mnt_namespace *ns = current->nsproxy->mnt_ns;
5087	struct mnt_id_req kreq;
5088	struct mount *first;
5089	struct path root, orig;
5090	u64 mnt_parent_id, last_mnt_id;
5091	const size_t maxcount = (size_t)-1 >> 3;
5092	ssize_t ret;
5093
5094	if (flags)
5095		return -EINVAL;
5096
5097	if (unlikely(nr_mnt_ids > maxcount))
5098		return -EFAULT;
5099
5100	if (!access_ok(mnt_ids, nr_mnt_ids * sizeof(*mnt_ids)))
5101		return -EFAULT;
5102
5103	ret = copy_mnt_id_req(req, &kreq);
5104	if (ret)
5105		return ret;
5106	mnt_parent_id = kreq.mnt_id;
5107	last_mnt_id = kreq.param;
5108
5109	down_read(&namespace_sem);
5110	get_fs_root(current->fs, &root);
5111	if (mnt_parent_id == LSMT_ROOT) {
5112		orig = root;
5113	} else {
5114		ret = -ENOENT;
5115		orig.mnt = lookup_mnt_in_ns(mnt_parent_id, ns);
5116		if (!orig.mnt)
5117			goto err;
5118		orig.dentry = orig.mnt->mnt_root;
5119	}
5120	if (!last_mnt_id)
5121		first = node_to_mount(rb_first(&ns->mounts));
5122	else
5123		first = mnt_find_id_at(ns, last_mnt_id + 1);
5124
5125	ret = do_listmount(first, &orig, mnt_parent_id, mnt_ids, nr_mnt_ids, &root);
5126err:
5127	path_put(&root);
5128	up_read(&namespace_sem);
5129	return ret;
5130}
5131
5132
5133static void __init init_mount_tree(void)
5134{
5135	struct vfsmount *mnt;
5136	struct mount *m;
5137	struct mnt_namespace *ns;
5138	struct path root;
5139
5140	mnt = vfs_kern_mount(&rootfs_fs_type, 0, "rootfs", NULL);
5141	if (IS_ERR(mnt))
5142		panic("Can't create rootfs");
5143
5144	ns = alloc_mnt_ns(&init_user_ns, false);
5145	if (IS_ERR(ns))
5146		panic("Can't allocate initial namespace");
5147	m = real_mount(mnt);
5148	ns->root = m;
5149	ns->nr_mounts = 1;
5150	mnt_add_to_ns(ns, m);
5151	init_task.nsproxy->mnt_ns = ns;
5152	get_mnt_ns(ns);
5153
5154	root.mnt = mnt;
5155	root.dentry = mnt->mnt_root;
5156	mnt->mnt_flags |= MNT_LOCKED;
5157
5158	set_fs_pwd(current->fs, &root);
5159	set_fs_root(current->fs, &root);
5160}
5161
5162void __init mnt_init(void)
5163{
5164	int err;
5165
5166	mnt_cache = kmem_cache_create("mnt_cache", sizeof(struct mount),
5167			0, SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT, NULL);
5168
5169	mount_hashtable = alloc_large_system_hash("Mount-cache",
5170				sizeof(struct hlist_head),
5171				mhash_entries, 19,
5172				HASH_ZERO,
5173				&m_hash_shift, &m_hash_mask, 0, 0);
5174	mountpoint_hashtable = alloc_large_system_hash("Mountpoint-cache",
5175				sizeof(struct hlist_head),
5176				mphash_entries, 19,
5177				HASH_ZERO,
5178				&mp_hash_shift, &mp_hash_mask, 0, 0);
5179
5180	if (!mount_hashtable || !mountpoint_hashtable)
5181		panic("Failed to allocate mount hash table\n");
5182
5183	kernfs_init();
5184
5185	err = sysfs_init();
5186	if (err)
5187		printk(KERN_WARNING "%s: sysfs_init error: %d\n",
5188			__func__, err);
5189	fs_kobj = kobject_create_and_add("fs", NULL);
5190	if (!fs_kobj)
5191		printk(KERN_WARNING "%s: kobj create error\n", __func__);
5192	shmem_init();
5193	init_rootfs();
5194	init_mount_tree();
5195}
5196
5197void put_mnt_ns(struct mnt_namespace *ns)
5198{
5199	if (!refcount_dec_and_test(&ns->ns.count))
5200		return;
5201	drop_collected_mounts(&ns->root->mnt);
5202	free_mnt_ns(ns);
5203}
5204
5205struct vfsmount *kern_mount(struct file_system_type *type)
5206{
5207	struct vfsmount *mnt;
5208	mnt = vfs_kern_mount(type, SB_KERNMOUNT, type->name, NULL);
5209	if (!IS_ERR(mnt)) {
5210		/*
5211		 * it is a longterm mount, don't release mnt until
5212		 * we unmount before file sys is unregistered
5213		*/
5214		real_mount(mnt)->mnt_ns = MNT_NS_INTERNAL;
5215	}
5216	return mnt;
5217}
5218EXPORT_SYMBOL_GPL(kern_mount);
5219
5220void kern_unmount(struct vfsmount *mnt)
5221{
5222	/* release long term mount so mount point can be released */
5223	if (!IS_ERR(mnt)) {
5224		mnt_make_shortterm(mnt);
5225		synchronize_rcu();	/* yecchhh... */
5226		mntput(mnt);
5227	}
5228}
5229EXPORT_SYMBOL(kern_unmount);
5230
5231void kern_unmount_array(struct vfsmount *mnt[], unsigned int num)
5232{
5233	unsigned int i;
