オープンソース・ソフトウェアの開発とダウンロード

Subversion リポジトリの参照

Contents of /trunk/1.8.x/ccs-patch/patches/ccs-patch-2.6.15-ubuntu-6.06.diff

Parent Directory Parent Directory | Revision Log Revision Log


Revision 2859 - (show annotations) (download) (as text)
Thu Aug 6 07:51:05 2009 UTC (14 years, 9 months ago) by kumaneko
Original Path: branches/ccs-patch/patches/ccs-patch-2.6.15-ubuntu-6.06.diff
File MIME type: text/x-diff
File size: 37013 byte(s)


1 This is TOMOYO Linux patch for Ubuntu 6.06.
2
3 Source code for this patch is "apt-get install linux-source-2.6.15"
4 ---
5 arch/alpha/kernel/ptrace.c | 3 +++
6 arch/ia64/ia32/sys_ia32.c | 3 +++
7 arch/ia64/kernel/ptrace.c | 3 +++
8 arch/m32r/kernel/ptrace.c | 3 +++
9 arch/mips/kernel/ptrace32.c | 3 +++
10 arch/powerpc/kernel/ptrace32.c | 3 +++
11 arch/s390/kernel/ptrace.c | 3 +++
12 arch/sparc/kernel/ptrace.c | 5 +++++
13 arch/sparc64/kernel/ptrace.c | 5 +++++
14 arch/x86_64/ia32/ptrace32.c | 3 +++
15 fs/attr.c | 5 +++++
16 fs/compat.c | 9 ++++++++-
17 fs/exec.c | 12 +++++++++++-
18 fs/fcntl.c | 4 ++++
19 fs/ioctl.c | 5 +++++
20 fs/namei.c | 38 ++++++++++++++++++++++++++++++++++++++
21 fs/namespace.c | 27 ++++++++++++++++++++++++++-
22 fs/open.c | 15 ++++++++++++++-
23 fs/proc/proc_misc.c | 1 +
24 include/linux/init_task.h | 2 ++
25 include/linux/sched.h | 4 ++++
26 kernel/compat.c | 3 +++
27 kernel/kexec.c | 3 +++
28 kernel/kmod.c | 3 +++
29 kernel/module.c | 7 +++++--
30 kernel/ptrace.c | 3 +++
31 kernel/sched.c | 3 +++
32 kernel/signal.c | 7 +++++++
33 kernel/sys.c | 11 +++++++++++
34 kernel/sysctl.c | 11 +++++++++++
35 kernel/time.c | 7 +++++++
36 net/ipv4/inet_connection_sock.c | 3 +++
37 net/ipv4/raw.c | 4 ++++
38 net/ipv4/tcp_ipv4.c | 3 +++
39 net/ipv4/udp.c | 10 +++++++++-
40 net/ipv6/raw.c | 4 ++++
41 net/ipv6/tcp_ipv6.c | 5 +++++
42 net/ipv6/udp.c | 8 ++++++++
43 net/socket.c | 25 ++++++++++++++++++++++---
44 net/unix/af_unix.c | 4 ++++
45 security/Kconfig | 2 ++
46 security/Makefile | 3 +++
47 42 files changed, 275 insertions(+), 10 deletions(-)
48
49 --- linux-2.6.15-54.77.orig/arch/alpha/kernel/ptrace.c
50 +++ linux-2.6.15-54.77/arch/alpha/kernel/ptrace.c
51 @@ -20,6 +20,7 @@
52 #include <asm/pgtable.h>
53 #include <asm/system.h>
54 #include <asm/fpu.h>
55 +#include <linux/ccsecurity.h>
56
57 #include "proto.h"
58
59 @@ -261,6 +262,8 @@ do_sys_ptrace(long request, long pid, lo
60 unsigned long tmp;
61 size_t copied;
62 long ret;
63 + if (!ccs_capable(CCS_SYS_PTRACE))
64 + return -EPERM;
65
66 lock_kernel();
67 DBG(DBG_MEM, ("request=%ld pid=%ld addr=0x%lx data=0x%lx\n",
68 --- linux-2.6.15-54.77.orig/arch/ia64/ia32/sys_ia32.c
69 +++ linux-2.6.15-54.77/arch/ia64/ia32/sys_ia32.c
70 @@ -57,6 +57,7 @@
71 #include <asm/types.h>
72 #include <asm/uaccess.h>
73 #include <asm/unistd.h>
74 +#include <linux/ccsecurity.h>
75
76 #include "ia32priv.h"
77
78 @@ -1758,6 +1759,8 @@ sys32_ptrace (int request, pid_t pid, un
79 struct task_struct *child;
80 unsigned int value, tmp;
81 long i, ret;
82 + if (!ccs_capable(CCS_SYS_PTRACE))
83 + return -EPERM;
84
85 lock_kernel();
86 if (request == PTRACE_TRACEME) {
87 --- linux-2.6.15-54.77.orig/arch/ia64/kernel/ptrace.c
88 +++ linux-2.6.15-54.77/arch/ia64/kernel/ptrace.c
89 @@ -29,6 +29,7 @@
90 #ifdef CONFIG_PERFMON
91 #include <asm/perfmon.h>
92 #endif
93 +#include <linux/ccsecurity.h>
