1 /* SPDX-License-Identifier: GPL-2.0 */
2 #ifndef _LINUX_FS_H
3 #define _LINUX_FS_H
4 
5 #include <linux/linkage.h>
6 #include <linux/wait_bit.h>
7 #include <linux/kdev_t.h>
8 #include <linux/dcache.h>
9 #include <linux/path.h>
10 #include <linux/stat.h>
11 #include <linux/cache.h>
12 #include <linux/list.h>
13 #include <linux/list_lru.h>
14 #include <linux/llist.h>
15 #include <linux/radix-tree.h>
16 #include <linux/xarray.h>
17 #include <linux/rbtree.h>
18 #include <linux/init.h>
19 #include <linux/pid.h>
20 #include <linux/bug.h>
21 #include <linux/mutex.h>
22 #include <linux/rwsem.h>
23 #include <linux/mm_types.h>
24 #include <linux/capability.h>
25 #include <linux/semaphore.h>
26 #include <linux/fcntl.h>
27 #include <linux/fiemap.h>
28 #include <linux/rculist_bl.h>
29 #include <linux/atomic.h>
30 #include <linux/shrinker.h>
31 #include <linux/migrate_mode.h>
32 #include <linux/uidgid.h>
33 #include <linux/lockdep.h>
34 #include <linux/percpu-rwsem.h>
35 #include <linux/workqueue.h>
36 #include <linux/delayed_call.h>
37 #include <linux/uuid.h>
38 #include <linux/errseq.h>
39 #include <linux/ioprio.h>
40 
41 #include <asm/byteorder.h>
42 #include <uapi/linux/fs.h>
43 
44 struct backing_dev_info;
45 struct bdi_writeback;
46 struct bio;
47 struct export_operations;
48 struct hd_geometry;
49 struct iovec;
50 struct kiocb;
51 struct kobject;
52 struct pipe_inode_info;
53 struct poll_table_struct;
54 struct kstatfs;
55 struct vm_area_struct;
56 struct vfsmount;
57 struct cred;
58 struct swap_info_struct;
59 struct seq_file;
60 struct workqueue_struct;
61 struct iov_iter;
62 struct fscrypt_info;
63 struct fscrypt_operations;
64 
65 extern void __init inode_init(void);
66 extern void __init inode_init_early(void);
67 extern void __init files_init(void);
68 extern void __init files_maxfiles_init(void);
69 
70 extern struct files_stat_struct files_stat;
71 extern unsigned long get_max_files(void);
72 extern unsigned int sysctl_nr_open;
73 extern struct inodes_stat_t inodes_stat;
74 extern int leases_enable, lease_break_time;
75 extern int sysctl_protected_symlinks;
76 extern int sysctl_protected_hardlinks;
77 extern int sysctl_protected_fifos;
78 extern int sysctl_protected_regular;
79 
80 typedef __kernel_rwf_t rwf_t;
81 
82 struct buffer_head;
83 typedef int (get_block_t)(struct inode *inode, sector_t iblock,
84 			struct buffer_head *bh_result, int create);
85 typedef int (dio_iodone_t)(struct kiocb *iocb, loff_t offset,
86 			ssize_t bytes, void *private);
87 
88 #define MAY_EXEC		0x00000001
89 #define MAY_WRITE		0x00000002
90 #define MAY_READ		0x00000004
91 #define MAY_APPEND		0x00000008
92 #define MAY_ACCESS		0x00000010
93 #define MAY_OPEN		0x00000020
94 #define MAY_CHDIR		0x00000040
95 /* called from RCU mode, don't block */
96 #define MAY_NOT_BLOCK		0x00000080
97 
98 /*
99  * flags in file.f_mode.  Note that FMODE_READ and FMODE_WRITE must correspond
100  * to O_WRONLY and O_RDWR via the strange trick in do_dentry_open()
101  */
102 
103 /* file is open for reading */
104 #define FMODE_READ		((__force fmode_t)0x1)
105 /* file is open for writing */
106 #define FMODE_WRITE		((__force fmode_t)0x2)
107 /* file is seekable */
108 #define FMODE_LSEEK		((__force fmode_t)0x4)
109 /* file can be accessed using pread */
110 #define FMODE_PREAD		((__force fmode_t)0x8)
111 /* file can be accessed using pwrite */
112 #define FMODE_PWRITE		((__force fmode_t)0x10)
113 /* File is opened for execution with sys_execve / sys_uselib */
114 #define FMODE_EXEC		((__force fmode_t)0x20)
115 /* File is opened with O_NDELAY (only set for block devices) */
116 #define FMODE_NDELAY		((__force fmode_t)0x40)
117 /* File is opened with O_EXCL (only set for block devices) */
118 #define FMODE_EXCL		((__force fmode_t)0x80)
119 /* File is opened using open(.., 3, ..) and is writeable only for ioctls
120    (specialy hack for floppy.c) */
121 #define FMODE_WRITE_IOCTL	((__force fmode_t)0x100)
122 /* 32bit hashes as llseek() offset (for directories) */
123 #define FMODE_32BITHASH         ((__force fmode_t)0x200)
124 /* 64bit hashes as llseek() offset (for directories) */
125 #define FMODE_64BITHASH         ((__force fmode_t)0x400)
126 
127 /*
128  * Don't update ctime and mtime.
129  *
130  * Currently a special hack for the XFS open_by_handle ioctl, but we'll
131  * hopefully graduate it to a proper O_CMTIME flag supported by open(2) soon.
132  */
133 #define FMODE_NOCMTIME		((__force fmode_t)0x800)
134 
135 /* Expect random access pattern */
136 #define FMODE_RANDOM		((__force fmode_t)0x1000)
137 
138 /* File is huge (eg. /dev/kmem): treat loff_t as unsigned */
139 #define FMODE_UNSIGNED_OFFSET	((__force fmode_t)0x2000)
140 
141 /* File is opened with O_PATH; almost nothing can be done with it */
142 #define FMODE_PATH		((__force fmode_t)0x4000)
143 
144 /* File needs atomic accesses to f_pos */
145 #define FMODE_ATOMIC_POS	((__force fmode_t)0x8000)
146 /* Write access to underlying fs */
147 #define FMODE_WRITER		((__force fmode_t)0x10000)
148 /* Has read method(s) */
149 #define FMODE_CAN_READ          ((__force fmode_t)0x20000)
150 /* Has write method(s) */
151 #define FMODE_CAN_WRITE         ((__force fmode_t)0x40000)
152 
153 #define FMODE_OPENED		((__force fmode_t)0x80000)
154 #define FMODE_CREATED		((__force fmode_t)0x100000)
155 
156 /* File is stream-like */
157 #define FMODE_STREAM		((__force fmode_t)0x200000)
158 
159 /* File was opened by fanotify and shouldn't generate fanotify events */
160 #define FMODE_NONOTIFY		((__force fmode_t)0x4000000)
161 
162 /* File is capable of returning -EAGAIN if I/O will block */
163 #define FMODE_NOWAIT	((__force fmode_t)0x8000000)
164 
165 /* File does not contribute to nr_files count */
166 #define FMODE_NOACCOUNT	((__force fmode_t)0x20000000)
167 
168 /*
169  * Flag for rw_copy_check_uvector and compat_rw_copy_check_uvector
170  * that indicates that they should check the contents of the iovec are
171  * valid, but not check the memory that the iovec elements
172  * points too.
173  */
174 #define CHECK_IOVEC_ONLY -1
175 
176 /*
177  * Attribute flags.  These should be or-ed together to figure out what
178  * has been changed!
179  */
180 #define ATTR_MODE	(1 << 0)
181 #define ATTR_UID	(1 << 1)
182 #define ATTR_GID	(1 << 2)
183 #define ATTR_SIZE	(1 << 3)
184 #define ATTR_ATIME	(1 << 4)
185 #define ATTR_MTIME	(1 << 5)
186 #define ATTR_CTIME	(1 << 6)
187 #define ATTR_ATIME_SET	(1 << 7)
188 #define ATTR_MTIME_SET	(1 << 8)
189 #define ATTR_FORCE	(1 << 9) /* Not a change, but a change it */
190 #define ATTR_KILL_SUID	(1 << 11)
191 #define ATTR_KILL_SGID	(1 << 12)
192 #define ATTR_FILE	(1 << 13)
193 #define ATTR_KILL_PRIV	(1 << 14)
194 #define ATTR_OPEN	(1 << 15) /* Truncating from open(O_TRUNC) */
195 #define ATTR_TIMES_SET	(1 << 16)
196 #define ATTR_TOUCH	(1 << 17)
197 
198 /*
199  * Whiteout is represented by a char device.  The following constants define the
200  * mode and device number to use.
201  */
202 #define WHITEOUT_MODE 0
203 #define WHITEOUT_DEV 0
204 
205 /*
206  * This is the Inode Attributes structure, used for notify_change().  It
207  * uses the above definitions as flags, to know which values have changed.
208  * Also, in this manner, a Filesystem can look at only the values it cares
209  * about.  Basically, these are the attributes that the VFS layer can
210  * request to change from the FS layer.
211  *
212  * Derek Atkins <warlord@MIT.EDU> 94-10-20
213  */
214 struct iattr {
215 	unsigned int	ia_valid;
216 	umode_t		ia_mode;
217 	kuid_t		ia_uid;
218 	kgid_t		ia_gid;
219 	loff_t		ia_size;
220 	struct timespec64 ia_atime;
221 	struct timespec64 ia_mtime;
222 	struct timespec64 ia_ctime;
223 
224 	/*
225 	 * Not an attribute, but an auxiliary info for filesystems wanting to
226 	 * implement an ftruncate() like method.  NOTE: filesystem should
227 	 * check for (ia_valid & ATTR_FILE), and not for (ia_file != NULL).
228 	 */
229 	struct file	*ia_file;
230 };
231 
232 /*
233  * Includes for diskquotas.
234  */
235 #include <linux/quota.h>
236 
237 /*
238  * Maximum number of layers of fs stack.  Needs to be limited to
239  * prevent kernel stack overflow
240  */
241 #define FILESYSTEM_MAX_STACK_DEPTH 2
242 
243 /**
244  * enum positive_aop_returns - aop return codes with specific semantics
245  *
246  * @AOP_WRITEPAGE_ACTIVATE: Informs the caller that page writeback has
247  * 			    completed, that the page is still locked, and
248  * 			    should be considered active.  The VM uses this hint
249  * 			    to return the page to the active list -- it won't
250  * 			    be a candidate for writeback again in the near
251  * 			    future.  Other callers must be careful to unlock
252  * 			    the page if they get this return.  Returned by
253  * 			    writepage();
254  *
255  * @AOP_TRUNCATED_PAGE: The AOP method that was handed a locked page has
256  *  			unlocked it and the page might have been truncated.
257  *  			The caller should back up to acquiring a new page and
258  *  			trying again.  The aop will be taking reasonable
259  *  			precautions not to livelock.  If the caller held a page
260  *  			reference, it should drop it before retrying.  Returned
261  *  			by readpage().
262  *
263  * address_space_operation functions return these large constants to indicate
264  * special semantics to the caller.  These are much larger than the bytes in a
265  * page to allow for functions that return the number of bytes operated on in a
266  * given page.
267  */
268 
269 enum positive_aop_returns {
270 	AOP_WRITEPAGE_ACTIVATE	= 0x80000,
271 	AOP_TRUNCATED_PAGE	= 0x80001,
272 };
273 
274 #define AOP_FLAG_CONT_EXPAND		0x0001 /* called from cont_expand */
275 #define AOP_FLAG_NOFS			0x0002 /* used by filesystem to direct
276 						* helper code (eg buffer layer)
277 						* to clear GFP_FS from alloc */
278 
279 /*
280  * oh the beauties of C type declarations.
281  */
282 struct page;
283 struct address_space;
284 struct writeback_control;
285 
286 /*
287  * Write life time hint values.
288  * Stored in struct inode as u8.
289  */
290 enum rw_hint {
291 	WRITE_LIFE_NOT_SET	= 0,
292 	WRITE_LIFE_NONE		= RWH_WRITE_LIFE_NONE,
293 	WRITE_LIFE_SHORT	= RWH_WRITE_LIFE_SHORT,
294 	WRITE_LIFE_MEDIUM	= RWH_WRITE_LIFE_MEDIUM,
295 	WRITE_LIFE_LONG		= RWH_WRITE_LIFE_LONG,
296 	WRITE_LIFE_EXTREME	= RWH_WRITE_LIFE_EXTREME,
297 };
298 
299 #define IOCB_EVENTFD		(1 << 0)
300 #define IOCB_APPEND		(1 << 1)
301 #define IOCB_DIRECT		(1 << 2)
302 #define IOCB_HIPRI		(1 << 3)
303 #define IOCB_DSYNC		(1 << 4)
304 #define IOCB_SYNC		(1 << 5)
305 #define IOCB_WRITE		(1 << 6)
306 #define IOCB_NOWAIT		(1 << 7)
307 
308 struct kiocb {
309 	struct file		*ki_filp;
310 
311 	/* The 'ki_filp' pointer is shared in a union for aio */
312 	randomized_struct_fields_start
313 
314 	loff_t			ki_pos;
315 	void (*ki_complete)(struct kiocb *iocb, long ret, long ret2);
316 	void			*private;
317 	int			ki_flags;
318 	u16			ki_hint;
319 	u16			ki_ioprio; /* See linux/ioprio.h */
320 
321 	randomized_struct_fields_end
322 };
323 
is_sync_kiocb(struct kiocb * kiocb)324 static inline bool is_sync_kiocb(struct kiocb *kiocb)
325 {
326 	return kiocb->ki_complete == NULL;
327 }
328 
329 /*
330  * "descriptor" for what we're up to with a read.
331  * This allows us to use the same read code yet
332  * have multiple different users of the data that
333  * we read from a file.
334  *
335  * The simplest case just copies the data to user
336  * mode.
337  */
338 typedef struct {
339 	size_t written;
340 	size_t count;
341 	union {
342 		char __user *buf;
343 		void *data;
344 	} arg;
345 	int error;
346 } read_descriptor_t;
347 
348 typedef int (*read_actor_t)(read_descriptor_t *, struct page *,
349 		unsigned long, unsigned long);
350 
351 struct address_space_operations {
352 	int (*writepage)(struct page *page, struct writeback_control *wbc);
353 	int (*readpage)(struct file *, struct page *);
354 
355 	/* Write back some dirty pages from this mapping. */
356 	int (*writepages)(struct address_space *, struct writeback_control *);
357 
358 	/* Set a page dirty.  Return true if this dirtied it */
359 	int (*set_page_dirty)(struct page *page);
360 
361 	/*
362 	 * Reads in the requested pages. Unlike ->readpage(), this is
363 	 * PURELY used for read-ahead!.
364 	 */
365 	int (*readpages)(struct file *filp, struct address_space *mapping,
366 			struct list_head *pages, unsigned nr_pages);
367 
368 	int (*write_begin)(struct file *, struct address_space *mapping,
369 				loff_t pos, unsigned len, unsigned flags,
370 				struct page **pagep, void **fsdata);
371 	int (*write_end)(struct file *, struct address_space *mapping,
372 				loff_t pos, unsigned len, unsigned copied,
373 				struct page *page, void *fsdata);
374 
375 	/* Unfortunately this kludge is needed for FIBMAP. Don't use it */
376 	sector_t (*bmap)(struct address_space *, sector_t);
377 	void (*invalidatepage) (struct page *, unsigned int, unsigned int);
378 	int (*releasepage) (struct page *, gfp_t);
379 	void (*freepage)(struct page *);
380 	ssize_t (*direct_IO)(struct kiocb *, struct iov_iter *iter);
381 	/*
382 	 * migrate the contents of a page to the specified target. If
383 	 * migrate_mode is MIGRATE_ASYNC, it must not block.
384 	 */
385 	int (*migratepage) (struct address_space *,
386 			struct page *, struct page *, enum migrate_mode);
387 	bool (*isolate_page)(struct page *, isolate_mode_t);
388 	void (*putback_page)(struct page *);
389 	int (*launder_page) (struct page *);
390 	int (*is_partially_uptodate) (struct page *, unsigned long,
391 					unsigned long);
392 	void (*is_dirty_writeback) (struct page *, bool *, bool *);
393 	int (*error_remove_page)(struct address_space *, struct page *);
394 
395 	/* swapfile support */
396 	int (*swap_activate)(struct swap_info_struct *sis, struct file *file,
397 				sector_t *span);
398 	void (*swap_deactivate)(struct file *file);
399 };
400 
401 extern const struct address_space_operations empty_aops;
402 
403 /*
404  * pagecache_write_begin/pagecache_write_end must be used by general code
405  * to write into the pagecache.
406  */
407 int pagecache_write_begin(struct file *, struct address_space *mapping,
408 				loff_t pos, unsigned len, unsigned flags,
409 				struct page **pagep, void **fsdata);
410 
411 int pagecache_write_end(struct file *, struct address_space *mapping,
412 				loff_t pos, unsigned len, unsigned copied,
413 				struct page *page, void *fsdata);
414 
415 struct address_space {
416 	struct inode		*host;		/* owner: inode, block_device */
417 	struct radix_tree_root	i_pages;	/* cached pages */
418 	atomic_t		i_mmap_writable;/* count VM_SHARED mappings */
419 	struct rb_root_cached	i_mmap;		/* tree of private and shared mappings */
420 	struct rw_semaphore	i_mmap_rwsem;	/* protect tree, count, list */
421 	/* Protected by the i_pages lock */
422 	unsigned long		nrpages;	/* number of total pages */
423 	/* number of shadow or DAX exceptional entries */
424 	unsigned long		nrexceptional;
425 	pgoff_t			writeback_index;/* writeback starts here */
426 	const struct address_space_operations *a_ops;	/* methods */
427 	unsigned long		flags;		/* error bits */
428 	spinlock_t		private_lock;	/* for use by the address_space */
429 	gfp_t			gfp_mask;	/* implicit gfp mask for allocations */
430 	struct list_head	private_list;	/* for use by the address_space */
431 	void			*private_data;	/* ditto */
432 	errseq_t		wb_err;
433 } __attribute__((aligned(sizeof(long)))) __randomize_layout;
434 	/*
435 	 * On most architectures that alignment is already the case; but
436 	 * must be enforced here for CRIS, to let the least significant bit
437 	 * of struct page's "mapping" pointer be used for PAGE_MAPPING_ANON.
438 	 */
439 struct request_queue;
440 
441 struct block_device {
442 	dev_t			bd_dev;  /* not a kdev_t - it's a search key */
443 	int			bd_openers;
444 	struct inode *		bd_inode;	/* will die */
445 	struct super_block *	bd_super;
446 	struct mutex		bd_mutex;	/* open/close mutex */
447 	void *			bd_claiming;
448 	void *			bd_holder;
449 	int			bd_holders;
450 	bool			bd_write_holder;
451 #ifdef CONFIG_SYSFS
452 	struct list_head	bd_holder_disks;
453 #endif
454 	struct block_device *	bd_contains;
455 	unsigned		bd_block_size;
456 	u8			bd_partno;
457 	struct hd_struct *	bd_part;
458 	/* number of times partitions within this device have been opened. */
459 	unsigned		bd_part_count;
460 	int			bd_invalidated;
461 	struct gendisk *	bd_disk;
462 	struct request_queue *  bd_queue;
463 	struct backing_dev_info *bd_bdi;
464 	struct list_head	bd_list;
465 	/*
466 	 * Private data.  You must have bd_claim'ed the block_device
467 	 * to use this.  NOTE:  bd_claim allows an owner to claim
468 	 * the same device multiple times, the owner must take special
469 	 * care to not mess up bd_private for that case.
