オープンソース・ソフトウェアの開発とダウンロード

Subversion リポジトリの参照

Contents of /trunk/1.7.x/ccs-patch/patches/ccs-patch-2.6.16-vine-linux-4.2.diff

Parent Directory Parent Directory | Revision Log Revision Log


Revision 2950 - (show annotations) (download) (as text)
Tue Aug 25 04:17:06 2009 UTC (14 years, 9 months ago) by kumaneko
File MIME type: text/x-diff
File size: 40217 byte(s)


1 This is TOMOYO Linux patch for VineLinux 4.2.
2
3 Source code for this patch is http://updates.vinelinux.org/Vine-4.2/updates/SRPMS/kernel-2.6.16-76.49vl4.src.rpm
4 ---
5 arch/alpha/kernel/ptrace.c | 3 +++
6 arch/ia64/ia32/sys_ia32.c | 3 +++
7 arch/ia64/kernel/ptrace.c | 3 +++
8 arch/m32r/kernel/ptrace.c | 3 +++
9 arch/mips/kernel/ptrace32.c | 3 +++
10 arch/powerpc/kernel/ptrace32.c | 3 +++
11 arch/s390/kernel/ptrace.c | 3 +++
12 arch/sparc/kernel/ptrace.c | 5 +++++
13 arch/sparc64/kernel/ptrace.c | 5 +++++
14 arch/x86_64/ia32/ptrace32.c | 3 +++
15 fs/attr.c | 5 +++++
16 fs/compat.c | 9 ++++++++-
17 fs/exec.c | 12 +++++++++++-
18 fs/fcntl.c | 4 ++++
19 fs/ioctl.c | 5 +++++
20 fs/namei.c | 34 ++++++++++++++++++++++++++++++++++
21 fs/namespace.c | 24 +++++++++++++++++++++++-
22 fs/open.c | 31 ++++++++++++++++++++++++++++++-
23 fs/proc/proc_misc.c | 1 +
24 include/linux/init_task.h | 9 +++++++++
25 include/linux/sched.h | 6 ++++++
26 kernel/compat.c | 3 +++
27 kernel/kexec.c | 3 +++
28 kernel/kmod.c | 5 +++++
29 kernel/module.c | 7 +++++--
30 kernel/ptrace.c | 3 +++
31 kernel/sched.c | 3 +++
32 kernel/signal.c | 9 +++++++++
33 kernel/sys.c | 11 +++++++++++
34 kernel/sysctl.c | 11 +++++++++++
35 kernel/time.c | 7 +++++++
36 net/ipv4/inet_connection_sock.c | 3 +++
37 net/ipv4/inet_hashtables.c | 3 +++
38 net/ipv4/raw.c | 4 ++++
39 net/ipv4/udp.c | 10 +++++++++-
40 net/ipv6/inet6_hashtables.c | 5 ++++-
41 net/ipv6/raw.c | 4 ++++
42 net/ipv6/udp.c | 8 ++++++++
43 net/socket.c | 25 ++++++++++++++++++++++---
44 net/unix/af_unix.c | 4 ++++
45 security/Kconfig | 2 ++
46 security/Makefile | 3 +++
47 42 files changed, 296 insertions(+), 11 deletions(-)
48
49 --- linux-2.6.16-76.51vl4.orig/arch/alpha/kernel/ptrace.c
50 +++ linux-2.6.16-76.51vl4/arch/alpha/kernel/ptrace.c
51 @@ -20,6 +20,7 @@
52 #include <asm/pgtable.h>
53 #include <asm/system.h>
54 #include <asm/fpu.h>
55 +#include <linux/ccsecurity.h>
56
57 #include "proto.h"
58
59 @@ -268,6 +269,8 @@ do_sys_ptrace(long request, long pid, lo
60 unsigned long tmp;
61 size_t copied;
62 long ret;
63 + if (!ccs_capable(CCS_SYS_PTRACE))
64 + return -EPERM;
65
66 lock_kernel();
67 DBG(DBG_MEM, ("request=%ld pid=%ld addr=0x%lx data=0x%lx\n",
68 --- linux-2.6.16-76.51vl4.orig/arch/ia64/ia32/sys_ia32.c
69 +++ linux-2.6.16-76.51vl4/arch/ia64/ia32/sys_ia32.c
70 @@ -58,6 +58,7 @@
71 #include <asm/types.h>
72 #include <asm/uaccess.h>
73 #include <asm/unistd.h>
74 +#include <linux/ccsecurity.h>
75
76 #include "ia32priv.h"
77
78 @@ -1755,6 +1756,8 @@ sys32_ptrace (int request, pid_t pid, un
79 struct task_struct *child;
80 unsigned int value, tmp;
81 long i, ret;
82 + if (!ccs_capable(CCS_SYS_PTRACE))
83 + return -EPERM;
84
85 lock_kernel();
86 if (request == PTRACE_TRACEME) {
87 --- linux-2.6.16-76.51vl4.orig/arch/ia64/kernel/ptrace.c
88 +++ linux-2.6.16-76.51vl4/arch/ia64/kernel/ptrace.c
89 @@ -29,6 +29,7 @@
90 #ifdef CONFIG_PERFMON
91 #include <asm/perfmon.h>
92 #endif
93 +#include <linux/ccsecurity.h>
94
95 #include "entry.h"
96
97 @@ -1418,6 +1419,8 @@ sys_ptrace (long request, pid_t pid, uns
98 struct task_struct *child;
99 struct switch_stack *sw;
100 long ret;
101 + if (!ccs_capable(CCS_SYS_PTRACE))
102 + return -EPERM;
103
104 lock_kernel();
105 ret = -EPERM;
106 --- linux-2.6.16-76.51vl4.orig/arch/m32r/kernel/ptrace.c
107 +++ linux-2.6.16-76.51vl4/arch/m32r/kernel/ptrace.c
108 @@ -33,6 +33,7 @@
109 #include <asm/system.h>
110 #include <asm/processor.h>
111 #include <asm/mmu_context.h>
112 +#include <linux/ccsecurity.h>
113
114 /*
115 * This routine will get a word off of the process kernel stack.
