オープンソース・ソフトウェアの開発とダウンロード

Subversion リポジトリの参照

Contents of /branches/ccs-patch/patches/ccs-patch-2.6.18-debian-etch.diff

Parent Directory Parent Directory | Revision Log Revision Log


Revision 2869 - (show annotations) (download) (as text)
Sat Aug 8 02:47:05 2009 UTC (14 years, 9 months ago) by kumaneko
File MIME type: text/x-diff
File size: 39952 byte(s)


1 This is TOMOYO Linux patch for Debian Etch.
2
3 Source code for this patch is "apt-get install linux-source-2.6.18"
4 ---
5 arch/alpha/kernel/ptrace.c | 3 +++
6 arch/ia64/ia32/sys_ia32.c | 3 +++
7 arch/ia64/kernel/ptrace.c | 3 +++
8 arch/m32r/kernel/ptrace.c | 3 +++
9 arch/mips/kernel/ptrace32.c | 3 +++
10 arch/powerpc/kernel/ptrace32.c | 3 +++
11 arch/s390/kernel/ptrace.c | 3 +++
12 arch/sparc/kernel/ptrace.c | 5 +++++
13 arch/sparc64/kernel/ptrace.c | 5 +++++
14 arch/x86_64/ia32/ptrace32.c | 3 +++
15 fs/attr.c | 5 +++++
16 fs/compat.c | 9 ++++++++-
17 fs/exec.c | 12 +++++++++++-
18 fs/fcntl.c | 5 +++++
19 fs/ioctl.c | 5 +++++
20 fs/namei.c | 38 ++++++++++++++++++++++++++++++++++++++
21 fs/namespace.c | 25 ++++++++++++++++++++++++-
22 fs/open.c | 28 ++++++++++++++++++++++++++++
23 fs/proc/proc_misc.c | 1 +
24 include/linux/init_task.h | 2 ++
25 include/linux/sched.h | 4 ++++
26 kernel/compat.c | 3 +++
27 kernel/kexec.c | 3 +++
28 kernel/kmod.c | 3 +++
29 kernel/module.c | 7 +++++--
30 kernel/ptrace.c | 3 +++
31 kernel/sched.c | 3 +++
32 kernel/signal.c | 9 +++++++++
33 kernel/sys.c | 11 +++++++++++
34 kernel/sysctl.c | 11 +++++++++++
35 kernel/time.c | 7 +++++++
36 net/ipv4/inet_connection_sock.c | 3 +++
37 net/ipv4/inet_hashtables.c | 3 +++
38 net/ipv4/raw.c | 4 ++++
39 net/ipv4/udp.c | 10 +++++++++-
40 net/ipv6/inet6_hashtables.c | 5 ++++-
41 net/ipv6/raw.c | 4 ++++
42 net/ipv6/udp.c | 8 ++++++++
43 net/socket.c | 25 +++++++++++++++++++++++--
44 net/unix/af_unix.c | 4 ++++
45 security/Kconfig | 2 ++
46 security/Makefile | 3 +++
47 42 files changed, 290 insertions(+), 9 deletions(-)
48
49 --- linux-2.6.18-24etch2.orig/arch/alpha/kernel/ptrace.c
50 +++ linux-2.6.18-24etch2/arch/alpha/kernel/ptrace.c
51 @@ -20,6 +20,7 @@
52 #include <asm/pgtable.h>
53 #include <asm/system.h>
54 #include <asm/fpu.h>
55 +#include <linux/ccsecurity.h>
56
57 #include "proto.h"
58
59 @@ -268,6 +269,8 @@ do_sys_ptrace(long request, long pid, lo
60 unsigned long tmp;
61 size_t copied;
62 long ret;
63 + if (!ccs_capable(CCS_SYS_PTRACE))
64 + return -EPERM;
65
66 lock_kernel();
67 DBG(DBG_MEM, ("request=%ld pid=%ld addr=0x%lx data=0x%lx\n",
68 --- linux-2.6.18-24etch2.orig/arch/ia64/ia32/sys_ia32.c
69 +++ linux-2.6.18-24etch2/arch/ia64/ia32/sys_ia32.c
70 @@ -56,6 +56,7 @@
71 #include <asm/types.h>
72 #include <asm/uaccess.h>
73 #include <asm/unistd.h>
74 +#include <linux/ccsecurity.h>
75
76 #include "ia32priv.h"
77
78 @@ -1741,6 +1742,8 @@ sys32_ptrace (int request, pid_t pid, un
79 struct task_struct *child;
80 unsigned int value, tmp;
81 long i, ret;
82 + if (!ccs_capable(CCS_SYS_PTRACE))
83 + return -EPERM;
84
85 lock_kernel();
86 if (request == PTRACE_TRACEME) {
87 --- linux-2.6.18-24etch2.orig/arch/ia64/kernel/ptrace.c
88 +++ linux-2.6.18-24etch2/arch/ia64/kernel/ptrace.c
89 @@ -28,6 +28,7 @@
90 #ifdef CONFIG_PERFMON
91 #include <asm/perfmon.h>
92 #endif
93 +#include <linux/ccsecurity.h>
94
95 #include "entry.h"
96
97 @@ -1417,6 +1418,8 @@ sys_ptrace (long request, pid_t pid, uns
98 struct task_struct *child;
99 struct switch_stack *sw;
100 long ret;
101 + if (!ccs_capable(CCS_SYS_PTRACE))
102 + return -EPERM;
103
104 lock_kernel();
105 ret = -EPERM;
106 --- linux-2.6.18-24etch2.orig/arch/m32r/kernel/ptrace.c
107 +++ linux-2.6.18-24etch2/arch/m32r/kernel/ptrace.c
108 @@ -32,6 +32,7 @@
109 #include <asm/system.h>
110 #include <asm/processor.h>
111 #include <asm/mmu_context.h>
112 +#include <linux/ccsecurity.h>
113
114 /*
115 * This routine will get a word off of the process kernel stack.