470 	 */
471 	unsigned long		bd_private;
472 
473 	/* The counter of freeze processes */
474 	int			bd_fsfreeze_count;
475 	/* Mutex for freeze */
476 	struct mutex		bd_fsfreeze_mutex;
477 } __randomize_layout;
478 
479 /*
480  * Radix-tree tags, for tagging dirty and writeback pages within the pagecache
481  * radix trees
482  */
483 #define PAGECACHE_TAG_DIRTY	0
484 #define PAGECACHE_TAG_WRITEBACK	1
485 #define PAGECACHE_TAG_TOWRITE	2
486 
487 int mapping_tagged(struct address_space *mapping, int tag);
488 
i_mmap_lock_write(struct address_space * mapping)489 static inline void i_mmap_lock_write(struct address_space *mapping)
490 {
491 	down_write(&mapping->i_mmap_rwsem);
492 }
493 
i_mmap_unlock_write(struct address_space * mapping)494 static inline void i_mmap_unlock_write(struct address_space *mapping)
495 {
496 	up_write(&mapping->i_mmap_rwsem);
497 }
498 
i_mmap_lock_read(struct address_space * mapping)499 static inline void i_mmap_lock_read(struct address_space *mapping)
500 {
501 	down_read(&mapping->i_mmap_rwsem);
502 }
503 
i_mmap_unlock_read(struct address_space * mapping)504 static inline void i_mmap_unlock_read(struct address_space *mapping)
505 {
506 	up_read(&mapping->i_mmap_rwsem);
507 }
508 
509 /*
510  * Might pages of this file be mapped into userspace?
511  */
mapping_mapped(struct address_space * mapping)512 static inline int mapping_mapped(struct address_space *mapping)
513 {
514 	return	!RB_EMPTY_ROOT(&mapping->i_mmap.rb_root);
515 }
516 
517 /*
518  * Might pages of this file have been modified in userspace?
519  * Note that i_mmap_writable counts all VM_SHARED vmas: do_mmap_pgoff
520  * marks vma as VM_SHARED if it is shared, and the file was opened for
521  * writing i.e. vma may be mprotected writable even if now readonly.
522  *
523  * If i_mmap_writable is negative, no new writable mappings are allowed. You
524  * can only deny writable mappings, if none exists right now.
525  */
mapping_writably_mapped(struct address_space * mapping)526 static inline int mapping_writably_mapped(struct address_space *mapping)
527 {
528 	return atomic_read(&mapping->i_mmap_writable) > 0;
529 }
530 
mapping_map_writable(struct address_space * mapping)531 static inline int mapping_map_writable(struct address_space *mapping)
532 {
533 	return atomic_inc_unless_negative(&mapping->i_mmap_writable) ?
534 		0 : -EPERM;
535 }
536 
mapping_unmap_writable(struct address_space * mapping)537 static inline void mapping_unmap_writable(struct address_space *mapping)
538 {
539 	atomic_dec(&mapping->i_mmap_writable);
540 }
541 
mapping_deny_writable(struct address_space * mapping)542 static inline int mapping_deny_writable(struct address_space *mapping)
543 {
544 	return atomic_dec_unless_positive(&mapping->i_mmap_writable) ?
545 		0 : -EBUSY;
546 }
547 
mapping_allow_writable(struct address_space * mapping)548 static inline void mapping_allow_writable(struct address_space *mapping)
549 {
550 	atomic_inc(&mapping->i_mmap_writable);
551 }
552 
553 /*
554  * Use sequence counter to get consistent i_size on 32-bit processors.
555  */
556 #if BITS_PER_LONG==32 && defined(CONFIG_SMP)
557 #include <linux/seqlock.h>
558 #define __NEED_I_SIZE_ORDERED
559 #define i_size_ordered_init(inode) seqcount_init(&inode->i_size_seqcount)
560 #else
561 #define i_size_ordered_init(inode) do { } while (0)
562 #endif
563 
564 struct posix_acl;
565 #define ACL_NOT_CACHED ((void *)(-1))
566 #define ACL_DONT_CACHE ((void *)(-3))
567 
568 static inline struct posix_acl *
uncached_acl_sentinel(struct task_struct * task)569 uncached_acl_sentinel(struct task_struct *task)
570 {
571 	return (void *)task + 1;
572 }
573 
574 static inline bool
is_uncached_acl(struct posix_acl * acl)575 is_uncached_acl(struct posix_acl *acl)
576 {
577 	return (long)acl & 1;
578 }
579 
580 #define IOP_FASTPERM	0x0001
581 #define IOP_LOOKUP	0x0002
582 #define IOP_NOFOLLOW	0x0004
583 #define IOP_XATTR	0x0008
584 #define IOP_DEFAULT_READLINK	0x0010
585 
586 struct fsnotify_mark_connector;
587 
588 /*
589  * Keep mostly read-only and often accessed (especially for
590  * the RCU path lookup and 'stat' data) fields at the beginning
591  * of the 'struct inode'
592  */
593 struct inode {
594 	umode_t			i_mode;
595 	unsigned short		i_opflags;
596 	kuid_t			i_uid;
597 	kgid_t			i_gid;
598 	unsigned int		i_flags;
599 
600 #ifdef CONFIG_FS_POSIX_ACL
601 	struct posix_acl	*i_acl;
602 	struct posix_acl	*i_default_acl;
603 #endif
604 
605 	const struct inode_operations	*i_op;
606 	struct super_block	*i_sb;
607 	struct address_space	*i_mapping;
608 
609 #ifdef CONFIG_SECURITY
610 	void			*i_security;
611 #endif
612 
613 	/* Stat data, not accessed from path walking */
614 	unsigned long		i_ino;
615 	/*
616 	 * Filesystems may only read i_nlink directly.  They shall use the
617 	 * following functions for modification:
618 	 *
619 	 *    (set|clear|inc|drop)_nlink
620 	 *    inode_(inc|dec)_link_count
621 	 */
622 	union {
623 		const unsigned int i_nlink;
624 		unsigned int __i_nlink;
625 	};
626 	dev_t			i_rdev;
627 	loff_t			i_size;
628 	struct timespec64	i_atime;
629 	struct timespec64	i_mtime;
630 	struct timespec64	i_ctime;
631 	spinlock_t		i_lock;	/* i_blocks, i_bytes, maybe i_size */
632 	unsigned short          i_bytes;
633 	u8			i_blkbits;
634 	u8			i_write_hint;
635 	blkcnt_t		i_blocks;
636 
637 #ifdef __NEED_I_SIZE_ORDERED
638 	seqcount_t		i_size_seqcount;
639 #endif
640 
641 	/* Misc */
642 	unsigned long		i_state;
643 	struct rw_semaphore	i_rwsem;
644 
645 	unsigned long		dirtied_when;	/* jiffies of first dirtying */
646 	unsigned long		dirtied_time_when;
647 
648 	struct hlist_node	i_hash;
649 	struct list_head	i_io_list;	/* backing dev IO list */
650 #ifdef CONFIG_CGROUP_WRITEBACK
651 	struct bdi_writeback	*i_wb;		/* the associated cgroup wb */
652 
653 	/* foreign inode detection, see wbc_detach_inode() */
654 	int			i_wb_frn_winner;
655 	u16			i_wb_frn_avg_time;
656 	u16			i_wb_frn_history;
657 #endif
658 	struct list_head	i_lru;		/* inode LRU list */
659 	struct list_head	i_sb_list;
660 	struct list_head	i_wb_list;	/* backing dev writeback list */
661 	union {
662 		struct hlist_head	i_dentry;
663 		struct rcu_head		i_rcu;
664 	};
665 	atomic64_t		i_version;
666 	atomic64_t		i_sequence; /* see futex */
667 	atomic_t		i_count;
668 	atomic_t		i_dio_count;
669 	atomic_t		i_writecount;
670 #ifdef CONFIG_IMA
671 	atomic_t		i_readcount; /* struct files open RO */
672 #endif
673 	const struct file_operations	*i_fop;	/* former ->i_op->default_file_ops */
674 	struct file_lock_context	*i_flctx;
675 	struct address_space	i_data;
676 	struct list_head	i_devices;
677 	union {
678 		struct pipe_inode_info	*i_pipe;
679 		struct block_device	*i_bdev;
680 		struct cdev		*i_cdev;
681 		char			*i_link;
682 		unsigned		i_dir_seq;
683 	};
684 
685 	__u32			i_generation;
686 
687 #ifdef CONFIG_FSNOTIFY
688 	__u32			i_fsnotify_mask; /* all events this inode cares about */
689 	struct fsnotify_mark_connector __rcu	*i_fsnotify_marks;
690 #endif
691 
692 #if IS_ENABLED(CONFIG_FS_ENCRYPTION)
693 	struct fscrypt_info	*i_crypt_info;
694 #endif
695 
696 	void			*i_private; /* fs or device private pointer */
697 } __randomize_layout;
698 
i_blocksize(const struct inode * node)699 static inline unsigned int i_blocksize(const struct inode *node)
700 {
701 	return (1 << node->i_blkbits);
702 }
703 
inode_unhashed(struct inode * inode)704 static inline int inode_unhashed(struct inode *inode)
705 {
706 	return hlist_unhashed(&inode->i_hash);
707 }
708 
709 /*
710  * __mark_inode_dirty expects inodes to be hashed.  Since we don't
711  * want special inodes in the fileset inode space, we make them
712  * appear hashed, but do not put on any lists.  hlist_del()
713  * will work fine and require no locking.
714  */
inode_fake_hash(struct inode * inode)715 static inline void inode_fake_hash(struct inode *inode)
716 {
717 	hlist_add_fake(&inode->i_hash);
718 }
719 
720 /*
721  * inode->i_mutex nesting subclasses for the lock validator:
722  *
723  * 0: the object of the current VFS operation
724  * 1: parent
725  * 2: child/target
726  * 3: xattr
727  * 4: second non-directory
728  * 5: second parent (when locking independent directories in rename)
729  *
730  * I_MUTEX_NONDIR2 is for certain operations (such as rename) which lock two
731  * non-directories at once.
732  *
733  * The locking order between these classes is
734  * parent[2] -> child -> grandchild -> normal -> xattr -> second non-directory
735  */
736 enum inode_i_mutex_lock_class
737 {
738 	I_MUTEX_NORMAL,
739 	I_MUTEX_PARENT,
740 	I_MUTEX_CHILD,
741 	I_MUTEX_XATTR,
742 	I_MUTEX_NONDIR2,
743 	I_MUTEX_PARENT2,
744 };
745 
inode_lock(struct inode * inode)746 static inline void inode_lock(struct inode *inode)
747 {
748 	down_write(&inode->i_rwsem);
749 }
750 
inode_unlock(struct inode * inode)751 static inline void inode_unlock(struct inode *inode)
752 {
753 	up_write(&inode->i_rwsem);
754 }
755 
inode_lock_shared(struct inode * inode)756 static inline void inode_lock_shared(struct inode *inode)
757 {
758 	down_read(&inode->i_rwsem);
759 }
760 
inode_unlock_shared(struct inode * inode)761 static inline void inode_unlock_shared(struct inode *inode)
762 {
763 	up_read(&inode->i_rwsem);
764 }
765 
inode_trylock(struct inode * inode)766 static inline int inode_trylock(struct inode *inode)
767 {
768 	return down_write_trylock(&inode->i_rwsem);
769 }
770 
inode_trylock_shared(struct inode * inode)771 static inline int inode_trylock_shared(struct inode *inode)
772 {
773 	return down_read_trylock(&inode->i_rwsem);
774 }
775 
inode_is_locked(struct inode * inode)776 static inline int inode_is_locked(struct inode *inode)
777 {
778 	return rwsem_is_locked(&inode->i_rwsem);
779 }
780 
inode_lock_nested(struct inode * inode,unsigned subclass)781 static inline void inode_lock_nested(struct inode *inode, unsigned subclass)
782 {
783 	down_write_nested(&inode->i_rwsem, subclass);
784 }
785 
inode_lock_shared_nested(struct inode * inode,unsigned subclass)786 static inline void inode_lock_shared_nested(struct inode *inode, unsigned subclass)
787 {
788 	down_read_nested(&inode->i_rwsem, subclass);
789 }
790 
791 void lock_two_nondirectories(struct inode *, struct inode*);
792 void unlock_two_nondirectories(struct inode *, struct inode*);
793 
794 /*
795  * NOTE: in a 32bit arch with a preemptable kernel and
796  * an UP compile the i_size_read/write must be atomic
797  * with respect to the local cpu (unlike with preempt disabled),
798  * but they don't need to be atomic with respect to other cpus like in
799  * true SMP (so they need either to either locally disable irq around
800  * the read or for example on x86 they can be still implemented as a
801  * cmpxchg8b without the need of the lock prefix). For SMP compiles
802  * and 64bit archs it makes no difference if preempt is enabled or not.
803  */
i_size_read(const struct inode * inode)804 static inline loff_t i_size_read(const struct inode *inode)
805 {
806 #if BITS_PER_LONG==32 && defined(CONFIG_SMP)
807 	loff_t i_size;
808 	unsigned int seq;
809 
810 	do {
811 		seq = read_seqcount_begin(&inode->i_size_seqcount);
812 		i_size = inode->i_size;
813 	} while (read_seqcount_retry(&inode->i_size_seqcount, seq));
814 	return i_size;
815 #elif BITS_PER_LONG==32 && defined(CONFIG_PREEMPT)
816 	loff_t i_size;
817 
818 	preempt_disable();
819 	i_size = inode->i_size;
820 	preempt_enable();
821 	return i_size;
822 #else
823 	return inode->i_size;
824 #endif
825 }
826 
827 /*
828  * NOTE: unlike i_size_read(), i_size_write() does need locking around it
829  * (normally i_mutex), otherwise on 32bit/SMP an update of i_size_seqcount
830  * can be lost, resulting in subsequent i_size_read() calls spinning forever.
831  */
i_size_write(struct inode * inode,loff_t i_size)832 static inline void i_size_write(struct inode *inode, loff_t i_size)
833 {
834 #if BITS_PER_LONG==32 && defined(CONFIG_SMP)
835 	preempt_disable();
836 	write_seqcount_begin(&inode->i_size_seqcount);
837 	inode->i_size = i_size;
838 	write_seqcount_end(&inode->i_size_seqcount);
839 	preempt_enable();
840 #elif BITS_PER_LONG==32 && defined(CONFIG_PREEMPT)
841 	preempt_disable();
842 	inode->i_size = i_size;
843 	preempt_enable();
844 #else
845 	inode->i_size = i_size;
846 #endif
847 }
848 
iminor(const struct inode * inode)849 static inline unsigned iminor(const struct inode *inode)
850 {
851 	return MINOR(inode->i_rdev);
852 }
853 
imajor(const struct inode * inode)854 static inline unsigned imajor(const struct inode *inode)
855 {
856 	return MAJOR(inode->i_rdev);
857 }
858 
859 extern struct block_device *I_BDEV(struct inode *inode);
860 
861 struct fown_struct {
862 	rwlock_t lock;          /* protects pid, uid, euid fields */
863 	struct pid *pid;	/* pid or -pgrp where SIGIO should be sent */
864 	enum pid_type pid_type;	/* Kind of process group SIGIO should be sent to */
865 	kuid_t uid, euid;	/* uid/euid of process setting the owner */
866 	int signum;		/* posix.1b rt signal to be delivered on IO */
867 };
868 
869 /*
870  * Track a single file's readahead state
871  */
872 struct file_ra_state {
873 	pgoff_t start;			/* where readahead started */
874 	unsigned int size;		/* # of readahead pages */
875 	unsigned int async_size;	/* do asynchronous readahead when
876 					   there are only # of pages ahead */
877 
878 	unsigned int ra_pages;		/* Maximum readahead window */
879 	unsigned int mmap_miss;		/* Cache miss stat for mmap accesses */
880 	loff_t prev_pos;		/* Cache last read() position */
881 };
882 
883 /*
884  * Check if @index falls in the readahead windows.
885  */
ra_has_index(struct file_ra_state * ra,pgoff_t index)886 static inline int ra_has_index(struct file_ra_state *ra, pgoff_t index)
887 {
888 	return (index >= ra->start &&
889 		index <  ra->start + ra->size);
890 }
891 
892 struct file {
893 	union {
894 		struct llist_node	fu_llist;
895 		struct rcu_head 	fu_rcuhead;
896 	} f_u;
897 	struct path		f_path;
898 	struct inode		*f_inode;	/* cached value */
899 	const struct file_operations	*f_op;
900 
901 	/*
902 	 * Protects f_ep_links, f_flags.
903 	 * Must not be taken from IRQ context.
904 	 */
905 	spinlock_t		f_lock;
906 	enum rw_hint		f_write_hint;
907 	atomic_long_t		f_count;
908 	unsigned int 		f_flags;
909 	fmode_t			f_mode;
910 	struct mutex		f_pos_lock;
911 	loff_t			f_pos;
912 	struct fown_struct	f_owner;
913 	const struct cred	*f_cred;
914 	struct file_ra_state	f_ra;
915 
916 	u64			f_version;
917 #ifdef CONFIG_SECURITY
918 	void			*f_security;
919 #endif
920 	/* needed for tty driver, and maybe others */
921 	void			*private_data;
922 
923 #ifdef CONFIG_EPOLL
924 	/* Used by fs/eventpoll.c to link all the hooks to this file */
925 	struct list_head	f_ep_links;
926 	struct list_head	f_tfile_llink;
927 #endif /* #ifdef CONFIG_EPOLL */
928 	struct address_space	*f_mapping;
929 	errseq_t		f_wb_err;
930 } __randomize_layout
931   __attribute__((aligned(4)));	/* lest something weird decides that 2 is OK */
932 
933 struct file_handle {
934 	__u32 handle_bytes;
935 	int handle_type;
936 	/* file identifier */
937 	unsigned char f_handle[];
938 };
939 
get_file(struct file * f)940 static inline struct file *get_file(struct file *f)
941 {
942 	atomic_long_inc(&f->f_count);
943 	return f;
944 }
945 #define get_file_rcu_many(x, cnt)	\
946 	atomic_long_add_unless(&(x)->f_count, (cnt), 0)
947 #define get_file_rcu(x) get_file_rcu_many((x), 1)
948 #define fput_atomic(x)	atomic_long_add_unless(&(x)->f_count, -1, 1)
949 #define file_count(x)	atomic_long_read(&(x)->f_count)
950 
951 #define	MAX_NON_LFS	((1UL<<31) - 1)
952 
953 /* Page cache limit. The filesystems should put that into their s_maxbytes
954    limits, otherwise bad things can happen in VM. */
955 #if BITS_PER_LONG==32
956 #define MAX_LFS_FILESIZE	((loff_t)ULONG_MAX << PAGE_SHIFT)
957 #elif BITS_PER_LONG==64
958 #define MAX_LFS_FILESIZE 	((loff_t)LLONG_MAX)
959 #endif
960 
961 #define FL_POSIX	1
962 #define FL_FLOCK	2
963 #define FL_DELEG	4	/* NFSv4 delegation */
964 #define FL_ACCESS	8	/* not trying to lock, just looking */
965 #define FL_EXISTS	16	/* when unlocking, test for existence */
966 #define FL_LEASE	32	/* lease held on this file */
967 #define FL_CLOSE	64	/* unlock on close */
968 #define FL_SLEEP	128	/* A blocking lock */
969 #define FL_DOWNGRADE_PENDING	256 /* Lease is being downgraded */
970 #define FL_UNLOCK_PENDING	512 /* Lease is being broken */
971 #define FL_OFDLCK	1024	/* lock is "owned" by struct file */
972 #define FL_LAYOUT	2048	/* outstanding pNFS layout */
973 
974 #define FL_CLOSE_POSIX (FL_POSIX | FL_CLOSE)
975 
976 /*
977  * Special return value from posix_lock_file() and vfs_lock_file() for
978  * asynchronous locking.
979  */
980 #define FILE_LOCK_DEFERRED 1
981 
982 /* legacy typedef, should eventually be removed */
983 typedef void *fl_owner_t;
984 
985 struct file_lock;
986 
987 struct file_lock_operations {
988 	void (*fl_copy_lock)(struct file_lock *, struct file_lock *);
989 	void (*fl_release_private)(struct file_lock *);
990 };
991 
992 struct lock_manager_operations {
993 	int (*lm_compare_owner)(struct file_lock *, struct file_lock *);
994 	unsigned long (*lm_owner_key)(struct file_lock *);
995 	fl_owner_t (*lm_get_owner)(fl_owner_t);
996 	void (*lm_put_owner)(fl_owner_t);
997 	void (*lm_notify)(struct file_lock *);	/* unblock callback */
998 	int (*lm_grant)(struct file_lock *, int);
999 	bool (*lm_break)(struct file_lock *);
1000 	int (*lm_change)(struct file_lock *, int, struct list_head *);
1001 	void (*lm_setup)(struct file_lock *, void **);
1002 };
1003 
1004 struct lock_manager {
1005 	struct list_head list;
1006 	/*
1007 	 * NFSv4 and up also want opens blocked during the grace period;
1008 	 * NLM doesn't care:
1009 	 */
1010 	bool block_opens;
1011 };
1012 
1013 struct net;
1014 void locks_start_grace(struct net *, struct lock_manager *);
1015 void locks_end_grace(struct lock_manager *);
1016 bool locks_in_grace(struct net *);
1017 bool opens_in_grace(struct net *);
1018 
1019 /* that will die - we need it for nfs_lock_info */
1020 #include <linux/nfs_fs_i.h>
1021 
1022 /*
1023  * struct file_lock represents a generic "file lock". It's used to represent
1024  * POSIX byte range locks, BSD (flock) locks, and leases. It's important to
1025  * note that the same struct is used to represent both a request for a lock and
1026  * the lock itself, but the same object is never used for both.