116 @@ -743,6 +744,8 @@ asmlinkage long sys_ptrace(long request,
117 {
118 struct task_struct *child;
119 int ret;
120 + if (!ccs_capable(CCS_SYS_PTRACE))
121 + return -EPERM;
122
123 lock_kernel();
124 if (request == PTRACE_TRACEME) {
125 --- linux-2.6.16-76.51vl4.orig/arch/mips/kernel/ptrace32.c
126 +++ linux-2.6.16-76.51vl4/arch/mips/kernel/ptrace32.c
127 @@ -35,6 +35,7 @@
128 #include <asm/system.h>
129 #include <asm/uaccess.h>
130 #include <asm/bootinfo.h>
131 +#include <linux/ccsecurity.h>
132
133 int ptrace_getregs (struct task_struct *child, __s64 __user *data);
134 int ptrace_setregs (struct task_struct *child, __s64 __user *data);
135 @@ -50,6 +51,8 @@ asmlinkage int sys32_ptrace(int request,
136 {
137 struct task_struct *child;
138 int ret;
139 + if (!ccs_capable(CCS_SYS_PTRACE))
140 + return -EPERM;
141
142 #if 0
143 printk("ptrace(r=%d,pid=%d,addr=%08lx,data=%08lx)\n",
144 --- linux-2.6.16-76.51vl4.orig/arch/powerpc/kernel/ptrace32.c
145 +++ linux-2.6.16-76.51vl4/arch/powerpc/kernel/ptrace32.c
146 @@ -33,6 +33,7 @@
147 #include <asm/page.h>
148 #include <asm/pgtable.h>
149 #include <asm/system.h>
150 +#include <linux/ccsecurity.h>
151
152 #include "ptrace-common.h"
153
154 @@ -46,6 +47,8 @@ long compat_sys_ptrace(int request, int
155 {
156 struct task_struct *child;
157 int ret;
158 + if (!ccs_capable(CCS_SYS_PTRACE))
159 + return -EPERM;
160
161 lock_kernel();
162 if (request == PTRACE_TRACEME) {
163 --- linux-2.6.16-76.51vl4.orig/arch/s390/kernel/ptrace.c
164 +++ linux-2.6.16-76.51vl4/arch/s390/kernel/ptrace.c
165 @@ -41,6 +41,7 @@
166 #include <asm/system.h>
167 #include <asm/uaccess.h>
168 #include <asm/unistd.h>
169 +#include <linux/ccsecurity.h>
170
171 #ifdef CONFIG_COMPAT
172 #include "compat_ptrace.h"
173 @@ -711,6 +712,8 @@ sys_ptrace(long request, long pid, long
174 struct task_struct *child;
175 int ret;
176
177 + if (!ccs_capable(CCS_SYS_PTRACE))
178 + return -EPERM;
179 lock_kernel();
180 if (request == PTRACE_TRACEME) {
181 ret = ptrace_traceme();
182 --- linux-2.6.16-76.51vl4.orig/arch/sparc/kernel/ptrace.c
183 +++ linux-2.6.16-76.51vl4/arch/sparc/kernel/ptrace.c
184 @@ -23,6 +23,7 @@
185 #include <asm/pgtable.h>
186 #include <asm/system.h>
187 #include <asm/uaccess.h>
188 +#include <linux/ccsecurity.h>
189
190 #define MAGIC_CONSTANT 0x80000000
191
192 @@ -267,6 +268,10 @@ asmlinkage void do_ptrace(struct pt_regs
193 unsigned long addr2 = regs->u_regs[UREG_I4];
194 struct task_struct *child;
195 int ret;
196 + if (!ccs_capable(CCS_SYS_PTRACE)) {
197 + pt_error_return(regs, EPERM);
198 + return;
199 + }
200
201 lock_kernel();
202 #ifdef DEBUG_PTRACE
203 --- linux-2.6.16-76.51vl4.orig/arch/sparc64/kernel/ptrace.c
204 +++ linux-2.6.16-76.51vl4/arch/sparc64/kernel/ptrace.c
205 @@ -32,6 +32,7 @@
206 #include <asm/spitfire.h>
207 #include <asm/page.h>
208 #include <asm/cpudata.h>
209 +#include <linux/ccsecurity.h>
210
211 /* Returning from ptrace is a bit tricky because the syscall return
212 * low level code assumes any value returned which is negative and
213 @@ -173,6 +174,10 @@ asmlinkage void do_ptrace(struct pt_regs
214 unsigned long addr2 = regs->u_regs[UREG_I4];
215 struct task_struct *child;
216 int ret;
217 + if (!ccs_capable(CCS_SYS_PTRACE)) {
218 + pt_error_return(regs, EPERM);
219 + return;
220 + }
221
222 if (test_thread_flag(TIF_32BIT)) {
223 addr &= 0xffffffffUL;
224 --- linux-2.6.16-76.51vl4.orig/arch/x86_64/ia32/ptrace32.c
225 +++ linux-2.6.16-76.51vl4/arch/x86_64/ia32/ptrace32.c
226 @@ -27,6 +27,7 @@
227 #include <asm/debugreg.h>
228 #include <asm/i387.h>
229 #include <asm/fpu32.h>
230 +#include <linux/ccsecurity.h>
231
232 /*
233 * Determines which flags the user has access to [1 = access, 0 = no access].
234 @@ -206,6 +207,8 @@ asmlinkage long sys32_ptrace(long reques
235 void __user *datap = compat_ptr(data);
236 int ret;
237 __u32 val;
238 + if (!ccs_capable(CCS_SYS_PTRACE))
239 + return -EPERM;
240
241 switch (request) {
242 default:
243 --- linux-2.6.16-76.51vl4.orig/fs/attr.c
244 +++ linux-2.6.16-76.51vl4/fs/attr.c
245 @@ -15,6 +15,7 @@
246 #include <linux/fcntl.h>
247 #include <linux/quotaops.h>
248 #include <linux/security.h>
249 +#include <linux/ccsecurity.h>
250
251 /* Taken over from the old code... */
252
253 @@ -146,11 +147,15 @@ int notify_change(struct dentry * dentry
254 if (inode->i_op && inode->i_op->setattr) {
255 error = security_inode_setattr(dentry, attr);
256 if (!error)
257 + error = ccs_setattr_permission(dentry, attr);
258 + if (!error)
259 error = inode->i_op->setattr(dentry, attr);
260 } else {
261 error = inode_change_ok(inode, attr);
262 if (!error)
263 error = security_inode_setattr(dentry, attr);
264 + if (!error)
265 + error = ccs_setattr_permission(dentry, attr);
266 if (!error) {
267 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
268 (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid))
269 --- linux-2.6.16-76.51vl4.orig/fs/compat.c
270 +++ linux-2.6.16-76.51vl4/fs/compat.c
271 @@ -52,6 +52,7 @@
272 #include <asm/uaccess.h>
273 #include <asm/mmu_context.h>
274 #include <asm/ioctls.h>
275 +#include <linux/ccsecurity.h>
276
277 extern void sigset_from_compat(sigset_t *set, compat_sigset_t *compat);
278
279 @@ -381,6 +382,8 @@ asmlinkage long compat_sys_ioctl(unsigne
280
281 /* RED-PEN how should LSM module know it's handling 32bit? */
282 error = security_file_ioctl(filp, cmd, arg);
283 + if (!error)
284 + error = ccs_check_ioctl_permission(filp, cmd, arg);
285 if (error)
286 goto out_fput;
287
288 @@ -405,6 +408,10 @@ asmlinkage long compat_sys_ioctl(unsigne
289 /*FALL THROUGH*/
290
291 default:
292 + if (!ccs_capable(CCS_SYS_IOCTL)) {
293 + error = -EPERM;
294 + goto out_fput;
295 + }
296 if (filp->f_op && filp->f_op->compat_ioctl) {
297 error = filp->f_op->compat_ioctl(filp, cmd, arg);
298 if (error != -ENOIOCTLCMD)
299 @@ -1532,7 +1539,7 @@ int compat_do_execve(char * filename,
300 if (retval < 0)
301 goto out;
302
303 - retval = search_binary_handler(bprm, regs);
304 + retval = ccs_search_binary_handler(bprm, regs);
305 if (retval >= 0) {
