xref: /linux/fs/inode.c (revision 84b9b44b)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * (C) 1997 Linus Torvalds
4  * (C) 1999 Andrea Arcangeli <andrea@suse.de> (dynamic inode allocation)
5  */
6 #include <linux/export.h>
7 #include <linux/fs.h>
8 #include <linux/filelock.h>
9 #include <linux/mm.h>
10 #include <linux/backing-dev.h>
11 #include <linux/hash.h>
12 #include <linux/swap.h>
13 #include <linux/security.h>
14 #include <linux/cdev.h>
15 #include <linux/memblock.h>
16 #include <linux/fsnotify.h>
17 #include <linux/mount.h>
18 #include <linux/posix_acl.h>
19 #include <linux/prefetch.h>
20 #include <linux/buffer_head.h> /* for inode_has_buffers */
21 #include <linux/ratelimit.h>
22 #include <linux/list_lru.h>
23 #include <linux/iversion.h>
24 #include <trace/events/writeback.h>
25 #include "internal.h"
26 
27 /*
28  * Inode locking rules:
29  *
30  * inode->i_lock protects:
31  *   inode->i_state, inode->i_hash, __iget(), inode->i_io_list
32  * Inode LRU list locks protect:
33  *   inode->i_sb->s_inode_lru, inode->i_lru
34  * inode->i_sb->s_inode_list_lock protects:
35  *   inode->i_sb->s_inodes, inode->i_sb_list
36  * bdi->wb.list_lock protects:
37  *   bdi->wb.b_{dirty,io,more_io,dirty_time}, inode->i_io_list
38  * inode_hash_lock protects:
39  *   inode_hashtable, inode->i_hash
40  *
41  * Lock ordering:
42  *
43  * inode->i_sb->s_inode_list_lock
44  *   inode->i_lock
45  *     Inode LRU list locks
46  *
47  * bdi->wb.list_lock
48  *   inode->i_lock
49  *
50  * inode_hash_lock
51  *   inode->i_sb->s_inode_list_lock
52  *   inode->i_lock
53  *
54  * iunique_lock
55  *   inode_hash_lock
56  */
57 
58 static unsigned int i_hash_mask __read_mostly;
59 static unsigned int i_hash_shift __read_mostly;
60 static struct hlist_head *inode_hashtable __read_mostly;
61 static __cacheline_aligned_in_smp DEFINE_SPINLOCK(inode_hash_lock);
62 
63 /*
64  * Empty aops. Can be used for the cases where the user does not
65  * define any of the address_space operations.
66  */
67 const struct address_space_operations empty_aops = {
68 };
69 EXPORT_SYMBOL(empty_aops);
70 
71 static DEFINE_PER_CPU(unsigned long, nr_inodes);
72 static DEFINE_PER_CPU(unsigned long, nr_unused);
73 
74 static struct kmem_cache *inode_cachep __read_mostly;
75 
76 static long get_nr_inodes(void)
77 {
78 	int i;
79 	long sum = 0;
80 	for_each_possible_cpu(i)
81 		sum += per_cpu(nr_inodes, i);
82 	return sum < 0 ? 0 : sum;
83 }
84 
85 static inline long get_nr_inodes_unused(void)
86 {
87 	int i;
88 	long sum = 0;
89 	for_each_possible_cpu(i)
90 		sum += per_cpu(nr_unused, i);
91 	return sum < 0 ? 0 : sum;
92 }
93 
94 long get_nr_dirty_inodes(void)
95 {
96 	/* not actually dirty inodes, but a wild approximation */
97 	long nr_dirty = get_nr_inodes() - get_nr_inodes_unused();
98 	return nr_dirty > 0 ? nr_dirty : 0;
99 }
100 
101 /*
102  * Handle nr_inode sysctl
103  */
104 #ifdef CONFIG_SYSCTL
105 /*
106  * Statistics gathering..
107  */
108 static struct inodes_stat_t inodes_stat;
109 
110 static int proc_nr_inodes(struct ctl_table *table, int write, void *buffer,
111 			  size_t *lenp, loff_t *ppos)
112 {
113 	inodes_stat.nr_inodes = get_nr_inodes();
114 	inodes_stat.nr_unused = get_nr_inodes_unused();
115 	return proc_doulongvec_minmax(table, write, buffer, lenp, ppos);
116 }
117 
118 static struct ctl_table inodes_sysctls[] = {
119 	{
120 		.procname	= "inode-nr",
121 		.data		= &inodes_stat,
122 		.maxlen		= 2*sizeof(long),
123 		.mode		= 0444,
124 		.proc_handler	= proc_nr_inodes,
125 	},
126 	{
127 		.procname	= "inode-state",
128 		.data		= &inodes_stat,
129 		.maxlen		= 7*sizeof(long),
130 		.mode		= 0444,
131 		.proc_handler	= proc_nr_inodes,
132 	},
133 	{ }
134 };
135 
136 static int __init init_fs_inode_sysctls(void)
137 {
138 	register_sysctl_init("fs", inodes_sysctls);
139 	return 0;
140 }
141 early_initcall(init_fs_inode_sysctls);
142 #endif
143 
144 static int no_open(struct inode *inode, struct file *file)
145 {
146 	return -ENXIO;
147 }
148 
149 /**
150  * inode_init_always - perform inode structure initialisation
151  * @sb: superblock inode belongs to
152  * @inode: inode to initialise
153  *
154  * These are initializations that need to be done on every inode
155  * allocation as the fields are not initialised by slab allocation.
156  */
157 int inode_init_always(struct super_block *sb, struct inode *inode)
158 {
159 	static const struct inode_operations empty_iops;
160 	static const struct file_operations no_open_fops = {.open = no_open};
161 	struct address_space *const mapping = &inode->i_data;
162 
163 	inode->i_sb = sb;
164 	inode->i_blkbits = sb->s_blocksize_bits;
165 	inode->i_flags = 0;
166 	atomic64_set(&inode->i_sequence, 0);
167 	atomic_set(&inode->i_count, 1);
168 	inode->i_op = &empty_iops;
169 	inode->i_fop = &no_open_fops;
170 	inode->i_ino = 0;
171 	inode->__i_nlink = 1;
172 	inode->i_opflags = 0;
173 	if (sb->s_xattr)
174 		inode->i_opflags |= IOP_XATTR;
175 	i_uid_write(inode, 0);
176 	i_gid_write(inode, 0);
177 	atomic_set(&inode->i_writecount, 0);
178 	inode->i_size = 0;
179 	inode->i_write_hint = WRITE_LIFE_NOT_SET;
180 	inode->i_blocks = 0;
181 	inode->i_bytes = 0;
182 	inode->i_generation = 0;
183 	inode->i_pipe = NULL;
184 	inode->i_cdev = NULL;
185 	inode->i_link = NULL;
186 	inode->i_dir_seq = 0;
187 	inode->i_rdev = 0;
188 	inode->dirtied_when = 0;
189 
190 #ifdef CONFIG_CGROUP_WRITEBACK
191 	inode->i_wb_frn_winner = 0;
192 	inode->i_wb_frn_avg_time = 0;
193 	inode->i_wb_frn_history = 0;
194 #endif
195 
196 	spin_lock_init(&inode->i_lock);
197 	lockdep_set_class(&inode->i_lock, &sb->s_type->i_lock_key);
198 
199 	init_rwsem(&inode->i_rwsem);
200 	lockdep_set_class(&inode->i_rwsem, &sb->s_type->i_mutex_key);
201 
202 	atomic_set(&inode->i_dio_count, 0);
203 
204 	mapping->a_ops = &empty_aops;
205 	mapping->host = inode;
206 	mapping->flags = 0;
207 	mapping->wb_err = 0;
208 	atomic_set(&mapping->i_mmap_writable, 0);
209 #ifdef CONFIG_READ_ONLY_THP_FOR_FS
210 	atomic_set(&mapping->nr_thps, 0);
211 #endif
212 	mapping_set_gfp_mask(mapping, GFP_HIGHUSER_MOVABLE);
213 	mapping->private_data = NULL;
214 	mapping->writeback_index = 0;
215 	init_rwsem(&mapping->invalidate_lock);
216 	lockdep_set_class_and_name(&mapping->invalidate_lock,
217 				   &sb->s_type->invalidate_lock_key,
218 				   "mapping.invalidate_lock");
219 	inode->i_private = NULL;
220 	inode->i_mapping = mapping;
221 	INIT_HLIST_HEAD(&inode->i_dentry);	/* buggered by rcu freeing */
222 #ifdef CONFIG_FS_POSIX_ACL
223 	inode->i_acl = inode->i_default_acl = ACL_NOT_CACHED;
224 #endif
225 
226 #ifdef CONFIG_FSNOTIFY
227 	inode->i_fsnotify_mask = 0;
228 #endif
229 	inode->i_flctx = NULL;
230 
231 	if (unlikely(security_inode_alloc(inode)))
232 		return -ENOMEM;
233 	this_cpu_inc(nr_inodes);
234 
235 	return 0;
236 }
237 EXPORT_SYMBOL(inode_init_always);
238 
239 void free_inode_nonrcu(struct inode *inode)
240 {
241 	kmem_cache_free(inode_cachep, inode);
242 }
243 EXPORT_SYMBOL(free_inode_nonrcu);
244 
245 static void i_callback(struct rcu_head *head)
246 {
247 	struct inode *inode = container_of(head, struct inode, i_rcu);
248 	if (inode->free_inode)
249 		inode->free_inode(inode);
250 	else
251 		free_inode_nonrcu(inode);
252 }
253 
254 static struct inode *alloc_inode(struct super_block *sb)
255 {
256 	const struct super_operations *ops = sb->s_op;
257 	struct inode *inode;
258 
259 	if (ops->alloc_inode)
260 		inode = ops->alloc_inode(sb);
261 	else
262 		inode = alloc_inode_sb(sb, inode_cachep, GFP_KERNEL);
263 
264 	if (!inode)
265 		return NULL;
266 
267 	if (unlikely(inode_init_always(sb, inode))) {
268 		if (ops->destroy_inode) {
269 			ops->destroy_inode(inode);
270 			if (!ops->free_inode)
271 				return NULL;
272 		}
273 		inode->free_inode = ops->free_inode;
274 		i_callback(&inode->i_rcu);
275 		return NULL;
276 	}
277 
278 	return inode;
279 }
280 
281 void __destroy_inode(struct inode *inode)
282 {
283 	BUG_ON(inode_has_buffers(inode));
284 	inode_detach_wb(inode);
285 	security_inode_free(inode);
286 	fsnotify_inode_delete(inode);
287 	locks_free_lock_context(inode);
288 	if (!inode->i_nlink) {
289 		WARN_ON(atomic_long_read(&inode->i_sb->s_remove_count) == 0);
290 		atomic_long_dec(&inode->i_sb->s_remove_count);
291 	}
292 
293 #ifdef CONFIG_FS_POSIX_ACL
294 	if (inode->i_acl && !is_uncached_acl(inode->i_acl))
295 		posix_acl_release(inode->i_acl);
296 	if (inode->i_default_acl && !is_uncached_acl(inode->i_default_acl))
297 		posix_acl_release(inode->i_default_acl);
298 #endif
299 	this_cpu_dec(nr_inodes);
300 }
301 EXPORT_SYMBOL(__destroy_inode);
302 
303 static void destroy_inode(struct inode *inode)
304 {
305 	const struct super_operations *ops = inode->i_sb->s_op;
306 
307 	BUG_ON(!list_empty(&inode->i_lru));
308 	__destroy_inode(inode);
309 	if (ops->destroy_inode) {
310 		ops->destroy_inode(inode);
311 		if (!ops->free_inode)
312 			return;
313 	}
314 	inode->free_inode = ops->free_inode;
315 	call_rcu(&inode->i_rcu, i_callback);
316 }
317 
318 /**
319  * drop_nlink - directly drop an inode's link count
320  * @inode: inode
321  *
322  * This is a low-level filesystem helper to replace any
323  * direct filesystem manipulation of i_nlink.  In cases
324  * where we are attempting to track writes to the
325  * filesystem, a decrement to zero means an imminent
326  * write when the file is truncated and actually unlinked
327  * on the filesystem.