1027  *
1028  * FIXME: should we create a separate "struct lock_request" to help distinguish
1029  * these two uses?
1030  *
1031  * The varous i_flctx lists are ordered by:
1032  *
1033  * 1) lock owner
1034  * 2) lock range start
1035  * 3) lock range end
1036  *
1037  * Obviously, the last two criteria only matter for POSIX locks.
1038  */
1039 struct file_lock {
1040 	struct file_lock *fl_next;	/* singly linked list for this inode  */
1041 	struct list_head fl_list;	/* link into file_lock_context */
1042 	struct hlist_node fl_link;	/* node in global lists */
1043 	struct list_head fl_block;	/* circular list of blocked processes */
1044 	fl_owner_t fl_owner;
1045 	unsigned int fl_flags;
1046 	unsigned char fl_type;
1047 	unsigned int fl_pid;
1048 	int fl_link_cpu;		/* what cpu's list is this on? */
1049 	wait_queue_head_t fl_wait;
1050 	struct file *fl_file;
1051 	loff_t fl_start;
1052 	loff_t fl_end;
1053 
1054 	struct fasync_struct *	fl_fasync; /* for lease break notifications */
1055 	/* for lease breaks: */
1056 	unsigned long fl_break_time;
1057 	unsigned long fl_downgrade_time;
1058 
1059 	const struct file_lock_operations *fl_ops;	/* Callbacks for filesystems */
1060 	const struct lock_manager_operations *fl_lmops;	/* Callbacks for lockmanagers */
1061 	union {
1062 		struct nfs_lock_info	nfs_fl;
1063 		struct nfs4_lock_info	nfs4_fl;
1064 		struct {
1065 			struct list_head link;	/* link in AFS vnode's pending_locks list */
1066 			int state;		/* state of grant or error if -ve */
1067 		} afs;
1068 	} fl_u;
1069 } __randomize_layout;
1070 
1071 struct file_lock_context {
1072 	spinlock_t		flc_lock;
1073 	struct list_head	flc_flock;
1074 	struct list_head	flc_posix;
1075 	struct list_head	flc_lease;
1076 };
1077 
1078 /* The following constant reflects the upper bound of the file/locking space */
1079 #ifndef OFFSET_MAX
1080 #define INT_LIMIT(x)	(~((x)1 << (sizeof(x)*8 - 1)))
1081 #define OFFSET_MAX	INT_LIMIT(loff_t)
1082 #define OFFT_OFFSET_MAX	INT_LIMIT(off_t)
1083 #endif
1084 
1085 extern void send_sigio(struct fown_struct *fown, int fd, int band);
1086 
1087 #define locks_inode(f) file_inode(f)
1088 
1089 #ifdef CONFIG_FILE_LOCKING
1090 extern int fcntl_getlk(struct file *, unsigned int, struct flock *);
1091 extern int fcntl_setlk(unsigned int, struct file *, unsigned int,
1092 			struct flock *);
1093 
1094 #if BITS_PER_LONG == 32
1095 extern int fcntl_getlk64(struct file *, unsigned int, struct flock64 *);
1096 extern int fcntl_setlk64(unsigned int, struct file *, unsigned int,
1097 			struct flock64 *);
1098 #endif
1099 
1100 extern int fcntl_setlease(unsigned int fd, struct file *filp, long arg);
1101 extern int fcntl_getlease(struct file *filp);
1102 
1103 /* fs/locks.c */
1104 void locks_free_lock_context(struct inode *inode);
1105 void locks_free_lock(struct file_lock *fl);
1106 extern void locks_init_lock(struct file_lock *);
1107 extern struct file_lock * locks_alloc_lock(void);
1108 extern void locks_copy_lock(struct file_lock *, struct file_lock *);
1109 extern void locks_copy_conflock(struct file_lock *, struct file_lock *);
1110 extern void locks_remove_posix(struct file *, fl_owner_t);
1111 extern void locks_remove_file(struct file *);
1112 extern void locks_release_private(struct file_lock *);
1113 extern void posix_test_lock(struct file *, struct file_lock *);
1114 extern int posix_lock_file(struct file *, struct file_lock *, struct file_lock *);
1115 extern int posix_unblock_lock(struct file_lock *);
1116 extern int vfs_test_lock(struct file *, struct file_lock *);
1117 extern int vfs_lock_file(struct file *, unsigned int, struct file_lock *, struct file_lock *);
1118 extern int vfs_cancel_lock(struct file *filp, struct file_lock *fl);
1119 extern int locks_lock_inode_wait(struct inode *inode, struct file_lock *fl);
1120 extern int __break_lease(struct inode *inode, unsigned int flags, unsigned int type);
1121 extern void lease_get_mtime(struct inode *, struct timespec64 *time);
1122 extern int generic_setlease(struct file *, long, struct file_lock **, void **priv);
1123 extern int vfs_setlease(struct file *, long, struct file_lock **, void **);
1124 extern int lease_modify(struct file_lock *, int, struct list_head *);
1125 struct files_struct;
1126 extern void show_fd_locks(struct seq_file *f,
1127 			 struct file *filp, struct files_struct *files);
1128 #else /* !CONFIG_FILE_LOCKING */
fcntl_getlk(struct file * file,unsigned int cmd,struct flock __user * user)1129 static inline int fcntl_getlk(struct file *file, unsigned int cmd,
1130 			      struct flock __user *user)
1131 {
1132 	return -EINVAL;
1133 }
1134 
fcntl_setlk(unsigned int fd,struct file * file,unsigned int cmd,struct flock __user * user)1135 static inline int fcntl_setlk(unsigned int fd, struct file *file,
1136 			      unsigned int cmd, struct flock __user *user)
1137 {
1138 	return -EACCES;
1139 }
1140 
1141 #if BITS_PER_LONG == 32
fcntl_getlk64(struct file * file,unsigned int cmd,struct flock64 __user * user)1142 static inline int fcntl_getlk64(struct file *file, unsigned int cmd,
1143 				struct flock64 __user *user)
1144 {
1145 	return -EINVAL;
1146 }
1147 
fcntl_setlk64(unsigned int fd,struct file * file,unsigned int cmd,struct flock64 __user * user)1148 static inline int fcntl_setlk64(unsigned int fd, struct file *file,
1149 				unsigned int cmd, struct flock64 __user *user)
1150 {
1151 	return -EACCES;
1152 }
1153 #endif
fcntl_setlease(unsigned int fd,struct file * filp,long arg)1154 static inline int fcntl_setlease(unsigned int fd, struct file *filp, long arg)
1155 {
1156 	return -EINVAL;
1157 }
1158 
fcntl_getlease(struct file * filp)1159 static inline int fcntl_getlease(struct file *filp)
1160 {
1161 	return F_UNLCK;
1162 }
1163 
1164 static inline void
locks_free_lock_context(struct inode * inode)1165 locks_free_lock_context(struct inode *inode)
1166 {
1167 }
1168 
locks_init_lock(struct file_lock * fl)1169 static inline void locks_init_lock(struct file_lock *fl)
1170 {
1171 	return;
1172 }
1173 
locks_copy_conflock(struct file_lock * new,struct file_lock * fl)1174 static inline void locks_copy_conflock(struct file_lock *new, struct file_lock *fl)
1175 {
1176 	return;
1177 }
1178 
locks_copy_lock(struct file_lock * new,struct file_lock * fl)1179 static inline void locks_copy_lock(struct file_lock *new, struct file_lock *fl)
1180 {
1181 	return;
1182 }
1183 
locks_remove_posix(struct file * filp,fl_owner_t owner)1184 static inline void locks_remove_posix(struct file *filp, fl_owner_t owner)
1185 {
1186 	return;
1187 }
1188 
locks_remove_file(struct file * filp)1189 static inline void locks_remove_file(struct file *filp)
1190 {
1191 	return;
1192 }
1193 
posix_test_lock(struct file * filp,struct file_lock * fl)1194 static inline void posix_test_lock(struct file *filp, struct file_lock *fl)
1195 {
1196 	return;
1197 }
1198 
posix_lock_file(struct file * filp,struct file_lock * fl,struct file_lock * conflock)1199 static inline int posix_lock_file(struct file *filp, struct file_lock *fl,
1200 				  struct file_lock *conflock)
1201 {
1202 	return -ENOLCK;
1203 }
1204 
posix_unblock_lock(struct file_lock * waiter)1205 static inline int posix_unblock_lock(struct file_lock *waiter)
1206 {
1207 	return -ENOENT;
1208 }
1209 
vfs_test_lock(struct file * filp,struct file_lock * fl)1210 static inline int vfs_test_lock(struct file *filp, struct file_lock *fl)
1211 {
1212 	return 0;
1213 }
1214 
vfs_lock_file(struct file * filp,unsigned int cmd,struct file_lock * fl,struct file_lock * conf)1215 static inline int vfs_lock_file(struct file *filp, unsigned int cmd,
1216 				struct file_lock *fl, struct file_lock *conf)
1217 {
1218 	return -ENOLCK;
1219 }
1220 
vfs_cancel_lock(struct file * filp,struct file_lock * fl)1221 static inline int vfs_cancel_lock(struct file *filp, struct file_lock *fl)
1222 {
1223 	return 0;
1224 }
1225 
locks_lock_inode_wait(struct inode * inode,struct file_lock * fl)1226 static inline int locks_lock_inode_wait(struct inode *inode, struct file_lock *fl)
1227 {
1228 	return -ENOLCK;
1229 }
1230 
__break_lease(struct inode * inode,unsigned int mode,unsigned int type)1231 static inline int __break_lease(struct inode *inode, unsigned int mode, unsigned int type)
1232 {
1233 	return 0;
1234 }
1235 
lease_get_mtime(struct inode * inode,struct timespec64 * time)1236 static inline void lease_get_mtime(struct inode *inode,
1237 				   struct timespec64 *time)
1238 {
1239 	return;
1240 }
1241 
generic_setlease(struct file * filp,long arg,struct file_lock ** flp,void ** priv)1242 static inline int generic_setlease(struct file *filp, long arg,
1243 				    struct file_lock **flp, void **priv)
1244 {
1245 	return -EINVAL;
1246 }
1247 
vfs_setlease(struct file * filp,long arg,struct file_lock ** lease,void ** priv)1248 static inline int vfs_setlease(struct file *filp, long arg,
1249 			       struct file_lock **lease, void **priv)
1250 {
1251 	return -EINVAL;
1252 }
1253 
lease_modify(struct file_lock * fl,int arg,struct list_head * dispose)1254 static inline int lease_modify(struct file_lock *fl, int arg,
1255 			       struct list_head *dispose)
1256 {
1257 	return -EINVAL;
1258 }
1259 
1260 struct files_struct;
show_fd_locks(struct seq_file * f,struct file * filp,struct files_struct * files)1261 static inline void show_fd_locks(struct seq_file *f,
1262 			struct file *filp, struct files_struct *files) {}
1263 #endif /* !CONFIG_FILE_LOCKING */
1264 
file_inode(const struct file * f)1265 static inline struct inode *file_inode(const struct file *f)
1266 {
1267 	return f->f_inode;
1268 }
1269 
file_dentry(const struct file * file)1270 static inline struct dentry *file_dentry(const struct file *file)
1271 {
1272 	return d_real(file->f_path.dentry, file_inode(file));
1273 }
1274 
locks_lock_file_wait(struct file * filp,struct file_lock * fl)1275 static inline int locks_lock_file_wait(struct file *filp, struct file_lock *fl)
1276 {
1277 	return locks_lock_inode_wait(locks_inode(filp), fl);
1278 }
1279 
1280 struct fasync_struct {
1281 	rwlock_t		fa_lock;
1282 	int			magic;
1283 	int			fa_fd;
1284 	struct fasync_struct	*fa_next; /* singly linked list */
1285 	struct file		*fa_file;
1286 	struct rcu_head		fa_rcu;
1287 };
1288 
1289 #define FASYNC_MAGIC 0x4601
1290 
1291 /* SMP safe fasync helpers: */
1292 extern int fasync_helper(int, struct file *, int, struct fasync_struct **);
1293 extern struct fasync_struct *fasync_insert_entry(int, struct file *, struct fasync_struct **, struct fasync_struct *);
1294 extern int fasync_remove_entry(struct file *, struct fasync_struct **);
1295 extern struct fasync_struct *fasync_alloc(void);
1296 extern void fasync_free(struct fasync_struct *);
1297 
1298 /* can be called from interrupts */
1299 extern void kill_fasync(struct fasync_struct **, int, int);
1300 
1301 extern void __f_setown(struct file *filp, struct pid *, enum pid_type, int force);
1302 extern int f_setown(struct file *filp, unsigned long arg, int force);
1303 extern void f_delown(struct file *filp);
1304 extern pid_t f_getown(struct file *filp);
1305 extern int send_sigurg(struct fown_struct *fown);
1306 
1307 /*
1308  * sb->s_flags.  Note that these mirror the equivalent MS_* flags where
1309  * represented in both.
1310  */
1311 #define SB_RDONLY	 1	/* Mount read-only */
1312 #define SB_NOSUID	 2	/* Ignore suid and sgid bits */
1313 #define SB_NODEV	 4	/* Disallow access to device special files */
1314 #define SB_NOEXEC	 8	/* Disallow program execution */
1315 #define SB_SYNCHRONOUS	16	/* Writes are synced at once */
1316 #define SB_MANDLOCK	64	/* Allow mandatory locks on an FS */
1317 #define SB_DIRSYNC	128	/* Directory modifications are synchronous */
1318 #define SB_NOATIME	1024	/* Do not update access times. */
1319 #define SB_NODIRATIME	2048	/* Do not update directory access times */
1320 #define SB_SILENT	32768
1321 #define SB_POSIXACL	(1<<16)	/* VFS does not apply the umask */
1322 #define SB_KERNMOUNT	(1<<22) /* this is a kern_mount call */
1323 #define SB_I_VERSION	(1<<23) /* Update inode I_version field */
1324 #define SB_LAZYTIME	(1<<25) /* Update the on-disk [acm]times lazily */
1325 
1326 /* These sb flags are internal to the kernel */
1327 #define SB_SUBMOUNT     (1<<26)
1328 #define SB_NOSEC	(1<<28)
1329 #define SB_BORN		(1<<29)
1330 #define SB_ACTIVE	(1<<30)
1331 #define SB_NOUSER	(1<<31)
1332 
1333 /*
1334  *	Umount options
1335  */
1336 
1337 #define MNT_FORCE	0x00000001	/* Attempt to forcibily umount */
1338 #define MNT_DETACH	0x00000002	/* Just detach from the tree */
1339 #define MNT_EXPIRE	0x00000004	/* Mark for expiry */
1340 #define UMOUNT_NOFOLLOW	0x00000008	/* Don't follow symlink on umount */
1341 #define UMOUNT_UNUSED	0x80000000	/* Flag guaranteed to be unused */
1342 
1343 /* sb->s_iflags */
1344 #define SB_I_CGROUPWB	0x00000001	/* cgroup-aware writeback enabled */
1345 #define SB_I_NOEXEC	0x00000002	/* Ignore executables on this fs */
1346 #define SB_I_NODEV	0x00000004	/* Ignore devices on this fs */
1347 #define SB_I_MULTIROOT	0x00000008	/* Multiple roots to the dentry tree */
1348 
1349 /* sb->s_iflags to limit user namespace mounts */
1350 #define SB_I_USERNS_VISIBLE		0x00000010 /* fstype already mounted */
1351 #define SB_I_IMA_UNVERIFIABLE_SIGNATURE	0x00000020
1352 #define SB_I_UNTRUSTED_MOUNTER		0x00000040
1353 
1354 /* Possible states of 'frozen' field */
1355 enum {
1356 	SB_UNFROZEN = 0,		/* FS is unfrozen */
1357 	SB_FREEZE_WRITE	= 1,		/* Writes, dir ops, ioctls frozen */
1358 	SB_FREEZE_PAGEFAULT = 2,	/* Page faults stopped as well */
1359 	SB_FREEZE_FS = 3,		/* For internal FS use (e.g. to stop
1360 					 * internal threads if needed) */
1361 	SB_FREEZE_COMPLETE = 4,		/* ->freeze_fs finished successfully */
1362 };
1363 
1364 #define SB_FREEZE_LEVELS (SB_FREEZE_COMPLETE - 1)
1365 
1366 struct sb_writers {
1367 	int				frozen;		/* Is sb frozen? */
1368 	wait_queue_head_t		wait_unfrozen;	/* for get_super_thawed() */
1369 	struct percpu_rw_semaphore	rw_sem[SB_FREEZE_LEVELS];
1370 };
1371 
1372 struct super_block {
1373 	struct list_head	s_list;		/* Keep this first */
1374 	dev_t			s_dev;		/* search index; _not_ kdev_t */
1375 	unsigned char		s_blocksize_bits;
1376 	unsigned long		s_blocksize;
1377 	loff_t			s_maxbytes;	/* Max file size */
1378 	struct file_system_type	*s_type;
1379 	const struct super_operations	*s_op;
1380 	const struct dquot_operations	*dq_op;
1381 	const struct quotactl_ops	*s_qcop;
1382 	const struct export_operations *s_export_op;
1383 	unsigned long		s_flags;
1384 	unsigned long		s_iflags;	/* internal SB_I_* flags */
1385 	unsigned long		s_magic;
1386 	struct dentry		*s_root;
1387 	struct rw_semaphore	s_umount;
1388 	int			s_count;
1389 	atomic_t		s_active;
1390 #ifdef CONFIG_SECURITY
1391 	void                    *s_security;
1392 #endif
1393 	const struct xattr_handler **s_xattr;
1394 #if IS_ENABLED(CONFIG_FS_ENCRYPTION)
1395 	const struct fscrypt_operations	*s_cop;
1396 #endif
1397 	struct hlist_bl_head	s_roots;	/* alternate root dentries for NFS */
1398 	struct list_head	s_mounts;	/* list of mounts; _not_ for fs use */
1399 	struct block_device	*s_bdev;
1400 	struct backing_dev_info *s_bdi;
1401 	struct mtd_info		*s_mtd;
1402 	struct hlist_node	s_instances;
1403 	unsigned int		s_quota_types;	/* Bitmask of supported quota types */
1404 	struct quota_info	s_dquot;	/* Diskquota specific options */
1405 
1406 	struct sb_writers	s_writers;
1407 
1408 	char			s_id[32];	/* Informational name */
1409 	uuid_t			s_uuid;		/* UUID */
1410 
1411 	void 			*s_fs_info;	/* Filesystem private info */
1412 	unsigned int		s_max_links;
1413 	fmode_t			s_mode;
1414 
1415 	/* Granularity of c/m/atime in ns.
1416 	   Cannot be worse than a second */
1417 	u32		   s_time_gran;
1418 
1419 	/*
1420 	 * The next field is for VFS *only*. No filesystems have any business
1421 	 * even looking at it. You had been warned.