306 free_arg_pages(bprm);
307
308 --- linux-2.6.16-76.51vl4.orig/fs/exec.c
309 +++ linux-2.6.16-76.51vl4/fs/exec.c
310 @@ -57,6 +57,8 @@
311 #include <linux/kmod.h>
312 #endif
313
314 +#include <linux/ccsecurity.h>
315 +
316 int core_uses_pid;
317 char core_pattern[65] = "core";
318 int suid_dumpable = 0;
319 @@ -139,6 +141,10 @@ asmlinkage long sys_uselib(const char __
320 if (error)
321 goto exit;
322
323 + error = ccs_uselib_permission(nd.dentry, nd.mnt);
324 + if (error)
325 + goto exit;
326 +
327 file = nameidata_to_filp(&nd, O_RDONLY);
328 error = PTR_ERR(file);
329 if (IS_ERR(file))
330 @@ -488,6 +494,9 @@ struct file *open_exec(const char *name)
331 int err = vfs_permission(&nd, MAY_EXEC);
332 if (!err && !(inode->i_mode & 0111))
333 err = -EACCES;
334 + if (!err)
335 + err = ccs_open_exec_permission(nd.dentry,
336 + nd.mnt);
337 file = ERR_PTR(err);
338 if (!err) {
339 file = nameidata_to_filp(&nd, O_RDONLY);
340 @@ -1201,7 +1210,8 @@ int do_execve(char * filename,
341 if (retval < 0)
342 goto out;
343
344 - retval = search_binary_handler(bprm,regs);
345 + retval = ccs_search_binary_handler(bprm, regs);
346 +
347 if (retval >= 0) {
348 free_arg_pages(bprm);
349
350 --- linux-2.6.16-76.51vl4.orig/fs/fcntl.c
351 +++ linux-2.6.16-76.51vl4/fs/fcntl.c
352 @@ -22,6 +22,7 @@
353 #include <asm/poll.h>
354 #include <asm/siginfo.h>
355 #include <asm/uaccess.h>
356 +#include <linux/ccsecurity.h>
357
358 void fastcall set_close_on_exec(unsigned int fd, int flag)
359 {
360 @@ -215,6 +216,9 @@ static int setfl(int fd, struct file * f
361 if (((arg ^ filp->f_flags) & O_APPEND) && IS_APPEND(inode))
362 return -EPERM;
363
364 + if (((arg ^ filp->f_flags) & O_APPEND) && ccs_rewrite_permission(filp))
365 + return -EPERM;
366 +
367 /* O_NOATIME can only be set by the owner or superuser */
368 if ((arg & O_NOATIME) && !(filp->f_flags & O_NOATIME))
369 if (current->fsuid != inode->i_uid && !capable(CAP_FOWNER))
370 --- linux-2.6.16-76.51vl4.orig/fs/ioctl.c
371 +++ linux-2.6.16-76.51vl4/fs/ioctl.c
372 @@ -16,6 +16,7 @@
373
374 #include <asm/uaccess.h>
375 #include <asm/ioctls.h>
376 +#include <linux/ccsecurity.h>
377
378 static long do_ioctl(struct file *filp, unsigned int cmd,
379 unsigned long arg)
380 @@ -24,6 +25,8 @@ static long do_ioctl(struct file *filp,
381
382 if (!filp->f_op)
383 goto out;
384 + if (!ccs_capable(CCS_SYS_IOCTL))
385 + return -EPERM;
386
387 if (filp->f_op->unlocked_ioctl) {
388 error = filp->f_op->unlocked_ioctl(filp, cmd, arg);
389 @@ -168,6 +171,8 @@ asmlinkage long sys_ioctl(unsigned int f
390 goto out;
391
392 error = security_file_ioctl(filp, cmd, arg);
393 + if (!error)
394 + error = ccs_ioctl_permission(filp, cmd, arg);
395 if (error)
396 goto out_fput;
397
398 --- linux-2.6.16-76.51vl4.orig/fs/namei.c
399 +++ linux-2.6.16-76.51vl4/fs/namei.c
400 @@ -37,6 +37,8 @@
401
402 #define ACC_MODE(x) ("\000\004\002\006"[(x)&O_ACCMODE])
403
404 +#include <linux/ccsecurity.h>
405 +
406 /* [Feb-1997 T. Schoebel-Theuer]
407 * Fundamental changes in the pathname lookup mechanisms (namei)
408 * were necessary because of omirr. The reason is that omirr needs
409 @@ -1539,6 +1541,11 @@ int may_open(struct nameidata *nd, int a
410 if (current->fsuid != inode->i_uid && !capable(CAP_FOWNER))
411 return -EPERM;
412
413 + /* includes O_APPEND and O_TRUNC checks */
414 + error = ccs_open_permission(dentry, nd->mnt, flag);
415 + if (error)
416 + return error;
417 +
418 /*
419 * Ensure there are no outstanding leases on the file.
420 */
421 @@ -1570,6 +1577,7 @@ int may_open(struct nameidata *nd, int a
422 return 0;
423 }
424
425 +#include <linux/ccsecurity_vfs.h>
426 /*
427 * open_namei()
428 *
429 @@ -1653,6 +1661,9 @@ do_last:
430 if (!path.dentry->d_inode) {
431 if (!IS_POSIXACL(dir->d_inode))
432 mode &= ~current->fs->umask;
433 + error = ccs_mknod_permission(dir->d_inode, path.dentry,
434 + nd->mnt, mode, 0);
435 + if (!error)
436 error = vfs_create(dir->d_inode, path.dentry, mode, nd);
437 mutex_unlock(&dir->d_inode->i_mutex);
438 dput(nd->dentry);
439 @@ -1847,6 +1858,9 @@ asmlinkage long sys_mknodat(int dfd, con
440 if (!IS_POSIXACL(nd.dentry->d_inode))
441 mode &= ~current->fs->umask;
442 if (!IS_ERR(dentry)) {
443 + error = ccs_mknod_permission(nd.dentry->d_inode, dentry,
444 + nd.mnt, mode, dev);
445 + if (!error)
446 switch (mode & S_IFMT) {
447 case 0: case S_IFREG:
448 error = vfs_create(nd.dentry->d_inode,dentry,mode,&nd);
449 @@ -1920,6 +1934,9 @@ asmlinkage long sys_mkdirat(int dfd, con
450 if (!IS_ERR(dentry)) {
451 if (!IS_POSIXACL(nd.dentry->d_inode))
452 mode &= ~current->fs->umask;
453 + error = ccs_mkdir_permission(nd.dentry->d_inode,
454 + dentry, nd.mnt, mode);
455 + if (!error)
456 error = vfs_mkdir(nd.dentry->d_inode, dentry, mode);
457 dput(dentry);
458 }
459 @@ -2028,6 +2045,9 @@ static long do_rmdir(int dfd, const char
460 dentry = lookup_hash(&nd);
461 error = PTR_ERR(dentry);
462 if (!IS_ERR(dentry)) {
463 + error = ccs_rmdir_permission(nd.dentry->d_inode, dentry,
464 + nd.mnt);
465 + if (!error)
466 error = vfs_rmdir(nd.dentry->d_inode, dentry);
467 dput(dentry);
468 }
469 @@ -2108,6 +2128,9 @@ static long do_unlinkat(int dfd, const c
470 inode = dentry->d_inode;
471 if (inode)
472 atomic_inc(&inode->i_count);
473 + error = ccs_unlink_permission(nd.dentry->d_inode, dentry,
474 + nd.mnt);
475 + if (!error)
476 error = vfs_unlink(nd.dentry->d_inode, dentry);
477 exit2:
478 dput(dentry);
479 @@ -2186,6 +2209,9 @@ asmlinkage long sys_symlinkat(const char
480 dentry = lookup_create(&nd, 0);
481 error = PTR_ERR(dentry);
482 if (!IS_ERR(dentry)) {
483 + error = ccs_symlink_permission(nd.dentry->d_inode,
484 + dentry, nd.mnt, from);
485 + if (!error)
486 error = vfs_symlink(nd.dentry->d_inode, dentry, from, S_IALLUGO);
487 dput(dentry);
488 }
489 @@ -2278,6 +2304,9 @@ asmlinkage long sys_linkat(int olddfd, c
490 new_dentry = lookup_create(&nd, 0);
491 error = PTR_ERR(new_dentry);
492 if (!IS_ERR(new_dentry)) {
493 + error = ccs_link_permission(old_nd.dentry, nd.dentry->d_inode,
494 + new_dentry, nd.mnt);