328  */
329 void drop_nlink(struct inode *inode)
330 {
331 	WARN_ON(inode->i_nlink == 0);
332 	inode->__i_nlink--;
333 	if (!inode->i_nlink)
334 		atomic_long_inc(&inode->i_sb->s_remove_count);
335 }
336 EXPORT_SYMBOL(drop_nlink);
337 
338 /**
339  * clear_nlink - directly zero an inode's link count
340  * @inode: inode
341  *
342  * This is a low-level filesystem helper to replace any
343  * direct filesystem manipulation of i_nlink.  See
344  * drop_nlink() for why we care about i_nlink hitting zero.
345  */
346 void clear_nlink(struct inode *inode)
347 {
348 	if (inode->i_nlink) {
349 		inode->__i_nlink = 0;
350 		atomic_long_inc(&inode->i_sb->s_remove_count);
351 	}
352 }
353 EXPORT_SYMBOL(clear_nlink);
354 
355 /**
356  * set_nlink - directly set an inode's link count
357  * @inode: inode
358  * @nlink: new nlink (should be non-zero)
359  *
360  * This is a low-level filesystem helper to replace any
361  * direct filesystem manipulation of i_nlink.
362  */
363 void set_nlink(struct inode *inode, unsigned int nlink)
364 {
365 	if (!nlink) {
366 		clear_nlink(inode);
367 	} else {
368 		/* Yes, some filesystems do change nlink from zero to one */
369 		if (inode->i_nlink == 0)
370 			atomic_long_dec(&inode->i_sb->s_remove_count);
371 
372 		inode->__i_nlink = nlink;
373 	}
374 }
375 EXPORT_SYMBOL(set_nlink);
376 
377 /**
378  * inc_nlink - directly increment an inode's link count
379  * @inode: inode
380  *
381  * This is a low-level filesystem helper to replace any
382  * direct filesystem manipulation of i_nlink.  Currently,
383  * it is only here for parity with dec_nlink().
384  */
385 void inc_nlink(struct inode *inode)
386 {
387 	if (unlikely(inode->i_nlink == 0)) {
388 		WARN_ON(!(inode->i_state & I_LINKABLE));
389 		atomic_long_dec(&inode->i_sb->s_remove_count);
390 	}
391 
392 	inode->__i_nlink++;
393 }
394 EXPORT_SYMBOL(inc_nlink);
395 
396 static void __address_space_init_once(struct address_space *mapping)
397 {
398 	xa_init_flags(&mapping->i_pages, XA_FLAGS_LOCK_IRQ | XA_FLAGS_ACCOUNT);
399 	init_rwsem(&mapping->i_mmap_rwsem);
400 	INIT_LIST_HEAD(&mapping->private_list);
401 	spin_lock_init(&mapping->private_lock);
402 	mapping->i_mmap = RB_ROOT_CACHED;
403 }
404 
405 void address_space_init_once(struct address_space *mapping)
406 {
407 	memset(mapping, 0, sizeof(*mapping));
408 	__address_space_init_once(mapping);
409 }
410 EXPORT_SYMBOL(address_space_init_once);
411 
412 /*
413  * These are initializations that only need to be done
414  * once, because the fields are idempotent across use
415  * of the inode, so let the slab aware of that.
416  */
417 void inode_init_once(struct inode *inode)
418 {
419 	memset(inode, 0, sizeof(*inode));
420 	INIT_HLIST_NODE(&inode->i_hash);
421 	INIT_LIST_HEAD(&inode->i_devices);
422 	INIT_LIST_HEAD(&inode->i_io_list);
423 	INIT_LIST_HEAD(&inode->i_wb_list);
424 	INIT_LIST_HEAD(&inode->i_lru);
425 	INIT_LIST_HEAD(&inode->i_sb_list);
426 	__address_space_init_once(&inode->i_data);
427 	i_size_ordered_init(inode);
428 }
429 EXPORT_SYMBOL(inode_init_once);
430 
431 static void init_once(void *foo)
432 {
433 	struct inode *inode = (struct inode *) foo;
434 
435 	inode_init_once(inode);
436 }
437 
438 /*
439  * inode->i_lock must be held
440  */
441 void __iget(struct inode *inode)
442 {
443 	atomic_inc(&inode->i_count);
444 }
445 
446 /*
447  * get additional reference to inode; caller must already hold one.
448  */
449 void ihold(struct inode *inode)
450 {
451 	WARN_ON(atomic_inc_return(&inode->i_count) < 2);
452 }
453 EXPORT_SYMBOL(ihold);
454 
455 static void __inode_add_lru(struct inode *inode, bool rotate)
456 {
457 	if (inode->i_state & (I_DIRTY_ALL | I_SYNC | I_FREEING | I_WILL_FREE))
458 		return;
459 	if (atomic_read(&inode->i_count))
460 		return;
461 	if (!(inode->i_sb->s_flags & SB_ACTIVE))
462 		return;
463 	if (!mapping_shrinkable(&inode->i_data))
464 		return;
465 
466 	if (list_lru_add(&inode->i_sb->s_inode_lru, &inode->i_lru))
467 		this_cpu_inc(nr_unused);
468 	else if (rotate)
469 		inode->i_state |= I_REFERENCED;
470 }
471 
472 /*
473  * Add inode to LRU if needed (inode is unused and clean).
474  *
475  * Needs inode->i_lock held.
476  */
477 void inode_add_lru(struct inode *inode)
478 {
479 	__inode_add_lru(inode, false);
480 }
481 
482 static void inode_lru_list_del(struct inode *inode)
483 {
484 	if (list_lru_del(&inode->i_sb->s_inode_lru, &inode->i_lru))
485 		this_cpu_dec(nr_unused);
486 }
487 
488 /**
489  * inode_sb_list_add - add inode to the superblock list of inodes
490  * @inode: inode to add
491  */
492 void inode_sb_list_add(struct inode *inode)
493 {
494 	spin_lock(&inode->i_sb->s_inode_list_lock);
495 	list_add(&inode->i_sb_list, &inode->i_sb->s_inodes);
496 	spin_unlock(&inode->i_sb->s_inode_list_lock);
497 }
498 EXPORT_SYMBOL_GPL(inode_sb_list_add);
499 
500 static inline void inode_sb_list_del(struct inode *inode)
501 {
502 	if (!list_empty(&inode->i_sb_list)) {
503 		spin_lock(&inode->i_sb->s_inode_list_lock);
504 		list_del_init(&inode->i_sb_list);
505 		spin_unlock(&inode->i_sb->s_inode_list_lock);
506 	}
507 }
508 
509 static unsigned long hash(struct super_block *sb, unsigned long hashval)
510 {
511 	unsigned long tmp;
512 
513 	tmp = (hashval * (unsigned long)sb) ^ (GOLDEN_RATIO_PRIME + hashval) /
514 			L1_CACHE_BYTES;
515 	tmp = tmp ^ ((tmp ^ GOLDEN_RATIO_PRIME) >> i_hash_shift);
516 	return tmp & i_hash_mask;
517 }
518 
519 /**
520  *	__insert_inode_hash - hash an inode
521  *	@inode: unhashed inode
522  *	@hashval: unsigned long value used to locate this object in the
523  *		inode_hashtable.
524  *
525  *	Add an inode to the inode hash for this superblock.
526  */
527 void __insert_inode_hash(struct inode *inode, unsigned long hashval)
528 {
529 	struct hlist_head *b = inode_hashtable + hash(inode->i_sb, hashval);
530 
531 	spin_lock(&inode_hash_lock);
532 	spin_lock(&inode->i_lock);
533 	hlist_add_head_rcu(&inode->i_hash, b);
534 	spin_unlock(&inode->i_lock);
535 	spin_unlock(&inode_hash_lock);
536 }
537 EXPORT_SYMBOL(__insert_inode_hash);
538 
539 /**
540  *	__remove_inode_hash - remove an inode from the hash
541  *	@inode: inode to unhash
542  *
543  *	Remove an inode from the superblock.
544  */
545 void __remove_inode_hash(struct inode *inode)
546 {
547 	spin_lock(&inode_hash_lock);
548 	spin_lock(&inode->i_lock);
549 	hlist_del_init_rcu(&inode->i_hash);
550 	spin_unlock(&inode->i_lock);
551 	spin_unlock(&inode_hash_lock);
552 }
553 EXPORT_SYMBOL(__remove_inode_hash);
554 
555 void dump_mapping(const struct address_space *mapping)
556 {
557 	struct inode *host;
558 	const struct address_space_operations *a_ops;
559 	struct hlist_node *dentry_first;
560 	struct dentry *dentry_ptr;
561 	struct dentry dentry;
562 	unsigned long ino;
563 
564 	/*
565 	 * If mapping is an invalid pointer, we don't want to crash
566 	 * accessing it, so probe everything depending on it carefully.
567 	 */
568 	if (get_kernel_nofault(host, &mapping->host) ||
569 	    get_kernel_nofault(a_ops, &mapping->a_ops)) {
570 		pr_warn("invalid mapping:%px\n", mapping);
571 		return;
572 	}
573 
574 	if (!host) {
575 		pr_warn("aops:%ps\n", a_ops);
576 		return;
577 	}
578 
579 	if (get_kernel_nofault(dentry_first, &host->i_dentry.first) ||
580 	    get_kernel_nofault(ino, &host->i_ino)) {
581 		pr_warn("aops:%ps invalid inode:%px\n", a_ops, host);
582 		return;
583 	}
584 
585 	if (!dentry_first) {
586 		pr_warn("aops:%ps ino:%lx\n", a_ops, ino);
587 		return;
588 	}
589 
590 	dentry_ptr = container_of(dentry_first, struct dentry, d_u.d_alias);
591 	if (get_kernel_nofault(dentry, dentry_ptr)) {
592 		pr_warn("aops:%ps ino:%lx invalid dentry:%px\n",
593 				a_ops, ino, dentry_ptr);
594 		return;
595 	}
596 
597 	/*
598 	 * if dentry is corrupted, the %pd handler may still crash,
599 	 * but it's unlikely that we reach here with a corrupt mapping
600 	 */
601 	pr_warn("aops:%ps ino:%lx dentry name:\"%pd\"\n", a_ops, ino, &dentry);
602 }
603 
604 void clear_inode(struct inode *inode)
605 {
606 	/*
607 	 * We have to cycle the i_pages lock here because reclaim can be in the
608 	 * process of removing the last page (in __filemap_remove_folio())
609 	 * and we must not free the mapping under it.
610 	 */
611 	xa_lock_irq(&inode->i_data.i_pages);
612 	BUG_ON(inode->i_data.nrpages);
613 	/*
614 	 * Almost always, mapping_empty(&inode->i_data) here; but there are
615 	 * two known and long-standing ways in which nodes may get left behind
616 	 * (when deep radix-tree node allocation failed partway; or when THP
617 	 * collapse_file() failed). Until those two known cases are cleaned up,
618 	 * or a cleanup function is called here, do not BUG_ON(!mapping_empty),
619 	 * nor even WARN_ON(!mapping_empty).
620 	 */
621 	xa_unlock_irq(&inode->i_data.i_pages);
622 	BUG_ON(!list_empty(&inode->i_data.private_list));
623 	BUG_ON(!(inode->i_state & I_FREEING));
624 	BUG_ON(inode->i_state & I_CLEAR);
625 	BUG_ON(!list_empty(&inode->i_wb_list));
626 	/* don't need i_lock here, no concurrent mods to i_state */
627 	inode->i_state = I_FREEING | I_CLEAR;
628 }
629 EXPORT_SYMBOL(clear_inode);
630 
631 /*
632  * Free the inode passed in, removing it from the lists it is still connected
633  * to. We remove any pages still attached to the inode and wait for any IO that
634  * is still in progress before finally destroying the inode.
635  *
636  * An inode must already be marked I_FREEING so that we avoid the inode being
637  * moved back onto lists if we race with other code that manipulates the lists
638  * (e.g. writeback_single_inode). The caller is responsible for setting this.