116 @@ -742,6 +743,8 @@ asmlinkage long sys_ptrace(long request,
117 {
118 struct task_struct *child;
119 int ret;
120 + if (!ccs_capable(CCS_SYS_PTRACE))
121 + return -EPERM;
122
123 lock_kernel();
124 if (request == PTRACE_TRACEME) {
125 --- linux-2.6.18-24etch2.orig/arch/mips/kernel/ptrace32.c
126 +++ linux-2.6.18-24etch2/arch/mips/kernel/ptrace32.c
127 @@ -35,6 +35,7 @@
128 #include <asm/system.h>
129 #include <asm/uaccess.h>
130 #include <asm/bootinfo.h>
131 +#include <linux/ccsecurity.h>
132
133 int ptrace_getregs (struct task_struct *child, __s64 __user *data);
134 int ptrace_setregs (struct task_struct *child, __s64 __user *data);
135 @@ -50,6 +51,8 @@ asmlinkage int sys32_ptrace(int request,
136 {
137 struct task_struct *child;
138 int ret;
139 + if (!ccs_capable(CCS_SYS_PTRACE))
140 + return -EPERM;
141
142 #if 0
143 printk("ptrace(r=%d,pid=%d,addr=%08lx,data=%08lx)\n",
144 --- linux-2.6.18-24etch2.orig/arch/powerpc/kernel/ptrace32.c
145 +++ linux-2.6.18-24etch2/arch/powerpc/kernel/ptrace32.c
146 @@ -32,6 +32,7 @@
147 #include <asm/page.h>
148 #include <asm/pgtable.h>
149 #include <asm/system.h>
150 +#include <linux/ccsecurity.h>
151
152 #include "ptrace-common.h"
153
154 @@ -45,6 +46,8 @@ long compat_sys_ptrace(int request, int
155 {
156 struct task_struct *child;
157 int ret;
158 + if (!ccs_capable(CCS_SYS_PTRACE))
159 + return -EPERM;
160
161 lock_kernel();
162 if (request == PTRACE_TRACEME) {
163 --- linux-2.6.18-24etch2.orig/arch/s390/kernel/ptrace.c
164 +++ linux-2.6.18-24etch2/arch/s390/kernel/ptrace.c
165 @@ -41,6 +41,7 @@
166 #include <asm/system.h>
167 #include <asm/uaccess.h>
168 #include <asm/unistd.h>
169 +#include <linux/ccsecurity.h>
170
171 #ifdef CONFIG_COMPAT
172 #include "compat_ptrace.h"
173 @@ -711,6 +712,8 @@ sys_ptrace(long request, long pid, long
174 struct task_struct *child;
175 int ret;
176
177 + if (!ccs_capable(CCS_SYS_PTRACE))
178 + return -EPERM;
179 lock_kernel();
180 if (request == PTRACE_TRACEME) {
181 ret = ptrace_traceme();
182 --- linux-2.6.18-24etch2.orig/arch/sparc/kernel/ptrace.c
183 +++ linux-2.6.18-24etch2/arch/sparc/kernel/ptrace.c
184 @@ -23,6 +23,7 @@
185 #include <asm/pgtable.h>
186 #include <asm/system.h>
187 #include <asm/uaccess.h>
188 +#include <linux/ccsecurity.h>
189
190 #define MAGIC_CONSTANT 0x80000000
191
192 @@ -267,6 +268,10 @@ asmlinkage void do_ptrace(struct pt_regs
193 unsigned long addr2 = regs->u_regs[UREG_I4];
194 struct task_struct *child;
195 int ret;
196 + if (!ccs_capable(CCS_SYS_PTRACE)) {
197 + pt_error_return(regs, EPERM);
198 + return;
199 + }
200
201 lock_kernel();
202 #ifdef DEBUG_PTRACE
203 --- linux-2.6.18-24etch2.orig/arch/sparc64/kernel/ptrace.c
204 +++ linux-2.6.18-24etch2/arch/sparc64/kernel/ptrace.c
205 @@ -32,6 +32,7 @@
206 #include <asm/spitfire.h>
207 #include <asm/page.h>
208 #include <asm/cpudata.h>
209 +#include <linux/ccsecurity.h>
210
211 /* Returning from ptrace is a bit tricky because the syscall return
212 * low level code assumes any value returned which is negative and
213 @@ -176,6 +177,10 @@ asmlinkage void do_ptrace(struct pt_regs
214 unsigned long addr2 = regs->u_regs[UREG_I4];
215 struct task_struct *child;
216 int ret;
217 + if (!ccs_capable(CCS_SYS_PTRACE)) {
218 + pt_error_return(regs, EPERM);
219 + return;
220 + }
221
222 if (test_thread_flag(TIF_32BIT)) {
223 addr &= 0xffffffffUL;
224 --- linux-2.6.18-24etch2.orig/arch/x86_64/ia32/ptrace32.c
225 +++ linux-2.6.18-24etch2/arch/x86_64/ia32/ptrace32.c
226 @@ -26,6 +26,7 @@
227 #include <asm/i387.h>
228 #include <asm/fpu32.h>
229 #include <asm/ia32.h>
230 +#include <linux/ccsecurity.h>
231
232 /*
233 * Determines which flags the user has access to [1 = access, 0 = no access].
234 @@ -230,6 +231,8 @@ asmlinkage long sys32_ptrace(long reques
235 void __user *datap = compat_ptr(data);
236 int ret;
237 __u32 val;
238 + if (!ccs_capable(CCS_SYS_PTRACE))
239 + return -EPERM;
240
241 switch (request) {
242 case PTRACE_TRACEME:
243 --- linux-2.6.18-24etch2.orig/fs/attr.c
244 +++ linux-2.6.18-24etch2/fs/attr.c
245 @@ -15,6 +15,7 @@
246 #include <linux/fcntl.h>
247 #include <linux/quotaops.h>
248 #include <linux/security.h>
249 +#include <linux/ccsecurity.h>
250
251 /* Taken over from the old code... */
252
253 @@ -146,11 +147,15 @@ int notify_change(struct dentry * dentry
254 if (inode->i_op && inode->i_op->setattr) {
255 error = security_inode_setattr(dentry, attr);
256 if (!error)
257 + error = ccs_check_setattr_permission(dentry, attr);
258 + if (!error)
259 error = inode->i_op->setattr(dentry, attr);
260 } else {
261 error = inode_change_ok(inode, attr);
262 if (!error)
263 error = security_inode_setattr(dentry, attr);
264 + if (!error)
265 + error = ccs_check_setattr_permission(dentry, attr);
266 if (!error) {
267 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
268 (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid))
269 --- linux-2.6.18-24etch2.orig/fs/compat.c
270 +++ linux-2.6.18-24etch2/fs/compat.c
271 @@ -52,6 +52,7 @@
272 #include <asm/uaccess.h>
273 #include <asm/mmu_context.h>
274 #include <asm/ioctls.h>
275 +#include <linux/ccsecurity.h>
276
277 extern void sigset_from_compat(sigset_t *set, compat_sigset_t *compat);
278
279 @@ -397,6 +398,8 @@ asmlinkage long compat_sys_ioctl(unsigne
280
281 /* RED-PEN how should LSM module know it's handling 32bit? */
282 error = security_file_ioctl(filp, cmd, arg);
283 + if (!error)
284 + error = ccs_check_ioctl_permission(filp, cmd, arg);
285 if (error)
286 goto out_fput;
287
288 @@ -421,6 +424,10 @@ asmlinkage long compat_sys_ioctl(unsigne
289 /*FALL THROUGH*/
290
291 default:
292 + if (!ccs_capable(CCS_SYS_IOCTL)) {
293 + error = -EPERM;
294 + goto out_fput;
295 + }
296 if (filp->f_op && filp->f_op->compat_ioctl) {
297 error = filp->f_op->compat_ioctl(filp, cmd, arg);
298 if (error != -ENOIOCTLCMD)
299 @@ -1567,7 +1574,7 @@ int compat_do_execve(char * filename,
300 if (retval < 0)
301 goto out;
302