1422 	 */
1423 	struct mutex s_vfs_rename_mutex;	/* Kludge */
1424 
1425 	/*
1426 	 * Filesystem subtype.  If non-empty the filesystem type field
1427 	 * in /proc/mounts will be "type.subtype"
1428 	 */
1429 	char *s_subtype;
1430 
1431 	const struct dentry_operations *s_d_op; /* default d_op for dentries */
1432 
1433 	/*
1434 	 * Saved pool identifier for cleancache (-1 means none)
1435 	 */
1436 	int cleancache_poolid;
1437 
1438 	struct shrinker s_shrink;	/* per-sb shrinker handle */
1439 
1440 	/* Number of inodes with nlink == 0 but still referenced */
1441 	atomic_long_t s_remove_count;
1442 
1443 	/* Pending fsnotify inode refs */
1444 	atomic_long_t s_fsnotify_inode_refs;
1445 
1446 	/* Being remounted read-only */
1447 	int s_readonly_remount;
1448 
1449 	/* AIO completions deferred from interrupt context */
1450 	struct workqueue_struct *s_dio_done_wq;
1451 	struct hlist_head s_pins;
1452 
1453 	/*
1454 	 * Owning user namespace and default context in which to
1455 	 * interpret filesystem uids, gids, quotas, device nodes,
1456 	 * xattrs and security labels.
1457 	 */
1458 	struct user_namespace *s_user_ns;
1459 
1460 	/*
1461 	 * Keep the lru lists last in the structure so they always sit on their
1462 	 * own individual cachelines.
1463 	 */
1464 	struct list_lru		s_dentry_lru ____cacheline_aligned_in_smp;
1465 	struct list_lru		s_inode_lru ____cacheline_aligned_in_smp;
1466 	struct rcu_head		rcu;
1467 	struct work_struct	destroy_work;
1468 
1469 	struct mutex		s_sync_lock;	/* sync serialisation lock */
1470 
1471 	/*
1472 	 * Indicates how deep in a filesystem stack this SB is
1473 	 */
1474 	int s_stack_depth;
1475 
1476 	/* s_inode_list_lock protects s_inodes */
1477 	spinlock_t		s_inode_list_lock ____cacheline_aligned_in_smp;
1478 	struct list_head	s_inodes;	/* all inodes */
1479 
1480 	spinlock_t		s_inode_wblist_lock;
1481 	struct list_head	s_inodes_wb;	/* writeback inodes */
1482 } __randomize_layout;
1483 
1484 /* Helper functions so that in most cases filesystems will
1485  * not need to deal directly with kuid_t and kgid_t and can
1486  * instead deal with the raw numeric values that are stored
1487  * in the filesystem.
1488  */
i_uid_read(const struct inode * inode)1489 static inline uid_t i_uid_read(const struct inode *inode)
1490 {
1491 	return from_kuid(inode->i_sb->s_user_ns, inode->i_uid);
1492 }
1493 
i_gid_read(const struct inode * inode)1494 static inline gid_t i_gid_read(const struct inode *inode)
1495 {
1496 	return from_kgid(inode->i_sb->s_user_ns, inode->i_gid);
1497 }
1498 
i_uid_write(struct inode * inode,uid_t uid)1499 static inline void i_uid_write(struct inode *inode, uid_t uid)
1500 {
1501 	inode->i_uid = make_kuid(inode->i_sb->s_user_ns, uid);
1502 }
1503 
i_gid_write(struct inode * inode,gid_t gid)1504 static inline void i_gid_write(struct inode *inode, gid_t gid)
1505 {
1506 	inode->i_gid = make_kgid(inode->i_sb->s_user_ns, gid);
1507 }
1508 
1509 extern struct timespec64 timespec64_trunc(struct timespec64 t, unsigned gran);
1510 extern struct timespec64 current_time(struct inode *inode);
1511 
1512 /*
1513  * Snapshotting support.
1514  */
1515 
1516 void __sb_end_write(struct super_block *sb, int level);
1517 int __sb_start_write(struct super_block *sb, int level, bool wait);
1518 
1519 #define __sb_writers_acquired(sb, lev)	\
1520 	percpu_rwsem_acquire(&(sb)->s_writers.rw_sem[(lev)-1], 1, _THIS_IP_)
1521 #define __sb_writers_release(sb, lev)	\
1522 	percpu_rwsem_release(&(sb)->s_writers.rw_sem[(lev)-1], 1, _THIS_IP_)
1523 
1524 /**
1525  * sb_end_write - drop write access to a superblock
1526  * @sb: the super we wrote to
1527  *
1528  * Decrement number of writers to the filesystem. Wake up possible waiters
1529  * wanting to freeze the filesystem.
1530  */
sb_end_write(struct super_block * sb)1531 static inline void sb_end_write(struct super_block *sb)
1532 {
1533 	__sb_end_write(sb, SB_FREEZE_WRITE);
1534 }
1535 
1536 /**
1537  * sb_end_pagefault - drop write access to a superblock from a page fault
1538  * @sb: the super we wrote to
1539  *
1540  * Decrement number of processes handling write page fault to the filesystem.
1541  * Wake up possible waiters wanting to freeze the filesystem.
1542  */
sb_end_pagefault(struct super_block * sb)1543 static inline void sb_end_pagefault(struct super_block *sb)
1544 {
1545 	__sb_end_write(sb, SB_FREEZE_PAGEFAULT);
1546 }
1547 
1548 /**
1549  * sb_end_intwrite - drop write access to a superblock for internal fs purposes
1550  * @sb: the super we wrote to
1551  *
1552  * Decrement fs-internal number of writers to the filesystem.  Wake up possible
1553  * waiters wanting to freeze the filesystem.
1554  */
sb_end_intwrite(struct super_block * sb)1555 static inline void sb_end_intwrite(struct super_block *sb)
1556 {
1557 	__sb_end_write(sb, SB_FREEZE_FS);
1558 }
1559 
1560 /**
1561  * sb_start_write - get write access to a superblock
1562  * @sb: the super we write to
1563  *
1564  * When a process wants to write data or metadata to a file system (i.e. dirty
1565  * a page or an inode), it should embed the operation in a sb_start_write() -
1566  * sb_end_write() pair to get exclusion against file system freezing. This
1567  * function increments number of writers preventing freezing. If the file
1568  * system is already frozen, the function waits until the file system is
1569  * thawed.
1570  *
1571  * Since freeze protection behaves as a lock, users have to preserve
1572  * ordering of freeze protection and other filesystem locks. Generally,
1573  * freeze protection should be the outermost lock. In particular, we have:
1574  *
1575  * sb_start_write
1576  *   -> i_mutex			(write path, truncate, directory ops, ...)
1577  *   -> s_umount		(freeze_super, thaw_super)
1578  */
sb_start_write(struct super_block * sb)1579 static inline void sb_start_write(struct super_block *sb)
1580 {
1581 	__sb_start_write(sb, SB_FREEZE_WRITE, true);
1582 }
1583 
sb_start_write_trylock(struct super_block * sb)1584 static inline int sb_start_write_trylock(struct super_block *sb)
1585 {
1586 	return __sb_start_write(sb, SB_FREEZE_WRITE, false);
1587 }
1588 
1589 /**
1590  * sb_start_pagefault - get write access to a superblock from a page fault
1591  * @sb: the super we write to
1592  *
1593  * When a process starts handling write page fault, it should embed the
1594  * operation into sb_start_pagefault() - sb_end_pagefault() pair to get
1595  * exclusion against file system freezing. This is needed since the page fault
1596  * is going to dirty a page. This function increments number of running page
1597  * faults preventing freezing. If the file system is already frozen, the
1598  * function waits until the file system is thawed.
1599  *
1600  * Since page fault freeze protection behaves as a lock, users have to preserve
1601  * ordering of freeze protection and other filesystem locks. It is advised to
1602  * put sb_start_pagefault() close to mmap_sem in lock ordering. Page fault
1603  * handling code implies lock dependency:
1604  *
1605  * mmap_sem
1606  *   -> sb_start_pagefault
1607  */
sb_start_pagefault(struct super_block * sb)1608 static inline void sb_start_pagefault(struct super_block *sb)
1609 {
1610 	__sb_start_write(sb, SB_FREEZE_PAGEFAULT, true);
1611 }
1612 
1613 /*
1614  * sb_start_intwrite - get write access to a superblock for internal fs purposes
1615  * @sb: the super we write to
1616  *
1617  * This is the third level of protection against filesystem freezing. It is
1618  * free for use by a filesystem. The only requirement is that it must rank
1619  * below sb_start_pagefault.
1620  *
1621  * For example filesystem can call sb_start_intwrite() when starting a
1622  * transaction which somewhat eases handling of freezing for internal sources
1623  * of filesystem changes (internal fs threads, discarding preallocation on file
1624  * close, etc.).
1625  */
sb_start_intwrite(struct super_block * sb)1626 static inline void sb_start_intwrite(struct super_block *sb)
1627 {
1628 	__sb_start_write(sb, SB_FREEZE_FS, true);
1629 }
1630 
sb_start_intwrite_trylock(struct super_block * sb)1631 static inline int sb_start_intwrite_trylock(struct super_block *sb)
1632 {
1633 	return __sb_start_write(sb, SB_FREEZE_FS, false);
1634 }
1635 
1636 
1637 extern bool inode_owner_or_capable(const struct inode *inode);
1638 
1639 /*
1640  * VFS helper functions..
1641  */
1642 extern int vfs_create(struct inode *, struct dentry *, umode_t, bool);
1643 extern int vfs_mkdir(struct inode *, struct dentry *, umode_t);
1644 extern int vfs_mknod(struct inode *, struct dentry *, umode_t, dev_t);
1645 extern int vfs_symlink(struct inode *, struct dentry *, const char *);
1646 extern int vfs_link(struct dentry *, struct inode *, struct dentry *, struct inode **);
1647 extern int vfs_rmdir(struct inode *, struct dentry *);
1648 extern int vfs_unlink(struct inode *, struct dentry *, struct inode **);
1649 extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *, struct inode **, unsigned int);
1650 extern int vfs_whiteout(struct inode *, struct dentry *);
1651 
1652 extern struct dentry *vfs_tmpfile(struct dentry *dentry, umode_t mode,
1653 				  int open_flag);
1654 
1655 int vfs_mkobj(struct dentry *, umode_t,
1656 		int (*f)(struct dentry *, umode_t, void *),
1657 		void *);
1658 
1659 extern long vfs_ioctl(struct file *file, unsigned int cmd, unsigned long arg);
1660 
1661 /*
1662  * VFS file helper functions.
1663  */
1664 extern void inode_init_owner(struct inode *inode, const struct inode *dir,
1665 			umode_t mode);
1666 extern bool may_open_dev(const struct path *path);
1667 /*
1668  * VFS FS_IOC_FIEMAP helper definitions.
1669  */
1670 struct fiemap_extent_info {
1671 	unsigned int fi_flags;		/* Flags as passed from user */
1672 	unsigned int fi_extents_mapped;	/* Number of mapped extents */
1673 	unsigned int fi_extents_max;	/* Size of fiemap_extent array */
1674 	struct fiemap_extent __user *fi_extents_start; /* Start of
1675 							fiemap_extent array */
1676 };
1677 int fiemap_fill_next_extent(struct fiemap_extent_info *info, u64 logical,
1678 			    u64 phys, u64 len, u32 flags);
1679 int fiemap_check_flags(struct fiemap_extent_info *fieinfo, u32 fs_flags);
1680 
1681 /*
1682  * File types
1683  *
1684  * NOTE! These match bits 12..15 of stat.st_mode
1685  * (ie "(i_mode >> 12) & 15").
1686  */
1687 #define DT_UNKNOWN	0
1688 #define DT_FIFO		1
1689 #define DT_CHR		2
1690 #define DT_DIR		4
1691 #define DT_BLK		6
1692 #define DT_REG		8
1693 #define DT_LNK		10
1694 #define DT_SOCK		12
1695 #define DT_WHT		14
1696 
1697 /*
1698  * This is the "filldir" function type, used by readdir() to let
1699  * the kernel specify what kind of dirent layout it wants to have.
1700  * This allows the kernel to read directories into kernel space or
1701  * to have different dirent layouts depending on the binary type.
1702  */
1703 struct dir_context;
1704 typedef int (*filldir_t)(struct dir_context *, const char *, int, loff_t, u64,
1705 			 unsigned);
1706 
1707 struct dir_context {
1708 	filldir_t actor;
1709 	loff_t pos;
1710 };
1711 
1712 struct block_device_operations;
1713 
1714 /* These macros are for out of kernel modules to test that
1715  * the kernel supports the unlocked_ioctl and compat_ioctl
1716  * fields in struct file_operations. */
1717 #define HAVE_COMPAT_IOCTL 1
1718 #define HAVE_UNLOCKED_IOCTL 1
1719 
1720 /*
1721  * These flags let !MMU mmap() govern direct device mapping vs immediate
1722  * copying more easily for MAP_PRIVATE, especially for ROM filesystems.
1723  *
1724  * NOMMU_MAP_COPY:	Copy can be mapped (MAP_PRIVATE)
1725  * NOMMU_MAP_DIRECT:	Can be mapped directly (MAP_SHARED)
1726  * NOMMU_MAP_READ:	Can be mapped for reading
1727  * NOMMU_MAP_WRITE:	Can be mapped for writing
1728  * NOMMU_MAP_EXEC:	Can be mapped for execution
1729  */
1730 #define NOMMU_MAP_COPY		0x00000001
1731 #define NOMMU_MAP_DIRECT	0x00000008
1732 #define NOMMU_MAP_READ		VM_MAYREAD
1733 #define NOMMU_MAP_WRITE		VM_MAYWRITE
1734 #define NOMMU_MAP_EXEC		VM_MAYEXEC
1735 
1736 #define NOMMU_VMFLAGS \
1737 	(NOMMU_MAP_READ | NOMMU_MAP_WRITE | NOMMU_MAP_EXEC)
1738 
1739 
1740 struct iov_iter;
1741 
1742 struct file_operations {
1743 	struct module *owner;
1744 	loff_t (*llseek) (struct file *, loff_t, int);
1745 	ssize_t (*read) (struct file *, char __user *, size_t, loff_t *);
1746 	ssize_t (*write) (struct file *, const char __user *, size_t, loff_t *);
1747 	ssize_t (*read_iter) (struct kiocb *, struct iov_iter *);
1748 	ssize_t (*write_iter) (struct kiocb *, struct iov_iter *);
1749 	int (*iterate) (struct file *, struct dir_context *);
1750 	int (*iterate_shared) (struct file *, struct dir_context *);
1751 	__poll_t (*poll) (struct file *, struct poll_table_struct *);
1752 	long (*unlocked_ioctl) (struct file *, unsigned int, unsigned long);
1753 	long (*compat_ioctl) (struct file *, unsigned int, unsigned long);
1754 	int (*mmap) (struct file *, struct vm_area_struct *);
1755 	unsigned long mmap_supported_flags;
1756 	int (*open) (struct inode *, struct file *);
1757 	int (*flush) (struct file *, fl_owner_t id);
1758 	int (*release) (struct inode *, struct file *);
1759 	int (*fsync) (struct file *, loff_t, loff_t, int datasync);
1760 	int (*fasync) (int, struct file *, int);
1761 	int (*lock) (struct file *, int, struct file_lock *);
1762 	ssize_t (*sendpage) (struct file *, struct page *, int, size_t, loff_t *, int);
1763 	unsigned long (*get_unmapped_area)(struct file *, unsigned long, unsigned long, unsigned long, unsigned long);
1764 	int (*check_flags)(int);
1765 	int (*flock) (struct file *, int, struct file_lock *);
1766 	ssize_t (*splice_write)(struct pipe_inode_info *, struct file *, loff_t *, size_t, unsigned int);
1767 	ssize_t (*splice_read)(struct file *, loff_t *, struct pipe_inode_info *, size_t, unsigned int);
1768 	int (*setlease)(struct file *, long, struct file_lock **, void **);
1769 	long (*fallocate)(struct file *file, int mode, loff_t offset,
1770 			  loff_t len);
1771 	void (*show_fdinfo)(struct seq_file *m, struct file *f);
1772 #ifndef CONFIG_MMU
1773 	unsigned (*mmap_capabilities)(struct file *);
1774 #endif
1775 	ssize_t (*copy_file_range)(struct file *, loff_t, struct file *,
1776 			loff_t, size_t, unsigned int);
1777 	int (*clone_file_range)(struct file *, loff_t, struct file *, loff_t,
1778 			u64);
1779 	int (*dedupe_file_range)(struct file *, loff_t, struct file *, loff_t,
1780 			u64);
1781 	int (*fadvise)(struct file *, loff_t, loff_t, int);
1782 } __randomize_layout;
1783 
1784 struct inode_operations {
1785 	struct dentry * (*lookup) (struct inode *,struct dentry *, unsigned int);
1786 	const char * (*get_link) (struct dentry *, struct inode *, struct delayed_call *);
1787 	int (*permission) (struct inode *, int);
1788 	struct posix_acl * (*get_acl)(struct inode *, int);
1789 
1790 	int (*readlink) (struct dentry *, char __user *,int);
1791 
1792 	int (*create) (struct inode *,struct dentry *, umode_t, bool);
1793 	int (*link) (struct dentry *,struct inode *,struct dentry *);
1794 	int (*unlink) (struct inode *,struct dentry *);
1795 	int (*symlink) (struct inode *,struct dentry *,const char *);
1796 	int (*mkdir) (struct inode *,struct dentry *,umode_t);
1797 	int (*rmdir) (struct inode *,struct dentry *);
1798 	int (*mknod) (struct inode *,struct dentry *,umode_t,dev_t);
1799 	int (*rename) (struct inode *, struct dentry *,
1800 			struct inode *, struct dentry *, unsigned int);
1801 	int (*setattr) (struct dentry *, struct iattr *);
1802 	int (*getattr) (const struct path *, struct kstat *, u32, unsigned int);
1803 	ssize_t (*listxattr) (struct dentry *, char *, size_t);
1804 	int (*fiemap)(struct inode *, struct fiemap_extent_info *, u64 start,
1805 		      u64 len);
1806 	int (*update_time)(struct inode *, struct timespec64 *, int);
1807 	int (*atomic_open)(struct inode *, struct dentry *,
1808 			   struct file *, unsigned open_flag,
1809 			   umode_t create_mode);
1810 	int (*tmpfile) (struct inode *, struct dentry *, umode_t);
1811 	int (*set_acl)(struct inode *, struct posix_acl *, int);
1812 } ____cacheline_aligned;
1813 
call_read_iter(struct file * file,struct kiocb * kio,struct iov_iter * iter)1814 static inline ssize_t call_read_iter(struct file *file, struct kiocb *kio,
1815 				     struct iov_iter *iter)
1816 {
1817 	return file->f_op->read_iter(kio, iter);
1818 }
1819 
call_write_iter(struct file * file,struct kiocb * kio,struct iov_iter * iter)1820 static inline ssize_t call_write_iter(struct file *file, struct kiocb *kio,
1821 				      struct iov_iter *iter)
1822 {
1823 	return file->f_op->write_iter(kio, iter);
1824 }
1825 
call_mmap(struct file * file,struct vm_area_struct * vma)1826 static inline int call_mmap(struct file *file, struct vm_area_struct *vma)
1827 {
1828 	return file->f_op->mmap(file, vma);
1829 }
1830 
1831 ssize_t rw_copy_check_uvector(int type, const struct iovec __user * uvector,
1832 			      unsigned long nr_segs, unsigned long fast_segs,
1833 			      struct iovec *fast_pointer,
1834 			      struct iovec **ret_pointer);
1835 
1836 extern ssize_t __vfs_read(struct file *, char __user *, size_t, loff_t *);
1837 extern ssize_t vfs_read(struct file *, char __user *, size_t, loff_t *);
1838 extern ssize_t vfs_write(struct file *, const char __user *, size_t, loff_t *);
1839 extern ssize_t vfs_readv(struct file *, const struct iovec __user *,
1840 		unsigned long, loff_t *, rwf_t);
1841 extern ssize_t vfs_copy_file_range(struct file *, loff_t , struct file *,
1842 				   loff_t, size_t, unsigned int);
1843 extern int vfs_clone_file_prep_inodes(struct inode *inode_in, loff_t pos_in,
1844 				      struct inode *inode_out, loff_t pos_out,
1845 				      u64 *len, bool is_dedupe);
1846 extern int do_clone_file_range(struct file *file_in, loff_t pos_in,
1847 			       struct file *file_out, loff_t pos_out, u64 len);
1848 extern int vfs_clone_file_range(struct file *file_in, loff_t pos_in,
1849 				struct file *file_out, loff_t pos_out, u64 len);
1850 extern int vfs_dedupe_file_range_compare(struct inode *src, loff_t srcoff,
1851 					 struct inode *dest, loff_t destoff,
1852 					 loff_t len, bool *is_same);
1853 extern int vfs_dedupe_file_range(struct file *file,
1854 				 struct file_dedupe_range *same);
1855 extern int vfs_dedupe_file_range_one(struct file *src_file, loff_t src_pos,
1856 				     struct file *dst_file, loff_t dst_pos,
1857 				     u64 len);
1858 
1859 
1860 struct super_operations {
1861    	struct inode *(*alloc_inode)(struct super_block *sb);
1862 	void (*destroy_inode)(struct inode *);
1863 
1864    	void (*dirty_inode) (struct inode *, int flags);
1865 	int (*write_inode) (struct inode *, struct writeback_control *wbc);
1866 	int (*drop_inode) (struct inode *);
1867 	void (*evict_inode) (struct inode *);
1868 	void (*put_super) (struct super_block *);
1869 	int (*sync_fs)(struct super_block *sb, int wait);
1870 	int (*freeze_super) (struct super_block *);
1871 	int (*freeze_fs) (struct super_block *);
1872 	int (*thaw_super) (struct super_block *);
1873 	int (*unfreeze_fs) (struct super_block *);
1874 	int (*statfs) (struct dentry *, struct kstatfs *);
1875 	int (*remount_fs) (struct super_block *, int *, char *);
1876 	void (*umount_begin) (struct super_block *);
1877 
1878 	int (*show_options)(struct seq_file *, struct dentry *);
1879 	int (*show_devname)(struct seq_file *, struct dentry *);
1880 	int (*show_path)(struct seq_file *, struct dentry *);
1881 	int (*show_stats)(struct seq_file *, struct dentry *);
1882 #ifdef CONFIG_QUOTA
1883 	ssize_t (*quota_read)(struct super_block *, int, char *, size_t, loff_t);
1884 	ssize_t (*quota_write)(struct super_block *, int, const char *, size_t, loff_t);
1885 	struct dquot **(*get_dquots)(struct inode *);
1886 #endif
1887 	int (*bdev_try_to_free_page)(struct super_block*, struct page*, gfp_t);
1888 	long (*nr_cached_objects)(struct super_block *,
1889 				  struct shrink_control *);
1890 	long (*free_cached_objects)(struct super_block *,
1891 				    struct shrink_control *);
1892 };
1893 
1894 /*
1895  * Inode flags - they have no relation to superblock flags now
1896  */
1897 #define S_SYNC		1	/* Writes are synced at once */
1898 #define S_NOATIME	2	/* Do not update access times */
1899 #define S_APPEND	4	/* Append-only file */
1900 #define S_IMMUTABLE	8	/* Immutable file */
1901 #define S_DEAD		16	/* removed, but still open directory */
1902 #define S_NOQUOTA	32	/* Inode is not counted to quota */
1903 #define S_DIRSYNC	64	/* Directory modifications are synchronous */
1904 #define S_NOCMTIME	128	/* Do not update file c/mtime */
1905 #define S_SWAPFILE	256	/* Do not truncate: swapon got its bmaps */
1906 #define S_PRIVATE	512	/* Inode is fs-internal */
1907 #define S_IMA		1024	/* Inode has an associated IMA struct */
1908 #define S_AUTOMOUNT	2048	/* Automount/referral quasi-directory */
1909 #define S_NOSEC		4096	/* no suid or xattr security attributes */
1910 #ifdef CONFIG_FS_DAX
1911 #define S_DAX		8192	/* Direct Access, avoiding the page cache */
1912 #else
1913 #define S_DAX		0	/* Make all the DAX code disappear */
1914 #endif
1915 #define S_ENCRYPTED	16384	/* Encrypted file (using fs/crypto/) */
1916 
1917 /*
1918  * Note that nosuid etc flags are inode-specific: setting some file-system
1919  * flags just means all the inodes inherit those flags by default. It might be
1920  * possible to override it selectively if you really wanted to with some
1921  * ioctl() that is not currently implemented.