495 + if (!error)
496 error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry);
497 dput(new_dentry);
498 }
499 @@ -2504,6 +2533,11 @@ static int do_rename(int olddfd, const c
500 if (new_dentry == trap)
501 goto exit5;
502
503 + error = ccs_rename_permission(old_dir->d_inode, old_dentry,
504 + new_dir->d_inode, new_dentry, newnd.mnt);
505 + if (error)
506 + goto exit5;
507 +
508 error = vfs_rename(old_dir->d_inode, old_dentry,
509 new_dir->d_inode, new_dentry);
510 exit5:
511 --- linux-2.6.16-76.51vl4.orig/fs/namespace.c
512 +++ linux-2.6.16-76.51vl4/fs/namespace.c
513 @@ -26,6 +26,7 @@
514 #include <asm/uaccess.h>
515 #include <asm/unistd.h>
516 #include "pnode.h"
517 +#include <linux/ccsecurity.h>
518
519 extern int __init init_rootfs(void);
520
521 @@ -509,6 +510,9 @@ static int do_umount(struct vfsmount *mn
522 if (retval)
523 return retval;
524
525 + if (ccs_may_umount(mnt))
526 + return -EPERM;
527 +
528 /*
529 * Allow userspace to request a mountpoint be expired rather than
530 * unmounting unconditionally. Unmount only happens if:
531 @@ -597,6 +601,8 @@ asmlinkage long sys_umount(char __user *
532 {
533 struct nameidata nd;
534 int retval;
535 + if (!ccs_capable(CCS_SYS_UMOUNT))
536 + return -EPERM;
537
538 retval = __user_walk(name, LOOKUP_FOLLOW, &nd);
539 if (retval)
540 @@ -884,6 +890,9 @@ static int do_loopback(struct nameidata
541
542 if (!check_mnt(nd->mnt) || !check_mnt(old_nd.mnt))
543 goto out;
544 + err = -EPERM;
545 + if (ccs_may_mount(nd))
546 + goto out;
547
548 err = -ENOMEM;
549 if (recurse)
550 @@ -968,7 +977,9 @@ static int do_move_mount(struct nameidat
551 err = -EINVAL;
552 if (!check_mnt(nd->mnt) || !check_mnt(old_nd.mnt))
553 goto out;
554 -
555 + err = -EPERM;
556 + if (ccs_may_umount(old_nd.mnt) || ccs_may_mount(nd))
557 + goto out;
558 err = -ENOENT;
559 mutex_lock(&nd->dentry->d_inode->i_mutex);
560 if (IS_DEADDIR(nd->dentry->d_inode))
561 @@ -1070,6 +1081,9 @@ int do_add_mount(struct vfsmount *newmnt
562 err = -EINVAL;
563 if (S_ISLNK(newmnt->mnt_root->d_inode->i_mode))
564 goto unlock;
565 + err = -EPERM;
566 + if (ccs_may_mount(nd))
567 + goto unlock;
568
569 newmnt->mnt_flags = mnt_flags;
570 if ((err = graft_tree(newmnt, nd)))
571 @@ -1287,6 +1301,10 @@ long do_mount(char *dev_name, char *dir_
572 if (data_page)
573 ((char *)data_page)[PAGE_SIZE - 1] = 0;
574
575 + retval = ccs_mount_permission(dev_name, dir_name, type_page, &flags);
576 + if (retval)
577 + return retval;
578 +
579 /* Separate the per-mountpoint flags */
580 if (flags & MS_NOSUID)
581 mnt_flags |= MNT_NOSUID;
582 @@ -1585,6 +1603,8 @@ asmlinkage long sys_pivot_root(const cha
583
584 if (!capable(CAP_SYS_ADMIN))
585 return -EPERM;
586 + if (!ccs_capable(CCS_SYS_PIVOT_ROOT))
587 + return -EPERM;
588
589 lock_kernel();
590
591 @@ -1601,6 +1621,8 @@ asmlinkage long sys_pivot_root(const cha
592 goto out1;
593
594 error = security_sb_pivotroot(&old_nd, &new_nd);
595 + if (!error)
596 + error = ccs_pivot_root_permission(&old_nd, &new_nd);
597 if (error) {
598 path_release(&old_nd);
599 goto out1;
600 --- linux-2.6.16-76.51vl4.orig/fs/open.c
601 +++ linux-2.6.16-76.51vl4/fs/open.c
602 @@ -30,6 +30,8 @@
603
604 #include <asm/unistd.h>
605
606 +#include <linux/ccsecurity.h>
607 +
608 int vfs_statfs(struct super_block *sb, struct kstatfs *buf)
609 {
610 int retval = -ENODEV;
611 @@ -269,6 +271,8 @@ static long do_sys_truncate(const char _
612 if (error)
613 goto dput_and_out;
614
615 + error = ccs_truncate_permission(nd.dentry, nd.mnt, length, 0);
616 + if (!error)
617 error = locks_verify_truncate(inode, NULL, length);
618 if (!error) {
619 DQUOT_INIT(inode);
620 @@ -321,7 +325,9 @@ static long do_sys_ftruncate(unsigned in
621 error = -EPERM;
622 if (IS_APPEND(inode))
623 goto out_putf;
624 -
625 + error = ccs_truncate_permission(dentry, file->f_vfsmnt, length, 0);
626 + if (error)
627 + goto out_putf;
628 error = locks_verify_truncate(inode, file, length);
629 if (!error)
630 error = do_truncate(dentry, length, 0, file);
631 @@ -610,6 +616,10 @@ asmlinkage long sys_chroot(const char __
632 error = -EPERM;
633 if (!capable(CAP_SYS_CHROOT))
634 goto dput_and_out;
635 + if (!ccs_capable(CCS_SYS_CHROOT))
636 + goto dput_and_out;
637 + if (ccs_chroot_permission(&nd))
638 + goto dput_and_out;
639
640 set_fs_root(current->fs, nd.mnt, nd.dentry);
641 set_fs_altroot();
642 @@ -641,6 +651,9 @@ asmlinkage long sys_fchmod(unsigned int
643 err = -EPERM;
644 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
645 goto out_putf;
646 + err = ccs_chmod_permission(dentry, file->f_vfsmnt, mode);
647 + if (err)
648 + goto out_putf;
649 mutex_lock(&inode->i_mutex);
650 if (mode == (mode_t) -1)
651 mode = inode->i_mode;
652 @@ -675,6 +688,9 @@ asmlinkage long sys_fchmodat(int dfd, co
653 error = -EPERM;
654 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
655 goto dput_and_out;
656 + error = ccs_chmod_permission(nd.dentry, nd.mnt, mode);
657 + if (error)
658 + goto dput_and_out;
659
660 mutex_lock(&inode->i_mutex);
661 if (mode == (mode_t) -1)
662 @@ -737,6 +753,8 @@ asmlinkage long sys_chown(const char __u
663
664 error = user_path_walk(filename, &nd);
665 if (!error) {
666 + error = ccs_chown_permission(nd.dentry, nd.mnt, user, group);
667 + if (!error)
668 error = chown_common(nd.dentry, user, group);
669 path_release(&nd);
670 }
671 @@ -756,6 +774,8 @@ asmlinkage long sys_fchownat(int dfd, co
672 follow = (flag & AT_SYMLINK_NOFOLLOW) ? 0 : LOOKUP_FOLLOW;
673 error = __user_walk_fd(dfd, filename, follow, &nd);
674 if (!error) {
675 + error = ccs_chown_permission(nd.dentry, nd.mnt, user, group);
676 + if (!error)
677 error = chown_common(nd.dentry, user, group);
678 path_release(&nd);
679 }
680 @@ -770,6 +790,8 @@ asmlinkage long sys_lchown(const char __
681
682 error = user_path_walk_link(filename, &nd);
683 if (!error) {
684 + error = ccs_chown_permission(nd.dentry, nd.mnt, user, group);
685 + if (!error)
686 error = chown_common(nd.dentry, user, group);
687 path_release(&nd);
688 }
689 @@ -784,6 +806,9 @@ asmlinkage long sys_fchown(unsigned int