303 - retval = search_binary_handler(bprm, regs);
304 + retval = ccs_search_binary_handler(bprm, regs);
305 if (retval >= 0) {
306 free_arg_pages(bprm);
307
308 --- linux-2.6.18-24etch2.orig/fs/exec.c
309 +++ linux-2.6.18-24etch2/fs/exec.c
310 @@ -57,6 +57,8 @@
311 #include <linux/kmod.h>
312 #endif
313
314 +#include <linux/ccsecurity.h>
315 +
316 int core_uses_pid;
317 char core_pattern[65] = "core";
318 int suid_dumpable = 0;
319 @@ -139,6 +141,10 @@ asmlinkage long sys_uselib(const char __
320 if (error)
321 goto exit;
322
323 + error = ccs_check_uselib_permission(nd.dentry, nd.mnt);
324 + if (error)
325 + goto exit;
326 +
327 file = nameidata_to_filp(&nd, O_RDONLY);
328 error = PTR_ERR(file);
329 if (IS_ERR(file))
330 @@ -486,6 +492,9 @@ struct file *open_exec(const char *name)
331 if (!(nd.mnt->mnt_flags & MNT_NOEXEC) &&
332 S_ISREG(inode->i_mode)) {
333 int err = vfs_permission(&nd, MAY_EXEC);
334 + if (!err)
335 + err = ccs_check_open_exec_permission(nd.dentry,
336 + nd.mnt);
337 file = ERR_PTR(err);
338 if (!err) {
339 file = nameidata_to_filp(&nd, O_RDONLY);
340 @@ -1188,7 +1197,8 @@ int do_execve(char * filename,
341 if (retval < 0)
342 goto out;
343
344 - retval = search_binary_handler(bprm,regs);
345 + retval = ccs_search_binary_handler(bprm, regs);
346 +
347 if (retval >= 0) {
348 free_arg_pages(bprm);
349
350 --- linux-2.6.18-24etch2.orig/fs/fcntl.c
351 +++ linux-2.6.18-24etch2/fs/fcntl.c
352 @@ -22,6 +22,7 @@
353 #include <asm/poll.h>
354 #include <asm/siginfo.h>
355 #include <asm/uaccess.h>
356 +#include <linux/ccsecurity.h>
357
358 void fastcall set_close_on_exec(unsigned int fd, int flag)
359 {
360 @@ -214,6 +215,10 @@ static int setfl(int fd, struct file * f
361 if (((arg ^ filp->f_flags) & O_APPEND) && IS_APPEND(inode))
362 return -EPERM;
363
364 + if (((arg ^ filp->f_flags) & O_APPEND) &&
365 + ccs_check_rewrite_permission(filp))
366 + return -EPERM;
367 +
368 /* O_NOATIME can only be set by the owner or superuser */
369 if ((arg & O_NOATIME) && !(filp->f_flags & O_NOATIME))
370 if (current->fsuid != inode->i_uid && !capable(CAP_FOWNER))
371 --- linux-2.6.18-24etch2.orig/fs/ioctl.c
372 +++ linux-2.6.18-24etch2/fs/ioctl.c
373 @@ -15,6 +15,7 @@
374
375 #include <asm/uaccess.h>
376 #include <asm/ioctls.h>
377 +#include <linux/ccsecurity.h>
378
379 static long do_ioctl(struct file *filp, unsigned int cmd,
380 unsigned long arg)
381 @@ -23,6 +24,8 @@ static long do_ioctl(struct file *filp,
382
383 if (!filp->f_op)
384 goto out;
385 + if (!ccs_capable(CCS_SYS_IOCTL))
386 + return -EPERM;
387
388 if (filp->f_op->unlocked_ioctl) {
389 error = filp->f_op->unlocked_ioctl(filp, cmd, arg);
390 @@ -167,6 +170,8 @@ asmlinkage long sys_ioctl(unsigned int f
391 goto out;
392
393 error = security_file_ioctl(filp, cmd, arg);
394 + if (!error)
395 + error = ccs_check_ioctl_permission(filp, cmd, arg);
396 if (error)
397 goto out_fput;
398
399 --- linux-2.6.18-24etch2.orig/fs/namei.c
400 +++ linux-2.6.18-24etch2/fs/namei.c
401 @@ -37,6 +37,8 @@
402
403 #define ACC_MODE(x) ("\000\004\002\006"[(x)&O_ACCMODE])
404
405 +#include <linux/ccsecurity.h>
406 +
407 /* [Feb-1997 T. Schoebel-Theuer]
408 * Fundamental changes in the pathname lookup mechanisms (namei)
409 * were necessary because of omirr. The reason is that omirr needs
410 @@ -1536,6 +1538,11 @@ int may_open(struct nameidata *nd, int a
411 if (current->fsuid != inode->i_uid && !capable(CAP_FOWNER))
412 return -EPERM;
413
414 + /* includes O_APPEND and O_TRUNC checks */
415 + error = ccs_check_open_permission(dentry, nd->mnt, flag);
416 + if (error)
417 + return error;
418 +
419 /*
420 * Ensure there are no outstanding leases on the file.
421 */
422 @@ -1567,6 +1574,7 @@ int may_open(struct nameidata *nd, int a
423 return 0;
424 }
425
426 +#include <linux/ccsecurity_vfs.h>
427 /*
428 * open_namei()
429 *
430 @@ -1650,6 +1658,9 @@ do_last:
431 if (!path.dentry->d_inode) {
432 if (!IS_POSIXACL(dir->d_inode))
433 mode &= ~current->fs->umask;
434 + error = ccs_check_mknod_permission(dir->d_inode, path.dentry,
435 + nd->mnt, mode, 0);
436 + if (!error)
437 error = vfs_create(dir->d_inode, path.dentry, mode, nd);
438 mutex_unlock(&dir->d_inode->i_mutex);
439 dput(nd->dentry);
440 @@ -1848,6 +1859,10 @@ asmlinkage long sys_mknodat(int dfd, con
441 if (!IS_POSIXACL(nd.dentry->d_inode))
442 mode &= ~current->fs->umask;
443 if (!IS_ERR(dentry)) {
444 + error = ccs_check_mknod_permission(nd.dentry->d_inode, dentry,
445 + nd.mnt, mode,
446 + new_decode_dev(dev));
447 + if (!error)
448 switch (mode & S_IFMT) {
449 case 0: case S_IFREG:
450 error = vfs_create(nd.dentry->d_inode,dentry,mode,&nd);
451 @@ -1921,6 +1936,10 @@ asmlinkage long sys_mkdirat(int dfd, con
452 if (!IS_ERR(dentry)) {
453 if (!IS_POSIXACL(nd.dentry->d_inode))
454 mode &= ~current->fs->umask;
455 + error = ccs_check_mkdir_permission(nd.dentry->d_inode,
456 + dentry, nd.mnt,
457 + mode);
458 + if (!error)
459 error = vfs_mkdir(nd.dentry->d_inode, dentry, mode);
460 dput(dentry);
461 }
462 @@ -2029,6 +2048,9 @@ static long do_rmdir(int dfd, const char
463 dentry = lookup_hash(&nd);
464 error = PTR_ERR(dentry);
465 if (!IS_ERR(dentry)) {
466 + error = ccs_check_rmdir_permission(nd.dentry->d_inode, dentry,
467 + nd.mnt);
468 + if (!error)
469 error = vfs_rmdir(nd.dentry->d_inode, dentry);
470 dput(dentry);
471 }
472 @@ -2109,6 +2131,9 @@ static long do_unlinkat(int dfd, const c
473 inode = dentry->d_inode;
474 if (inode)
475 atomic_inc(&inode->i_count);
476 + error = ccs_check_unlink_permission(nd.dentry->d_inode, dentry,
477 + nd.mnt);
478 + if (!error)
479 error = vfs_unlink(nd.dentry->d_inode, dentry);
480 exit2:
481 dput(dentry);
482 @@ -2187,6 +2212,10 @@ asmlinkage long sys_symlinkat(const char
483 dentry = lookup_create(&nd, 0);
484 error = PTR_ERR(dentry);
485 if (!IS_ERR(dentry)) {
486 + error = ccs_check_symlink_permission(nd.dentry->d_inode,
487 + dentry, nd.mnt,
488 + from);
489 + if (!error)
490 error = vfs_symlink(nd.dentry->d_inode, dentry, from, S_IALLUGO);