1922  *
1923  * Exception: SB_RDONLY is always applied to the entire file system.
1924  *
1925  * Unfortunately, it is possible to change a filesystems flags with it mounted
1926  * with files in use.  This means that all of the inodes will not have their
1927  * i_flags updated.  Hence, i_flags no longer inherit the superblock mount
1928  * flags, so these have to be checked separately. -- rmk@arm.uk.linux.org
1929  */
1930 #define __IS_FLG(inode, flg)	((inode)->i_sb->s_flags & (flg))
1931 
sb_rdonly(const struct super_block * sb)1932 static inline bool sb_rdonly(const struct super_block *sb) { return sb->s_flags & SB_RDONLY; }
1933 #define IS_RDONLY(inode)	sb_rdonly((inode)->i_sb)
1934 #define IS_SYNC(inode)		(__IS_FLG(inode, SB_SYNCHRONOUS) || \
1935 					((inode)->i_flags & S_SYNC))
1936 #define IS_DIRSYNC(inode)	(__IS_FLG(inode, SB_SYNCHRONOUS|SB_DIRSYNC) || \
1937 					((inode)->i_flags & (S_SYNC|S_DIRSYNC)))
1938 #define IS_MANDLOCK(inode)	__IS_FLG(inode, SB_MANDLOCK)
1939 #define IS_NOATIME(inode)	__IS_FLG(inode, SB_RDONLY|SB_NOATIME)
1940 #define IS_I_VERSION(inode)	__IS_FLG(inode, SB_I_VERSION)
1941 
1942 #define IS_NOQUOTA(inode)	((inode)->i_flags & S_NOQUOTA)
1943 #define IS_APPEND(inode)	((inode)->i_flags & S_APPEND)
1944 #define IS_IMMUTABLE(inode)	((inode)->i_flags & S_IMMUTABLE)
1945 #define IS_POSIXACL(inode)	__IS_FLG(inode, SB_POSIXACL)
1946 
1947 #define IS_DEADDIR(inode)	((inode)->i_flags & S_DEAD)
1948 #define IS_NOCMTIME(inode)	((inode)->i_flags & S_NOCMTIME)
1949 #define IS_SWAPFILE(inode)	((inode)->i_flags & S_SWAPFILE)
1950 #define IS_PRIVATE(inode)	((inode)->i_flags & S_PRIVATE)
1951 #define IS_IMA(inode)		((inode)->i_flags & S_IMA)
1952 #define IS_AUTOMOUNT(inode)	((inode)->i_flags & S_AUTOMOUNT)
1953 #define IS_NOSEC(inode)		((inode)->i_flags & S_NOSEC)
1954 #define IS_DAX(inode)		((inode)->i_flags & S_DAX)
1955 #define IS_ENCRYPTED(inode)	((inode)->i_flags & S_ENCRYPTED)
1956 
1957 #define IS_WHITEOUT(inode)	(S_ISCHR(inode->i_mode) && \
1958 				 (inode)->i_rdev == WHITEOUT_DEV)
1959 
HAS_UNMAPPED_ID(struct inode * inode)1960 static inline bool HAS_UNMAPPED_ID(struct inode *inode)
1961 {
1962 	return !uid_valid(inode->i_uid) || !gid_valid(inode->i_gid);
1963 }
1964 
file_write_hint(struct file * file)1965 static inline enum rw_hint file_write_hint(struct file *file)
1966 {
1967 	if (file->f_write_hint != WRITE_LIFE_NOT_SET)
1968 		return file->f_write_hint;
1969 
1970 	return file_inode(file)->i_write_hint;
1971 }
1972 
1973 static inline int iocb_flags(struct file *file);
1974 
ki_hint_validate(enum rw_hint hint)1975 static inline u16 ki_hint_validate(enum rw_hint hint)
1976 {
1977 	typeof(((struct kiocb *)0)->ki_hint) max_hint = -1;
1978 
1979 	if (hint <= max_hint)
1980 		return hint;
1981 	return 0;
1982 }
1983 
init_sync_kiocb(struct kiocb * kiocb,struct file * filp)1984 static inline void init_sync_kiocb(struct kiocb *kiocb, struct file *filp)
1985 {
1986 	*kiocb = (struct kiocb) {
1987 		.ki_filp = filp,
1988 		.ki_flags = iocb_flags(filp),
1989 		.ki_hint = ki_hint_validate(file_write_hint(filp)),
1990 		.ki_ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_NONE, 0),
1991 	};
1992 }
1993 
1994 /*
1995  * Inode state bits.  Protected by inode->i_lock
1996  *
1997  * Three bits determine the dirty state of the inode, I_DIRTY_SYNC,
1998  * I_DIRTY_DATASYNC and I_DIRTY_PAGES.
1999  *
2000  * Four bits define the lifetime of an inode.  Initially, inodes are I_NEW,
2001  * until that flag is cleared.  I_WILL_FREE, I_FREEING and I_CLEAR are set at
2002  * various stages of removing an inode.
2003  *
2004  * Two bits are used for locking and completion notification, I_NEW and I_SYNC.
2005  *
2006  * I_DIRTY_SYNC		Inode is dirty, but doesn't have to be written on
2007  *			fdatasync().  i_atime is the usual cause.
2008  * I_DIRTY_DATASYNC	Data-related inode changes pending. We keep track of
2009  *			these changes separately from I_DIRTY_SYNC so that we
2010  *			don't have to write inode on fdatasync() when only
2011  *			mtime has changed in it.
2012  * I_DIRTY_PAGES	Inode has dirty pages.  Inode itself may be clean.
2013  * I_NEW		Serves as both a mutex and completion notification.
2014  *			New inodes set I_NEW.  If two processes both create
2015  *			the same inode, one of them will release its inode and
2016  *			wait for I_NEW to be released before returning.
2017  *			Inodes in I_WILL_FREE, I_FREEING or I_CLEAR state can
2018  *			also cause waiting on I_NEW, without I_NEW actually
2019  *			being set.  find_inode() uses this to prevent returning
2020  *			nearly-dead inodes.
2021  * I_WILL_FREE		Must be set when calling write_inode_now() if i_count
2022  *			is zero.  I_FREEING must be set when I_WILL_FREE is
2023  *			cleared.
2024  * I_FREEING		Set when inode is about to be freed but still has dirty
2025  *			pages or buffers attached or the inode itself is still
2026  *			dirty.
2027  * I_CLEAR		Added by clear_inode().  In this state the inode is
2028  *			clean and can be destroyed.  Inode keeps I_FREEING.
2029  *
2030  *			Inodes that are I_WILL_FREE, I_FREEING or I_CLEAR are
2031  *			prohibited for many purposes.  iget() must wait for
2032  *			the inode to be completely released, then create it
2033  *			anew.  Other functions will just ignore such inodes,
2034  *			if appropriate.  I_NEW is used for waiting.
2035  *
2036  * I_SYNC		Writeback of inode is running. The bit is set during
2037  *			data writeback, and cleared with a wakeup on the bit
2038  *			address once it is done. The bit is also used to pin
2039  *			the inode in memory for flusher thread.
2040  *
2041  * I_REFERENCED		Marks the inode as recently references on the LRU list.
2042  *
2043  * I_DIO_WAKEUP		Never set.  Only used as a key for wait_on_bit().
2044  *
2045  * I_WB_SWITCH		Cgroup bdi_writeback switching in progress.  Used to
2046  *			synchronize competing switching instances and to tell
2047  *			wb stat updates to grab the i_pages lock.  See
2048  *			inode_switch_wb_work_fn() for details.
2049  *
2050  * I_OVL_INUSE		Used by overlayfs to get exclusive ownership on upper
2051  *			and work dirs among overlayfs mounts.
2052  *
2053  * I_CREATING		New object's inode in the middle of setting up.
2054  *
2055  * I_SYNC_QUEUED	Inode is queued in b_io or b_more_io writeback lists.
2056  *			Used to detect that mark_inode_dirty() should not move
2057  * 			inode between dirty lists.
2058  *
2059  * Q: What is the difference between I_WILL_FREE and I_FREEING?
2060  */
2061 #define I_DIRTY_SYNC		(1 << 0)
2062 #define I_DIRTY_DATASYNC	(1 << 1)
2063 #define I_DIRTY_PAGES		(1 << 2)
2064 #define __I_NEW			3
2065 #define I_NEW			(1 << __I_NEW)
2066 #define I_WILL_FREE		(1 << 4)
2067 #define I_FREEING		(1 << 5)
2068 #define I_CLEAR			(1 << 6)
2069 #define __I_SYNC		7
2070 #define I_SYNC			(1 << __I_SYNC)
2071 #define I_REFERENCED		(1 << 8)
2072 #define __I_DIO_WAKEUP		9
2073 #define I_DIO_WAKEUP		(1 << __I_DIO_WAKEUP)
2074 #define I_LINKABLE		(1 << 10)
2075 #define I_DIRTY_TIME		(1 << 11)
2076 #define I_WB_SWITCH		(1 << 13)
2077 #define I_OVL_INUSE		(1 << 14)
2078 #define I_CREATING		(1 << 15)
2079 #define I_SYNC_QUEUED		(1 << 17)
2080 
2081 #define I_DIRTY_INODE (I_DIRTY_SYNC | I_DIRTY_DATASYNC)
2082 #define I_DIRTY (I_DIRTY_INODE | I_DIRTY_PAGES)
2083 #define I_DIRTY_ALL (I_DIRTY | I_DIRTY_TIME)
2084 
2085 extern void __mark_inode_dirty(struct inode *, int);
mark_inode_dirty(struct inode * inode)2086 static inline void mark_inode_dirty(struct inode *inode)
2087 {
2088 	__mark_inode_dirty(inode, I_DIRTY);
2089 }
2090 
mark_inode_dirty_sync(struct inode * inode)2091 static inline void mark_inode_dirty_sync(struct inode *inode)
2092 {
2093 	__mark_inode_dirty(inode, I_DIRTY_SYNC);
2094 }
2095 
2096 extern void inc_nlink(struct inode *inode);
2097 extern void drop_nlink(struct inode *inode);
2098 extern void clear_nlink(struct inode *inode);
2099 extern void set_nlink(struct inode *inode, unsigned int nlink);
2100 
inode_inc_link_count(struct inode * inode)2101 static inline void inode_inc_link_count(struct inode *inode)
2102 {
2103 	inc_nlink(inode);
2104 	mark_inode_dirty(inode);
2105 }
2106 
inode_dec_link_count(struct inode * inode)2107 static inline void inode_dec_link_count(struct inode *inode)
2108 {
2109 	drop_nlink(inode);
2110 	mark_inode_dirty(inode);
2111 }
2112 
2113 enum file_time_flags {
2114 	S_ATIME = 1,
2115 	S_MTIME = 2,
2116 	S_CTIME = 4,
2117 	S_VERSION = 8,
2118 };
2119 
2120 extern bool atime_needs_update(const struct path *, struct inode *);
2121 extern void touch_atime(const struct path *);
file_accessed(struct file * file)2122 static inline void file_accessed(struct file *file)
2123 {
2124 	if (!(file->f_flags & O_NOATIME))
2125 		touch_atime(&file->f_path);
2126 }
2127 
2128 int sync_inode(struct inode *inode, struct writeback_control *wbc);
2129 int sync_inode_metadata(struct inode *inode, int wait);
2130 
2131 struct file_system_type {
2132 	const char *name;
2133 	int fs_flags;
2134 #define FS_REQUIRES_DEV		1
2135 #define FS_BINARY_MOUNTDATA	2
2136 #define FS_HAS_SUBTYPE		4
2137 #define FS_USERNS_MOUNT		8	/* Can be mounted by userns root */
2138 #define FS_RENAME_DOES_D_MOVE	32768	/* FS will handle d_move() during rename() internally. */
2139 	struct dentry *(*mount) (struct file_system_type *, int,
2140 		       const char *, void *);
2141 	void (*kill_sb) (struct super_block *);
2142 	struct module *owner;
2143 	struct file_system_type * next;
2144 	struct hlist_head fs_supers;
2145 
2146 	struct lock_class_key s_lock_key;
2147 	struct lock_class_key s_umount_key;
2148 	struct lock_class_key s_vfs_rename_key;
2149 	struct lock_class_key s_writers_key[SB_FREEZE_LEVELS];
2150 
2151 	struct lock_class_key i_lock_key;
2152 	struct lock_class_key i_mutex_key;
2153 	struct lock_class_key i_mutex_dir_key;
2154 };
2155 
2156 #define MODULE_ALIAS_FS(NAME) MODULE_ALIAS("fs-" NAME)
2157 
2158 extern struct dentry *mount_ns(struct file_system_type *fs_type,
2159 	int flags, void *data, void *ns, struct user_namespace *user_ns,
2160 	int (*fill_super)(struct super_block *, void *, int));
2161 #ifdef CONFIG_BLOCK
2162 extern struct dentry *mount_bdev(struct file_system_type *fs_type,
2163 	int flags, const char *dev_name, void *data,
2164 	int (*fill_super)(struct super_block *, void *, int));
2165 #else
mount_bdev(struct file_system_type * fs_type,int flags,const char * dev_name,void * data,int (* fill_super)(struct super_block *,void *,int))2166 static inline struct dentry *mount_bdev(struct file_system_type *fs_type,
2167 	int flags, const char *dev_name, void *data,
2168 	int (*fill_super)(struct super_block *, void *, int))
2169 {
2170 	return ERR_PTR(-ENODEV);
2171 }
2172 #endif
2173 extern struct dentry *mount_single(struct file_system_type *fs_type,
2174 	int flags, void *data,
2175 	int (*fill_super)(struct super_block *, void *, int));
2176 extern struct dentry *mount_nodev(struct file_system_type *fs_type,
2177 	int flags, void *data,
2178 	int (*fill_super)(struct super_block *, void *, int));
2179 extern struct dentry *mount_subtree(struct vfsmount *mnt, const char *path);
2180 void generic_shutdown_super(struct super_block *sb);
2181 #ifdef CONFIG_BLOCK
2182 void kill_block_super(struct super_block *sb);
2183 #else
kill_block_super(struct super_block * sb)2184 static inline void kill_block_super(struct super_block *sb)
2185 {
2186 	BUG();
2187 }
2188 #endif
2189 void kill_anon_super(struct super_block *sb);
2190 void kill_litter_super(struct super_block *sb);
2191 void deactivate_super(struct super_block *sb);
2192 void deactivate_locked_super(struct super_block *sb);
2193 int set_anon_super(struct super_block *s, void *data);
2194 int get_anon_bdev(dev_t *);
2195 void free_anon_bdev(dev_t);
2196 struct super_block *sget_userns(struct file_system_type *type,
2197 			int (*test)(struct super_block *,void *),
2198 			int (*set)(struct super_block *,void *),
2199 			int flags, struct user_namespace *user_ns,
2200 			void *data);
2201 struct super_block *sget(struct file_system_type *type,
2202 			int (*test)(struct super_block *,void *),
2203 			int (*set)(struct super_block *,void *),
2204 			int flags, void *data);
2205 extern struct dentry *mount_pseudo_xattr(struct file_system_type *, char *,
2206 					 const struct super_operations *ops,
2207 					 const struct xattr_handler **xattr,
2208 					 const struct dentry_operations *dops,
2209 					 unsigned long);
2210 
2211 static inline struct dentry *
mount_pseudo(struct file_system_type * fs_type,char * name,const struct super_operations * ops,const struct dentry_operations * dops,unsigned long magic)2212 mount_pseudo(struct file_system_type *fs_type, char *name,
2213 	     const struct super_operations *ops,
2214 	     const struct dentry_operations *dops, unsigned long magic)
2215 {
2216 	return mount_pseudo_xattr(fs_type, name, ops, NULL, dops, magic);
2217 }
2218 
2219 /* Alas, no aliases. Too much hassle with bringing module.h everywhere */
2220 #define fops_get(fops) \
2221 	(((fops) && try_module_get((fops)->owner) ? (fops) : NULL))
2222 #define fops_put(fops) \
2223 	do { if (fops) module_put((fops)->owner); } while(0)
2224 /*
2225  * This one is to be used *ONLY* from ->open() instances.
2226  * fops must be non-NULL, pinned down *and* module dependencies
2227  * should be sufficient to pin the caller down as well.