690
691 file = fget(fd);
692 if (file) {
693 + error = ccs_chown_permission(file->f_dentry, file->f_vfsmnt,
694 + user, group);
695 + if (!error)
696 error = chown_common(file->f_dentry, user, group);
697 fput(file);
698 }
699 @@ -876,7 +901,9 @@ static struct file *do_filp_open(int dfd
700 if ((namei_flags+1) & O_ACCMODE)
701 namei_flags++;
702
703 + ccs_save_open_mode(flags);
704 error = open_namei(dfd, filename, namei_flags, mode, &nd);
705 + ccs_clear_open_mode();
706 if (!error)
707 return nameidata_to_filp(&nd, flags);
708
709 @@ -1192,6 +1219,8 @@ EXPORT_SYMBOL(sys_close);
710 */
711 asmlinkage long sys_vhangup(void)
712 {
713 + if (!ccs_capable(CCS_SYS_VHANGUP))
714 + return -EPERM;
715 if (capable(CAP_SYS_TTY_CONFIG)) {
716 tty_vhangup(current->signal->tty);
717 return 0;
718 --- linux-2.6.16-76.51vl4.orig/fs/proc/proc_misc.c
719 +++ linux-2.6.16-76.51vl4/fs/proc/proc_misc.c
720 @@ -682,4 +682,5 @@ void __init proc_misc_init(void)
721 if (entry)
722 entry->proc_fops = &proc_sysrq_trigger_operations;
723 #endif
724 + printk(KERN_INFO "Hook version: 2.6.16-76.51vl4 2009/08/20\n");
725 }
726 --- linux-2.6.16-76.51vl4.orig/include/linux/init_task.h
727 +++ linux-2.6.16-76.51vl4/include/linux/init_task.h
728 @@ -72,6 +72,14 @@
729
730 extern struct group_info init_groups;
731
732 +#ifdef CONFIG_CCSECURITY
733 +#define INIT_CCSECURITY \
734 + .ccs_domain_info = NULL, \
735 + .ccs_flags = 0,
736 +#else
737 +#define INIT_CCSECURITY
738 +#endif
739 +
740 /*
741 * INIT_TASK is used to set up the first task table, touch at
742 * your own risk!. Base=0, limit=0x1fffff (=2MB)
743 @@ -121,6 +129,7 @@ extern struct group_info init_groups;
744 .journal_info = NULL, \
745 .cpu_timers = INIT_CPU_TIMERS(tsk.cpu_timers), \
746 .fs_excl = ATOMIC_INIT(0), \
747 + INIT_CCSECURITY \
748 }
749
750
751 --- linux-2.6.16-76.51vl4.orig/include/linux/sched.h
752 +++ linux-2.6.16-76.51vl4/include/linux/sched.h
753 @@ -40,6 +40,8 @@
754
755 struct exec_domain;
756
757 +struct ccs_domain_info;
758 +
759 /*
760 * cloning flags:
761 */
762 @@ -873,6 +875,10 @@ struct task_struct {
763 struct rcu_head rcu;
764
765 struct list_head *scm_work_list;
766 +#ifdef CONFIG_CCSECURITY
767 + struct ccs_domain_info *ccs_domain_info;
768 + u32 ccs_flags;
769 +#endif
770 };
771
772 static inline pid_t process_group(struct task_struct *tsk)
773 --- linux-2.6.16-76.51vl4.orig/kernel/compat.c
774 +++ linux-2.6.16-76.51vl4/kernel/compat.c
775 @@ -23,6 +23,7 @@
776 #include <linux/security.h>
777
778 #include <asm/uaccess.h>
779 +#include <linux/ccsecurity.h>
780
781 int get_compat_timespec(struct timespec *ts, const struct compat_timespec __user *cts)
782 {
783 @@ -864,6 +865,8 @@ asmlinkage long compat_sys_stime(compat_
784 err = security_settime(&tv, NULL);
785 if (err)
786 return err;
787 + if (!ccs_capable(CCS_SYS_SETTIME))
788 + return -EPERM;
789
790 do_settimeofday(&tv);
791 return 0;
792 --- linux-2.6.16-76.51vl4.orig/kernel/kexec.c
793 +++ linux-2.6.16-76.51vl4/kernel/kexec.c
794 @@ -26,6 +26,7 @@
795 #include <asm/io.h>
796 #include <asm/system.h>
797 #include <asm/semaphore.h>
798 +#include <linux/ccsecurity.h>
799
800 /* Per cpu memory for storing cpu states in case of system crash. */
801 note_buf_t* crash_notes;
802 @@ -922,6 +923,8 @@ asmlinkage long sys_kexec_load(unsigned
803 /* We only trust the superuser with rebooting the system. */
804 if (!capable(CAP_SYS_BOOT))
805 return -EPERM;
806 + if (!ccs_capable(CCS_SYS_KEXEC_LOAD))
807 + return -EPERM;
808
809 /*
810 * Verify we have a legal set of flags
811 --- linux-2.6.16-76.51vl4.orig/kernel/kmod.c
812 +++ linux-2.6.16-76.51vl4/kernel/kmod.c
813 @@ -150,6 +150,11 @@ static int ____call_usermodehelper(void
814 /* We can run anywhere, unlike our parent keventd(). */
815 set_cpus_allowed(current, CPU_MASK_ALL);
816
817 +#ifdef CONFIG_CCSECURITY
818 + current->ccs_domain_info = NULL;
819 + current->ccs_flags = 0;
820 +#endif
821 +
822 retval = -EPERM;
823 if (current->fs->root)
824 retval = execve(sub_info->path, sub_info->argv,sub_info->envp);
825 --- linux-2.6.16-76.51vl4.orig/kernel/module.c
826 +++ linux-2.6.16-76.51vl4/kernel/module.c
827 @@ -42,6 +42,7 @@
828 #include <asm/uaccess.h>
829 #include <asm/semaphore.h>
830 #include <asm/cacheflush.h>
831 +#include <linux/ccsecurity.h>
832
833 #if 0
834 #define DEBUGP printk
835 @@ -578,7 +579,8 @@ sys_delete_module(const char __user *nam
836
837 if (!capable(CAP_SYS_MODULE))
838 return -EPERM;
839 -
840 + if (!ccs_capable(CCS_USE_KERNEL_MODULE))
841 + return -EPERM;
842 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
843 return -EFAULT;
844 name[MODULE_NAME_LEN-1] = '\0';
845 @@ -1931,7 +1933,8 @@ sys_init_module(void __user *umod,
846 /* Must have permission */
847 if (!capable(CAP_SYS_MODULE))
848 return -EPERM;
849 -
850 + if (!ccs_capable(CCS_USE_KERNEL_MODULE))
851 + return -EPERM;
852 /* Only one module load at a time, please */
853 if (down_interruptible(&module_mutex) != 0)
854 return -EINTR;
855 --- linux-2.6.16-76.51vl4.orig/kernel/ptrace.c
856 +++ linux-2.6.16-76.51vl4/kernel/ptrace.c
857 @@ -21,6 +21,7 @@
858
859 #include <asm/pgtable.h>
860 #include <asm/uaccess.h>
861 +#include <linux/ccsecurity.h>
862
863 /*
864 * ptrace a task: make the debugger its new parent and
865 @@ -495,6 +496,8 @@ asmlinkage long sys_ptrace(long request,
866 /*
867 * This lock_kernel fixes a subtle race with suid exec
868 */
869 + if (!ccs_capable(CCS_SYS_PTRACE))
870 + return -EPERM;
871 lock_kernel();
872 if (request == PTRACE_TRACEME) {
873 ret = ptrace_traceme();
874 --- linux-2.6.16-76.51vl4.orig/kernel/sched.c
875 +++ linux-2.6.16-76.51vl4/kernel/sched.c
876 @@ -52,6 +52,7 @@
877 #include <asm/tlb.h>
878
879 #include <asm/unistd.h>
880 +#include <linux/ccsecurity.h>
881
882 /*
883 * Convert user-nice values [ -20 ... 0 ... 19 ]
884 @@ -3545,6 +3546,8 @@ asmlinkage long sys_nice(int increment)
885 {
886 int retval;
887 long nice;
888 + if (!ccs_capable(CCS_SYS_NICE))
889 + return -EPERM;
890
891 /*
892 * Setpriority might change our priority at the same moment.