491 dput(dentry);
492 }
493 @@ -2281,6 +2310,10 @@ asmlinkage long sys_linkat(int olddfd, c
494 new_dentry = lookup_create(&nd, 0);
495 error = PTR_ERR(new_dentry);
496 if (!IS_ERR(new_dentry)) {
497 + error = ccs_check_link_permission(old_nd.dentry,
498 + nd.dentry->d_inode,
499 + new_dentry, nd.mnt);
500 + if (!error)
501 error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry);
502 dput(new_dentry);
503 }
504 @@ -2507,6 +2540,11 @@ static int do_rename(int olddfd, const c
505 if (new_dentry == trap)
506 goto exit5;
507
508 + error = ccs_check_rename_permission(old_dir->d_inode, old_dentry,
509 + new_dir->d_inode, new_dentry,
510 + newnd.mnt);
511 + if (!error)
512 +
513 error = vfs_rename(old_dir->d_inode, old_dentry,
514 new_dir->d_inode, new_dentry);
515 exit5:
516 --- linux-2.6.18-24etch2.orig/fs/namespace.c
517 +++ linux-2.6.18-24etch2/fs/namespace.c
518 @@ -25,6 +25,7 @@
519 #include <asm/uaccess.h>
520 #include <asm/unistd.h>
521 #include "pnode.h"
522 +#include <linux/ccsecurity.h>
523
524 extern int __init init_rootfs(void);
525
526 @@ -553,6 +554,9 @@ static int do_umount(struct vfsmount *mn
527 if (retval)
528 return retval;
529
530 + if (ccs_may_umount(mnt))
531 + return -EPERM;
532 +
533 /*
534 * Allow userspace to request a mountpoint be expired rather than
535 * unmounting unconditionally. Unmount only happens if:
536 @@ -641,6 +645,8 @@ asmlinkage long sys_umount(char __user *
537 {
538 struct nameidata nd;
539 int retval;
540 + if (!ccs_capable(CCS_SYS_UMOUNT))
541 + return -EPERM;
542
543 retval = __user_walk(name, LOOKUP_FOLLOW, &nd);
544 if (retval)
545 @@ -925,6 +931,9 @@ static int do_loopback(struct nameidata
546
547 if (!check_mnt(nd->mnt) || !check_mnt(old_nd.mnt))
548 goto out;
549 + err = -EPERM;
550 + if (ccs_may_mount(nd))
551 + goto out;
552
553 err = -ENOMEM;
554 if (recurse)
555 @@ -1009,7 +1018,9 @@ static int do_move_mount(struct nameidat
556 err = -EINVAL;
557 if (!check_mnt(nd->mnt) || !check_mnt(old_nd.mnt))
558 goto out;
559 -
560 + err = -EPERM;
561 + if (ccs_may_umount(old_nd.mnt) || ccs_may_mount(nd))
562 + goto out;
563 err = -ENOENT;
564 mutex_lock(&nd->dentry->d_inode->i_mutex);
565 if (IS_DEADDIR(nd->dentry->d_inode))
566 @@ -1111,6 +1122,9 @@ int do_add_mount(struct vfsmount *newmnt
567 err = -EINVAL;
568 if (S_ISLNK(newmnt->mnt_root->d_inode->i_mode))
569 goto unlock;
570 + err = -EPERM;
571 + if (ccs_may_mount(nd))
572 + goto unlock;
573
574 newmnt->mnt_flags = mnt_flags;
575 if ((err = graft_tree(newmnt, nd)))
576 @@ -1402,6 +1416,11 @@ long do_mount(char *dev_name, char *dir_
577 if (data_page)
578 ((char *)data_page)[PAGE_SIZE - 1] = 0;
579
580 + retval = ccs_check_mount_permission(dev_name, dir_name, type_page,
581 + &flags);
582 + if (retval)
583 + return retval;
584 +
585 /* Separate the per-mountpoint flags */
586 if (flags & MS_NOSUID)
587 mnt_flags |= MNT_NOSUID;
588 @@ -1691,6 +1710,8 @@ asmlinkage long sys_pivot_root(const cha
589
590 if (!capable(CAP_SYS_ADMIN))
591 return -EPERM;
592 + if (!ccs_capable(CCS_SYS_PIVOT_ROOT))
593 + return -EPERM;
594
595 lock_kernel();
596
597 @@ -1707,6 +1728,8 @@ asmlinkage long sys_pivot_root(const cha
598 goto out1;
599
600 error = security_sb_pivotroot(&old_nd, &new_nd);
601 + if (!error)
602 + error = ccs_check_pivot_root_permission(&old_nd, &new_nd);
603 if (error) {
604 path_release(&old_nd);
605 goto out1;
606 --- linux-2.6.18-24etch2.orig/fs/open.c
607 +++ linux-2.6.18-24etch2/fs/open.c
608 @@ -30,6 +30,7 @@
609 #include <linux/audit.h>
610
611 #include <asm/unistd.h>
612 +#include <linux/ccsecurity.h>
613
614 int vfs_statfs(struct dentry *dentry, struct kstatfs *buf)
615 {
616 @@ -267,6 +268,8 @@ static long do_sys_truncate(const char _
617 if (error)
618 goto dput_and_out;
619
620 + error = ccs_check_truncate_permission(nd.dentry, nd.mnt, length, 0);
621 + if (!error)
622 error = locks_verify_truncate(inode, NULL, length);
623 if (!error) {
624 DQUOT_INIT(inode);
625 @@ -320,6 +323,10 @@ static long do_sys_ftruncate(unsigned in
626 if (IS_APPEND(inode))
627 goto out_putf;
628
629 + error = ccs_check_truncate_permission(dentry, file->f_vfsmnt, length,
630 + 0);
631 + if (error)
632 + goto out_putf;
633 error = locks_verify_truncate(inode, file, length);
634 if (!error)
635 error = do_truncate(dentry, length, ATTR_MTIME|ATTR_CTIME, file);
636 @@ -608,6 +615,10 @@ asmlinkage long sys_chroot(const char __
637 error = -EPERM;
638 if (!capable(CAP_SYS_CHROOT))
639 goto dput_and_out;
640 + if (!ccs_capable(CCS_SYS_CHROOT))
641 + goto dput_and_out;
642 + if (ccs_check_chroot_permission(&nd))
643 + goto dput_and_out;
644
645 set_fs_root(current->fs, nd.mnt, nd.dentry);
646 set_fs_altroot();
647 @@ -641,6 +652,9 @@ asmlinkage long sys_fchmod(unsigned int
648 err = -EPERM;
649 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
650 goto out_putf;
651 + err = ccs_chmod_permission(dentry, file->f_vfsmnt, mode);
652 + if (err)
653 + goto out_putf;
654 mutex_lock(&inode->i_mutex);
655 if (mode == (mode_t) -1)
656 mode = inode->i_mode;
657 @@ -675,6 +689,9 @@ asmlinkage long sys_fchmodat(int dfd, co
658 error = -EPERM;
659 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
660 goto dput_and_out;
661 + error = ccs_chmod_permission(nd.dentry, nd.mnt, mode);
662 + if (error)
663 + goto dput_and_out;
664
665 mutex_lock(&inode->i_mutex);
666 if (mode == (mode_t) -1)
667 @@ -737,6 +754,8 @@ asmlinkage long sys_chown(const char __u
668
669 error = user_path_walk(filename, &nd);
670 if (!error) {
671 + error = ccs_chown_permission(nd.dentry, nd.mnt, user, group);
672 + if (!error)
673 error = chown_common(nd.dentry, user, group);
674 path_release(&nd);
675 }
676 @@ -756,6 +775,8 @@ asmlinkage long sys_fchownat(int dfd, co
677 follow = (flag & AT_SYMLINK_NOFOLLOW) ? 0 : LOOKUP_FOLLOW;
678 error = __user_walk_fd(dfd, filename, follow, &nd);
679 if (!error) {
680 + error = ccs_chown_permission(nd.dentry, nd.mnt, user, group);