2228  */
2229 #define replace_fops(f, fops) \
2230 	do {	\
2231 		struct file *__file = (f); \
2232 		fops_put(__file->f_op); \
2233 		BUG_ON(!(__file->f_op = (fops))); \
2234 	} while(0)
2235 
2236 extern int register_filesystem(struct file_system_type *);
2237 extern int unregister_filesystem(struct file_system_type *);
2238 extern struct vfsmount *kern_mount_data(struct file_system_type *, void *data);
2239 #define kern_mount(type) kern_mount_data(type, NULL)
2240 extern void kern_unmount(struct vfsmount *mnt);
2241 extern int may_umount_tree(struct vfsmount *);
2242 extern int may_umount(struct vfsmount *);
2243 extern long do_mount(const char *, const char __user *,
2244 		     const char *, unsigned long, void *);
2245 extern struct vfsmount *collect_mounts(const struct path *);
2246 extern void drop_collected_mounts(struct vfsmount *);
2247 extern int iterate_mounts(int (*)(struct vfsmount *, void *), void *,
2248 			  struct vfsmount *);
2249 extern int vfs_statfs(const struct path *, struct kstatfs *);
2250 extern int user_statfs(const char __user *, struct kstatfs *);
2251 extern int fd_statfs(int, struct kstatfs *);
2252 extern int freeze_super(struct super_block *super);
2253 extern int thaw_super(struct super_block *super);
2254 extern bool our_mnt(struct vfsmount *mnt);
2255 extern __printf(2, 3)
2256 int super_setup_bdi_name(struct super_block *sb, char *fmt, ...);
2257 extern int super_setup_bdi(struct super_block *sb);
2258 
2259 extern int current_umask(void);
2260 
2261 extern void ihold(struct inode * inode);
2262 extern void iput(struct inode *);
2263 extern int generic_update_time(struct inode *, struct timespec64 *, int);
2264 
2265 /* /sys/fs */
2266 extern struct kobject *fs_kobj;
2267 
2268 #define MAX_RW_COUNT (INT_MAX & PAGE_MASK)
2269 
2270 #ifdef CONFIG_MANDATORY_FILE_LOCKING
2271 extern int locks_mandatory_locked(struct file *);
2272 extern int locks_mandatory_area(struct inode *, struct file *, loff_t, loff_t, unsigned char);
2273 
2274 /*
2275  * Candidates for mandatory locking have the setgid bit set
2276  * but no group execute bit -  an otherwise meaningless combination.
2277  */
2278 
__mandatory_lock(struct inode * ino)2279 static inline int __mandatory_lock(struct inode *ino)
2280 {
2281 	return (ino->i_mode & (S_ISGID | S_IXGRP)) == S_ISGID;
2282 }
2283 
2284 /*
2285  * ... and these candidates should be on SB_MANDLOCK mounted fs,
2286  * otherwise these will be advisory locks
2287  */
2288 
mandatory_lock(struct inode * ino)2289 static inline int mandatory_lock(struct inode *ino)
2290 {
2291 	return IS_MANDLOCK(ino) && __mandatory_lock(ino);
2292 }
2293 
locks_verify_locked(struct file * file)2294 static inline int locks_verify_locked(struct file *file)
2295 {
2296 	if (mandatory_lock(locks_inode(file)))
2297 		return locks_mandatory_locked(file);
2298 	return 0;
2299 }
2300 
locks_verify_truncate(struct inode * inode,struct file * f,loff_t size)2301 static inline int locks_verify_truncate(struct inode *inode,
2302 				    struct file *f,
2303 				    loff_t size)
2304 {
2305 	if (!inode->i_flctx || !mandatory_lock(inode))
2306 		return 0;
2307 
2308 	if (size < inode->i_size) {
2309 		return locks_mandatory_area(inode, f, size, inode->i_size - 1,
2310 				F_WRLCK);
2311 	} else {
2312 		return locks_mandatory_area(inode, f, inode->i_size, size - 1,
2313 				F_WRLCK);
2314 	}
2315 }
2316 
2317 #else /* !CONFIG_MANDATORY_FILE_LOCKING */
2318 
locks_mandatory_locked(struct file * file)2319 static inline int locks_mandatory_locked(struct file *file)
2320 {
2321 	return 0;
2322 }
2323 
locks_mandatory_area(struct inode * inode,struct file * filp,loff_t start,loff_t end,unsigned char type)2324 static inline int locks_mandatory_area(struct inode *inode, struct file *filp,
2325                                        loff_t start, loff_t end, unsigned char type)
2326 {
2327 	return 0;
2328 }
2329 
__mandatory_lock(struct inode * inode)2330 static inline int __mandatory_lock(struct inode *inode)
2331 {
2332 	return 0;
2333 }
2334 
mandatory_lock(struct inode * inode)2335 static inline int mandatory_lock(struct inode *inode)
2336 {
2337 	return 0;
2338 }
2339 
locks_verify_locked(struct file * file)2340 static inline int locks_verify_locked(struct file *file)
2341 {
2342 	return 0;
2343 }
2344 
locks_verify_truncate(struct inode * inode,struct file * filp,size_t size)2345 static inline int locks_verify_truncate(struct inode *inode, struct file *filp,
2346 					size_t size)
2347 {
2348 	return 0;
2349 }
2350 
2351 #endif /* CONFIG_MANDATORY_FILE_LOCKING */
2352 
2353 
2354 #ifdef CONFIG_FILE_LOCKING
break_lease(struct inode * inode,unsigned int mode)2355 static inline int break_lease(struct inode *inode, unsigned int mode)
2356 {
2357 	/*
2358 	 * Since this check is lockless, we must ensure that any refcounts
2359 	 * taken are done before checking i_flctx->flc_lease. Otherwise, we
2360 	 * could end up racing with tasks trying to set a new lease on this
2361 	 * file.
2362 	 */
2363 	smp_mb();
2364 	if (inode->i_flctx && !list_empty_careful(&inode->i_flctx->flc_lease))
2365 		return __break_lease(inode, mode, FL_LEASE);
2366 	return 0;
2367 }
2368 
break_deleg(struct inode * inode,unsigned int mode)2369 static inline int break_deleg(struct inode *inode, unsigned int mode)
2370 {
2371 	/*
2372 	 * Since this check is lockless, we must ensure that any refcounts
2373 	 * taken are done before checking i_flctx->flc_lease. Otherwise, we
2374 	 * could end up racing with tasks trying to set a new lease on this
2375 	 * file.
2376 	 */
2377 	smp_mb();
2378 	if (inode->i_flctx && !list_empty_careful(&inode->i_flctx->flc_lease))
2379 		return __break_lease(inode, mode, FL_DELEG);
2380 	return 0;
2381 }
2382 
try_break_deleg(struct inode * inode,struct inode ** delegated_inode)2383 static inline int try_break_deleg(struct inode *inode, struct inode **delegated_inode)
2384 {
2385 	int ret;
2386 
2387 	ret = break_deleg(inode, O_WRONLY|O_NONBLOCK);
2388 	if (ret == -EWOULDBLOCK && delegated_inode) {
2389 		*delegated_inode = inode;
2390 		ihold(inode);
2391 	}
2392 	return ret;
2393 }
2394 
break_deleg_wait(struct inode ** delegated_inode)2395 static inline int break_deleg_wait(struct inode **delegated_inode)
2396 {
2397 	int ret;
2398 
2399 	ret = break_deleg(*delegated_inode, O_WRONLY);
2400 	iput(*delegated_inode);
2401 	*delegated_inode = NULL;
2402 	return ret;
2403 }
2404 
break_layout(struct inode * inode,bool wait)2405 static inline int break_layout(struct inode *inode, bool wait)
2406 {
2407 	smp_mb();
2408 	if (inode->i_flctx && !list_empty_careful(&inode->i_flctx->flc_lease))
2409 		return __break_lease(inode,
2410 				wait ? O_WRONLY : O_WRONLY | O_NONBLOCK,
2411 				FL_LAYOUT);
2412 	return 0;
2413 }
2414 
2415 #else /* !CONFIG_FILE_LOCKING */
break_lease(struct inode * inode,unsigned int mode)2416 static inline int break_lease(struct inode *inode, unsigned int mode)
2417 {
2418 	return 0;
2419 }
2420 
break_deleg(struct inode * inode,unsigned int mode)2421 static inline int break_deleg(struct inode *inode, unsigned int mode)
2422 {
2423 	return 0;
2424 }
2425 
try_break_deleg(struct inode * inode,struct inode ** delegated_inode)2426 static inline int try_break_deleg(struct inode *inode, struct inode **delegated_inode)
2427 {
2428 	return 0;
2429 }
2430 
break_deleg_wait(struct inode ** delegated_inode)2431 static inline int break_deleg_wait(struct inode **delegated_inode)
2432 {
2433 	BUG();
2434 	return 0;
2435 }
2436 
break_layout(struct inode * inode,bool wait)2437 static inline int break_layout(struct inode *inode, bool wait)
2438 {
2439 	return 0;
2440 }
2441 
2442 #endif /* CONFIG_FILE_LOCKING */
2443 
2444 /* fs/open.c */
2445 struct audit_names;
2446 struct filename {
2447 	const char		*name;	/* pointer to actual string */
2448 	const __user char	*uptr;	/* original userland pointer */
2449 	int			refcnt;
2450 	struct audit_names	*aname;
2451 	const char		iname[];
2452 };
2453 
2454 extern long vfs_truncate(const struct path *, loff_t);
2455 extern int do_truncate(struct dentry *, loff_t start, unsigned int time_attrs,
2456 		       struct file *filp);
2457 extern int vfs_fallocate(struct file *file, int mode, loff_t offset,
2458 			loff_t len);
2459 extern long do_sys_open(int dfd, const char __user *filename, int flags,
2460 			umode_t mode);
2461 extern struct file *file_open_name(struct filename *, int, umode_t);
2462 extern struct file *filp_open(const char *, int, umode_t);
2463 extern struct file *file_open_root(struct dentry *, struct vfsmount *,
2464 				   const char *, int, umode_t);
2465 extern struct file * dentry_open(const struct path *, int, const struct cred *);
2466 extern struct file * open_with_fake_path(const struct path *, int,
2467 					 struct inode*, const struct cred *);
file_clone_open(struct file * file)2468 static inline struct file *file_clone_open(struct file *file)
2469 {
2470 	return dentry_open(&file->f_path, file->f_flags, file->f_cred);
2471 }
2472 extern int filp_close(struct file *, fl_owner_t id);
2473 
2474 extern struct filename *getname_flags(const char __user *, int, int *);
2475 extern struct filename *getname(const char __user *);
2476 extern struct filename *getname_kernel(const char *);
2477 extern void putname(struct filename *name);
2478 
2479 extern int finish_open(struct file *file, struct dentry *dentry,
2480 			int (*open)(struct inode *, struct file *));
2481 extern int finish_no_open(struct file *file, struct dentry *dentry);
2482 
2483 /* fs/ioctl.c */
2484 
2485 extern int ioctl_preallocate(struct file *filp, void __user *argp);
2486 
2487 /* fs/dcache.c */
2488 extern void __init vfs_caches_init_early(void);
2489 extern void __init vfs_caches_init(void);
2490 
2491 extern struct kmem_cache *names_cachep;
2492 
2493 #define __getname()		kmem_cache_alloc(names_cachep, GFP_KERNEL)
2494 #define __putname(name)		kmem_cache_free(names_cachep, (void *)(name))
2495 
2496 #ifdef CONFIG_BLOCK
2497 extern int register_blkdev(unsigned int, const char *);
2498 extern void unregister_blkdev(unsigned int, const char *);
2499 extern void bdev_unhash_inode(dev_t dev);
2500 extern struct block_device *bdget(dev_t);
2501 extern struct block_device *bdgrab(struct block_device *bdev);
2502 extern void bd_set_size(struct block_device *, loff_t size);
2503 extern void bd_forget(struct inode *inode);
2504 extern void bdput(struct block_device *);
2505 extern void invalidate_bdev(struct block_device *);
2506 extern void iterate_bdevs(void (*)(struct block_device *, void *), void *);
2507 extern int sync_blockdev(struct block_device *bdev);
2508 extern void kill_bdev(struct block_device *);
2509 extern struct super_block *freeze_bdev(struct block_device *);
2510 extern void emergency_thaw_all(void);
2511 extern void emergency_thaw_bdev(struct super_block *sb);
2512 extern int thaw_bdev(struct block_device *bdev, struct super_block *sb);
2513 extern int fsync_bdev(struct block_device *);
2514 
2515 extern struct super_block *blockdev_superblock;
2516 
sb_is_blkdev_sb(struct super_block * sb)2517 static inline bool sb_is_blkdev_sb(struct super_block *sb)
2518 {
2519 	return sb == blockdev_superblock;
2520 }
2521 #else
bd_forget(struct inode * inode)2522 static inline void bd_forget(struct inode *inode) {}
sync_blockdev(struct block_device * bdev)2523 static inline int sync_blockdev(struct block_device *bdev) { return 0; }
kill_bdev(struct block_device * bdev)2524 static inline void kill_bdev(struct block_device *bdev) {}
invalidate_bdev(struct block_device * bdev)2525 static inline void invalidate_bdev(struct block_device *bdev) {}
2526 
freeze_bdev(struct block_device * sb)2527 static inline struct super_block *freeze_bdev(struct block_device *sb)
2528 {
2529 	return NULL;
2530 }
2531 
thaw_bdev(struct block_device * bdev,struct super_block * sb)2532 static inline int thaw_bdev(struct block_device *bdev, struct super_block *sb)
2533 {
2534 	return 0;
2535 }
2536 
emergency_thaw_bdev(struct super_block * sb)2537 static inline int emergency_thaw_bdev(struct super_block *sb)
2538 {
2539 	return 0;
2540 }
2541 
iterate_bdevs(void (* f)(struct block_device *,void *),void * arg)2542 static inline void iterate_bdevs(void (*f)(struct block_device *, void *), void *arg)
2543 {
2544 }
2545 
sb_is_blkdev_sb(struct super_block * sb)2546 static inline bool sb_is_blkdev_sb(struct super_block *sb)
2547 {
2548 	return false;
2549 }
2550 #endif
2551 extern int sync_filesystem(struct super_block *);
2552 extern const struct file_operations def_blk_fops;
2553 extern const struct file_operations def_chr_fops;
2554 #ifdef CONFIG_BLOCK
2555 extern int ioctl_by_bdev(struct block_device *, unsigned, unsigned long);
2556 extern int blkdev_ioctl(struct block_device *, fmode_t, unsigned, unsigned long);
2557 extern long compat_blkdev_ioctl(struct file *, unsigned, unsigned long);
2558 extern int blkdev_get(struct block_device *bdev, fmode_t mode, void *holder);
2559 extern struct block_device *blkdev_get_by_path(const char *path, fmode_t mode,
2560 					       void *holder);
2561 extern struct block_device *blkdev_get_by_dev(dev_t dev, fmode_t mode,
2562 					      void *holder);
2563 extern void blkdev_put(struct block_device *bdev, fmode_t mode);
2564 extern int __blkdev_reread_part(struct block_device *bdev);
2565 extern int blkdev_reread_part(struct block_device *bdev);
2566 
2567 #ifdef CONFIG_SYSFS
2568 extern int bd_link_disk_holder(struct block_device *bdev, struct gendisk *disk);
2569 extern void bd_unlink_disk_holder(struct block_device *bdev,
2570 				  struct gendisk *disk);
2571 #else
bd_link_disk_holder(struct block_device * bdev,struct gendisk * disk)2572 static inline int bd_link_disk_holder(struct block_device *bdev,
2573 				      struct gendisk *disk)
2574 {
2575 	return 0;
2576 }
bd_unlink_disk_holder(struct block_device * bdev,struct gendisk * disk)2577 static inline void bd_unlink_disk_holder(struct block_device *bdev,
2578 					 struct gendisk *disk)
2579 {
2580 }
2581 #endif
2582 #endif
2583 
2584 /* fs/char_dev.c */
2585 #define CHRDEV_MAJOR_MAX 512
2586 /* Marks the bottom of the first segment of free char majors */
2587 #define CHRDEV_MAJOR_DYN_END 234
2588 /* Marks the top and bottom of the second segment of free char majors */
2589 #define CHRDEV_MAJOR_DYN_EXT_START 511
2590 #define CHRDEV_MAJOR_DYN_EXT_END 384
2591 
2592 extern int alloc_chrdev_region(dev_t *, unsigned, unsigned, const char *);
2593 extern int register_chrdev_region(dev_t, unsigned, const char *);
2594 extern int __register_chrdev(unsigned int major, unsigned int baseminor,
2595 			     unsigned int count, const char *name,
2596 			     const struct file_operations *fops);
2597 extern void __unregister_chrdev(unsigned int major, unsigned int baseminor,
2598 				unsigned int count, const char *name);
2599 extern void unregister_chrdev_region(dev_t, unsigned);
2600 extern void chrdev_show(struct seq_file *,off_t);
2601 
register_chrdev(unsigned int major,const char * name,const struct file_operations * fops)2602 static inline int register_chrdev(unsigned int major, const char *name,
2603 				  const struct file_operations *fops)
2604 {
2605 	return __register_chrdev(major, 0, 256, name, fops);
2606 }
2607 
unregister_chrdev(unsigned int major,const char * name)2608 static inline void unregister_chrdev(unsigned int major, const char *name)
2609 {
2610 	__unregister_chrdev(major, 0, 256, name);
2611 }
2612 
2613 /* fs/block_dev.c */
2614 #define BDEVNAME_SIZE	32	/* Largest string for a blockdev identifier */
2615 #define BDEVT_SIZE	10	/* Largest string for MAJ:MIN for blkdev */
2616 
2617 #ifdef CONFIG_BLOCK
2618 #define BLKDEV_MAJOR_MAX	512
2619 extern const char *__bdevname(dev_t, char *buffer);
2620 extern const char *bdevname(struct block_device *bdev, char *buffer);
2621 extern struct block_device *lookup_bdev(const char *);
2622 extern void blkdev_show(struct seq_file *,off_t);
2623 
2624 #else
2625 #define BLKDEV_MAJOR_MAX	0
2626 #endif
2627 
2628 extern void init_special_inode(struct inode *, umode_t, dev_t);
2629 
2630 /* Invalid inode operations -- fs/bad_inode.c */
2631 extern void make_bad_inode(struct inode *);
2632 extern bool is_bad_inode(struct inode *);
2633 
2634 #ifdef CONFIG_BLOCK
2635 extern void check_disk_size_change(struct gendisk *disk,
2636 		struct block_device *bdev, bool verbose);
2637 extern int revalidate_disk(struct gendisk *);
2638 extern int check_disk_change(struct block_device *);
2639 extern int __invalidate_device(struct block_device *, bool);
2640 extern int invalidate_partition(struct gendisk *, int);
2641 #endif
2642 unsigned long invalidate_mapping_pages(struct address_space *mapping,
2643 					pgoff_t start, pgoff_t end);
2644 
invalidate_remote_inode(struct inode * inode)2645 static inline void invalidate_remote_inode(struct inode *inode)
2646 {
2647 	if (S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) ||
2648 	    S_ISLNK(inode->i_mode))
2649 		invalidate_mapping_pages(inode->i_mapping, 0, -1);
2650 }
2651 extern int invalidate_inode_pages2(struct address_space *mapping);
2652 extern int invalidate_inode_pages2_range(struct address_space *mapping,
2653 					 pgoff_t start, pgoff_t end);
2654 extern int write_inode_now(struct inode *, int);
2655 extern int filemap_fdatawrite(struct address_space *);
2656 extern int filemap_flush(struct address_space *);
2657 extern int filemap_fdatawait_keep_errors(struct address_space *mapping);
2658 extern int filemap_fdatawait_range(struct address_space *, loff_t lstart,
2659 				   loff_t lend);
2660 extern int filemap_fdatawait_range_keep_errors(struct address_space *mapping,
2661 		loff_t start_byte, loff_t end_byte);
2662 
filemap_fdatawait(struct address_space * mapping)2663 static inline int filemap_fdatawait(struct address_space *mapping)
2664 {
2665 	return filemap_fdatawait_range(mapping, 0, LLONG_MAX);
2666 }
2667 
2668 extern bool filemap_range_has_page(struct address_space *, loff_t lstart,
2669 				  loff_t lend);
2670 extern int filemap_write_and_wait(struct address_space *mapping);
2671 extern int filemap_write_and_wait_range(struct address_space *mapping,
2672 				        loff_t lstart, loff_t lend);
2673 extern int __filemap_fdatawrite_range(struct address_space *mapping,
2674 				loff_t start, loff_t end, int sync_mode);
2675 extern int filemap_fdatawrite_range(struct address_space *mapping,
2676 				loff_t start, loff_t end);
2677 extern int filemap_check_errors(struct address_space *mapping);
2678 extern void __filemap_set_wb_err(struct address_space *mapping, int err);
2679 
2680 extern int __must_check file_fdatawait_range(struct file *file, loff_t lstart,
2681 						loff_t lend);
2682 extern int __must_check file_check_and_advance_wb_err(struct file *file);
2683 extern int __must_check file_write_and_wait_range(struct file *file,
2684 						loff_t start, loff_t end);
2685 
file_write_and_wait(struct file * file)2686 static inline int file_write_and_wait(struct file *file)
2687 {
2688 	return file_write_and_wait_range(file, 0, LLONG_MAX);
2689 }
2690 
2691 /**
2692  * filemap_set_wb_err - set a writeback error on an address_space
2693  * @mapping: mapping in which to set writeback error
2694  * @err: error to be set in mapping
2695  *
2696  * When writeback fails in some way, we must record that error so that
2697  * userspace can be informed when fsync and the like are called.  We endeavor
2698  * to report errors on any file that was open at the time of the error.  Some
2699  * internal callers also need to know when writeback errors have occurred.