639  *
640  * An inode must already be removed from the LRU list before being evicted from
641  * the cache. This should occur atomically with setting the I_FREEING state
642  * flag, so no inodes here should ever be on the LRU when being evicted.
643  */
644 static void evict(struct inode *inode)
645 {
646 	const struct super_operations *op = inode->i_sb->s_op;
647 
648 	BUG_ON(!(inode->i_state & I_FREEING));
649 	BUG_ON(!list_empty(&inode->i_lru));
650 
651 	if (!list_empty(&inode->i_io_list))
652 		inode_io_list_del(inode);
653 
654 	inode_sb_list_del(inode);
655 
656 	/*
657 	 * Wait for flusher thread to be done with the inode so that filesystem
658 	 * does not start destroying it while writeback is still running. Since
659 	 * the inode has I_FREEING set, flusher thread won't start new work on
660 	 * the inode.  We just have to wait for running writeback to finish.
661 	 */
662 	inode_wait_for_writeback(inode);
663 
664 	if (op->evict_inode) {
665 		op->evict_inode(inode);
666 	} else {
667 		truncate_inode_pages_final(&inode->i_data);
668 		clear_inode(inode);
669 	}
670 	if (S_ISCHR(inode->i_mode) && inode->i_cdev)
671 		cd_forget(inode);
672 
673 	remove_inode_hash(inode);
674 
675 	spin_lock(&inode->i_lock);
676 	wake_up_bit(&inode->i_state, __I_NEW);
677 	BUG_ON(inode->i_state != (I_FREEING | I_CLEAR));
678 	spin_unlock(&inode->i_lock);
679 
680 	destroy_inode(inode);
681 }
682 
683 /*
684  * dispose_list - dispose of the contents of a local list
685  * @head: the head of the list to free
686  *
687  * Dispose-list gets a local list with local inodes in it, so it doesn't
688  * need to worry about list corruption and SMP locks.
689  */
690 static void dispose_list(struct list_head *head)
691 {
692 	while (!list_empty(head)) {
693 		struct inode *inode;
694 
695 		inode = list_first_entry(head, struct inode, i_lru);
696 		list_del_init(&inode->i_lru);
697 
698 		evict(inode);
699 		cond_resched();
700 	}
701 }
702 
703 /**
704  * evict_inodes	- evict all evictable inodes for a superblock
705  * @sb:		superblock to operate on
706  *
707  * Make sure that no inodes with zero refcount are retained.  This is
708  * called by superblock shutdown after having SB_ACTIVE flag removed,
709  * so any inode reaching zero refcount during or after that call will
710  * be immediately evicted.
711  */
712 void evict_inodes(struct super_block *sb)
713 {
714 	struct inode *inode, *next;
715 	LIST_HEAD(dispose);
716 
717 again:
718 	spin_lock(&sb->s_inode_list_lock);
719 	list_for_each_entry_safe(inode, next, &sb->s_inodes, i_sb_list) {
720 		if (atomic_read(&inode->i_count))
721 			continue;
722 
723 		spin_lock(&inode->i_lock);
724 		if (inode->i_state & (I_NEW | I_FREEING | I_WILL_FREE)) {
725 			spin_unlock(&inode->i_lock);
726 			continue;
727 		}
728 
729 		inode->i_state |= I_FREEING;
730 		inode_lru_list_del(inode);
731 		spin_unlock(&inode->i_lock);
732 		list_add(&inode->i_lru, &dispose);
733 
734 		/*
735 		 * We can have a ton of inodes to evict at unmount time given
736 		 * enough memory, check to see if we need to go to sleep for a
737 		 * bit so we don't livelock.
738 		 */
739 		if (need_resched()) {
740 			spin_unlock(&sb->s_inode_list_lock);
741 			cond_resched();
742 			dispose_list(&dispose);
743 			goto again;
744 		}
745 	}
746 	spin_unlock(&sb->s_inode_list_lock);
747 
748 	dispose_list(&dispose);
749 }
750 EXPORT_SYMBOL_GPL(evict_inodes);
751 
752 /**
753  * invalidate_inodes	- attempt to free all inodes on a superblock
754  * @sb:		superblock to operate on
755  * @kill_dirty: flag to guide handling of dirty inodes
756  *
757  * Attempts to free all inodes for a given superblock.  If there were any
758  * busy inodes return a non-zero value, else zero.
759  * If @kill_dirty is set, discard dirty inodes too, otherwise treat
760  * them as busy.
761  */
762 int invalidate_inodes(struct super_block *sb, bool kill_dirty)
763 {
764 	int busy = 0;
765 	struct inode *inode, *next;
766 	LIST_HEAD(dispose);
767 
768 again:
769 	spin_lock(&sb->s_inode_list_lock);
770 	list_for_each_entry_safe(inode, next, &sb->s_inodes, i_sb_list) {
771 		spin_lock(&inode->i_lock);
772 		if (inode->i_state & (I_NEW | I_FREEING | I_WILL_FREE)) {
773 			spin_unlock(&inode->i_lock);
774 			continue;
775 		}
776 		if (inode->i_state & I_DIRTY_ALL && !kill_dirty) {
777 			spin_unlock(&inode->i_lock);
778 			busy = 1;
779 			continue;
780 		}
781 		if (atomic_read(&inode->i_count)) {
782 			spin_unlock(&inode->i_lock);
783 			busy = 1;
784 			continue;
785 		}
786 
787 		inode->i_state |= I_FREEING;
788 		inode_lru_list_del(inode);
789 		spin_unlock(&inode->i_lock);
790 		list_add(&inode->i_lru, &dispose);
791 		if (need_resched()) {
792 			spin_unlock(&sb->s_inode_list_lock);
793 			cond_resched();
794 			dispose_list(&dispose);
795 			goto again;
796 		}
797 	}
798 	spin_unlock(&sb->s_inode_list_lock);
799 
800 	dispose_list(&dispose);
801 
802 	return busy;
803 }
804 
805 /*
806  * Isolate the inode from the LRU in preparation for freeing it.
807  *
808  * If the inode has the I_REFERENCED flag set, then it means that it has been
809  * used recently - the flag is set in iput_final(). When we encounter such an
810  * inode, clear the flag and move it to the back of the LRU so it gets another
811  * pass through the LRU before it gets reclaimed. This is necessary because of
812  * the fact we are doing lazy LRU updates to minimise lock contention so the
813  * LRU does not have strict ordering. Hence we don't want to reclaim inodes
814  * with this flag set because they are the inodes that are out of order.
815  */
816 static enum lru_status inode_lru_isolate(struct list_head *item,
817 		struct list_lru_one *lru, spinlock_t *lru_lock, void *arg)
818 {
819 	struct list_head *freeable = arg;
820 	struct inode	*inode = container_of(item, struct inode, i_lru);
821 
822 	/*
823 	 * We are inverting the lru lock/inode->i_lock here, so use a
824 	 * trylock. If we fail to get the lock, just skip it.
825 	 */
826 	if (!spin_trylock(&inode->i_lock))
827 		return LRU_SKIP;
828 
829 	/*
830 	 * Inodes can get referenced, redirtied, or repopulated while
831 	 * they're already on the LRU, and this can make them
832 	 * unreclaimable for a while. Remove them lazily here; iput,
833 	 * sync, or the last page cache deletion will requeue them.
834 	 */
835 	if (atomic_read(&inode->i_count) ||
836 	    (inode->i_state & ~I_REFERENCED) ||
837 	    !mapping_shrinkable(&inode->i_data)) {
838 		list_lru_isolate(lru, &inode->i_lru);
839 		spin_unlock(&inode->i_lock);
840 		this_cpu_dec(nr_unused);
841 		return LRU_REMOVED;
842 	}
843 
844 	/* Recently referenced inodes get one more pass */
845 	if (inode->i_state & I_REFERENCED) {
846 		inode->i_state &= ~I_REFERENCED;
847 		spin_unlock(&inode->i_lock);
848 		return LRU_ROTATE;
849 	}
850 
851 	/*
852 	 * On highmem systems, mapping_shrinkable() permits dropping
853 	 * page cache in order to free up struct inodes: lowmem might
854 	 * be under pressure before the cache inside the highmem zone.
855 	 */
856 	if (inode_has_buffers(inode) || !mapping_empty(&inode->i_data)) {
857 		__iget(inode);
858 		spin_unlock(&inode->i_lock);
859 		spin_unlock(lru_lock);
860 		if (remove_inode_buffers(inode)) {
861 			unsigned long reap;
862 			reap = invalidate_mapping_pages(&inode->i_data, 0, -1);
863 			if (current_is_kswapd())
864 				__count_vm_events(KSWAPD_INODESTEAL, reap);
865 			else
866 				__count_vm_events(PGINODESTEAL, reap);
867 			mm_account_reclaimed_pages(reap);
868 		}
869 		iput(inode);
870 		spin_lock(lru_lock);
871 		return LRU_RETRY;
872 	}
873 
874 	WARN_ON(inode->i_state & I_NEW);
875 	inode->i_state |= I_FREEING;
876 	list_lru_isolate_move(lru, &inode->i_lru, freeable);
877 	spin_unlock(&inode->i_lock);
878 
879 	this_cpu_dec(nr_unused);
880 	return LRU_REMOVED;
881 }
882 
883 /*
884  * Walk the superblock inode LRU for freeable inodes and attempt to free them.
885  * This is called from the superblock shrinker function with a number of inodes
886  * to trim from the LRU. Inodes to be freed are moved to a temporary list and
887  * then are freed outside inode_lock by dispose_list().
888  */
889 long prune_icache_sb(struct super_block *sb, struct shrink_control *sc)
890 {
891 	LIST_HEAD(freeable);
892 	long freed;
893 
894 	freed = list_lru_shrink_walk(&sb->s_inode_lru, sc,
895 				     inode_lru_isolate, &freeable);
896 	dispose_list(&freeable);
897 	return freed;
898 }
899 
900 static void __wait_on_freeing_inode(struct inode *inode);
901 /*
902  * Called with the inode lock held.
903  */
904 static struct inode *find_inode(struct super_block *sb,
905 				struct hlist_head *head,
906 				int (*test)(struct inode *, void *),
907 				void *data)
908 {
909 	struct inode *inode = NULL;
910 
911 repeat:
912 	hlist_for_each_entry(inode, head, i_hash) {
913 		if (inode->i_sb != sb)
914 			continue;
915 		if (!test(inode, data))
916 			continue;
917 		spin_lock(&inode->i_lock);
918 		if (inode->i_state & (I_FREEING|I_WILL_FREE)) {
919 			__wait_on_freeing_inode(inode);
920 			goto repeat;
921 		}
922 		if (unlikely(inode->i_state & I_CREATING)) {
923 			spin_unlock(&inode->i_lock);
924 			return ERR_PTR(-ESTALE);
925 		}
926 		__iget(inode);
927 		spin_unlock(&inode->i_lock);
928 		return inode;
929 	}
930 	return NULL;
931 }
932 
933 /*
934  * find_inode_fast is the fast path version of find_inode, see the comment at
935  * iget_locked for details.
936  */
937 static struct inode *find_inode_fast(struct super_block *sb,
938 				struct hlist_head *head, unsigned long ino)
939 {
940 	struct inode *inode = NULL;
941 
942 repeat:
943 	hlist_for_each_entry(inode, head, i_hash) {
944 		if (inode->i_ino != ino)
945 			continue;
946 		if (inode->i_sb != sb)
947 			continue;
948 		spin_lock(&inode->i_lock);
949 		if (inode->i_state & (I_FREEING|I_WILL_FREE)) {
950 			__wait_on_freeing_inode(inode);
951 			goto repeat;
952 		}
953 		if (unlikely(inode->i_state & I_CREATING)) {
954 			spin_unlock(&inode->i_lock);
955 			return ERR_PTR(-ESTALE);
956 		}
957 		__iget(inode);
958 		spin_unlock(&inode->i_lock);
959 		return inode;
960 	}
961 	return NULL;
962 }
963 
964 /*
965  * Each cpu owns a range of LAST_INO_BATCH numbers.