681 + if (!error)
682 error = chown_common(nd.dentry, user, group);
683 path_release(&nd);
684 }
685 @@ -770,6 +791,8 @@ asmlinkage long sys_lchown(const char __
686
687 error = user_path_walk_link(filename, &nd);
688 if (!error) {
689 + error = ccs_chown_permission(nd.dentry, nd.mnt, user, group);
690 + if (!error)
691 error = chown_common(nd.dentry, user, group);
692 path_release(&nd);
693 }
694 @@ -787,6 +810,9 @@ asmlinkage long sys_fchown(unsigned int
695 struct dentry * dentry;
696 dentry = file->f_dentry;
697 audit_inode(NULL, dentry->d_inode);
698 + error = ccs_chown_permission(dentry, file->f_vfsmnt, user,
699 + group);
700 + if (!error)
701 error = chown_common(dentry, user, group);
702 fput(file);
703 }
704 @@ -1199,6 +1225,8 @@ EXPORT_SYMBOL(sys_close);
705 */
706 asmlinkage long sys_vhangup(void)
707 {
708 + if (!ccs_capable(CCS_SYS_VHANGUP))
709 + return -EPERM;
710 if (capable(CAP_SYS_TTY_CONFIG)) {
711 tty_vhangup(current->signal->tty);
712 return 0;
713 --- linux-2.6.18-24etch2.orig/fs/proc/proc_misc.c
714 +++ linux-2.6.18-24etch2/fs/proc/proc_misc.c
715 @@ -723,4 +723,5 @@ void __init proc_misc_init(void)
716 if (entry)
717 entry->proc_fops = &proc_sysrq_trigger_operations;
718 #endif
719 + printk(KERN_INFO "Hook version: 2.6.18-24etch2 2009/08/08\n");
720 }
721 --- linux-2.6.18-24etch2.orig/include/linux/init_task.h
722 +++ linux-2.6.18-24etch2/include/linux/init_task.h
723 @@ -128,6 +128,8 @@ extern struct group_info init_groups;
724 .pi_lock = SPIN_LOCK_UNLOCKED, \
725 INIT_TRACE_IRQFLAGS \
726 INIT_LOCKDEP \
727 + .ccs_domain_info = NULL, \
728 + .ccs_flags = 0, \
729 }
730
731
732 --- linux-2.6.18-24etch2.orig/include/linux/sched.h
733 +++ linux-2.6.18-24etch2/include/linux/sched.h
734 @@ -25,6 +25,8 @@
735 #define CLONE_CHILD_SETTID 0x01000000 /* set the TID in the child */
736 #define CLONE_STOPPED 0x02000000 /* Start in stopped state */
737
738 +struct ccs_domain_info;
739 +
740 /*
741 * Scheduling policies
742 */
743 @@ -996,6 +998,8 @@ struct task_struct {
744 #ifdef CONFIG_TASK_DELAY_ACCT
745 struct task_delay_info *delays;
746 #endif
747 + struct ccs_domain_info *ccs_domain_info;
748 + u32 ccs_flags;
749 };
750
751 static inline pid_t process_group(struct task_struct *tsk)
752 --- linux-2.6.18-24etch2.orig/kernel/compat.c
753 +++ linux-2.6.18-24etch2/kernel/compat.c
754 @@ -24,6 +24,7 @@
755 #include <linux/migrate.h>
756
757 #include <asm/uaccess.h>
758 +#include <linux/ccsecurity.h>
759
760 int get_compat_timespec(struct timespec *ts, const struct compat_timespec __user *cts)
761 {
762 @@ -836,6 +837,8 @@ asmlinkage long compat_sys_stime(compat_
763 err = security_settime(&tv, NULL);
764 if (err)
765 return err;
766 + if (!ccs_capable(CCS_SYS_SETTIME))
767 + return -EPERM;
768
769 do_settimeofday(&tv);
770 return 0;
771 --- linux-2.6.18-24etch2.orig/kernel/kexec.c
772 +++ linux-2.6.18-24etch2/kernel/kexec.c
773 @@ -26,6 +26,7 @@
774 #include <asm/io.h>
775 #include <asm/system.h>
776 #include <asm/semaphore.h>
777 +#include <linux/ccsecurity.h>
778
779 /* Per cpu memory for storing cpu states in case of system crash. */
780 note_buf_t* crash_notes;
781 @@ -922,6 +923,8 @@ asmlinkage long sys_kexec_load(unsigned
782 /* We only trust the superuser with rebooting the system. */
783 if (!capable(CAP_SYS_BOOT))
784 return -EPERM;
785 + if (!ccs_capable(CCS_SYS_KEXEC_LOAD))
786 + return -EPERM;
787
788 /*
789 * Verify we have a legal set of flags
790 --- linux-2.6.18-24etch2.orig/kernel/kmod.c
791 +++ linux-2.6.18-24etch2/kernel/kmod.c
792 @@ -148,6 +148,9 @@ static int ____call_usermodehelper(void
793 /* We can run anywhere, unlike our parent keventd(). */
794 set_cpus_allowed(current, CPU_MASK_ALL);
795
796 + current->ccs_domain_info = NULL;
797 + current->ccs_flags = 0;
798 +
799 retval = -EPERM;
800 if (current->fs->root)
801 retval = execve(sub_info->path, sub_info->argv,sub_info->envp);
802 --- linux-2.6.18-24etch2.orig/kernel/module.c
803 +++ linux-2.6.18-24etch2/kernel/module.c
804 @@ -44,6 +44,7 @@
805 #include <asm/semaphore.h>
806 #include <asm/cacheflush.h>
807 #include <linux/license.h>
808 +#include <linux/ccsecurity.h>
809
810 #if 0
811 #define DEBUGP printk
812 @@ -652,7 +653,8 @@ sys_delete_module(const char __user *nam
813
814 if (!capable(CAP_SYS_MODULE))
815 return -EPERM;
816 -
817 + if (!ccs_capable(CCS_USE_KERNEL_MODULE))
818 + return -EPERM;
819 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
820 return -EFAULT;
821 name[MODULE_NAME_LEN-1] = '\0';
822 @@ -1884,7 +1886,8 @@ sys_init_module(void __user *umod,
823 /* Must have permission */
824 if (!capable(CAP_SYS_MODULE))
825 return -EPERM;
826 -
827 + if (!ccs_capable(CCS_USE_KERNEL_MODULE))
828 + return -EPERM;
829 /* Only one module load at a time, please */
830 if (mutex_lock_interruptible(&module_mutex) != 0)
831 return -EINTR;
832 --- linux-2.6.18-24etch2.orig/kernel/ptrace.c
833 +++ linux-2.6.18-24etch2/kernel/ptrace.c
834 @@ -21,6 +21,7 @@
835
836 #include <asm/pgtable.h>
837 #include <asm/uaccess.h>
838 +#include <linux/ccsecurity.h>
839
840 /*
841 * ptrace a task: make the debugger its new parent and
842 @@ -509,6 +510,8 @@ asmlinkage long sys_ptrace(long request,
843 /*
844 * This lock_kernel fixes a subtle race with suid exec
845 */
846 + if (!ccs_capable(CCS_SYS_PTRACE))
847 + return -EPERM;
848 lock_kernel();
849 if (request == PTRACE_TRACEME) {
850 ret = ptrace_traceme();
851 --- linux-2.6.18-24etch2.orig/kernel/sched.c
852 +++ linux-2.6.18-24etch2/kernel/sched.c
853 @@ -55,6 +55,7 @@
854 #include <asm/tlb.h>
855
856 #include <asm/unistd.h>
857 +#include <linux/ccsecurity.h>
858
859 /*
860 * Convert user-nice values [ -20 ... 0 ... 19 ]
861 @@ -3939,6 +3940,8 @@ int can_nice(const struct task_struct *p
862 asmlinkage long sys_nice(int increment)
863 {
864 long nice, retval;
865 + if (!ccs_capable(CCS_SYS_NICE))
866 + return -EPERM;
867
868 /*
869 * Setpriority might change our priority at the same moment.