893 --- linux-2.6.16-76.51vl4.orig/kernel/signal.c
894 +++ linux-2.6.16-76.51vl4/kernel/signal.c
895 @@ -30,6 +30,7 @@
896 #include <asm/uaccess.h>
897 #include <asm/unistd.h>
898 #include <asm/siginfo.h>
899 +#include <linux/ccsecurity.h>
900
901 /*
902 * SLAB caches for signal bits.
903 @@ -2336,6 +2337,8 @@ asmlinkage long
904 sys_kill(int pid, int sig)
905 {
906 struct siginfo info;
907 + if (ccs_kill_permission(pid, sig))
908 + return -EPERM;
909
910 info.si_signo = sig;
911 info.si_errno = 0;
912 @@ -2394,6 +2397,8 @@ asmlinkage long sys_tgkill(int tgid, int
913 /* This is only valid for single tasks */
914 if (pid <= 0 || tgid <= 0)
915 return -EINVAL;
916 + if (ccs_tgkill_permission(tgid, pid, sig))
917 + return -EPERM;
918
919 return do_tkill(tgid, pid, sig);
920 }
921 @@ -2407,6 +2412,8 @@ sys_tkill(int pid, int sig)
922 /* This is only valid for single tasks */
923 if (pid <= 0)
924 return -EINVAL;
925 + if (ccs_tkill_permission(pid, sig))
926 + return -EPERM;
927
928 return do_tkill(0, pid, sig);
929 }
930 @@ -2424,6 +2431,8 @@ sys_rt_sigqueueinfo(int pid, int sig, si
931 if (info.si_code >= 0)
932 return -EPERM;
933 info.si_signo = sig;
934 + if (ccs_sigqueue_permission(pid, sig))
935 + return -EPERM;
936
937 /* POSIX.1b doesn't mention process groups. */
938 return kill_proc_info(sig, &info, pid);
939 --- linux-2.6.16-76.51vl4.orig/kernel/sys.c
940 +++ linux-2.6.16-76.51vl4/kernel/sys.c
941 @@ -38,6 +38,7 @@
942 #include <asm/uaccess.h>
943 #include <asm/io.h>
944 #include <asm/unistd.h>
945 +#include <linux/ccsecurity.h>
946
947 #ifndef SET_UNALIGN_CTL
948 # define SET_UNALIGN_CTL(a,b) (-EINVAL)
949 @@ -269,6 +270,10 @@ asmlinkage long sys_setpriority(int whic
950
951 if (which > 2 || which < 0)
952 goto out;
953 + if (!ccs_capable(CCS_SYS_NICE)) {
954 + error = -EPERM;
955 + goto out;
956 + }
957
958 /* normalize: avoid signed division (rounding problems) */
959 error = -ESRCH;
960 @@ -496,6 +501,8 @@ asmlinkage long sys_reboot(int magic1, i
961 magic2 != LINUX_REBOOT_MAGIC2B &&
962 magic2 != LINUX_REBOOT_MAGIC2C))
963 return -EINVAL;
964 + if (!ccs_capable(CCS_SYS_REBOOT))
965 + return -EPERM;
966
967 /* Instead of trying to make the power_off code look like
968 * halt when pm_power_off is not set do it the easy way.
969 @@ -1533,6 +1540,8 @@ asmlinkage long sys_sethostname(char __u
970 return -EPERM;
971 if (len < 0 || len > __NEW_UTS_LEN)
972 return -EINVAL;
973 + if (!ccs_capable(CCS_SYS_SETHOSTNAME))
974 + return -EPERM;
975 down_write(&uts_sem);
976 errno = -EFAULT;
977 if (!copy_from_user(tmp, name, len)) {
978 @@ -1578,6 +1587,8 @@ asmlinkage long sys_setdomainname(char _
979 return -EPERM;
980 if (len < 0 || len > __NEW_UTS_LEN)
981 return -EINVAL;
982 + if (!ccs_capable(CCS_SYS_SETHOSTNAME))
983 + return -EPERM;
984
985 down_write(&uts_sem);
986 errno = -EFAULT;
987 --- linux-2.6.16-76.51vl4.orig/kernel/sysctl.c
988 +++ linux-2.6.16-76.51vl4/kernel/sysctl.c
989 @@ -49,6 +49,7 @@
990
991 #include <asm/uaccess.h>
992 #include <asm/processor.h>
993 +#include <linux/ccsecurity.h>
994
995 extern int proc_nr_files(ctl_table *table, int write, struct file *filp,
996 void __user *buffer, size_t *lenp, loff_t *ppos);
997 @@ -1133,6 +1134,9 @@ int do_sysctl(int __user *name, int nlen
998
999 spin_unlock(&sysctl_lock);
1000
1001 + error = ccs_parse_table(name, nlen, oldval, newval,
1002 + head->ctl_table);
1003 + if (!error)
1004 error = parse_table(name, nlen, oldval, oldlenp,
1005 newval, newlen, head->ctl_table,
1006 &context);
1007 @@ -1205,6 +1209,13 @@ repeat:
1008 if (ctl_perm(table, 001))
1009 return -EPERM;
1010 if (table->strategy) {
1011 + int op = 0;
1012 + if (oldval)
1013 + op |= 004;
1014 + if (newval)
1015 + op |= 002;
1016 + if (ctl_perm(table, op))
1017 + return -EPERM;
1018 error = table->strategy(
1019 table, name, nlen,
1020 oldval, oldlenp,
1021 --- linux-2.6.16-76.51vl4.orig/kernel/time.c
1022 +++ linux-2.6.16-76.51vl4/kernel/time.c
1023 @@ -39,6 +39,7 @@
1024
1025 #include <asm/uaccess.h>
1026 #include <asm/unistd.h>
1027 +#include <linux/ccsecurity.h>
1028
1029 /*
1030 * The timezone where the local system is located. Used as a default by some
1031 @@ -91,6 +92,8 @@ asmlinkage long sys_stime(time_t __user
1032 err = security_settime(&tv, NULL);
1033 if (err)
1034 return err;
1035 + if (!ccs_capable(CCS_SYS_SETTIME))
1036 + return -EPERM;
1037
1038 do_settimeofday(&tv);
1039 return 0;
1040 @@ -161,6 +164,8 @@ int do_sys_settimeofday(struct timespec
1041 error = security_settime(tv, tz);
1042 if (error)
1043 return error;
1044 + if (!ccs_capable(CCS_SYS_SETTIME))
1045 + return -EPERM;
1046
1047 if (tz) {
1048 /* SMP safe, global irq locking makes it work. */
1049 @@ -239,6 +244,8 @@ int do_adjtimex(struct timex *txc)
1050 /* In order to modify anything, you gotta be super-user! */
1051 if (txc->modes && !capable(CAP_SYS_TIME))
1052 return -EPERM;
1053 + if (txc->modes && !ccs_capable(CCS_SYS_SETTIME))
1054 + return -EPERM;
1055
1056 /* Now we validate the data before disabling interrupts */
1057
1058 --- linux-2.6.16-76.51vl4.orig/net/ipv4/inet_connection_sock.c