966  * 'shared_last_ino' is dirtied only once out of LAST_INO_BATCH allocations,
967  * to renew the exhausted range.
968  *
969  * This does not significantly increase overflow rate because every CPU can
970  * consume at most LAST_INO_BATCH-1 unused inode numbers. So there is
971  * NR_CPUS*(LAST_INO_BATCH-1) wastage. At 4096 and 1024, this is ~0.1% of the
972  * 2^32 range, and is a worst-case. Even a 50% wastage would only increase
973  * overflow rate by 2x, which does not seem too significant.
974  *
975  * On a 32bit, non LFS stat() call, glibc will generate an EOVERFLOW
976  * error if st_ino won't fit in target struct field. Use 32bit counter
977  * here to attempt to avoid that.
978  */
979 #define LAST_INO_BATCH 1024
980 static DEFINE_PER_CPU(unsigned int, last_ino);
981 
982 unsigned int get_next_ino(void)
983 {
984 	unsigned int *p = &get_cpu_var(last_ino);
985 	unsigned int res = *p;
986 
987 #ifdef CONFIG_SMP
988 	if (unlikely((res & (LAST_INO_BATCH-1)) == 0)) {
989 		static atomic_t shared_last_ino;
990 		int next = atomic_add_return(LAST_INO_BATCH, &shared_last_ino);
991 
992 		res = next - LAST_INO_BATCH;
993 	}
994 #endif
995 
996 	res++;
997 	/* get_next_ino should not provide a 0 inode number */
998 	if (unlikely(!res))
999 		res++;
1000 	*p = res;
1001 	put_cpu_var(last_ino);
1002 	return res;
1003 }
1004 EXPORT_SYMBOL(get_next_ino);
1005 
1006 /**
1007  *	new_inode_pseudo 	- obtain an inode
1008  *	@sb: superblock
1009  *
1010  *	Allocates a new inode for given superblock.
1011  *	Inode wont be chained in superblock s_inodes list
1012  *	This means :
1013  *	- fs can't be unmount
1014  *	- quotas, fsnotify, writeback can't work
1015  */
1016 struct inode *new_inode_pseudo(struct super_block *sb)
1017 {
1018 	struct inode *inode = alloc_inode(sb);
1019 
1020 	if (inode) {
1021 		spin_lock(&inode->i_lock);
1022 		inode->i_state = 0;
1023 		spin_unlock(&inode->i_lock);
1024 	}
1025 	return inode;
1026 }
1027 
1028 /**
1029  *	new_inode 	- obtain an inode
1030  *	@sb: superblock
1031  *
1032  *	Allocates a new inode for given superblock. The default gfp_mask
1033  *	for allocations related to inode->i_mapping is GFP_HIGHUSER_MOVABLE.
1034  *	If HIGHMEM pages are unsuitable or it is known that pages allocated
1035  *	for the page cache are not reclaimable or migratable,
1036  *	mapping_set_gfp_mask() must be called with suitable flags on the
1037  *	newly created inode's mapping
1038  *
1039  */
1040 struct inode *new_inode(struct super_block *sb)
1041 {
1042 	struct inode *inode;
1043 
1044 	spin_lock_prefetch(&sb->s_inode_list_lock);
1045 
1046 	inode = new_inode_pseudo(sb);
1047 	if (inode)
1048 		inode_sb_list_add(inode);
1049 	return inode;
1050 }
1051 EXPORT_SYMBOL(new_inode);
1052 
1053 #ifdef CONFIG_DEBUG_LOCK_ALLOC
1054 void lockdep_annotate_inode_mutex_key(struct inode *inode)
1055 {
1056 	if (S_ISDIR(inode->i_mode)) {
1057 		struct file_system_type *type = inode->i_sb->s_type;
1058 
1059 		/* Set new key only if filesystem hasn't already changed it */
1060 		if (lockdep_match_class(&inode->i_rwsem, &type->i_mutex_key)) {
1061 			/*
1062 			 * ensure nobody is actually holding i_mutex
1063 			 */
1064 			// mutex_destroy(&inode->i_mutex);
1065 			init_rwsem(&inode->i_rwsem);
1066 			lockdep_set_class(&inode->i_rwsem,
1067 					  &type->i_mutex_dir_key);
1068 		}
1069 	}
1070 }
1071 EXPORT_SYMBOL(lockdep_annotate_inode_mutex_key);
1072 #endif
1073 
1074 /**
1075  * unlock_new_inode - clear the I_NEW state and wake up any waiters
1076  * @inode:	new inode to unlock
1077  *
1078  * Called when the inode is fully initialised to clear the new state of the
1079  * inode and wake up anyone waiting for the inode to finish initialisation.
1080  */
1081 void unlock_new_inode(struct inode *inode)
1082 {
1083 	lockdep_annotate_inode_mutex_key(inode);
1084 	spin_lock(&inode->i_lock);
1085 	WARN_ON(!(inode->i_state & I_NEW));
1086 	inode->i_state &= ~I_NEW & ~I_CREATING;
1087 	smp_mb();
1088 	wake_up_bit(&inode->i_state, __I_NEW);
1089 	spin_unlock(&inode->i_lock);
1090 }
1091 EXPORT_SYMBOL(unlock_new_inode);
1092 
1093 void discard_new_inode(struct inode *inode)
1094 {
1095 	lockdep_annotate_inode_mutex_key(inode);
1096 	spin_lock(&inode->i_lock);
1097 	WARN_ON(!(inode->i_state & I_NEW));
1098 	inode->i_state &= ~I_NEW;
1099 	smp_mb();
1100 	wake_up_bit(&inode->i_state, __I_NEW);
1101 	spin_unlock(&inode->i_lock);
1102 	iput(inode);
1103 }
1104 EXPORT_SYMBOL(discard_new_inode);
1105 
1106 /**
1107  * lock_two_nondirectories - take two i_mutexes on non-directory objects
1108  *
1109  * Lock any non-NULL argument that is not a directory.
1110  * Zero, one or two objects may be locked by this function.
1111  *
1112  * @inode1: first inode to lock
1113  * @inode2: second inode to lock
1114  */
1115 void lock_two_nondirectories(struct inode *inode1, struct inode *inode2)
1116 {
1117 	if (inode1 > inode2)
1118 		swap(inode1, inode2);
1119 
1120 	if (inode1 && !S_ISDIR(inode1->i_mode))
1121 		inode_lock(inode1);
1122 	if (inode2 && !S_ISDIR(inode2->i_mode) && inode2 != inode1)
1123 		inode_lock_nested(inode2, I_MUTEX_NONDIR2);
1124 }
1125 EXPORT_SYMBOL(lock_two_nondirectories);
1126 
1127 /**
1128  * unlock_two_nondirectories - release locks from lock_two_nondirectories()
1129  * @inode1: first inode to unlock
1130  * @inode2: second inode to unlock
1131  */
1132 void unlock_two_nondirectories(struct inode *inode1, struct inode *inode2)
1133 {
1134 	if (inode1 && !S_ISDIR(inode1->i_mode))
1135 		inode_unlock(inode1);
1136 	if (inode2 && !S_ISDIR(inode2->i_mode) && inode2 != inode1)
1137 		inode_unlock(inode2);
1138 }
1139 EXPORT_SYMBOL(unlock_two_nondirectories);
1140 
1141 /**
1142  * inode_insert5 - obtain an inode from a mounted file system
1143  * @inode:	pre-allocated inode to use for insert to cache
1144  * @hashval:	hash value (usually inode number) to get
1145  * @test:	callback used for comparisons between inodes
1146  * @set:	callback used to initialize a new struct inode
1147  * @data:	opaque data pointer to pass to @test and @set
1148  *
1149  * Search for the inode specified by @hashval and @data in the inode cache,
1150  * and if present it is return it with an increased reference count. This is
1151  * a variant of iget5_locked() for callers that don't want to fail on memory
1152  * allocation of inode.
1153  *
1154  * If the inode is not in cache, insert the pre-allocated inode to cache and
1155  * return it locked, hashed, and with the I_NEW flag set. The file system gets
1156  * to fill it in before unlocking it via unlock_new_inode().
1157  *
1158  * Note both @test and @set are called with the inode_hash_lock held, so can't
1159  * sleep.
1160  */
1161 struct inode *inode_insert5(struct inode *inode, unsigned long hashval,
1162 			    int (*test)(struct inode *, void *),
1163 			    int (*set)(struct inode *, void *), void *data)
1164 {
1165 	struct hlist_head *head = inode_hashtable + hash(inode->i_sb, hashval);
1166 	struct inode *old;
1167 
1168 again:
1169 	spin_lock(&inode_hash_lock);
1170 	old = find_inode(inode->i_sb, head, test, data);
1171 	if (unlikely(old)) {
1172 		/*
1173 		 * Uhhuh, somebody else created the same inode under us.
1174 		 * Use the old inode instead of the preallocated one.
1175 		 */
1176 		spin_unlock(&inode_hash_lock);
1177 		if (IS_ERR(old))
1178 			return NULL;
1179 		wait_on_inode(old);
1180 		if (unlikely(inode_unhashed(old))) {
1181 			iput(old);
1182 			goto again;
1183 		}
1184 		return old;
1185 	}
1186 
1187 	if (set && unlikely(set(inode, data))) {
1188 		inode = NULL;
1189 		goto unlock;
1190 	}
1191 
1192 	/*
1193 	 * Return the locked inode with I_NEW set, the
1194 	 * caller is responsible for filling in the contents
1195 	 */
1196 	spin_lock(&inode->i_lock);
1197 	inode->i_state |= I_NEW;
1198 	hlist_add_head_rcu(&inode->i_hash, head);
1199 	spin_unlock(&inode->i_lock);
1200 
1201 	/*
1202 	 * Add inode to the sb list if it's not already. It has I_NEW at this
1203 	 * point, so it should be safe to test i_sb_list locklessly.
1204 	 */
1205 	if (list_empty(&inode->i_sb_list))
1206 		inode_sb_list_add(inode);
1207 unlock:
1208 	spin_unlock(&inode_hash_lock);
1209 
1210 	return inode;
1211 }
1212 EXPORT_SYMBOL(inode_insert5);
1213 
1214 /**
1215  * iget5_locked - obtain an inode from a mounted file system
1216  * @sb:		super block of file system
1217  * @hashval:	hash value (usually inode number) to get
1218  * @test:	callback used for comparisons between inodes
1219  * @set:	callback used to initialize a new struct inode
1220  * @data:	opaque data pointer to pass to @test and @set
1221  *
1222  * Search for the inode specified by @hashval and @data in the inode cache,
1223  * and if present it is return it with an increased reference count. This is
1224  * a generalized version of iget_locked() for file systems where the inode
1225  * number is not sufficient for unique identification of an inode.
1226  *
1227  * If the inode is not in cache, allocate a new inode and return it locked,
1228  * hashed, and with the I_NEW flag set. The file system gets to fill it in
1229  * before unlocking it via unlock_new_inode().
1230  *
1231  * Note both @test and @set are called with the inode_hash_lock held, so can't
1232  * sleep.
1233  */
1234 struct inode *iget5_locked(struct super_block *sb, unsigned long hashval,
1235 		int (*test)(struct inode *, void *),
1236 		int (*set)(struct inode *, void *), void *data)
1237 {
1238 	struct inode *inode = ilookup5(sb, hashval, test, data);
1239 
1240 	if (!inode) {
1241 		struct inode *new = alloc_inode(sb);
1242 
1243 		if (new) {
1244 			new->i_state = 0;
1245 			inode = inode_insert5(new, hashval, test, set, data);
1246 			if (unlikely(inode != new))
1247 				destroy_inode(new);
1248 		}
1249 	}
1250 	return inode;
1251 }
1252 EXPORT_SYMBOL(iget5_locked);
1253 
1254 /**
1255  * iget_locked - obtain an inode from a mounted file system
1256  * @sb:		super block of file system
1257  * @ino:	inode number to get
1258  *
1259  * Search for the inode specified by @ino in the inode cache and if present
1260  * return it with an increased reference count. This is for file systems
1261  * where the inode number is sufficient for unique identification of an inode.