5234
5235	for (i = 0; i < num; i++)
5236		mnt_make_shortterm(mnt[i]);
5237	synchronize_rcu_expedited();
5238	for (i = 0; i < num; i++)
5239		mntput(mnt[i]);
5240}
5241EXPORT_SYMBOL(kern_unmount_array);
5242
5243bool our_mnt(struct vfsmount *mnt)
5244{
5245	return check_mnt(real_mount(mnt));
5246}
5247
5248bool current_chrooted(void)
5249{
5250	/* Does the current process have a non-standard root */
5251	struct path ns_root;
5252	struct path fs_root;
5253	bool chrooted;
5254
5255	/* Find the namespace root */
5256	ns_root.mnt = &current->nsproxy->mnt_ns->root->mnt;
5257	ns_root.dentry = ns_root.mnt->mnt_root;
5258	path_get(&ns_root);
5259	while (d_mountpoint(ns_root.dentry) && follow_down_one(&ns_root))
5260		;
5261
5262	get_fs_root(current->fs, &fs_root);
5263
5264	chrooted = !path_equal(&fs_root, &ns_root);
5265
5266	path_put(&fs_root);
5267	path_put(&ns_root);
5268
5269	return chrooted;
5270}
5271
5272static bool mnt_already_visible(struct mnt_namespace *ns,
5273				const struct super_block *sb,
5274				int *new_mnt_flags)
5275{
5276	int new_flags = *new_mnt_flags;
5277	struct mount *mnt, *n;
5278	bool visible = false;
5279
5280	down_read(&namespace_sem);
5281	rbtree_postorder_for_each_entry_safe(mnt, n, &ns->mounts, mnt_node) {
5282		struct mount *child;
5283		int mnt_flags;
5284
5285		if (mnt->mnt.mnt_sb->s_type != sb->s_type)
5286			continue;
5287
5288		/* This mount is not fully visible if it's root directory
5289		 * is not the root directory of the filesystem.
5290		 */
5291		if (mnt->mnt.mnt_root != mnt->mnt.mnt_sb->s_root)
5292			continue;
5293
5294		/* A local view of the mount flags */
5295		mnt_flags = mnt->mnt.mnt_flags;
5296
5297		/* Don't miss readonly hidden in the superblock flags */
5298		if (sb_rdonly(mnt->mnt.mnt_sb))
5299			mnt_flags |= MNT_LOCK_READONLY;
5300
5301		/* Verify the mount flags are equal to or more permissive
5302		 * than the proposed new mount.
5303		 */
5304		if ((mnt_flags & MNT_LOCK_READONLY) &&
5305		    !(new_flags & MNT_READONLY))
5306			continue;
5307		if ((mnt_flags & MNT_LOCK_ATIME) &&
5308		    ((mnt_flags & MNT_ATIME_MASK) != (new_flags & MNT_ATIME_MASK)))
5309			continue;
5310
5311		/* This mount is not fully visible if there are any
5312		 * locked child mounts that cover anything except for
5313		 * empty directories.
5314		 */
5315		list_for_each_entry(child, &mnt->mnt_mounts, mnt_child) {
5316			struct inode *inode = child->mnt_mountpoint->d_inode;
5317			/* Only worry about locked mounts */
5318			if (!(child->mnt.mnt_flags & MNT_LOCKED))
5319				continue;
5320			/* Is the directory permanetly empty? */
5321			if (!is_empty_dir_inode(inode))
5322				goto next;
5323		}
5324		/* Preserve the locked attributes */
5325		*new_mnt_flags |= mnt_flags & (MNT_LOCK_READONLY | \
5326					       MNT_LOCK_ATIME);
5327		visible = true;
5328		goto found;
5329	next:	;
5330	}
5331found:
5332	up_read(&namespace_sem);
5333	return visible;
5334}
5335
5336static bool mount_too_revealing(const struct super_block *sb, int *new_mnt_flags)
5337{
5338	const unsigned long required_iflags = SB_I_NOEXEC | SB_I_NODEV;
5339	struct mnt_namespace *ns = current->nsproxy->mnt_ns;
5340	unsigned long s_iflags;
5341
5342	if (ns->user_ns == &init_user_ns)
5343		return false;
5344
5345	/* Can this filesystem be too revealing? */
5346	s_iflags = sb->s_iflags;
5347	if (!(s_iflags & SB_I_USERNS_VISIBLE))
5348		return false;
5349
5350	if ((s_iflags & required_iflags) != required_iflags) {
5351		WARN_ONCE(1, "Expected s_iflags to contain 0x%lx\n",
5352			  required_iflags);
5353		return true;
5354	}
5355
5356	return !mnt_already_visible(ns, sb, new_mnt_flags);
5357}
5358
5359bool mnt_may_suid(struct vfsmount *mnt)
5360{
5361	/*
5362	 * Foreign mounts (accessed via fchdir or through /proc
5363	 * symlinks) are always treated as if they are nosuid.  This
5364	 * prevents namespaces from trusting potentially unsafe
5365	 * suid/sgid bits, file caps, or security labels that originate
5366	 * in other namespaces.