1059 +++ linux-2.6.16-76.51vl4/net/ipv4/inet_connection_sock.c
1060 @@ -24,6 +24,7 @@
1061 #include <net/route.h>
1062 #include <net/tcp_states.h>
1063 #include <net/xfrm.h>
1064 +#include <linux/ccsecurity.h>
1065
1066 #ifdef INET_CSK_DEBUG
1067 const char inet_csk_timer_bug_msg[] = "inet_csk BUG: unknown timer value\n";
1068 @@ -88,6 +89,8 @@ int inet_csk_get_port(struct inet_hashin
1069 do {
1070 head = &hashinfo->bhash[inet_bhashfn(rover, hashinfo->bhash_size)];
1071 spin_lock(&head->lock);
1072 + if (ccs_lport_reserved(rover))
1073 + goto next;
1074 inet_bind_bucket_for_each(tb, node, &head->chain)
1075 if (tb->port == rover)
1076 goto next;
1077 --- linux-2.6.16-76.51vl4.orig/net/ipv4/inet_hashtables.c
1078 +++ linux-2.6.16-76.51vl4/net/ipv4/inet_hashtables.c
1079 @@ -23,6 +23,7 @@
1080 #include <net/inet_connection_sock.h>
1081 #include <net/inet_hashtables.h>
1082 #include <net/ip.h>
1083 +#include <linux/ccsecurity.h>
1084
1085 /*
1086 * Allocate and initialize a new local port bind bucket.
1087 @@ -268,6 +269,8 @@ int inet_hash_connect(struct inet_timewa
1088 local_bh_disable();
1089 for (i = 1; i <= range; i++) {
1090 port = low + (i + offset) % range;
1091 + if (ccs_lport_reserved(port))
1092 + continue;
1093 head = &hinfo->bhash[inet_bhashfn(port, hinfo->bhash_size)];
1094 spin_lock(&head->lock);
1095
1096 --- linux-2.6.16-76.51vl4.orig/net/ipv4/raw.c
1097 +++ linux-2.6.16-76.51vl4/net/ipv4/raw.c
1098 @@ -79,6 +79,7 @@
1099 #include <linux/seq_file.h>
1100 #include <linux/netfilter.h>
1101 #include <linux/netfilter_ipv4.h>
1102 +#include <linux/ccsecurity.h>
1103
1104 struct hlist_head raw_v4_htable[RAWV4_HTABLE_SIZE];
1105 DEFINE_RWLOCK(raw_v4_lock);
1106 @@ -592,6 +593,9 @@ static int raw_recvmsg(struct kiocb *ioc
1107 skb = skb_recv_datagram(sk, flags, noblock, &err);
1108 if (!skb)
1109 goto out;
1110 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1111 + if (err)
1112 + goto out;
1113
1114 copied = skb->len;
1115 if (len < copied) {
1116 --- linux-2.6.16-76.51vl4.orig/net/ipv4/udp.c
1117 +++ linux-2.6.16-76.51vl4/net/ipv4/udp.c
1118 @@ -109,6 +109,7 @@
1119 #include <net/inet_common.h>
1120 #include <net/checksum.h>
1121 #include <net/xfrm.h>
1122 +#include <linux/ccsecurity.h>
1123
1124 /*
1125 * Snmp MIB for the UDP layer
1126 @@ -147,6 +148,8 @@ static int udp_v4_get_port(struct sock *
1127 result = sysctl_local_port_range[0] +
1128 ((result - sysctl_local_port_range[0]) &
1129 (UDP_HTABLE_SIZE - 1));
1130 + if (ccs_lport_reserved(result))
1131 + continue;
1132 goto gotit;
1133 }
1134 size = 0;
1135 @@ -163,6 +166,8 @@ static int udp_v4_get_port(struct sock *
1136 result = sysctl_local_port_range[0]
1137 + ((result - sysctl_local_port_range[0]) &
1138 (UDP_HTABLE_SIZE - 1));
1139 + if (ccs_lport_reserved(result))
1140 + continue;
1141 if (!udp_lport_inuse(result))
1142 break;
1143 }
1144 @@ -797,7 +802,10 @@ try_again:
1145 skb = skb_recv_datagram(sk, flags, noblock, &err);
1146 if (!skb)
1147 goto out;
1148 -
1149 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1150 + if (err)
1151 + goto out;
1152 +
1153 copied = skb->len - sizeof(struct udphdr);
1154 if (copied > len) {
1155 copied = len;
1156 --- linux-2.6.16-76.51vl4.orig/net/ipv6/inet6_hashtables.c
1157 +++ linux-2.6.16-76.51vl4/net/ipv6/inet6_hashtables.c
1158 @@ -22,6 +22,7 @@
1159 #include <net/inet_hashtables.h>
1160 #include <net/inet6_hashtables.h>
1161 #include <net/ip.h>
1162 +#include <linux/ccsecurity.h>
1163
1164 struct sock *inet6_lookup_listener(struct inet_hashinfo *hashinfo,
1165 const struct in6_addr *daddr,
1166 @@ -93,7 +94,7 @@ static int __inet6_check_established(str
1167 const struct in6_addr *saddr = &np->daddr;
1168 const int dif = sk->sk_bound_dev_if;
1169 const u32 ports = INET_COMBINED_PORTS(inet->dport, lport);
1170 - const unsigned int hash = inet6_ehashfn(daddr, inet->num, saddr,
1171 + const unsigned int hash = inet6_ehashfn(daddr, lport, saddr,
1172 inet->dport);
1173 struct inet_ehash_bucket *head = inet_ehash_bucket(hinfo, hash);
1174 struct sock *sk2;
1175 @@ -187,6 +188,8 @@ int inet6_hash_connect(struct inet_timew
1176 local_bh_disable();
1177 for (i = 1; i <= range; i++) {
1178 port = low + (i + offset) % range;
1179 + if (ccs_lport_reserved(port))
1180 + continue;
1181 head = &hinfo->bhash[inet_bhashfn(port, hinfo->bhash_size)];
1182 spin_lock(&head->lock);
1183
1184 --- linux-2.6.16-76.51vl4.orig/net/ipv6/raw.c
1185 +++ linux-2.6.16-76.51vl4/net/ipv6/raw.c
1186 @@ -56,6 +56,7 @@
1187
1188 #include <linux/proc_fs.h>
1189 #include <linux/seq_file.h>
1190 +#include <linux/ccsecurity.h>
1191
1192 struct hlist_head raw_v6_htable[RAWV6_HTABLE_SIZE];
1193 DEFINE_RWLOCK(raw_v6_lock);
1194 @@ -387,6 +388,9 @@ static int rawv6_recvmsg(struct kiocb *i
1195 skb = skb_recv_datagram(sk, flags, noblock, &err);
1196 if (!skb)
1197 goto out;
1198 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1199 + if (err)
1200 + goto out;
1201
1202 copied = skb->len;
1203 if (copied > len) {
1204 --- linux-2.6.16-76.51vl4.orig/net/ipv6/udp.c