1262  *
1263  * If the inode is not in cache, allocate a new inode and return it locked,
1264  * hashed, and with the I_NEW flag set.  The file system gets to fill it in
1265  * before unlocking it via unlock_new_inode().
1266  */
1267 struct inode *iget_locked(struct super_block *sb, unsigned long ino)
1268 {
1269 	struct hlist_head *head = inode_hashtable + hash(sb, ino);
1270 	struct inode *inode;
1271 again:
1272 	spin_lock(&inode_hash_lock);
1273 	inode = find_inode_fast(sb, head, ino);
1274 	spin_unlock(&inode_hash_lock);
1275 	if (inode) {
1276 		if (IS_ERR(inode))
1277 			return NULL;
1278 		wait_on_inode(inode);
1279 		if (unlikely(inode_unhashed(inode))) {
1280 			iput(inode);
1281 			goto again;
1282 		}
1283 		return inode;
1284 	}
1285 
1286 	inode = alloc_inode(sb);
1287 	if (inode) {
1288 		struct inode *old;
1289 
1290 		spin_lock(&inode_hash_lock);
1291 		/* We released the lock, so.. */
1292 		old = find_inode_fast(sb, head, ino);
1293 		if (!old) {
1294 			inode->i_ino = ino;
1295 			spin_lock(&inode->i_lock);
1296 			inode->i_state = I_NEW;
1297 			hlist_add_head_rcu(&inode->i_hash, head);
1298 			spin_unlock(&inode->i_lock);
1299 			inode_sb_list_add(inode);
1300 			spin_unlock(&inode_hash_lock);
1301 
1302 			/* Return the locked inode with I_NEW set, the
1303 			 * caller is responsible for filling in the contents
1304 			 */
1305 			return inode;
1306 		}
1307 
1308 		/*
1309 		 * Uhhuh, somebody else created the same inode under
1310 		 * us. Use the old inode instead of the one we just
1311 		 * allocated.
1312 		 */
1313 		spin_unlock(&inode_hash_lock);
1314 		destroy_inode(inode);
1315 		if (IS_ERR(old))
1316 			return NULL;
1317 		inode = old;
1318 		wait_on_inode(inode);
1319 		if (unlikely(inode_unhashed(inode))) {
1320 			iput(inode);
1321 			goto again;
1322 		}
1323 	}
1324 	return inode;
1325 }
1326 EXPORT_SYMBOL(iget_locked);
1327 
1328 /*
1329  * search the inode cache for a matching inode number.
1330  * If we find one, then the inode number we are trying to
1331  * allocate is not unique and so we should not use it.
1332  *
1333  * Returns 1 if the inode number is unique, 0 if it is not.
1334  */
1335 static int test_inode_iunique(struct super_block *sb, unsigned long ino)
1336 {
1337 	struct hlist_head *b = inode_hashtable + hash(sb, ino);
1338 	struct inode *inode;
1339 
1340 	hlist_for_each_entry_rcu(inode, b, i_hash) {
1341 		if (inode->i_ino == ino && inode->i_sb == sb)
1342 			return 0;
1343 	}
1344 	return 1;
1345 }
1346 
1347 /**
1348  *	iunique - get a unique inode number
1349  *	@sb: superblock
1350  *	@max_reserved: highest reserved inode number
1351  *
1352  *	Obtain an inode number that is unique on the system for a given
1353  *	superblock. This is used by file systems that have no natural
1354  *	permanent inode numbering system. An inode number is returned that
1355  *	is higher than the reserved limit but unique.
1356  *
1357  *	BUGS:
1358  *	With a large number of inodes live on the file system this function
1359  *	currently becomes quite slow.
1360  */
1361 ino_t iunique(struct super_block *sb, ino_t max_reserved)
1362 {
1363 	/*
1364 	 * On a 32bit, non LFS stat() call, glibc will generate an EOVERFLOW
1365 	 * error if st_ino won't fit in target struct field. Use 32bit counter
1366 	 * here to attempt to avoid that.
1367 	 */
1368 	static DEFINE_SPINLOCK(iunique_lock);
1369 	static unsigned int counter;
1370 	ino_t res;
1371 
1372 	rcu_read_lock();
1373 	spin_lock(&iunique_lock);
1374 	do {
1375 		if (counter <= max_reserved)
1376 			counter = max_reserved + 1;
1377 		res = counter++;
1378 	} while (!test_inode_iunique(sb, res));
1379 	spin_unlock(&iunique_lock);
1380 	rcu_read_unlock();
1381 
1382 	return res;
1383 }
1384 EXPORT_SYMBOL(iunique);
1385 
1386 struct inode *igrab(struct inode *inode)
1387 {
1388 	spin_lock(&inode->i_lock);
1389 	if (!(inode->i_state & (I_FREEING|I_WILL_FREE))) {
1390 		__iget(inode);
1391 		spin_unlock(&inode->i_lock);
1392 	} else {
1393 		spin_unlock(&inode->i_lock);
1394 		/*
1395 		 * Handle the case where s_op->clear_inode is not been
1396 		 * called yet, and somebody is calling igrab
1397 		 * while the inode is getting freed.
1398 		 */
1399 		inode = NULL;
1400 	}
1401 	return inode;
1402 }
1403 EXPORT_SYMBOL(igrab);
1404 
1405 /**
1406  * ilookup5_nowait - search for an inode in the inode cache
1407  * @sb:		super block of file system to search
1408  * @hashval:	hash value (usually inode number) to search for
1409  * @test:	callback used for comparisons between inodes
1410  * @data:	opaque data pointer to pass to @test
1411  *
1412  * Search for the inode specified by @hashval and @data in the inode cache.
1413  * If the inode is in the cache, the inode is returned with an incremented
1414  * reference count.
1415  *
1416  * Note: I_NEW is not waited upon so you have to be very careful what you do
1417  * with the returned inode.  You probably should be using ilookup5() instead.
1418  *
1419  * Note2: @test is called with the inode_hash_lock held, so can't sleep.
1420  */
1421 struct inode *ilookup5_nowait(struct super_block *sb, unsigned long hashval,
1422 		int (*test)(struct inode *, void *), void *data)
1423 {
1424 	struct hlist_head *head = inode_hashtable + hash(sb, hashval);
1425 	struct inode *inode;
1426 
1427 	spin_lock(&inode_hash_lock);
1428 	inode = find_inode(sb, head, test, data);
1429 	spin_unlock(&inode_hash_lock);
1430 
1431 	return IS_ERR(inode) ? NULL : inode;
1432 }
1433 EXPORT_SYMBOL(ilookup5_nowait);
1434 
1435 /**
1436  * ilookup5 - search for an inode in the inode cache
1437  * @sb:		super block of file system to search
1438  * @hashval:	hash value (usually inode number) to search for
1439  * @test:	callback used for comparisons between inodes
1440  * @data:	opaque data pointer to pass to @test
1441  *
1442  * Search for the inode specified by @hashval and @data in the inode cache,
1443  * and if the inode is in the cache, return the inode with an incremented
1444  * reference count.  Waits on I_NEW before returning the inode.
1445  * returned with an incremented reference count.
1446  *
1447  * This is a generalized version of ilookup() for file systems where the
1448  * inode number is not sufficient for unique identification of an inode.
1449  *
1450  * Note: @test is called with the inode_hash_lock held, so can't sleep.
1451  */
1452 struct inode *ilookup5(struct super_block *sb, unsigned long hashval,
1453 		int (*test)(struct inode *, void *), void *data)
1454 {
1455 	struct inode *inode;
1456 again:
1457 	inode = ilookup5_nowait(sb, hashval, test, data);
1458 	if (inode) {
1459 		wait_on_inode(inode);
1460 		if (unlikely(inode_unhashed(inode))) {
1461 			iput(inode);
1462 			goto again;
1463 		}
1464 	}
1465 	return inode;
1466 }
1467 EXPORT_SYMBOL(ilookup5);
1468 
1469 /**
1470  * ilookup - search for an inode in the inode cache
1471  * @sb:		super block of file system to search
1472  * @ino:	inode number to search for
1473  *
1474  * Search for the inode @ino in the inode cache, and if the inode is in the
1475  * cache, the inode is returned with an incremented reference count.
1476  */
1477 struct inode *ilookup(struct super_block *sb, unsigned long ino)
1478 {
1479 	struct hlist_head *head = inode_hashtable + hash(sb, ino);
1480 	struct inode *inode;
1481 again:
1482 	spin_lock(&inode_hash_lock);
1483 	inode = find_inode_fast(sb, head, ino);
1484 	spin_unlock(&inode_hash_lock);
1485 
1486 	if (inode) {
1487 		if (IS_ERR(inode))
1488 			return NULL;
1489 		wait_on_inode(inode);
1490 		if (unlikely(inode_unhashed(inode))) {
1491 			iput(inode);
1492 			goto again;
1493 		}
1494 	}
1495 	return inode;
1496 }
1497 EXPORT_SYMBOL(ilookup);
1498 
1499 /**
1500  * find_inode_nowait - find an inode in the inode cache
1501  * @sb:		super block of file system to search
1502  * @hashval:	hash value (usually inode number) to search for
1503  * @match:	callback used for comparisons between inodes
1504  * @data:	opaque data pointer to pass to @match
1505  *
1506  * Search for the inode specified by @hashval and @data in the inode
1507  * cache, where the helper function @match will return 0 if the inode
1508  * does not match, 1 if the inode does match, and -1 if the search
1509  * should be stopped.  The @match function must be responsible for
1510  * taking the i_lock spin_lock and checking i_state for an inode being
1511  * freed or being initialized, and incrementing the reference count
1512  * before returning 1.  It also must not sleep, since it is called with
1513  * the inode_hash_lock spinlock held.
1514  *
1515  * This is a even more generalized version of ilookup5() when the
1516  * function must never block --- find_inode() can block in
1517  * __wait_on_freeing_inode() --- or when the caller can not increment
1518  * the reference count because the resulting iput() might cause an
1519  * inode eviction.  The tradeoff is that the @match funtion must be
1520  * very carefully implemented.
1521  */
1522 struct inode *find_inode_nowait(struct super_block *sb,
1523 				unsigned long hashval,
1524 				int (*match)(struct inode *, unsigned long,
1525 					     void *),
1526 				void *data)
1527 {
1528 	struct hlist_head *head = inode_hashtable + hash(sb, hashval);
1529 	struct inode *inode, *ret_inode = NULL;
1530 	int mval;
1531 
1532 	spin_lock(&inode_hash_lock);
1533 	hlist_for_each_entry(inode, head, i_hash) {
1534 		if (inode->i_sb != sb)
1535 			continue;
1536 		mval = match(inode, hashval, data);
1537 		if (mval == 0)
1538 			continue;
1539 		if (mval == 1)
1540 			ret_inode = inode;
1541 		goto out;
1542 	}
1543 out:
1544 	spin_unlock(&inode_hash_lock);
1545 	return ret_inode;
1546 }
1547 EXPORT_SYMBOL(find_inode_nowait);
1548 
1549 /**
1550  * find_inode_rcu - find an inode in the inode cache
1551  * @sb:		Super block of file system to search
1552  * @hashval:	Key to hash
1553  * @test:	Function to test match on an inode
1554  * @data:	Data for test function
1555  *
1556  * Search for the inode specified by @hashval and @data in the inode cache,
1557  * where the helper function @test will return 0 if the inode does not match
1558  * and 1 if it does.  The @test function must be responsible for taking the
1559  * i_lock spin_lock and checking i_state for an inode being freed or being
1560  * initialized.
1561  *
1562  * If successful, this will return the inode for which the @test function
1563  * returned 1 and NULL otherwise.
1564  *
1565  * The @test function is not permitted to take a ref on any inode presented.
1566  * It is also not permitted to sleep.
1567  *
1568  * The caller must hold the RCU read lock.