5367	 */
5368	return !(mnt->mnt_flags & MNT_NOSUID) && check_mnt(real_mount(mnt)) &&
5369	       current_in_userns(mnt->mnt_sb->s_user_ns);
5370}
5371
5372static struct ns_common *mntns_get(struct task_struct *task)
5373{
5374	struct ns_common *ns = NULL;
5375	struct nsproxy *nsproxy;
5376
5377	task_lock(task);
5378	nsproxy = task->nsproxy;
5379	if (nsproxy) {
5380		ns = &nsproxy->mnt_ns->ns;
5381		get_mnt_ns(to_mnt_ns(ns));
5382	}
5383	task_unlock(task);
5384
5385	return ns;
5386}
5387
5388static void mntns_put(struct ns_common *ns)
5389{
5390	put_mnt_ns(to_mnt_ns(ns));
5391}
5392
5393static int mntns_install(struct nsset *nsset, struct ns_common *ns)
5394{
5395	struct nsproxy *nsproxy = nsset->nsproxy;
5396	struct fs_struct *fs = nsset->fs;
5397	struct mnt_namespace *mnt_ns = to_mnt_ns(ns), *old_mnt_ns;
5398	struct user_namespace *user_ns = nsset->cred->user_ns;
5399	struct path root;
5400	int err;
5401
5402	if (!ns_capable(mnt_ns->user_ns, CAP_SYS_ADMIN) ||
5403	    !ns_capable(user_ns, CAP_SYS_CHROOT) ||
5404	    !ns_capable(user_ns, CAP_SYS_ADMIN))
5405		return -EPERM;
5406
5407	if (is_anon_ns(mnt_ns))
5408		return -EINVAL;
5409
5410	if (fs->users != 1)
5411		return -EINVAL;
5412
5413	get_mnt_ns(mnt_ns);
5414	old_mnt_ns = nsproxy->mnt_ns;
5415	nsproxy->mnt_ns = mnt_ns;
5416
5417	/* Find the root */
5418	err = vfs_path_lookup(mnt_ns->root->mnt.mnt_root, &mnt_ns->root->mnt,
5419				"/", LOOKUP_DOWN, &root);
5420	if (err) {
5421		/* revert to old namespace */
5422		nsproxy->mnt_ns = old_mnt_ns;
5423		put_mnt_ns(mnt_ns);
5424		return err;
5425	}
5426
5427	put_mnt_ns(old_mnt_ns);
5428
5429	/* Update the pwd and root */
5430	set_fs_pwd(fs, &root);
5431	set_fs_root(fs, &root);
5432
5433	path_put(&root);
5434	return 0;
5435}
5436
5437static struct user_namespace *mntns_owner(struct ns_common *ns)
5438{
5439	return to_mnt_ns(ns)->user_ns;
5440}
5441
5442const struct proc_ns_operations mntns_operations = {
5443	.name		= "mnt",
5444	.type		= CLONE_NEWNS,
5445	.get		= mntns_get,
5446	.put		= mntns_put,
5447	.install	= mntns_install,
5448	.owner		= mntns_owner,
5449};
5450
5451#ifdef CONFIG_SYSCTL
5452static struct ctl_table fs_namespace_sysctls[] = {
5453	{
5454		.procname	= "mount-max",
5455		.data		= &sysctl_mount_max,
5456		.maxlen		= sizeof(unsigned int),
5457		.mode		= 0644,
5458		.proc_handler	= proc_dointvec_minmax,
5459		.extra1		= SYSCTL_ONE,
5460	},
5461};
5462
5463static int __init init_fs_namespace_sysctls(void)
5464{
5465	register_sysctl_init("fs", fs_namespace_sysctls);
5466	return 0;
5467}
5468fs_initcall(init_fs_namespace_sysctls);
5469
5470#endif /* CONFIG_SYSCTL */
5471