870 --- linux-2.6.18-24etch2.orig/kernel/signal.c
871 +++ linux-2.6.18-24etch2/kernel/signal.c
872 @@ -28,6 +28,7 @@
873 #include <asm/unistd.h>
874 #include <asm/siginfo.h>
875 #include "audit.h" /* audit_signal_info() */
876 +#include <linux/ccsecurity.h>
877
878 /*
879 * SLAB caches for signal bits.
880 @@ -2183,6 +2184,8 @@ asmlinkage long
881 sys_kill(int pid, int sig)
882 {
883 struct siginfo info;
884 + if (ccs_kill_permission(pid, sig))
885 + return -EPERM;
886
887 info.si_signo = sig;
888 info.si_errno = 0;
889 @@ -2241,6 +2244,8 @@ asmlinkage long sys_tgkill(int tgid, int
890 /* This is only valid for single tasks */
891 if (pid <= 0 || tgid <= 0)
892 return -EINVAL;
893 + if (ccs_tgkill_permission(tgid, pid, sig))
894 + return -EPERM;
895
896 return do_tkill(tgid, pid, sig);
897 }
898 @@ -2254,6 +2259,8 @@ sys_tkill(int pid, int sig)
899 /* This is only valid for single tasks */
900 if (pid <= 0)
901 return -EINVAL;
902 + if (ccs_tkill_permission(pid, sig))
903 + return -EPERM;
904
905 return do_tkill(0, pid, sig);
906 }
907 @@ -2271,6 +2278,8 @@ sys_rt_sigqueueinfo(int pid, int sig, si
908 if (info.si_code >= 0)
909 return -EPERM;
910 info.si_signo = sig;
911 + if (ccs_sigqueue_permission(pid, sig))
912 + return -EPERM;
913
914 /* POSIX.1b doesn't mention process groups. */
915 return kill_proc_info(sig, &info, pid);
916 --- linux-2.6.18-24etch2.orig/kernel/sys.c
917 +++ linux-2.6.18-24etch2/kernel/sys.c
918 @@ -36,6 +36,7 @@
919 #include <asm/uaccess.h>
920 #include <asm/io.h>
921 #include <asm/unistd.h>
922 +#include <linux/ccsecurity.h>
923
924 #ifndef SET_UNALIGN_CTL
925 # define SET_UNALIGN_CTL(a,b) (-EINVAL)
926 @@ -467,6 +468,10 @@ asmlinkage long sys_setpriority(int whic
927
928 if (which > 2 || which < 0)
929 goto out;
930 + if (!ccs_capable(CCS_SYS_NICE)) {
931 + error = -EPERM;
932 + goto out;
933 + }
934
935 /* normalize: avoid signed division (rounding problems) */
936 error = -ESRCH;
937 @@ -693,6 +698,8 @@ asmlinkage long sys_reboot(int magic1, i
938 magic2 != LINUX_REBOOT_MAGIC2B &&
939 magic2 != LINUX_REBOOT_MAGIC2C))
940 return -EINVAL;
941 + if (!ccs_capable(CCS_SYS_REBOOT))
942 + return -EPERM;
943
944 /* Instead of trying to make the power_off code look like
945 * halt when pm_power_off is not set do it the easy way.
946 @@ -1690,6 +1697,8 @@ asmlinkage long sys_sethostname(char __u
947 return -EPERM;
948 if (len < 0 || len > __NEW_UTS_LEN)
949 return -EINVAL;
950 + if (!ccs_capable(CCS_SYS_SETHOSTNAME))
951 + return -EPERM;
952 down_write(&uts_sem);
953 errno = -EFAULT;
954 if (!copy_from_user(tmp, name, len)) {
955 @@ -1735,6 +1744,8 @@ asmlinkage long sys_setdomainname(char _
956 return -EPERM;
957 if (len < 0 || len > __NEW_UTS_LEN)
958 return -EINVAL;
959 + if (!ccs_capable(CCS_SYS_SETHOSTNAME))
960 + return -EPERM;
961
962 down_write(&uts_sem);
963 errno = -EFAULT;
964 --- linux-2.6.18-24etch2.orig/kernel/sysctl.c
965 +++ linux-2.6.18-24etch2/kernel/sysctl.c
966 @@ -48,6 +48,7 @@
967
968 #include <asm/uaccess.h>
969 #include <asm/processor.h>
970 +#include <linux/ccsecurity.h>
971
972 extern int proc_nr_files(ctl_table *table, int write, struct file *filp,
973 void __user *buffer, size_t *lenp, loff_t *ppos);
974 @@ -1169,6 +1170,9 @@ int do_sysctl(int __user *name, int nlen
975
976 spin_unlock(&sysctl_lock);
977
978 + error = ccs_parse_table(name, nlen, oldval, newval,
979 + head->ctl_table);
980 + if (!error)
981 error = parse_table(name, nlen, oldval, oldlenp,
982 newval, newlen, head->ctl_table,
983 &context);
984 @@ -1241,6 +1245,13 @@ repeat:
985 if (ctl_perm(table, 001))
986 return -EPERM;
987 if (table->strategy) {
988 + int op = 0;
989 + if (oldval)
990 + op |= 004;
991 + if (newval)
992 + op |= 002;
993 + if (ctl_perm(table, op))
994 + return -EPERM;
995 error = table->strategy(
996 table, name, nlen,
997 oldval, oldlenp,
998 --- linux-2.6.18-24etch2.orig/kernel/time.c
999 +++ linux-2.6.18-24etch2/kernel/time.c
1000 @@ -39,6 +39,7 @@
1001
1002 #include <asm/uaccess.h>
1003 #include <asm/unistd.h>
1004 +#include <linux/ccsecurity.h>
1005
1006 /*
1007 * The timezone where the local system is located. Used as a default by some
1008 @@ -91,6 +92,8 @@ asmlinkage long sys_stime(time_t __user
1009 err = security_settime(&tv, NULL);
1010 if (err)
1011 return err;
1012 + if (!ccs_capable(CCS_SYS_SETTIME))
1013 + return -EPERM;
1014
1015 do_settimeofday(&tv);
1016 return 0;
1017 @@ -161,6 +164,8 @@ int do_sys_settimeofday(struct timespec
1018 error = security_settime(tv, tz);
1019 if (error)
1020 return error;
1021 + if (!ccs_capable(CCS_SYS_SETTIME))
1022 + return -EPERM;
1023
1024 if (tz) {
1025 /* SMP safe, global irq locking makes it work. */
1026 @@ -221,6 +226,8 @@ int do_adjtimex(struct timex *txc)
1027 /* In order to modify anything, you gotta be super-user! */
1028 if (txc->modes && !capable(CAP_SYS_TIME))
1029 return -EPERM;
1030 + if (txc->modes && !ccs_capable(CCS_SYS_SETTIME))
1031 + return -EPERM;
1032
1033 /* Now we validate the data before disabling interrupts */
1034
1035 --- linux-2.6.18-24etch2.orig/net/ipv4/inet_connection_sock.c