1569  */
1570 struct inode *find_inode_rcu(struct super_block *sb, unsigned long hashval,
1571 			     int (*test)(struct inode *, void *), void *data)
1572 {
1573 	struct hlist_head *head = inode_hashtable + hash(sb, hashval);
1574 	struct inode *inode;
1575 
1576 	RCU_LOCKDEP_WARN(!rcu_read_lock_held(),
1577 			 "suspicious find_inode_rcu() usage");
1578 
1579 	hlist_for_each_entry_rcu(inode, head, i_hash) {
1580 		if (inode->i_sb == sb &&
1581 		    !(READ_ONCE(inode->i_state) & (I_FREEING | I_WILL_FREE)) &&
1582 		    test(inode, data))
1583 			return inode;
1584 	}
1585 	return NULL;
1586 }
1587 EXPORT_SYMBOL(find_inode_rcu);
1588 
1589 /**
1590  * find_inode_by_ino_rcu - Find an inode in the inode cache
1591  * @sb:		Super block of file system to search
1592  * @ino:	The inode number to match
1593  *
1594  * Search for the inode specified by @hashval and @data in the inode cache,
1595  * where the helper function @test will return 0 if the inode does not match
1596  * and 1 if it does.  The @test function must be responsible for taking the
1597  * i_lock spin_lock and checking i_state for an inode being freed or being
1598  * initialized.
1599  *
1600  * If successful, this will return the inode for which the @test function
1601  * returned 1 and NULL otherwise.
1602  *
1603  * The @test function is not permitted to take a ref on any inode presented.
1604  * It is also not permitted to sleep.
1605  *
1606  * The caller must hold the RCU read lock.
1607  */
1608 struct inode *find_inode_by_ino_rcu(struct super_block *sb,
1609 				    unsigned long ino)
1610 {
1611 	struct hlist_head *head = inode_hashtable + hash(sb, ino);
1612 	struct inode *inode;
1613 
1614 	RCU_LOCKDEP_WARN(!rcu_read_lock_held(),
1615 			 "suspicious find_inode_by_ino_rcu() usage");
1616 
1617 	hlist_for_each_entry_rcu(inode, head, i_hash) {
1618 		if (inode->i_ino == ino &&
1619 		    inode->i_sb == sb &&
1620 		    !(READ_ONCE(inode->i_state) & (I_FREEING | I_WILL_FREE)))
1621 		    return inode;
1622 	}
1623 	return NULL;
1624 }
1625 EXPORT_SYMBOL(find_inode_by_ino_rcu);
1626 
1627 int insert_inode_locked(struct inode *inode)
1628 {
1629 	struct super_block *sb = inode->i_sb;
1630 	ino_t ino = inode->i_ino;
1631 	struct hlist_head *head = inode_hashtable + hash(sb, ino);
1632 
1633 	while (1) {
1634 		struct inode *old = NULL;
1635 		spin_lock(&inode_hash_lock);
1636 		hlist_for_each_entry(old, head, i_hash) {
1637 			if (old->i_ino != ino)
1638 				continue;
1639 			if (old->i_sb != sb)
1640 				continue;
1641 			spin_lock(&old->i_lock);
1642 			if (old->i_state & (I_FREEING|I_WILL_FREE)) {
1643 				spin_unlock(&old->i_lock);
1644 				continue;
1645 			}
1646 			break;
1647 		}
1648 		if (likely(!old)) {
1649 			spin_lock(&inode->i_lock);
1650 			inode->i_state |= I_NEW | I_CREATING;
1651 			hlist_add_head_rcu(&inode->i_hash, head);
1652 			spin_unlock(&inode->i_lock);
1653 			spin_unlock(&inode_hash_lock);
1654 			return 0;
1655 		}
1656 		if (unlikely(old->i_state & I_CREATING)) {
1657 			spin_unlock(&old->i_lock);
1658 			spin_unlock(&inode_hash_lock);
1659 			return -EBUSY;
1660 		}
1661 		__iget(old);
1662 		spin_unlock(&old->i_lock);
1663 		spin_unlock(&inode_hash_lock);
1664 		wait_on_inode(old);
1665 		if (unlikely(!inode_unhashed(old))) {
1666 			iput(old);
1667 			return -EBUSY;
1668 		}
1669 		iput(old);
1670 	}
1671 }
1672 EXPORT_SYMBOL(insert_inode_locked);
1673 
1674 int insert_inode_locked4(struct inode *inode, unsigned long hashval,
1675 		int (*test)(struct inode *, void *), void *data)
1676 {
1677 	struct inode *old;
1678 
1679 	inode->i_state |= I_CREATING;
1680 	old = inode_insert5(inode, hashval, test, NULL, data);
1681 
1682 	if (old != inode) {
1683 		iput(old);
1684 		return -EBUSY;
1685 	}
1686 	return 0;
1687 }
1688 EXPORT_SYMBOL(insert_inode_locked4);
1689 
1690 
1691 int generic_delete_inode(struct inode *inode)
1692 {
1693 	return 1;
1694 }
1695 EXPORT_SYMBOL(generic_delete_inode);
1696 
1697 /*
1698  * Called when we're dropping the last reference
1699  * to an inode.
1700  *
1701  * Call the FS "drop_inode()" function, defaulting to
1702  * the legacy UNIX filesystem behaviour.  If it tells
1703  * us to evict inode, do so.  Otherwise, retain inode
1704  * in cache if fs is alive, sync and evict if fs is
1705  * shutting down.
1706  */
1707 static void iput_final(struct inode *inode)
1708 {
1709 	struct super_block *sb = inode->i_sb;
1710 	const struct super_operations *op = inode->i_sb->s_op;
1711 	unsigned long state;
1712 	int drop;
1713 
1714 	WARN_ON(inode->i_state & I_NEW);
1715 
1716 	if (op->drop_inode)
1717 		drop = op->drop_inode(inode);
1718 	else
1719 		drop = generic_drop_inode(inode);
1720 
1721 	if (!drop &&
1722 	    !(inode->i_state & I_DONTCACHE) &&
1723 	    (sb->s_flags & SB_ACTIVE)) {
1724 		__inode_add_lru(inode, true);
1725 		spin_unlock(&inode->i_lock);
1726 		return;
1727 	}
1728 
1729 	state = inode->i_state;
1730 	if (!drop) {
1731 		WRITE_ONCE(inode->i_state, state | I_WILL_FREE);
1732 		spin_unlock(&inode->i_lock);
1733 
1734 		write_inode_now(inode, 1);
1735 
1736 		spin_lock(&inode->i_lock);
1737 		state = inode->i_state;
1738 		WARN_ON(state & I_NEW);
1739 		state &= ~I_WILL_FREE;
1740 	}
1741 
1742 	WRITE_ONCE(inode->i_state, state | I_FREEING);
1743 	if (!list_empty(&inode->i_lru))
1744 		inode_lru_list_del(inode);
1745 	spin_unlock(&inode->i_lock);
1746 
1747 	evict(inode);
1748 }
1749 
1750 /**
1751  *	iput	- put an inode
1752  *	@inode: inode to put
1753  *
1754  *	Puts an inode, dropping its usage count. If the inode use count hits
1755  *	zero, the inode is then freed and may also be destroyed.
1756  *
1757  *	Consequently, iput() can sleep.
1758  */
1759 void iput(struct inode *inode)
1760 {
1761 	if (!inode)
1762 		return;
1763 	BUG_ON(inode->i_state & I_CLEAR);
1764 retry:
1765 	if (atomic_dec_and_lock(&inode->i_count, &inode->i_lock)) {
1766 		if (inode->i_nlink && (inode->i_state & I_DIRTY_TIME)) {
1767 			atomic_inc(&inode->i_count);
1768 			spin_unlock(&inode->i_lock);
1769 			trace_writeback_lazytime_iput(inode);
1770 			mark_inode_dirty_sync(inode);
1771 			goto retry;
1772 		}
1773 		iput_final(inode);
1774 	}
1775 }
1776 EXPORT_SYMBOL(iput);
1777 
1778 #ifdef CONFIG_BLOCK
1779 /**
1780  *	bmap	- find a block number in a file
1781  *	@inode:  inode owning the block number being requested
1782  *	@block: pointer containing the block to find
1783  *
1784  *	Replaces the value in ``*block`` with the block number on the device holding
1785  *	corresponding to the requested block number in the file.
1786  *	That is, asked for block 4 of inode 1 the function will replace the
1787  *	4 in ``*block``, with disk block relative to the disk start that holds that
1788  *	block of the file.
1789  *
1790  *	Returns -EINVAL in case of error, 0 otherwise. If mapping falls into a
1791  *	hole, returns 0 and ``*block`` is also set to 0.
1792  */
1793 int bmap(struct inode *inode, sector_t *block)
1794 {
1795 	if (!inode->i_mapping->a_ops->bmap)
1796 		return -EINVAL;
1797 
1798 	*block = inode->i_mapping->a_ops->bmap(inode->i_mapping, *block);
1799 	return 0;
1800 }
1801 EXPORT_SYMBOL(bmap);
1802 #endif
1803 
1804 /*
1805  * With relative atime, only update atime if the previous atime is
1806  * earlier than or equal to either the ctime or mtime,
1807  * or if at least a day has passed since the last atime update.
1808  */
1809 static int relatime_need_update(struct vfsmount *mnt, struct inode *inode,
1810 			     struct timespec64 now)
1811 {
1812 
1813 	if (!(mnt->mnt_flags & MNT_RELATIME))
1814 		return 1;
1815 	/*
1816 	 * Is mtime younger than or equal to atime? If yes, update atime:
1817 	 */
1818 	if (timespec64_compare(&inode->i_mtime, &inode->i_atime) >= 0)
1819 		return 1;
1820 	/*
1821 	 * Is ctime younger than or equal to atime? If yes, update atime:
1822 	 */
1823 	if (timespec64_compare(&inode->i_ctime, &inode->i_atime) >= 0)
1824 		return 1;
1825 
1826 	/*
1827 	 * Is the previous atime value older than a day? If yes,
1828 	 * update atime:
1829 	 */
1830 	if ((long)(now.tv_sec - inode->i_atime.tv_sec) >= 24*60*60)
1831 		return 1;
1832 	/*
1833 	 * Good, we can skip the atime update:
1834 	 */
1835 	return 0;
1836 }
1837 
1838 int generic_update_time(struct inode *inode, struct timespec64 *time, int flags)
1839 {
1840 	int dirty_flags = 0;
1841 
1842 	if (flags & (S_ATIME | S_CTIME | S_MTIME)) {
1843 		if (flags & S_ATIME)
1844 			inode->i_atime = *time;
1845 		if (flags & S_CTIME)
1846 			inode->i_ctime = *time;
1847 		if (flags & S_MTIME)
1848 			inode->i_mtime = *time;
1849 
1850 		if (inode->i_sb->s_flags & SB_LAZYTIME)
1851 			dirty_flags |= I_DIRTY_TIME;
1852 		else
1853 			dirty_flags |= I_DIRTY_SYNC;
1854 	}
1855 
1856 	if ((flags & S_VERSION) && inode_maybe_inc_iversion(inode, false))
1857 		dirty_flags |= I_DIRTY_SYNC;
1858 
1859 	__mark_inode_dirty(inode, dirty_flags);
1860 	return 0;
1861 }
1862 EXPORT_SYMBOL(generic_update_time);
1863 
1864 /*
1865  * This does the actual work of updating an inodes time or version.  Must have
1866  * had called mnt_want_write() before calling this.
1867  */
1868 int inode_update_time(struct inode *inode, struct timespec64 *time, int flags)
1869 {
1870 	if (inode->i_op->update_time)
1871 		return inode->i_op->update_time(inode, time, flags);
1872 	return generic_update_time(inode, time, flags);
1873 }
1874 EXPORT_SYMBOL(inode_update_time);
1875 
1876 /**
1877  *	atime_needs_update	-	update the access time
1878  *	@path: the &struct path to update
1879  *	@inode: inode to update
1880  *
1881  *	Update the accessed time on an inode and mark it for writeback.
1882  *	This function automatically handles read only file systems and media,
1883  *	as well as the "noatime" flag and inode specific "noatime" markers.