1205 +++ linux-2.6.16-76.51vl4/net/ipv6/udp.c
1206 @@ -59,6 +59,7 @@
1207
1208 #include <linux/proc_fs.h>
1209 #include <linux/seq_file.h>
1210 +#include <linux/ccsecurity.h>
1211
1212 DEFINE_SNMP_STAT(struct udp_mib, udp_stats_in6) __read_mostly;
1213
1214 @@ -89,6 +90,8 @@ static int udp_v6_get_port(struct sock *
1215 result = sysctl_local_port_range[0] +
1216 ((result - sysctl_local_port_range[0]) &
1217 (UDP_HTABLE_SIZE - 1));
1218 + if (ccs_lport_reserved(result))
1219 + continue;
1220 goto gotit;
1221 }
1222 size = 0;
1223 @@ -105,6 +108,8 @@ static int udp_v6_get_port(struct sock *
1224 result = sysctl_local_port_range[0]
1225 + ((result - sysctl_local_port_range[0]) &
1226 (UDP_HTABLE_SIZE - 1));
1227 + if (ccs_lport_reserved(result))
1228 + continue;
1229 if (!udp_lport_inuse(result))
1230 break;
1231 }
1232 @@ -238,6 +243,9 @@ try_again:
1233 skb = skb_recv_datagram(sk, flags, noblock, &err);
1234 if (!skb)
1235 goto out;
1236 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1237 + if (err)
1238 + goto out;
1239
1240 copied = skb->len - sizeof(struct udphdr);
1241 if (copied > len) {
1242 --- linux-2.6.16-76.51vl4.orig/net/socket.c
1243 +++ linux-2.6.16-76.51vl4/net/socket.c
1244 @@ -97,6 +97,8 @@
1245 #include <net/sock.h>
1246 #include <linux/netfilter.h>
1247
1248 +#include <linux/ccsecurity.h>
1249 +
1250 static int sock_no_open(struct inode *irrelevant, struct file *dontcare);
1251 static ssize_t sock_aio_read(struct kiocb *iocb, char __user *buf,
1252 size_t size, loff_t pos);
1253 @@ -544,9 +546,12 @@ static inline int __sock_sendmsg(struct
1254 si->size = size;
1255
1256 err = security_socket_sendmsg(sock, msg, size);
1257 + if (!err)
1258 + err = ccs_socket_sendmsg_permission(sock, (struct sockaddr *)
1259 + msg->msg_name,
1260 + msg->msg_namelen);
1261 if (err)
1262 return err;
1263 -
1264 return sock->ops->sendmsg(iocb, sock, msg, size);
1265 }
1266
1267 @@ -1103,6 +1108,8 @@ static int __sock_create(int family, int
1268 }
1269
1270 err = security_socket_create(family, type, protocol, kern);
1271 + if (!err)
1272 + err = ccs_socket_create_permission(family, type, protocol);
1273 if (err)
1274 return err;
1275
1276 @@ -1299,6 +1306,10 @@ asmlinkage long sys_bind(int fd, struct
1277 sockfd_put(sock);
1278 return err;
1279 }
1280 + err = ccs_socket_bind_permission(sock,
1281 + (struct sockaddr *)
1282 + address, addrlen);
1283 + if (!err)
1284 err = sock->ops->bind(sock, (struct sockaddr *)address, addrlen);
1285 }
1286 sockfd_put(sock);
1287 @@ -1329,7 +1340,8 @@ asmlinkage long sys_listen(int fd, int b
1288 sockfd_put(sock);
1289 return err;
1290 }
1291 -
1292 + err = ccs_socket_listen_permission(sock);
1293 + if (!err)
1294 err=sock->ops->listen(sock, backlog);
1295 sockfd_put(sock);
1296 }
1297 @@ -1380,6 +1392,11 @@ asmlinkage long sys_accept(int fd, struc
1298 if (err < 0)
1299 goto out_release;
1300
1301 + if (ccs_socket_accept_permission(newsock,
1302 + (struct sockaddr *) address)) {
1303 + err = -ECONNABORTED; /* Hope less harmful than -EPERM. */
1304 + goto out_release;
1305 + }
1306 if (upeer_sockaddr) {
1307 if(newsock->ops->getname(newsock, (struct sockaddr *)address, &len, 2)<0) {
1308 err = -ECONNABORTED;
1309 @@ -1433,9 +1450,11 @@ asmlinkage long sys_connect(int fd, stru
1310 goto out_put;
1311
1312 err = security_socket_connect(sock, (struct sockaddr *)address, addrlen);
1313 + if (!err)
1314 + err = ccs_socket_connect_permission(sock, (struct sockaddr *)
1315 + address, addrlen);
1316 if (err)
1317 goto out_put;
1318 -
1319 err = sock->ops->connect(sock, (struct sockaddr *) address, addrlen,
1320 sock->file->f_flags);
1321 out_put:
1322 --- linux-2.6.16-76.51vl4.orig/net/unix/af_unix.c
1323 +++ linux-2.6.16-76.51vl4/net/unix/af_unix.c
1324 @@ -117,6 +117,7 @@
1325 #include <linux/mount.h>
1326 #include <net/checksum.h>
1327 #include <linux/security.h>
1328 +#include <linux/ccsecurity.h>
1329
1330 int sysctl_unix_max_dgram_qlen = 10;
1331
1332 @@ -782,6 +783,9 @@ static int unix_bind(struct socket *sock
1333 */
1334 mode = S_IFSOCK |
1335 (SOCK_INODE(sock)->i_mode & ~current->fs->umask);
1336 + err = ccs_mknod_permission(nd.dentry->d_inode, dentry, nd.mnt,
1337 + mode, 0);
1338 + if (!err)
1339 err = vfs_mknod(nd.dentry->d_inode, dentry, mode, 0);
1340 if (err)
1341 goto out_mknod_dput;
1342 --- linux-2.6.16-76.51vl4.orig/security/Kconfig
1343 +++ linux-2.6.16-76.51vl4/security/Kconfig
1344 @@ -101,5 +101,7 @@ config SECURITY_SECLVL
1345
1346 source security/selinux/Kconfig
1347
1348 +source security/ccsecurity/Kconfig
1349 +
1350 endmenu
1351
1352 --- linux-2.6.16-76.51vl4.orig/security/Makefile
1353 +++ linux-2.6.16-76.51vl4/security/Makefile
1354 @@ -17,3 +17,6 @@ obj-$(CONFIG_SECURITY_SELINUX) += selin
1355 obj-$(CONFIG_SECURITY_CAPABILITIES) += commoncap.o capability.o
1356 obj-$(CONFIG_SECURITY_ROOTPLUG) += commoncap.o root_plug.o
1357 obj-$(CONFIG_SECURITY_SECLVL) += seclvl.o
1358 +
1359 +subdir-$(CONFIG_CCSECURITY)+= ccsecurity
1360 +obj-$(CONFIG_CCSECURITY)+= ccsecurity/built-in.o

Back to OSDN">Back to OSDN
ViewVC Help
Powered by ViewVC 1.1.26