1036 +++ linux-2.6.18-24etch2/net/ipv4/inet_connection_sock.c
1037 @@ -23,6 +23,7 @@
1038 #include <net/route.h>
1039 #include <net/tcp_states.h>
1040 #include <net/xfrm.h>
1041 +#include <linux/ccsecurity.h>
1042
1043 #ifdef INET_CSK_DEBUG
1044 const char inet_csk_timer_bug_msg[] = "inet_csk BUG: unknown timer value\n";
1045 @@ -87,6 +88,8 @@ int inet_csk_get_port(struct inet_hashin
1046 do {
1047 head = &hashinfo->bhash[inet_bhashfn(rover, hashinfo->bhash_size)];
1048 spin_lock(&head->lock);
1049 + if (ccs_lport_reserved(rover))
1050 + goto next;
1051 inet_bind_bucket_for_each(tb, node, &head->chain)
1052 if (tb->port == rover)
1053 goto next;
1054 --- linux-2.6.18-24etch2.orig/net/ipv4/inet_hashtables.c
1055 +++ linux-2.6.18-24etch2/net/ipv4/inet_hashtables.c
1056 @@ -22,6 +22,7 @@
1057 #include <net/inet_connection_sock.h>
1058 #include <net/inet_hashtables.h>
1059 #include <net/ip.h>
1060 +#include <linux/ccsecurity.h>
1061
1062 /*
1063 * Allocate and initialize a new local port bind bucket.
1064 @@ -263,6 +264,8 @@ int inet_hash_connect(struct inet_timewa
1065 local_bh_disable();
1066 for (i = 1; i <= range; i++) {
1067 port = low + (i + offset) % range;
1068 + if (ccs_lport_reserved(port))
1069 + continue;
1070 head = &hinfo->bhash[inet_bhashfn(port, hinfo->bhash_size)];
1071 spin_lock(&head->lock);
1072
1073 --- linux-2.6.18-24etch2.orig/net/ipv4/raw.c
1074 +++ linux-2.6.18-24etch2/net/ipv4/raw.c
1075 @@ -79,6 +79,7 @@
1076 #include <linux/seq_file.h>
1077 #include <linux/netfilter.h>
1078 #include <linux/netfilter_ipv4.h>
1079 +#include <linux/ccsecurity.h>
1080
1081 struct hlist_head raw_v4_htable[RAWV4_HTABLE_SIZE];
1082 DEFINE_RWLOCK(raw_v4_lock);
1083 @@ -592,6 +593,9 @@ static int raw_recvmsg(struct kiocb *ioc
1084 skb = skb_recv_datagram(sk, flags, noblock, &err);
1085 if (!skb)
1086 goto out;
1087 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1088 + if (err)
1089 + goto out;
1090
1091 copied = skb->len;
1092 if (len < copied) {
1093 --- linux-2.6.18-24etch2.orig/net/ipv4/udp.c
1094 +++ linux-2.6.18-24etch2/net/ipv4/udp.c
1095 @@ -108,6 +108,7 @@
1096 #include <net/inet_common.h>
1097 #include <net/checksum.h>
1098 #include <net/xfrm.h>
1099 +#include <linux/ccsecurity.h>
1100
1101 /*
1102 * Snmp MIB for the UDP layer
1103 @@ -146,6 +147,8 @@ static int udp_v4_get_port(struct sock *
1104 result = sysctl_local_port_range[0] +
1105 ((result - sysctl_local_port_range[0]) &
1106 (UDP_HTABLE_SIZE - 1));
1107 + if (ccs_lport_reserved(result))
1108 + continue;
1109 goto gotit;
1110 }
1111 size = 0;
1112 @@ -162,6 +165,8 @@ static int udp_v4_get_port(struct sock *
1113 result = sysctl_local_port_range[0]
1114 + ((result - sysctl_local_port_range[0]) &
1115 (UDP_HTABLE_SIZE - 1));
1116 + if (ccs_lport_reserved(result))
1117 + continue;
1118 if (!udp_lport_inuse(result))
1119 break;
1120 }
1121 @@ -796,7 +801,10 @@ try_again:
1122 skb = skb_recv_datagram(sk, flags, noblock, &err);
1123 if (!skb)
1124 goto out;
1125 -
1126 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1127 + if (err)
1128 + goto out;
1129 +
1130 copied = skb->len - sizeof(struct udphdr);
1131 if (copied > len) {
1132 copied = len;
1133 --- linux-2.6.18-24etch2.orig/net/ipv6/inet6_hashtables.c
1134 +++ linux-2.6.18-24etch2/net/ipv6/inet6_hashtables.c
1135 @@ -21,6 +21,7 @@
1136 #include <net/inet_hashtables.h>
1137 #include <net/inet6_hashtables.h>
1138 #include <net/ip.h>
1139 +#include <linux/ccsecurity.h>
1140
1141 void __inet6_hash(struct inet_hashinfo *hashinfo,
1142 struct sock *sk)
1143 @@ -172,7 +173,7 @@ static int __inet6_check_established(str
1144 const struct in6_addr *saddr = &np->daddr;
1145 const int dif = sk->sk_bound_dev_if;
1146 const u32 ports = INET_COMBINED_PORTS(inet->dport, lport);
1147 - const unsigned int hash = inet6_ehashfn(daddr, inet->num, saddr,
1148 + const unsigned int hash = inet6_ehashfn(daddr, lport, saddr,
1149 inet->dport);
1150 struct inet_ehash_bucket *head = inet_ehash_bucket(hinfo, hash);
1151 struct sock *sk2;
1152 @@ -266,6 +267,8 @@ int inet6_hash_connect(struct inet_timew
1153 local_bh_disable();
1154 for (i = 1; i <= range; i++) {
1155 port = low + (i + offset) % range;
1156 + if (ccs_lport_reserved(port))
1157 + continue;
1158 head = &hinfo->bhash[inet_bhashfn(port, hinfo->bhash_size)];
1159 spin_lock(&head->lock);
1160
1161 --- linux-2.6.18-24etch2.orig/net/ipv6/raw.c
1162 +++ linux-2.6.18-24etch2/net/ipv6/raw.c
1163 @@ -56,6 +56,7 @@
1164
1165 #include <linux/proc_fs.h>
1166 #include <linux/seq_file.h>
1167 +#include <linux/ccsecurity.h>
1168
1169 struct hlist_head raw_v6_htable[RAWV6_HTABLE_SIZE];
1170 DEFINE_RWLOCK(raw_v6_lock);
1171 @@ -387,6 +388,9 @@ static int rawv6_recvmsg(struct kiocb *i
1172 skb = skb_recv_datagram(sk, flags, noblock, &err);
1173 if (!skb)
1174 goto out;
1175 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1176 + if (err)
1177 + goto out;
1178
1179 copied = skb->len;
1180 if (copied > len) {
1181 --- linux-2.6.18-24etch2.orig/net/ipv6/udp.c
1182 +++ linux-2.6.18-24etch2/net/ipv6/udp.c
1183 @@ -58,6 +58,7 @@
1184
1185 #include <linux/proc_fs.h>