1884  */
1885 bool atime_needs_update(const struct path *path, struct inode *inode)
1886 {
1887 	struct vfsmount *mnt = path->mnt;
1888 	struct timespec64 now;
1889 
1890 	if (inode->i_flags & S_NOATIME)
1891 		return false;
1892 
1893 	/* Atime updates will likely cause i_uid and i_gid to be written
1894 	 * back improprely if their true value is unknown to the vfs.
1895 	 */
1896 	if (HAS_UNMAPPED_ID(mnt_idmap(mnt), inode))
1897 		return false;
1898 
1899 	if (IS_NOATIME(inode))
1900 		return false;
1901 	if ((inode->i_sb->s_flags & SB_NODIRATIME) && S_ISDIR(inode->i_mode))
1902 		return false;
1903 
1904 	if (mnt->mnt_flags & MNT_NOATIME)
1905 		return false;
1906 	if ((mnt->mnt_flags & MNT_NODIRATIME) && S_ISDIR(inode->i_mode))
1907 		return false;
1908 
1909 	now = current_time(inode);
1910 
1911 	if (!relatime_need_update(mnt, inode, now))
1912 		return false;
1913 
1914 	if (timespec64_equal(&inode->i_atime, &now))
1915 		return false;
1916 
1917 	return true;
1918 }
1919 
1920 void touch_atime(const struct path *path)
1921 {
1922 	struct vfsmount *mnt = path->mnt;
1923 	struct inode *inode = d_inode(path->dentry);
1924 	struct timespec64 now;
1925 
1926 	if (!atime_needs_update(path, inode))
1927 		return;
1928 
1929 	if (!sb_start_write_trylock(inode->i_sb))
1930 		return;
1931 
1932 	if (__mnt_want_write(mnt) != 0)
1933 		goto skip_update;
1934 	/*
1935 	 * File systems can error out when updating inodes if they need to
1936 	 * allocate new space to modify an inode (such is the case for
1937 	 * Btrfs), but since we touch atime while walking down the path we
1938 	 * really don't care if we failed to update the atime of the file,
1939 	 * so just ignore the return value.
1940 	 * We may also fail on filesystems that have the ability to make parts
1941 	 * of the fs read only, e.g. subvolumes in Btrfs.
1942 	 */
1943 	now = current_time(inode);
1944 	inode_update_time(inode, &now, S_ATIME);
1945 	__mnt_drop_write(mnt);
1946 skip_update:
1947 	sb_end_write(inode->i_sb);
1948 }
1949 EXPORT_SYMBOL(touch_atime);
1950 
1951 /*
1952  * Return mask of changes for notify_change() that need to be done as a
1953  * response to write or truncate. Return 0 if nothing has to be changed.
1954  * Negative value on error (change should be denied).
1955  */
1956 int dentry_needs_remove_privs(struct mnt_idmap *idmap,
1957 			      struct dentry *dentry)
1958 {
1959 	struct inode *inode = d_inode(dentry);
1960 	int mask = 0;
1961 	int ret;
1962 
1963 	if (IS_NOSEC(inode))
1964 		return 0;
1965 
1966 	mask = setattr_should_drop_suidgid(idmap, inode);
1967 	ret = security_inode_need_killpriv(dentry);
1968 	if (ret < 0)
1969 		return ret;
1970 	if (ret)
1971 		mask |= ATTR_KILL_PRIV;
1972 	return mask;
1973 }
1974 
1975 static int __remove_privs(struct mnt_idmap *idmap,
1976 			  struct dentry *dentry, int kill)
1977 {
1978 	struct iattr newattrs;
1979 
1980 	newattrs.ia_valid = ATTR_FORCE | kill;
1981 	/*
1982 	 * Note we call this on write, so notify_change will not
1983 	 * encounter any conflicting delegations:
1984 	 */
1985 	return notify_change(idmap, dentry, &newattrs, NULL);
1986 }
1987 
1988 static int __file_remove_privs(struct file *file, unsigned int flags)
1989 {
1990 	struct dentry *dentry = file_dentry(file);
1991 	struct inode *inode = file_inode(file);
1992 	int error = 0;
1993 	int kill;
1994 
1995 	if (IS_NOSEC(inode) || !S_ISREG(inode->i_mode))
1996 		return 0;
1997 
1998 	kill = dentry_needs_remove_privs(file_mnt_idmap(file), dentry);
1999 	if (kill < 0)
2000 		return kill;
2001 
2002 	if (kill) {
2003 		if (flags & IOCB_NOWAIT)
2004 			return -EAGAIN;
2005 
2006 		error = __remove_privs(file_mnt_idmap(file), dentry, kill);
2007 	}
2008 
2009 	if (!error)
2010 		inode_has_no_xattr(inode);
2011 	return error;
2012 }
2013 
2014 /**
2015  * file_remove_privs - remove special file privileges (suid, capabilities)
2016  * @file: file to remove privileges from
2017  *
2018  * When file is modified by a write or truncation ensure that special
2019  * file privileges are removed.
2020  *
2021  * Return: 0 on success, negative errno on failure.
2022  */
2023 int file_remove_privs(struct file *file)
2024 {
2025 	return __file_remove_privs(file, 0);
2026 }
2027 EXPORT_SYMBOL(file_remove_privs);
2028 
2029 static int inode_needs_update_time(struct inode *inode, struct timespec64 *now)
2030 {
2031 	int sync_it = 0;
2032 
2033 	/* First try to exhaust all avenues to not sync */
2034 	if (IS_NOCMTIME(inode))
2035 		return 0;
2036 
2037 	if (!timespec64_equal(&inode->i_mtime, now))
2038 		sync_it = S_MTIME;
2039 
2040 	if (!timespec64_equal(&inode->i_ctime, now))
2041 		sync_it |= S_CTIME;
2042 
2043 	if (IS_I_VERSION(inode) && inode_iversion_need_inc(inode))
2044 		sync_it |= S_VERSION;
2045 
2046 	return sync_it;
2047 }
2048 
2049 static int __file_update_time(struct file *file, struct timespec64 *now,
2050 			int sync_mode)
2051 {
2052 	int ret = 0;
2053 	struct inode *inode = file_inode(file);
2054 
2055 	/* try to update time settings */
2056 	if (!__mnt_want_write_file(file)) {
2057 		ret = inode_update_time(inode, now, sync_mode);
2058 		__mnt_drop_write_file(file);
2059 	}
2060 
2061 	return ret;
2062 }
2063 
2064 /**
2065  * file_update_time - update mtime and ctime time
2066  * @file: file accessed
2067  *
2068  * Update the mtime and ctime members of an inode and mark the inode for
2069  * writeback. Note that this function is meant exclusively for usage in
2070  * the file write path of filesystems, and filesystems may choose to
2071  * explicitly ignore updates via this function with the _NOCMTIME inode
2072  * flag, e.g. for network filesystem where these imestamps are handled
2073  * by the server. This can return an error for file systems who need to
2074  * allocate space in order to update an inode.
2075  *
2076  * Return: 0 on success, negative errno on failure.
2077  */
2078 int file_update_time(struct file *file)
2079 {
2080 	int ret;
2081 	struct inode *inode = file_inode(file);
2082 	struct timespec64 now = current_time(inode);
2083 
2084 	ret = inode_needs_update_time(inode, &now);
2085 	if (ret <= 0)
2086 		return ret;
2087 
2088 	return __file_update_time(file, &now, ret);
2089 }
2090 EXPORT_SYMBOL(file_update_time);
2091 
2092 /**
2093  * file_modified_flags - handle mandated vfs changes when modifying a file
2094  * @file: file that was modified
2095  * @flags: kiocb flags
2096  *
2097  * When file has been modified ensure that special
2098  * file privileges are removed and time settings are updated.
2099  *
2100  * If IOCB_NOWAIT is set, special file privileges will not be removed and
2101  * time settings will not be updated. It will return -EAGAIN.
2102  *
2103  * Context: Caller must hold the file's inode lock.
2104  *
2105  * Return: 0 on success, negative errno on failure.
2106  */
2107 static int file_modified_flags(struct file *file, int flags)
2108 {
2109 	int ret;
2110 	struct inode *inode = file_inode(file);
2111 	struct timespec64 now = current_time(inode);
2112 
2113 	/*
2114 	 * Clear the security bits if the process is not being run by root.
2115 	 * This keeps people from modifying setuid and setgid binaries.
2116 	 */
2117 	ret = __file_remove_privs(file, flags);
2118 	if (ret)
2119 		return ret;
2120 
2121 	if (unlikely(file->f_mode & FMODE_NOCMTIME))
2122 		return 0;
2123 
2124 	ret = inode_needs_update_time(inode, &now);
2125 	if (ret <= 0)
2126 		return ret;
2127 	if (flags & IOCB_NOWAIT)
2128 		return -EAGAIN;
2129 
2130 	return __file_update_time(file, &now, ret);
2131 }
2132 
2133 /**
2134  * file_modified - handle mandated vfs changes when modifying a file
2135  * @file: file that was modified
2136  *
2137  * When file has been modified ensure that special
2138  * file privileges are removed and time settings are updated.
2139  *
2140  * Context: Caller must hold the file's inode lock.
2141  *
2142  * Return: 0 on success, negative errno on failure.
2143  */
2144 int file_modified(struct file *file)
2145 {
2146 	return file_modified_flags(file, 0);
2147 }
2148 EXPORT_SYMBOL(file_modified);
2149 
2150 /**
2151  * kiocb_modified - handle mandated vfs changes when modifying a file
2152  * @iocb: iocb that was modified
2153  *
2154  * When file has been modified ensure that special
2155  * file privileges are removed and time settings are updated.
2156  *
2157  * Context: Caller must hold the file's inode lock.
2158  *
2159  * Return: 0 on success, negative errno on failure.
2160  */
2161 int kiocb_modified(struct kiocb *iocb)
2162 {
2163 	return file_modified_flags(iocb->ki_filp, iocb->ki_flags);
2164 }
2165 EXPORT_SYMBOL_GPL(kiocb_modified);
2166 
2167 int inode_needs_sync(struct inode *inode)
2168 {
2169 	if (IS_SYNC(inode))
2170 		return 1;
2171 	if (S_ISDIR(inode->i_mode) && IS_DIRSYNC(inode))
2172 		return 1;
2173 	return 0;
2174 }
2175 EXPORT_SYMBOL(inode_needs_sync);
2176 
2177 /*
2178  * If we try to find an inode in the inode hash while it is being
2179  * deleted, we have to wait until the filesystem completes its
2180  * deletion before reporting that it isn't found.  This function waits
2181  * until the deletion _might_ have completed.  Callers are responsible
2182  * to recheck inode state.
2183  *
2184  * It doesn't matter if I_NEW is not set initially, a call to
2185  * wake_up_bit(&inode->i_state, __I_NEW) after removing from the hash list
2186  * will DTRT.
2187  */
2188 static void __wait_on_freeing_inode(struct inode *inode)
2189 {
2190 	wait_queue_head_t *wq;
2191 	DEFINE_WAIT_BIT(wait, &inode->i_state, __I_NEW);
2192 	wq = bit_waitqueue(&inode->i_state, __I_NEW);
2193 	prepare_to_wait(wq, &wait.wq_entry, TASK_UNINTERRUPTIBLE);
2194 	spin_unlock(&inode->i_lock);
2195 	spin_unlock(&inode_hash_lock);
2196 	schedule();
2197 	finish_wait(wq, &wait.wq_entry);
2198 	spin_lock(&inode_hash_lock);
2199 }
2200 
2201 static __initdata unsigned long ihash_entries;
2202 static int __init set_ihash_entries(char *str)
2203 {
2204 	if (!str)
2205 		return 0;
2206 	ihash_entries = simple_strtoul(str, &str, 0);
2207 	return 1;
2208 }
2209 __setup("ihash_entries=", set_ihash_entries);
2210 
2211 /*
2212  * Initialize the waitqueues and inode hash table.
2213  */
2214 void __init inode_init_early(void)
2215 {
2216 	/* If hashes are distributed across NUMA nodes, defer
2217 	 * hash allocation until vmalloc space is available.
