This is non-functional change to prepare the device cgroup code
for adding eBPF-based controller for cgroups v2.

The patch performs the following changes:
1) __devcgroup_inode_permission() and devcgroup_inode_mknod()
   are moving to the device-cgroup.h and converting into static inline.
2) __devcgroup_check_permission() is exported.
3) devcgroup_check_permission() wrapper is introduced to be used
   by both existing and new bpf-based implementations.

Signed-off-by: Roman Gushchin <g...@fb.com>
Acked-by: Tejun Heo <t...@kernel.org>
Acked-by: Alexei Starovoitov <a...@kernel.org>
---
 include/linux/device_cgroup.h | 61 ++++++++++++++++++++++++++++++++++++++++---
 security/device_cgroup.c      | 47 ++-------------------------------
 2 files changed, 59 insertions(+), 49 deletions(-)

diff --git a/include/linux/device_cgroup.h b/include/linux/device_cgroup.h
index 8b64221b432b..1e42d33accbf 100644
--- a/include/linux/device_cgroup.h
+++ b/include/linux/device_cgroup.h
@@ -1,16 +1,69 @@
 #include <linux/fs.h>
 
+#define DEVCG_ACC_MKNOD 1
+#define DEVCG_ACC_READ  2
+#define DEVCG_ACC_WRITE 4
+#define DEVCG_ACC_MASK (DEVCG_ACC_MKNOD | DEVCG_ACC_READ | DEVCG_ACC_WRITE)
+
+#define DEVCG_DEV_BLOCK 1
+#define DEVCG_DEV_CHAR  2
+#define DEVCG_DEV_ALL   4  /* this represents all devices */
+
+#ifdef CONFIG_CGROUP_DEVICE
+extern int __devcgroup_check_permission(short type, u32 major, u32 minor,
+                                       short access);
+#else
+static inline int __devcgroup_check_permission(short type, u32 major, u32 
minor,
+                                              short access)
+{ return 0; }
+#endif
+
 #ifdef CONFIG_CGROUP_DEVICE
-extern int __devcgroup_inode_permission(struct inode *inode, int mask);
-extern int devcgroup_inode_mknod(int mode, dev_t dev);
+static inline int devcgroup_check_permission(short type, u32 major, u32 minor,
+                                            short access)
+{
+       return __devcgroup_check_permission(type, major, minor, access);
+}
+
 static inline int devcgroup_inode_permission(struct inode *inode, int mask)
 {
+       short type, access = 0;
+
        if (likely(!inode->i_rdev))
                return 0;
-       if (!S_ISBLK(inode->i_mode) && !S_ISCHR(inode->i_mode))
+
+       if (S_ISBLK(inode->i_mode))
+               type = DEVCG_DEV_BLOCK;
+       else if (S_ISCHR(inode->i_mode))
+               type = DEVCG_DEV_CHAR;
+       else
                return 0;
-       return __devcgroup_inode_permission(inode, mask);
+
+       if (mask & MAY_WRITE)
+               access |= DEVCG_ACC_WRITE;
+       if (mask & MAY_READ)
+               access |= DEVCG_ACC_READ;
+
+       return devcgroup_check_permission(type, imajor(inode), iminor(inode),
+                                         access);
 }
+
+static inline int devcgroup_inode_mknod(int mode, dev_t dev)
+{
+       short type;
+
+       if (!S_ISBLK(mode) && !S_ISCHR(mode))
+               return 0;
+
+       if (S_ISBLK(mode))
+               type = DEVCG_DEV_BLOCK;
+       else
+               type = DEVCG_DEV_CHAR;
+
+       return devcgroup_check_permission(type, MAJOR(dev), MINOR(dev),
+                                         DEVCG_ACC_MKNOD);
+}
+
 #else
 static inline int devcgroup_inode_permission(struct inode *inode, int mask)
 { return 0; }
diff --git a/security/device_cgroup.c b/security/device_cgroup.c
index 76cc0cbbb10d..c54692208dcb 100644
--- a/security/device_cgroup.c
+++ b/security/device_cgroup.c
@@ -14,15 +14,6 @@
 #include <linux/rcupdate.h>
 #include <linux/mutex.h>
 
-#define DEVCG_ACC_MKNOD 1
-#define DEVCG_ACC_READ  2
-#define DEVCG_ACC_WRITE 4
-#define DEVCG_ACC_MASK (DEVCG_ACC_MKNOD | DEVCG_ACC_READ | DEVCG_ACC_WRITE)
-
-#define DEVCG_DEV_BLOCK 1
-#define DEVCG_DEV_CHAR  2
-#define DEVCG_DEV_ALL   4  /* this represents all devices */
-
 static DEFINE_MUTEX(devcgroup_mutex);
 
 enum devcg_behavior {
@@ -809,8 +800,8 @@ struct cgroup_subsys devices_cgrp_subsys = {
  *
  * returns 0 on success, -EPERM case the operation is not permitted
  */
-static int __devcgroup_check_permission(short type, u32 major, u32 minor,
-                                       short access)
+int __devcgroup_check_permission(short type, u32 major, u32 minor,
+                                short access)
 {
        struct dev_cgroup *dev_cgroup;
        bool rc;
@@ -832,37 +823,3 @@ static int __devcgroup_check_permission(short type, u32 
major, u32 minor,
 
        return 0;
 }
-
-int __devcgroup_inode_permission(struct inode *inode, int mask)
-{
-       short type, access = 0;
-
-       if (S_ISBLK(inode->i_mode))
-               type = DEVCG_DEV_BLOCK;
-       if (S_ISCHR(inode->i_mode))
-               type = DEVCG_DEV_CHAR;
-       if (mask & MAY_WRITE)
-               access |= DEVCG_ACC_WRITE;
-       if (mask & MAY_READ)
-               access |= DEVCG_ACC_READ;
-
-       return __devcgroup_check_permission(type, imajor(inode), iminor(inode),
-                       access);
-}
-
-int devcgroup_inode_mknod(int mode, dev_t dev)
-{
-       short type;
-
-       if (!S_ISBLK(mode) && !S_ISCHR(mode))
-               return 0;
-
-       if (S_ISBLK(mode))
-               type = DEVCG_DEV_BLOCK;
-       else
-               type = DEVCG_DEV_CHAR;
-
-       return __devcgroup_check_permission(type, MAJOR(dev), MINOR(dev),
-                       DEVCG_ACC_MKNOD);
-
-}
-- 
2.13.6

Reply via email to