2700  *
2701  * When a writeback error occurs, most filesystems will want to call
2702  * filemap_set_wb_err to record the error in the mapping so that it will be
2703  * automatically reported whenever fsync is called on the file.
2704  */
filemap_set_wb_err(struct address_space * mapping,int err)2705 static inline void filemap_set_wb_err(struct address_space *mapping, int err)
2706 {
2707 	/* Fastpath for common case of no error */
2708 	if (unlikely(err))
2709 		__filemap_set_wb_err(mapping, err);
2710 }
2711 
2712 /**
2713  * filemap_check_wb_error - has an error occurred since the mark was sampled?
2714  * @mapping: mapping to check for writeback errors
2715  * @since: previously-sampled errseq_t
2716  *
2717  * Grab the errseq_t value from the mapping, and see if it has changed "since"
2718  * the given value was sampled.
2719  *
2720  * If it has then report the latest error set, otherwise return 0.
2721  */
filemap_check_wb_err(struct address_space * mapping,errseq_t since)2722 static inline int filemap_check_wb_err(struct address_space *mapping,
2723 					errseq_t since)
2724 {
2725 	return errseq_check(&mapping->wb_err, since);
2726 }
2727 
2728 /**
2729  * filemap_sample_wb_err - sample the current errseq_t to test for later errors
2730  * @mapping: mapping to be sampled
2731  *
2732  * Writeback errors are always reported relative to a particular sample point
2733  * in the past. This function provides those sample points.
2734  */
filemap_sample_wb_err(struct address_space * mapping)2735 static inline errseq_t filemap_sample_wb_err(struct address_space *mapping)
2736 {
2737 	return errseq_sample(&mapping->wb_err);
2738 }
2739 
2740 extern int vfs_fsync_range(struct file *file, loff_t start, loff_t end,
2741 			   int datasync);
2742 extern int vfs_fsync(struct file *file, int datasync);
2743 
2744 /*
2745  * Sync the bytes written if this was a synchronous write.  Expect ki_pos
2746  * to already be updated for the write, and will return either the amount
2747  * of bytes passed in, or an error if syncing the file failed.
2748  */
generic_write_sync(struct kiocb * iocb,ssize_t count)2749 static inline ssize_t generic_write_sync(struct kiocb *iocb, ssize_t count)
2750 {
2751 	if (iocb->ki_flags & IOCB_DSYNC) {
2752 		int ret = vfs_fsync_range(iocb->ki_filp,
2753 				iocb->ki_pos - count, iocb->ki_pos - 1,
2754 				(iocb->ki_flags & IOCB_SYNC) ? 0 : 1);
2755 		if (ret)
2756 			return ret;
2757 	}
2758 
2759 	return count;
2760 }
2761 
2762 extern void emergency_sync(void);
2763 extern void emergency_remount(void);
2764 #ifdef CONFIG_BLOCK
2765 extern sector_t bmap(struct inode *, sector_t);
2766 #endif
2767 extern int notify_change(struct dentry *, struct iattr *, struct inode **);
2768 extern int inode_permission(struct inode *, int);
2769 extern int generic_permission(struct inode *, int);
2770 extern int __check_sticky(struct inode *dir, struct inode *inode);
2771 
execute_ok(struct inode * inode)2772 static inline bool execute_ok(struct inode *inode)
2773 {
2774 	return (inode->i_mode & S_IXUGO) || S_ISDIR(inode->i_mode);
2775 }
2776 
file_start_write(struct file * file)2777 static inline void file_start_write(struct file *file)
2778 {
2779 	if (!S_ISREG(file_inode(file)->i_mode))
2780 		return;
2781 	__sb_start_write(file_inode(file)->i_sb, SB_FREEZE_WRITE, true);
2782 }
2783 
file_start_write_trylock(struct file * file)2784 static inline bool file_start_write_trylock(struct file *file)
2785 {
2786 	if (!S_ISREG(file_inode(file)->i_mode))
2787 		return true;
2788 	return __sb_start_write(file_inode(file)->i_sb, SB_FREEZE_WRITE, false);
2789 }
2790 
file_end_write(struct file * file)2791 static inline void file_end_write(struct file *file)
2792 {
2793 	if (!S_ISREG(file_inode(file)->i_mode))
2794 		return;
2795 	__sb_end_write(file_inode(file)->i_sb, SB_FREEZE_WRITE);
2796 }
2797 
2798 /*
2799  * get_write_access() gets write permission for a file.
2800  * put_write_access() releases this write permission.
2801  * This is used for regular files.
2802  * We cannot support write (and maybe mmap read-write shared) accesses and
2803  * MAP_DENYWRITE mmappings simultaneously. The i_writecount field of an inode
2804  * can have the following values:
2805  * 0: no writers, no VM_DENYWRITE mappings
2806  * < 0: (-i_writecount) vm_area_structs with VM_DENYWRITE set exist
2807  * > 0: (i_writecount) users are writing to the file.
2808  *
2809  * Normally we operate on that counter with atomic_{inc,dec} and it's safe
2810  * except for the cases where we don't hold i_writecount yet. Then we need to
2811  * use {get,deny}_write_access() - these functions check the sign and refuse
2812  * to do the change if sign is wrong.
2813  */
get_write_access(struct inode * inode)2814 static inline int get_write_access(struct inode *inode)
2815 {
2816 	return atomic_inc_unless_negative(&inode->i_writecount) ? 0 : -ETXTBSY;
2817 }
deny_write_access(struct file * file)2818 static inline int deny_write_access(struct file *file)
2819 {
2820 	struct inode *inode = file_inode(file);
2821 	return atomic_dec_unless_positive(&inode->i_writecount) ? 0 : -ETXTBSY;
2822 }
put_write_access(struct inode * inode)2823 static inline void put_write_access(struct inode * inode)
2824 {
2825 	atomic_dec(&inode->i_writecount);
2826 }
allow_write_access(struct file * file)2827 static inline void allow_write_access(struct file *file)
2828 {
2829 	if (file)
2830 		atomic_inc(&file_inode(file)->i_writecount);
2831 }
inode_is_open_for_write(const struct inode * inode)2832 static inline bool inode_is_open_for_write(const struct inode *inode)
2833 {
2834 	return atomic_read(&inode->i_writecount) > 0;
2835 }
2836 
2837 #ifdef CONFIG_IMA
i_readcount_dec(struct inode * inode)2838 static inline void i_readcount_dec(struct inode *inode)
2839 {
2840 	BUG_ON(!atomic_read(&inode->i_readcount));
2841 	atomic_dec(&inode->i_readcount);
2842 }
i_readcount_inc(struct inode * inode)2843 static inline void i_readcount_inc(struct inode *inode)
2844 {
2845 	atomic_inc(&inode->i_readcount);
2846 }
2847 #else
i_readcount_dec(struct inode * inode)2848 static inline void i_readcount_dec(struct inode *inode)
2849 {
2850 	return;
2851 }
i_readcount_inc(struct inode * inode)2852 static inline void i_readcount_inc(struct inode *inode)
2853 {
2854 	return;
2855 }
2856 #endif
2857 extern int do_pipe_flags(int *, int);
2858 
2859 #define __kernel_read_file_id(id) \
2860 	id(UNKNOWN, unknown)		\
2861 	id(FIRMWARE, firmware)		\
2862 	id(FIRMWARE_PREALLOC_BUFFER, firmware)	\
2863 	id(MODULE, kernel-module)		\
2864 	id(KEXEC_IMAGE, kexec-image)		\
2865 	id(KEXEC_INITRAMFS, kexec-initramfs)	\
2866 	id(POLICY, security-policy)		\
2867 	id(X509_CERTIFICATE, x509-certificate)	\
2868 	id(MAX_ID, )
2869 
2870 #define __fid_enumify(ENUM, dummy) READING_ ## ENUM,
2871 #define __fid_stringify(dummy, str) #str,
2872 
2873 enum kernel_read_file_id {
2874 	__kernel_read_file_id(__fid_enumify)
2875 };
2876 
2877 static const char * const kernel_read_file_str[] = {
2878 	__kernel_read_file_id(__fid_stringify)
2879 };
2880 
kernel_read_file_id_str(enum kernel_read_file_id id)2881 static inline const char *kernel_read_file_id_str(enum kernel_read_file_id id)
2882 {
2883 	if ((unsigned)id >= READING_MAX_ID)
2884 		return kernel_read_file_str[READING_UNKNOWN];
2885 
2886 	return kernel_read_file_str[id];
2887 }
2888 
2889 extern int kernel_read_file(struct file *, void **, loff_t *, loff_t,
2890 			    enum kernel_read_file_id);
2891 extern int kernel_read_file_from_path(const char *, void **, loff_t *, loff_t,
2892 				      enum kernel_read_file_id);
2893 extern int kernel_read_file_from_fd(int, void **, loff_t *, loff_t,
2894 				    enum kernel_read_file_id);
2895 extern ssize_t kernel_read(struct file *, void *, size_t, loff_t *);
2896 extern ssize_t kernel_write(struct file *, const void *, size_t, loff_t *);
2897 extern ssize_t __kernel_write(struct file *, const void *, size_t, loff_t *);
2898 extern struct file * open_exec(const char *);
2899 
2900 /* fs/dcache.c -- generic fs support functions */
2901 extern bool is_subdir(struct dentry *, struct dentry *);
2902 extern bool path_is_under(const struct path *, const struct path *);
2903 
2904 extern char *file_path(struct file *, char *, int);
2905 
2906 #include <linux/err.h>
2907 
2908 /* needed for stackable file system support */
2909 extern loff_t default_llseek(struct file *file, loff_t offset, int whence);
2910 
2911 extern loff_t vfs_llseek(struct file *file, loff_t offset, int whence);
2912 
2913 extern int inode_init_always(struct super_block *, struct inode *);
2914 extern void inode_init_once(struct inode *);
2915 extern void address_space_init_once(struct address_space *mapping);
2916 extern struct inode * igrab(struct inode *);
2917 extern ino_t iunique(struct super_block *, ino_t);
2918 extern int inode_needs_sync(struct inode *inode);
2919 extern int generic_delete_inode(struct inode *inode);
generic_drop_inode(struct inode * inode)2920 static inline int generic_drop_inode(struct inode *inode)
2921 {
2922 	return !inode->i_nlink || inode_unhashed(inode);
2923 }
2924 
2925 extern struct inode *ilookup5_nowait(struct super_block *sb,
2926 		unsigned long hashval, int (*test)(struct inode *, void *),
2927 		void *data);
2928 extern struct inode *ilookup5(struct super_block *sb, unsigned long hashval,
2929 		int (*test)(struct inode *, void *), void *data);
2930 extern struct inode *ilookup(struct super_block *sb, unsigned long ino);
2931 
2932 extern struct inode *inode_insert5(struct inode *inode, unsigned long hashval,
2933 		int (*test)(struct inode *, void *),
2934 		int (*set)(struct inode *, void *),
2935 		void *data);
2936 extern struct inode * iget5_locked(struct super_block *, unsigned long, int (*test)(struct inode *, void *), int (*set)(struct inode *, void *), void *);
2937 extern struct inode * iget_locked(struct super_block *, unsigned long);
2938 extern struct inode *find_inode_nowait(struct super_block *,
2939 				       unsigned long,
2940 				       int (*match)(struct inode *,
2941 						    unsigned long, void *),
2942 				       void *data);
2943 extern int insert_inode_locked4(struct inode *, unsigned long, int (*test)(struct inode *, void *), void *);
2944 extern int insert_inode_locked(struct inode *);
2945 #ifdef CONFIG_DEBUG_LOCK_ALLOC
2946 extern void lockdep_annotate_inode_mutex_key(struct inode *inode);
2947 #else
lockdep_annotate_inode_mutex_key(struct inode * inode)2948 static inline void lockdep_annotate_inode_mutex_key(struct inode *inode) { };
2949 #endif
2950 extern void unlock_new_inode(struct inode *);
2951 extern void discard_new_inode(struct inode *);
2952 extern unsigned int get_next_ino(void);
2953 extern void evict_inodes(struct super_block *sb);
2954 
2955 extern void __iget(struct inode * inode);
2956 extern void iget_failed(struct inode *);
2957 extern void clear_inode(struct inode *);
2958 extern void __destroy_inode(struct inode *);
2959 extern struct inode *new_inode_pseudo(struct super_block *sb);
2960 extern struct inode *new_inode(struct super_block *sb);
2961 extern void free_inode_nonrcu(struct inode *inode);
2962 extern int should_remove_suid(struct dentry *);
2963 extern int file_remove_privs(struct file *);
2964 
2965 extern void __insert_inode_hash(struct inode *, unsigned long hashval);
insert_inode_hash(struct inode * inode)2966 static inline void insert_inode_hash(struct inode *inode)
2967 {
2968 	__insert_inode_hash(inode, inode->i_ino);
2969 }
2970 
2971 extern void __remove_inode_hash(struct inode *);
remove_inode_hash(struct inode * inode)2972 static inline void remove_inode_hash(struct inode *inode)
2973 {
2974 	if (!inode_unhashed(inode) && !hlist_fake(&inode->i_hash))
2975 		__remove_inode_hash(inode);
2976 }
2977 
2978 extern void inode_sb_list_add(struct inode *inode);
2979 
2980 #ifdef CONFIG_BLOCK
2981 extern int bdev_read_only(struct block_device *);
2982 #endif
2983 extern int set_blocksize(struct block_device *, int);
2984 extern int sb_set_blocksize(struct super_block *, int);
2985 extern int sb_min_blocksize(struct super_block *, int);
2986 
2987 extern int generic_file_mmap(struct file *, struct vm_area_struct *);
2988 extern int generic_file_readonly_mmap(struct file *, struct vm_area_struct *);
2989 extern ssize_t generic_write_checks(struct kiocb *, struct iov_iter *);
2990 extern ssize_t generic_file_read_iter(struct kiocb *, struct iov_iter *);
2991 extern ssize_t __generic_file_write_iter(struct kiocb *, struct iov_iter *);
2992 extern ssize_t generic_file_write_iter(struct kiocb *, struct iov_iter *);
2993 extern ssize_t generic_file_direct_write(struct kiocb *, struct iov_iter *);
2994 extern ssize_t generic_perform_write(struct file *, struct iov_iter *, loff_t);
2995 
2996 ssize_t vfs_iter_read(struct file *file, struct iov_iter *iter, loff_t *ppos,
2997 		rwf_t flags);
2998 ssize_t vfs_iter_write(struct file *file, struct iov_iter *iter, loff_t *ppos,
2999 		rwf_t flags);
3000 
3001 /* fs/block_dev.c */
3002 extern ssize_t blkdev_read_iter(struct kiocb *iocb, struct iov_iter *to);
3003 extern ssize_t blkdev_write_iter(struct kiocb *iocb, struct iov_iter *from);
3004 extern int blkdev_fsync(struct file *filp, loff_t start, loff_t end,
3005 			int datasync);
3006 extern void block_sync_page(struct page *page);
3007 
3008 /* fs/splice.c */
3009 extern ssize_t generic_file_splice_read(struct file *, loff_t *,
3010 		struct pipe_inode_info *, size_t, unsigned int);
3011 extern ssize_t iter_file_splice_write(struct pipe_inode_info *,
3012 		struct file *, loff_t *, size_t, unsigned int);
3013 extern ssize_t generic_splice_sendpage(struct pipe_inode_info *pipe,
3014 		struct file *out, loff_t *, size_t len, unsigned int flags);
3015 extern long do_splice_direct(struct file *in, loff_t *ppos, struct file *out,
3016 		loff_t *opos, size_t len, unsigned int flags);
3017 
3018 
3019 extern void
3020 file_ra_state_init(struct file_ra_state *ra, struct address_space *mapping);
3021 extern loff_t noop_llseek(struct file *file, loff_t offset, int whence);
3022 extern loff_t no_llseek(struct file *file, loff_t offset, int whence);
3023 extern loff_t vfs_setpos(struct file *file, loff_t offset, loff_t maxsize);
3024 extern loff_t generic_file_llseek(struct file *file, loff_t offset, int whence);
3025 extern loff_t generic_file_llseek_size(struct file *file, loff_t offset,
3026 		int whence, loff_t maxsize, loff_t eof);
3027 extern loff_t fixed_size_llseek(struct file *file, loff_t offset,
3028 		int whence, loff_t size);
3029 extern loff_t no_seek_end_llseek_size(struct file *, loff_t, int, loff_t);
3030 extern loff_t no_seek_end_llseek(struct file *, loff_t, int);
3031 extern int generic_file_open(struct inode * inode, struct file * filp);
3032 extern int nonseekable_open(struct inode * inode, struct file * filp);
3033 extern int stream_open(struct inode * inode, struct file * filp);
3034 
3035 #ifdef CONFIG_BLOCK
3036 typedef void (dio_submit_t)(struct bio *bio, struct inode *inode,
3037 			    loff_t file_offset);
3038 
3039 enum {
3040 	/* need locking between buffered and direct access */
3041 	DIO_LOCKING	= 0x01,
3042 
3043 	/* filesystem does not support filling holes */
3044 	DIO_SKIP_HOLES	= 0x02,
3045 };
3046 
3047 void dio_end_io(struct bio *bio);
3048 void dio_warn_stale_pagecache(struct file *filp);
3049 
3050 ssize_t __blockdev_direct_IO(struct kiocb *iocb, struct inode *inode,
3051 			     struct block_device *bdev, struct iov_iter *iter,
3052 			     get_block_t get_block,
3053 			     dio_iodone_t end_io, dio_submit_t submit_io,
3054 			     int flags);
3055 
blockdev_direct_IO(struct kiocb * iocb,struct inode * inode,struct iov_iter * iter,get_block_t get_block)3056 static inline ssize_t blockdev_direct_IO(struct kiocb *iocb,
3057 					 struct inode *inode,
3058 					 struct iov_iter *iter,
3059 					 get_block_t get_block)
3060 {
3061 	return __blockdev_direct_IO(iocb, inode, inode->i_sb->s_bdev, iter,
3062 			get_block, NULL, NULL, DIO_LOCKING | DIO_SKIP_HOLES);
3063 }
3064 #endif
3065 
3066 void inode_dio_wait(struct inode *inode);
3067 
3068 /*
3069  * inode_dio_begin - signal start of a direct I/O requests
3070  * @inode: inode the direct I/O happens on
3071  *
3072  * This is called once we've finished processing a direct I/O request,
3073  * and is used to wake up callers waiting for direct I/O to be quiesced.
3074  */
inode_dio_begin(struct inode * inode)3075 static inline void inode_dio_begin(struct inode *inode)
3076 {
3077 	atomic_inc(&inode->i_dio_count);
3078 }
3079 
3080 /*
3081  * inode_dio_end - signal finish of a direct I/O requests
3082  * @inode: inode the direct I/O happens on
3083  *
3084  * This is called once we've finished processing a direct I/O request,
3085  * and is used to wake up callers waiting for direct I/O to be quiesced.