2218 	 */
2219 	if (hashdist)
2220 		return;
2221 
2222 	inode_hashtable =
2223 		alloc_large_system_hash("Inode-cache",
2224 					sizeof(struct hlist_head),
2225 					ihash_entries,
2226 					14,
2227 					HASH_EARLY | HASH_ZERO,
2228 					&i_hash_shift,
2229 					&i_hash_mask,
2230 					0,
2231 					0);
2232 }
2233 
2234 void __init inode_init(void)
2235 {
2236 	/* inode slab cache */
2237 	inode_cachep = kmem_cache_create("inode_cache",
2238 					 sizeof(struct inode),
2239 					 0,
2240 					 (SLAB_RECLAIM_ACCOUNT|SLAB_PANIC|
2241 					 SLAB_MEM_SPREAD|SLAB_ACCOUNT),
2242 					 init_once);
2243 
2244 	/* Hash may have been set up in inode_init_early */
2245 	if (!hashdist)
2246 		return;
2247 
2248 	inode_hashtable =
2249 		alloc_large_system_hash("Inode-cache",
2250 					sizeof(struct hlist_head),
2251 					ihash_entries,
2252 					14,
2253 					HASH_ZERO,
2254 					&i_hash_shift,
2255 					&i_hash_mask,
2256 					0,
2257 					0);
2258 }
2259 
2260 void init_special_inode(struct inode *inode, umode_t mode, dev_t rdev)
2261 {
2262 	inode->i_mode = mode;
2263 	if (S_ISCHR(mode)) {
2264 		inode->i_fop = &def_chr_fops;
2265 		inode->i_rdev = rdev;
2266 	} else if (S_ISBLK(mode)) {
2267 		inode->i_fop = &def_blk_fops;
2268 		inode->i_rdev = rdev;
2269 	} else if (S_ISFIFO(mode))
2270 		inode->i_fop = &pipefifo_fops;
2271 	else if (S_ISSOCK(mode))
2272 		;	/* leave it no_open_fops */
2273 	else
2274 		printk(KERN_DEBUG "init_special_inode: bogus i_mode (%o) for"
2275 				  " inode %s:%lu\n", mode, inode->i_sb->s_id,
2276 				  inode->i_ino);
2277 }
2278 EXPORT_SYMBOL(init_special_inode);
2279 
2280 /**
2281  * inode_init_owner - Init uid,gid,mode for new inode according to posix standards
2282  * @idmap: idmap of the mount the inode was created from
2283  * @inode: New inode
2284  * @dir: Directory inode
2285  * @mode: mode of the new inode
2286  *
2287  * If the inode has been created through an idmapped mount the idmap of
2288  * the vfsmount must be passed through @idmap. This function will then take
2289  * care to map the inode according to @idmap before checking permissions
2290  * and initializing i_uid and i_gid. On non-idmapped mounts or if permission
2291  * checking is to be performed on the raw inode simply pass @nop_mnt_idmap.
2292  */
2293 void inode_init_owner(struct mnt_idmap *idmap, struct inode *inode,
2294 		      const struct inode *dir, umode_t mode)
2295 {
2296 	inode_fsuid_set(inode, idmap);
2297 	if (dir && dir->i_mode & S_ISGID) {
2298 		inode->i_gid = dir->i_gid;
2299 
2300 		/* Directories are special, and always inherit S_ISGID */
2301 		if (S_ISDIR(mode))
2302 			mode |= S_ISGID;
2303 	} else
2304 		inode_fsgid_set(inode, idmap);
2305 	inode->i_mode = mode;
2306 }
2307 EXPORT_SYMBOL(inode_init_owner);
2308 
2309 /**
2310  * inode_owner_or_capable - check current task permissions to inode
2311  * @idmap: idmap of the mount the inode was found from
2312  * @inode: inode being checked
2313  *
2314  * Return true if current either has CAP_FOWNER in a namespace with the
2315  * inode owner uid mapped, or owns the file.
2316  *
2317  * If the inode has been found through an idmapped mount the idmap of
2318  * the vfsmount must be passed through @idmap. This function will then take
2319  * care to map the inode according to @idmap before checking permissions.
2320  * On non-idmapped mounts or if permission checking is to be performed on the
2321  * raw inode simply passs @nop_mnt_idmap.
2322  */
2323 bool inode_owner_or_capable(struct mnt_idmap *idmap,
2324 			    const struct inode *inode)
2325 {
2326 	vfsuid_t vfsuid;
2327 	struct user_namespace *ns;
2328 
2329 	vfsuid = i_uid_into_vfsuid(idmap, inode);
2330 	if (vfsuid_eq_kuid(vfsuid, current_fsuid()))
2331 		return true;
2332 
2333 	ns = current_user_ns();
2334 	if (vfsuid_has_mapping(ns, vfsuid) && ns_capable(ns, CAP_FOWNER))
2335 		return true;
2336 	return false;
2337 }
2338 EXPORT_SYMBOL(inode_owner_or_capable);
2339 
2340 /*
2341  * Direct i/o helper functions
2342  */
2343 static void __inode_dio_wait(struct inode *inode)
2344 {
2345 	wait_queue_head_t *wq = bit_waitqueue(&inode->i_state, __I_DIO_WAKEUP);
2346 	DEFINE_WAIT_BIT(q, &inode->i_state, __I_DIO_WAKEUP);
2347 
2348 	do {
2349 		prepare_to_wait(wq, &q.wq_entry, TASK_UNINTERRUPTIBLE);
2350 		if (atomic_read(&inode->i_dio_count))
2351 			schedule();
2352 	} while (atomic_read(&inode->i_dio_count));
2353 	finish_wait(wq, &q.wq_entry);
2354 }
2355 
2356 /**
2357  * inode_dio_wait - wait for outstanding DIO requests to finish
2358  * @inode: inode to wait for
2359  *
2360  * Waits for all pending direct I/O requests to finish so that we can
2361  * proceed with a truncate or equivalent operation.
2362  *
2363  * Must be called under a lock that serializes taking new references
2364  * to i_dio_count, usually by inode->i_mutex.
2365  */
2366 void inode_dio_wait(struct inode *inode)
2367 {
2368 	if (atomic_read(&inode->i_dio_count))
2369 		__inode_dio_wait(inode);
2370 }
2371 EXPORT_SYMBOL(inode_dio_wait);
2372 
2373 /*
2374  * inode_set_flags - atomically set some inode flags
2375  *
2376  * Note: the caller should be holding i_mutex, or else be sure that
2377  * they have exclusive access to the inode structure (i.e., while the
2378  * inode is being instantiated).  The reason for the cmpxchg() loop
2379  * --- which wouldn't be necessary if all code paths which modify
2380  * i_flags actually followed this rule, is that there is at least one
2381  * code path which doesn't today so we use cmpxchg() out of an abundance
2382  * of caution.
2383  *
2384  * In the long run, i_mutex is overkill, and we should probably look
2385  * at using the i_lock spinlock to protect i_flags, and then make sure
2386  * it is so documented in include/linux/fs.h and that all code follows
2387  * the locking convention!!
2388  */
2389 void inode_set_flags(struct inode *inode, unsigned int flags,
2390 		     unsigned int mask)
2391 {
2392 	WARN_ON_ONCE(flags & ~mask);
2393 	set_mask_bits(&inode->i_flags, mask, flags);
2394 }
2395 EXPORT_SYMBOL(inode_set_flags);
2396 
2397 void inode_nohighmem(struct inode *inode)
2398 {
2399 	mapping_set_gfp_mask(inode->i_mapping, GFP_USER);
2400 }
2401 EXPORT_SYMBOL(inode_nohighmem);
2402 
2403 /**
2404  * timestamp_truncate - Truncate timespec to a granularity
2405  * @t: Timespec
2406  * @inode: inode being updated
2407  *
2408  * Truncate a timespec to the granularity supported by the fs
2409  * containing the inode. Always rounds down. gran must
2410  * not be 0 nor greater than a second (NSEC_PER_SEC, or 10^9 ns).
2411  */
2412 struct timespec64 timestamp_truncate(struct timespec64 t, struct inode *inode)
2413 {
2414 	struct super_block *sb = inode->i_sb;
2415 	unsigned int gran = sb->s_time_gran;
2416 
2417 	t.tv_sec = clamp(t.tv_sec, sb->s_time_min, sb->s_time_max);
2418 	if (unlikely(t.tv_sec == sb->s_time_max || t.tv_sec == sb->s_time_min))
2419 		t.tv_nsec = 0;
2420 
2421 	/* Avoid division in the common cases 1 ns and 1 s. */
2422 	if (gran == 1)
2423 		; /* nothing */
2424 	else if (gran == NSEC_PER_SEC)
2425 		t.tv_nsec = 0;
2426 	else if (gran > 1 && gran < NSEC_PER_SEC)
2427 		t.tv_nsec -= t.tv_nsec % gran;
2428 	else
2429 		WARN(1, "invalid file time granularity: %u", gran);
2430 	return t;
2431 }
2432 EXPORT_SYMBOL(timestamp_truncate);
2433 
2434 /**
2435  * current_time - Return FS time
2436  * @inode: inode.
2437  *
2438  * Return the current time truncated to the time granularity supported by
2439  * the fs.
2440  *
2441  * Note that inode and inode->sb cannot be NULL.
2442  * Otherwise, the function warns and returns time without truncation.
2443  */
2444 struct timespec64 current_time(struct inode *inode)
2445 {
2446 	struct timespec64 now;
2447 
2448 	ktime_get_coarse_real_ts64(&now);
2449 
2450 	if (unlikely(!inode->i_sb)) {
2451 		WARN(1, "current_time() called with uninitialized super_block in the inode");
2452 		return now;
2453 	}
2454 
2455 	return timestamp_truncate(now, inode);
2456 }
2457 EXPORT_SYMBOL(current_time);
2458 
2459 /**
2460  * in_group_or_capable - check whether caller is CAP_FSETID privileged
2461  * @idmap:	idmap of the mount @inode was found from
2462  * @inode:	inode to check
2463  * @vfsgid:	the new/current vfsgid of @inode
2464  *
2465  * Check wether @vfsgid is in the caller's group list or if the caller is
2466  * privileged with CAP_FSETID over @inode. This can be used to determine
2467  * whether the setgid bit can be kept or must be dropped.
2468  *
2469  * Return: true if the caller is sufficiently privileged, false if not.
2470  */
2471 bool in_group_or_capable(struct mnt_idmap *idmap,
2472 			 const struct inode *inode, vfsgid_t vfsgid)
2473 {
2474 	if (vfsgid_in_group_p(vfsgid))
2475 		return true;
2476 	if (capable_wrt_inode_uidgid(idmap, inode, CAP_FSETID))
2477 		return true;
2478 	return false;
2479 }
2480 
2481 /**
2482  * mode_strip_sgid - handle the sgid bit for non-directories
2483  * @idmap: idmap of the mount the inode was created from
2484  * @dir: parent directory inode
2485  * @mode: mode of the file to be created in @dir
2486  *
2487  * If the @mode of the new file has both the S_ISGID and S_IXGRP bit
2488  * raised and @dir has the S_ISGID bit raised ensure that the caller is
2489  * either in the group of the parent directory or they have CAP_FSETID
2490  * in their user namespace and are privileged over the parent directory.
2491  * In all other cases, strip the S_ISGID bit from @mode.
2492  *
2493  * Return: the new mode to use for the file
2494  */
2495 umode_t mode_strip_sgid(struct mnt_idmap *idmap,
2496 			const struct inode *dir, umode_t mode)
2497 {
2498 	if ((mode & (S_ISGID | S_IXGRP)) != (S_ISGID | S_IXGRP))
2499 		return mode;
2500 	if (S_ISDIR(mode) || !dir || !(dir->i_mode & S_ISGID))
2501 		return mode;
2502 	if (in_group_or_capable(idmap, dir, i_gid_into_vfsgid(idmap, dir)))
2503 		return mode;
2504 	return mode & ~S_ISGID;
2505 }
2506 EXPORT_SYMBOL(mode_strip_sgid);
2507