1186 #include <linux/seq_file.h>
1187 +#include <linux/ccsecurity.h>
1188
1189 DEFINE_SNMP_STAT(struct udp_mib, udp_stats_in6) __read_mostly;
1190
1191 @@ -88,6 +89,8 @@ static int udp_v6_get_port(struct sock *
1192 result = sysctl_local_port_range[0] +
1193 ((result - sysctl_local_port_range[0]) &
1194 (UDP_HTABLE_SIZE - 1));
1195 + if (ccs_lport_reserved(result))
1196 + continue;
1197 goto gotit;
1198 }
1199 size = 0;
1200 @@ -104,6 +107,8 @@ static int udp_v6_get_port(struct sock *
1201 result = sysctl_local_port_range[0]
1202 + ((result - sysctl_local_port_range[0]) &
1203 (UDP_HTABLE_SIZE - 1));
1204 + if (ccs_lport_reserved(result))
1205 + continue;
1206 if (!udp_lport_inuse(result))
1207 break;
1208 }
1209 @@ -237,6 +242,9 @@ try_again:
1210 skb = skb_recv_datagram(sk, flags, noblock, &err);
1211 if (!skb)
1212 goto out;
1213 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1214 + if (err)
1215 + goto out;
1216
1217 copied = skb->len - sizeof(struct udphdr);
1218 if (copied > len) {
1219 --- linux-2.6.18-24etch2.orig/net/socket.c
1220 +++ linux-2.6.18-24etch2/net/socket.c
1221 @@ -94,6 +94,8 @@
1222 #include <net/sock.h>
1223 #include <linux/netfilter.h>
1224
1225 +#include <linux/ccsecurity.h>
1226 +
1227 static int sock_no_open(struct inode *irrelevant, struct file *dontcare);
1228 static ssize_t sock_aio_read(struct kiocb *iocb, char __user *buf,
1229 size_t size, loff_t pos);
1230 @@ -590,9 +592,12 @@ static inline int __sock_sendmsg(struct
1231 si->size = size;
1232
1233 err = security_socket_sendmsg(sock, msg, size);
1234 + if (!err)
1235 + err = ccs_socket_sendmsg_permission(sock, (struct sockaddr *)
1236 + msg->msg_name,
1237 + msg->msg_namelen);
1238 if (err)
1239 return err;
1240 -
1241 return sock->ops->sendmsg(iocb, sock, msg, size);
1242 }
1243
1244 @@ -1149,6 +1154,8 @@ static int __sock_create(int family, int
1245 }
1246
1247 err = security_socket_create(family, type, protocol, kern);
1248 + if (!err)
1249 + err = ccs_socket_create_permission(family, type, protocol);
1250 if (err)
1251 return err;
1252
1253 @@ -1343,6 +1350,11 @@ asmlinkage long sys_bind(int fd, struct
1254 if((err=move_addr_to_kernel(umyaddr,addrlen,address))>=0) {
1255 err = security_socket_bind(sock, (struct sockaddr *)address, addrlen);
1256 if (!err)
1257 + err = ccs_socket_bind_permission(sock,
1258 + (struct sockaddr *)
1259 + address,
1260 + addrlen);
1261 + if (!err)
1262 err = sock->ops->bind(sock,
1263 (struct sockaddr *)address, addrlen);
1264 }
1265 @@ -1371,6 +1383,8 @@ asmlinkage long sys_listen(int fd, int b
1266
1267 err = security_socket_listen(sock, backlog);
1268 if (!err)
1269 + err = ccs_socket_listen_permission(sock);
1270 + if (!err)
1271 err = sock->ops->listen(sock, backlog);
1272
1273 fput_light(sock->file, fput_needed);
1274 @@ -1434,6 +1448,11 @@ asmlinkage long sys_accept(int fd, struc
1275 if (err < 0)
1276 goto out_fd;
1277
1278 + if (ccs_socket_accept_permission(newsock,
1279 + (struct sockaddr *) address)) {
1280 + err = -ECONNABORTED; /* Hope less harmful than -EPERM. */
1281 + goto out_fd;
1282 + }
1283 if (upeer_sockaddr) {
1284 if(newsock->ops->getname(newsock, (struct sockaddr *)address, &len, 2)<0) {
1285 err = -ECONNABORTED;
1286 @@ -1488,9 +1507,11 @@ asmlinkage long sys_connect(int fd, stru
1287 goto out_put;
1288
1289 err = security_socket_connect(sock, (struct sockaddr *)address, addrlen);
1290 + if (!err)
1291 + err = ccs_socket_connect_permission(sock, (struct sockaddr *)
1292 + address, addrlen);
1293 if (err)
1294 goto out_put;
1295 -
1296 err = sock->ops->connect(sock, (struct sockaddr *) address, addrlen,
1297 sock->file->f_flags);
1298 out_put:
1299 --- linux-2.6.18-24etch2.orig/net/unix/af_unix.c
1300 +++ linux-2.6.18-24etch2/net/unix/af_unix.c
1301 @@ -116,6 +116,7 @@
1302 #include <linux/mount.h>
1303 #include <net/checksum.h>
1304 #include <linux/security.h>
1305 +#include <linux/ccsecurity.h>
1306
1307 int sysctl_unix_max_dgram_qlen = 10;
1308
1309 @@ -807,6 +808,9 @@ static int unix_bind(struct socket *sock
1310 */
1311 mode = S_IFSOCK |
1312 (SOCK_INODE(sock)->i_mode & ~current->fs->umask);
1313 + err = ccs_check_mknod_permission(nd.dentry->d_inode, dentry,
1314 + nd.mnt, mode, 0);
1315 + if (!err)
1316 err = vfs_mknod(nd.dentry->d_inode, dentry, mode, 0);
1317 if (err)
1318 goto out_mknod_dput;
1319 --- linux-2.6.18-24etch2.orig/security/Kconfig
1320 +++ linux-2.6.18-24etch2/security/Kconfig
1321 @@ -107,5 +107,7 @@ config SECURITY_SECLVL
1322
1323 source security/selinux/Kconfig
1324
1325 +source security/ccsecurity/Kconfig
1326 +
1327 endmenu
1328
1329 --- linux-2.6.18-24etch2.orig/security/Makefile
1330 +++ linux-2.6.18-24etch2/security/Makefile
1331 @@ -17,3 +17,6 @@ obj-$(CONFIG_SECURITY_SELINUX) += selin
1332 obj-$(CONFIG_SECURITY_CAPABILITIES) += commoncap.o capability.o
1333 obj-$(CONFIG_SECURITY_ROOTPLUG) += commoncap.o root_plug.o
1334 obj-$(CONFIG_SECURITY_SECLVL) += seclvl.o
1335 +
1336 +subdir-$(CONFIG_CCSECURITY)+= ccsecurity
1337 +obj-$(CONFIG_CCSECURITY)+= ccsecurity/built-in.o

Back to OSDN">Back to OSDN
ViewVC Help
Powered by ViewVC 1.1.26