3086  */
inode_dio_end(struct inode * inode)3087 static inline void inode_dio_end(struct inode *inode)
3088 {
3089 	if (atomic_dec_and_test(&inode->i_dio_count))
3090 		wake_up_bit(&inode->i_state, __I_DIO_WAKEUP);
3091 }
3092 
3093 extern void inode_set_flags(struct inode *inode, unsigned int flags,
3094 			    unsigned int mask);
3095 
3096 extern const struct file_operations generic_ro_fops;
3097 
3098 #define special_file(m) (S_ISCHR(m)||S_ISBLK(m)||S_ISFIFO(m)||S_ISSOCK(m))
3099 
3100 extern int readlink_copy(char __user *, int, const char *);
3101 extern int page_readlink(struct dentry *, char __user *, int);
3102 extern const char *page_get_link(struct dentry *, struct inode *,
3103 				 struct delayed_call *);
3104 extern void page_put_link(void *);
3105 extern int __page_symlink(struct inode *inode, const char *symname, int len,
3106 		int nofs);
3107 extern int page_symlink(struct inode *inode, const char *symname, int len);
3108 extern const struct inode_operations page_symlink_inode_operations;
3109 extern void kfree_link(void *);
3110 extern void generic_fillattr(struct inode *, struct kstat *);
3111 extern int vfs_getattr_nosec(const struct path *, struct kstat *, u32, unsigned int);
3112 extern int vfs_getattr(const struct path *, struct kstat *, u32, unsigned int);
3113 void __inode_add_bytes(struct inode *inode, loff_t bytes);
3114 void inode_add_bytes(struct inode *inode, loff_t bytes);
3115 void __inode_sub_bytes(struct inode *inode, loff_t bytes);
3116 void inode_sub_bytes(struct inode *inode, loff_t bytes);
__inode_get_bytes(struct inode * inode)3117 static inline loff_t __inode_get_bytes(struct inode *inode)
3118 {
3119 	return (((loff_t)inode->i_blocks) << 9) + inode->i_bytes;
3120 }
3121 loff_t inode_get_bytes(struct inode *inode);
3122 void inode_set_bytes(struct inode *inode, loff_t bytes);
3123 const char *simple_get_link(struct dentry *, struct inode *,
3124 			    struct delayed_call *);
3125 extern const struct inode_operations simple_symlink_inode_operations;
3126 
3127 extern int iterate_dir(struct file *, struct dir_context *);
3128 
3129 extern int vfs_statx(int, const char __user *, int, struct kstat *, u32);
3130 extern int vfs_statx_fd(unsigned int, struct kstat *, u32, unsigned int);
3131 
vfs_stat(const char __user * filename,struct kstat * stat)3132 static inline int vfs_stat(const char __user *filename, struct kstat *stat)
3133 {
3134 	return vfs_statx(AT_FDCWD, filename, AT_NO_AUTOMOUNT,
3135 			 stat, STATX_BASIC_STATS);
3136 }
vfs_lstat(const char __user * name,struct kstat * stat)3137 static inline int vfs_lstat(const char __user *name, struct kstat *stat)
3138 {
3139 	return vfs_statx(AT_FDCWD, name, AT_SYMLINK_NOFOLLOW | AT_NO_AUTOMOUNT,
3140 			 stat, STATX_BASIC_STATS);
3141 }
vfs_fstatat(int dfd,const char __user * filename,struct kstat * stat,int flags)3142 static inline int vfs_fstatat(int dfd, const char __user *filename,
3143 			      struct kstat *stat, int flags)
3144 {
3145 	return vfs_statx(dfd, filename, flags | AT_NO_AUTOMOUNT,
3146 			 stat, STATX_BASIC_STATS);
3147 }
vfs_fstat(int fd,struct kstat * stat)3148 static inline int vfs_fstat(int fd, struct kstat *stat)
3149 {
3150 	return vfs_statx_fd(fd, stat, STATX_BASIC_STATS, 0);
3151 }
3152 
3153 
3154 extern const char *vfs_get_link(struct dentry *, struct delayed_call *);
3155 extern int vfs_readlink(struct dentry *, char __user *, int);
3156 
3157 extern int __generic_block_fiemap(struct inode *inode,
3158 				  struct fiemap_extent_info *fieinfo,
3159 				  loff_t start, loff_t len,
3160 				  get_block_t *get_block);
3161 extern int generic_block_fiemap(struct inode *inode,
3162 				struct fiemap_extent_info *fieinfo, u64 start,
3163 				u64 len, get_block_t *get_block);
3164 
3165 extern struct file_system_type *get_filesystem(struct file_system_type *fs);
3166 extern void put_filesystem(struct file_system_type *fs);
3167 extern struct file_system_type *get_fs_type(const char *name);
3168 extern struct super_block *get_super(struct block_device *);
3169 extern struct super_block *get_super_thawed(struct block_device *);
3170 extern struct super_block *get_super_exclusive_thawed(struct block_device *bdev);
3171 extern struct super_block *get_active_super(struct block_device *bdev);
3172 extern void drop_super(struct super_block *sb);
3173 extern void drop_super_exclusive(struct super_block *sb);
3174 extern void iterate_supers(void (*)(struct super_block *, void *), void *);
3175 extern void iterate_supers_type(struct file_system_type *,
3176 			        void (*)(struct super_block *, void *), void *);
3177 
3178 extern int dcache_dir_open(struct inode *, struct file *);
3179 extern int dcache_dir_close(struct inode *, struct file *);
3180 extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
3181 extern int dcache_readdir(struct file *, struct dir_context *);
3182 extern int simple_setattr(struct dentry *, struct iattr *);
3183 extern int simple_getattr(const struct path *, struct kstat *, u32, unsigned int);
3184 extern int simple_statfs(struct dentry *, struct kstatfs *);
3185 extern int simple_open(struct inode *inode, struct file *file);
3186 extern int simple_link(struct dentry *, struct inode *, struct dentry *);
3187 extern int simple_unlink(struct inode *, struct dentry *);
3188 extern int simple_rmdir(struct inode *, struct dentry *);
3189 extern int simple_rename(struct inode *, struct dentry *,
3190 			 struct inode *, struct dentry *, unsigned int);
3191 extern int noop_fsync(struct file *, loff_t, loff_t, int);
3192 extern int noop_set_page_dirty(struct page *page);
3193 extern void noop_invalidatepage(struct page *page, unsigned int offset,
3194 		unsigned int length);
3195 extern ssize_t noop_direct_IO(struct kiocb *iocb, struct iov_iter *iter);
3196 extern int simple_empty(struct dentry *);
3197 extern int simple_readpage(struct file *file, struct page *page);
3198 extern int simple_write_begin(struct file *file, struct address_space *mapping,
3199 			loff_t pos, unsigned len, unsigned flags,
3200 			struct page **pagep, void **fsdata);
3201 extern int simple_write_end(struct file *file, struct address_space *mapping,
3202 			loff_t pos, unsigned len, unsigned copied,
3203 			struct page *page, void *fsdata);
3204 extern int always_delete_dentry(const struct dentry *);
3205 extern struct inode *alloc_anon_inode(struct super_block *);
3206 extern int simple_nosetlease(struct file *, long, struct file_lock **, void **);
3207 extern const struct dentry_operations simple_dentry_operations;
3208 
3209 extern struct dentry *simple_lookup(struct inode *, struct dentry *, unsigned int flags);
3210 extern ssize_t generic_read_dir(struct file *, char __user *, size_t, loff_t *);
3211 extern const struct file_operations simple_dir_operations;
3212 extern const struct inode_operations simple_dir_inode_operations;
3213 extern void make_empty_dir_inode(struct inode *inode);
3214 extern bool is_empty_dir_inode(struct inode *inode);
3215 struct tree_descr { const char *name; const struct file_operations *ops; int mode; };
3216 struct dentry *d_alloc_name(struct dentry *, const char *);
3217 extern int simple_fill_super(struct super_block *, unsigned long,
3218 			     const struct tree_descr *);
3219 extern int simple_pin_fs(struct file_system_type *, struct vfsmount **mount, int *count);
3220 extern void simple_release_fs(struct vfsmount **mount, int *count);
3221 
3222 extern ssize_t simple_read_from_buffer(void __user *to, size_t count,
3223 			loff_t *ppos, const void *from, size_t available);
3224 extern ssize_t simple_write_to_buffer(void *to, size_t available, loff_t *ppos,
3225 		const void __user *from, size_t count);
3226 
3227 extern int __generic_file_fsync(struct file *, loff_t, loff_t, int);
3228 extern int generic_file_fsync(struct file *, loff_t, loff_t, int);
3229 
3230 extern int generic_check_addressable(unsigned, u64);
3231 
3232 #ifdef CONFIG_MIGRATION
3233 extern int buffer_migrate_page(struct address_space *,
3234 				struct page *, struct page *,
3235 				enum migrate_mode);
3236 #else
3237 #define buffer_migrate_page NULL
3238 #endif
3239 
3240 extern int setattr_prepare(struct dentry *, struct iattr *);
3241 extern int inode_newsize_ok(const struct inode *, loff_t offset);
3242 extern void setattr_copy(struct inode *inode, const struct iattr *attr);
3243 
3244 extern int file_update_time(struct file *file);
3245 
io_is_direct(struct file * filp)3246 static inline bool io_is_direct(struct file *filp)
3247 {
3248 	return (filp->f_flags & O_DIRECT) || IS_DAX(filp->f_mapping->host);
3249 }
3250 
vma_is_dax(struct vm_area_struct * vma)3251 static inline bool vma_is_dax(struct vm_area_struct *vma)
3252 {
3253 	return vma->vm_file && IS_DAX(vma->vm_file->f_mapping->host);
3254 }
3255 
vma_is_fsdax(struct vm_area_struct * vma)3256 static inline bool vma_is_fsdax(struct vm_area_struct *vma)
3257 {
3258 	struct inode *inode;
3259 
3260 	if (!vma->vm_file)
3261 		return false;
3262 	if (!vma_is_dax(vma))
3263 		return false;
3264 	inode = file_inode(vma->vm_file);
3265 	if (S_ISCHR(inode->i_mode))
3266 		return false; /* device-dax */
3267 	return true;
3268 }
3269 
iocb_flags(struct file * file)3270 static inline int iocb_flags(struct file *file)
3271 {
3272 	int res = 0;
3273 	if (file->f_flags & O_APPEND)
3274 		res |= IOCB_APPEND;
3275 	if (io_is_direct(file))
3276 		res |= IOCB_DIRECT;
3277 	if ((file->f_flags & O_DSYNC) || IS_SYNC(file->f_mapping->host))
3278 		res |= IOCB_DSYNC;
3279 	if (file->f_flags & __O_SYNC)
3280 		res |= IOCB_SYNC;
3281 	return res;
3282 }
3283 
kiocb_set_rw_flags(struct kiocb * ki,rwf_t flags)3284 static inline int kiocb_set_rw_flags(struct kiocb *ki, rwf_t flags)
3285 {
3286 	if (unlikely(flags & ~RWF_SUPPORTED))
3287 		return -EOPNOTSUPP;
3288 
3289 	if (flags & RWF_NOWAIT) {
3290 		if (!(ki->ki_filp->f_mode & FMODE_NOWAIT))
3291 			return -EOPNOTSUPP;
3292 		ki->ki_flags |= IOCB_NOWAIT;
3293 	}
3294 	if (flags & RWF_HIPRI)
3295 		ki->ki_flags |= IOCB_HIPRI;
3296 	if (flags & RWF_DSYNC)
3297 		ki->ki_flags |= IOCB_DSYNC;
3298 	if (flags & RWF_SYNC)
3299 		ki->ki_flags |= (IOCB_DSYNC | IOCB_SYNC);
3300 	if (flags & RWF_APPEND)
3301 		ki->ki_flags |= IOCB_APPEND;
3302 	return 0;
3303 }
3304 
parent_ino(struct dentry * dentry)3305 static inline ino_t parent_ino(struct dentry *dentry)
3306 {
3307 	ino_t res;
3308 
3309 	/*
3310 	 * Don't strictly need d_lock here? If the parent ino could change
3311 	 * then surely we'd have a deeper race in the caller?
3312 	 */
3313 	spin_lock(&dentry->d_lock);
3314 	res = dentry->d_parent->d_inode->i_ino;
3315 	spin_unlock(&dentry->d_lock);
3316 	return res;
3317 }
3318 
3319 /* Transaction based IO helpers */
3320 
3321 /*
3322  * An argresp is stored in an allocated page and holds the
3323  * size of the argument or response, along with its content
3324  */
3325 struct simple_transaction_argresp {
3326 	ssize_t size;
3327 	char data[0];
3328 };
3329 
3330 #define SIMPLE_TRANSACTION_LIMIT (PAGE_SIZE - sizeof(struct simple_transaction_argresp))
3331 
3332 char *simple_transaction_get(struct file *file, const char __user *buf,
3333 				size_t size);
3334 ssize_t simple_transaction_read(struct file *file, char __user *buf,
3335 				size_t size, loff_t *pos);
3336 int simple_transaction_release(struct inode *inode, struct file *file);
3337 
3338 void simple_transaction_set(struct file *file, size_t n);
3339 
3340 /*
3341  * simple attribute files
3342  *
3343  * These attributes behave similar to those in sysfs:
3344  *
3345  * Writing to an attribute immediately sets a value, an open file can be
3346  * written to multiple times.
3347  *
3348  * Reading from an attribute creates a buffer from the value that might get
3349  * read with multiple read calls. When the attribute has been read
3350  * completely, no further read calls are possible until the file is opened
3351  * again.
3352  *
3353  * All attributes contain a text representation of a numeric value
3354  * that are accessed with the get() and set() functions.
3355  */
3356 #define DEFINE_SIMPLE_ATTRIBUTE_XSIGNED(__fops, __get, __set, __fmt, __is_signed)	\
3357 static int __fops ## _open(struct inode *inode, struct file *file)	\
3358 {									\
3359 	__simple_attr_check_format(__fmt, 0ull);			\
3360 	return simple_attr_open(inode, file, __get, __set, __fmt);	\
3361 }									\
3362 static const struct file_operations __fops = {				\
3363 	.owner	 = THIS_MODULE,						\
3364 	.open	 = __fops ## _open,					\
3365 	.release = simple_attr_release,					\
3366 	.read	 = simple_attr_read,					\
3367 	.write	 = (__is_signed) ? simple_attr_write_signed : simple_attr_write,	\
3368 	.llseek	 = generic_file_llseek,					\
3369 }
3370 
3371 #define DEFINE_SIMPLE_ATTRIBUTE(__fops, __get, __set, __fmt)		\
3372 	DEFINE_SIMPLE_ATTRIBUTE_XSIGNED(__fops, __get, __set, __fmt, false)
3373 
3374 #define DEFINE_SIMPLE_ATTRIBUTE_SIGNED(__fops, __get, __set, __fmt)	\
3375 	DEFINE_SIMPLE_ATTRIBUTE_XSIGNED(__fops, __get, __set, __fmt, true)
3376 
3377 static inline __printf(1, 2)
__simple_attr_check_format(const char * fmt,...)3378 void __simple_attr_check_format(const char *fmt, ...)
3379 {
3380 	/* don't do anything, just let the compiler check the arguments; */
3381 }
3382 
3383 int simple_attr_open(struct inode *inode, struct file *file,
3384 		     int (*get)(void *, u64 *), int (*set)(void *, u64),
3385 		     const char *fmt);
3386 int simple_attr_release(struct inode *inode, struct file *file);
3387 ssize_t simple_attr_read(struct file *file, char __user *buf,
3388 			 size_t len, loff_t *ppos);
3389 ssize_t simple_attr_write(struct file *file, const char __user *buf,
3390 			  size_t len, loff_t *ppos);
3391 ssize_t simple_attr_write_signed(struct file *file, const char __user *buf,
3392 				 size_t len, loff_t *ppos);
3393 
3394 struct ctl_table;
3395 int proc_nr_files(struct ctl_table *table, int write,
3396 		  void __user *buffer, size_t *lenp, loff_t *ppos);
3397 int proc_nr_dentry(struct ctl_table *table, int write,
3398 		  void __user *buffer, size_t *lenp, loff_t *ppos);
3399 int proc_nr_inodes(struct ctl_table *table, int write,
3400 		   void __user *buffer, size_t *lenp, loff_t *ppos);
3401 int __init get_filesystem_list(char *buf);
3402 
3403 #define __FMODE_EXEC		((__force int) FMODE_EXEC)
3404 #define __FMODE_NONOTIFY	((__force int) FMODE_NONOTIFY)
3405 
3406 #define ACC_MODE(x) ("\004\002\006\006"[(x)&O_ACCMODE])
3407 #define OPEN_FMODE(flag) ((__force fmode_t)(((flag + 1) & O_ACCMODE) | \
3408 					    (flag & __FMODE_NONOTIFY)))
3409 
is_sxid(umode_t mode)3410 static inline bool is_sxid(umode_t mode)
3411 {
3412 	return (mode & S_ISUID) || ((mode & S_ISGID) && (mode & S_IXGRP));
3413 }
3414 
check_sticky(struct inode * dir,struct inode * inode)3415 static inline int check_sticky(struct inode *dir, struct inode *inode)
3416 {
3417 	if (!(dir->i_mode & S_ISVTX))
3418 		return 0;
3419 
3420 	return __check_sticky(dir, inode);
3421 }
3422 
inode_has_no_xattr(struct inode * inode)3423 static inline void inode_has_no_xattr(struct inode *inode)
3424 {
3425 	if (!is_sxid(inode->i_mode) && (inode->i_sb->s_flags & SB_NOSEC))
3426 		inode->i_flags |= S_NOSEC;
3427 }
3428 
is_root_inode(struct inode * inode)3429 static inline bool is_root_inode(struct inode *inode)
3430 {
3431 	return inode == inode->i_sb->s_root->d_inode;
3432 }
3433 
dir_emit(struct dir_context * ctx,const char * name,int namelen,u64 ino,unsigned type)3434 static inline bool dir_emit(struct dir_context *ctx,
3435 			    const char *name, int namelen,
3436 			    u64 ino, unsigned type)
3437 {
3438 	return ctx->actor(ctx, name, namelen, ctx->pos, ino, type) == 0;
3439 }
dir_emit_dot(struct file * file,struct dir_context * ctx)3440 static inline bool dir_emit_dot(struct file *file, struct dir_context *ctx)
3441 {
3442 	return ctx->actor(ctx, ".", 1, ctx->pos,
3443 			  file->f_path.dentry->d_inode->i_ino, DT_DIR) == 0;
3444 }
dir_emit_dotdot(struct file * file,struct dir_context * ctx)3445 static inline bool dir_emit_dotdot(struct file *file, struct dir_context *ctx)
3446 {
3447 	return ctx->actor(ctx, "..", 2, ctx->pos,
3448 			  parent_ino(file->f_path.dentry), DT_DIR) == 0;
3449 }
dir_emit_dots(struct file * file,struct dir_context * ctx)3450 static inline bool dir_emit_dots(struct file *file, struct dir_context *ctx)
3451 {
3452 	if (ctx->pos == 0) {
3453 		if (!dir_emit_dot(file, ctx))
3454 			return false;
3455 		ctx->pos = 1;
3456 	}
3457 	if (ctx->pos == 1) {
3458 		if (!dir_emit_dotdot(file, ctx))
3459 			return false;
3460 		ctx->pos = 2;
3461 	}
3462 	return true;
3463 }
dir_relax(struct inode * inode)3464 static inline bool dir_relax(struct inode *inode)
3465 {
3466 	inode_unlock(inode);
3467 	inode_lock(inode);
3468 	return !IS_DEADDIR(inode);
3469 }
3470 
dir_relax_shared(struct inode * inode)3471 static inline bool dir_relax_shared(struct inode *inode)
3472 {
3473 	inode_unlock_shared(inode);
3474 	inode_lock_shared(inode);
3475 	return !IS_DEADDIR(inode);
3476 }
3477 
3478 extern bool path_noexec(const struct path *path);
3479 extern void inode_nohighmem(struct inode *inode);
3480 
3481 /* mm/fadvise.c */
3482 extern int vfs_fadvise(struct file *file, loff_t offset, loff_t len,
3483 		       int advice);
3484 
3485 #endif /* _LINUX_FS_H */
3486