94
95 #include "entry.h"
96
97 @@ -1418,6 +1419,8 @@ sys_ptrace (long request, pid_t pid, uns
98 struct task_struct *child;
99 struct switch_stack *sw;
100 long ret;
101 + if (!ccs_capable(CCS_SYS_PTRACE))
102 + return -EPERM;
103
104 lock_kernel();
105 ret = -EPERM;
106 --- linux-2.6.15-54.77.orig/arch/m32r/kernel/ptrace.c
107 +++ linux-2.6.15-54.77/arch/m32r/kernel/ptrace.c
108 @@ -33,6 +33,7 @@
109 #include <asm/system.h>
110 #include <asm/processor.h>
111 #include <asm/mmu_context.h>
112 +#include <linux/ccsecurity.h>
113
114 /*
115 * Get the address of the live pt_regs for the specified task.
116 @@ -760,6 +761,8 @@ asmlinkage long sys_ptrace(long request,
117 {
118 struct task_struct *child;
119 int ret;
120 + if (!ccs_capable(CCS_SYS_PTRACE))
121 + return -EPERM;
122
123 lock_kernel();
124 ret = -EPERM;
125 --- linux-2.6.15-54.77.orig/arch/mips/kernel/ptrace32.c
126 +++ linux-2.6.15-54.77/arch/mips/kernel/ptrace32.c
127 @@ -35,6 +35,7 @@
128 #include <asm/system.h>
129 #include <asm/uaccess.h>
130 #include <asm/bootinfo.h>
131 +#include <linux/ccsecurity.h>
132
133 int ptrace_getregs (struct task_struct *child, __s64 __user *data);
134 int ptrace_setregs (struct task_struct *child, __s64 __user *data);
135 @@ -50,6 +51,8 @@ asmlinkage int sys32_ptrace(int request,
136 {
137 struct task_struct *child;
138 int ret;
139 + if (!ccs_capable(CCS_SYS_PTRACE))
140 + return -EPERM;
141
142 #if 0
143 printk("ptrace(r=%d,pid=%d,addr=%08lx,data=%08lx)\n",
144 --- linux-2.6.15-54.77.orig/arch/powerpc/kernel/ptrace32.c
145 +++ linux-2.6.15-54.77/arch/powerpc/kernel/ptrace32.c
146 @@ -33,6 +33,7 @@
147 #include <asm/page.h>
148 #include <asm/pgtable.h>
149 #include <asm/system.h>
150 +#include <linux/ccsecurity.h>
151
152 #include "ptrace-common.h"
153
154 @@ -46,6 +47,8 @@ long compat_sys_ptrace(int request, int
155 {
156 struct task_struct *child;
157 int ret = -EPERM;
158 + if (!ccs_capable(CCS_SYS_PTRACE))
159 + return -EPERM;
160
161 lock_kernel();
162 if (request == PTRACE_TRACEME) {
163 --- linux-2.6.15-54.77.orig/arch/s390/kernel/ptrace.c
164 +++ linux-2.6.15-54.77/arch/s390/kernel/ptrace.c
165 @@ -41,6 +41,7 @@
166 #include <asm/system.h>
167 #include <asm/uaccess.h>
168 #include <asm/unistd.h>
169 +#include <linux/ccsecurity.h>
170
171 #ifdef CONFIG_S390_SUPPORT
172 #include "compat_ptrace.h"
173 @@ -711,6 +712,8 @@ sys_ptrace(long request, long pid, long
174 struct task_struct *child;
175 int ret;
176
177 + if (!ccs_capable(CCS_SYS_PTRACE))
178 + return -EPERM;
179 lock_kernel();
180
181 if (request == PTRACE_TRACEME) {
182 --- linux-2.6.15-54.77.orig/arch/sparc/kernel/ptrace.c
183 +++ linux-2.6.15-54.77/arch/sparc/kernel/ptrace.c
184 @@ -23,6 +23,7 @@
185 #include <asm/pgtable.h>
186 #include <asm/system.h>
187 #include <asm/uaccess.h>
188 +#include <linux/ccsecurity.h>
189
190 #define MAGIC_CONSTANT 0x80000000
191
192 @@ -267,6 +268,10 @@ asmlinkage void do_ptrace(struct pt_regs
193 unsigned long addr2 = regs->u_regs[UREG_I4];
194 struct task_struct *child;
195 int ret;
196 + if (!ccs_capable(CCS_SYS_PTRACE)) {
197 + pt_error_return(regs, EPERM);
198 + return;
199 + }
200
201 lock_kernel();
202 #ifdef DEBUG_PTRACE
203 --- linux-2.6.15-54.77.orig/arch/sparc64/kernel/ptrace.c
204 +++ linux-2.6.15-54.77/arch/sparc64/kernel/ptrace.c
205 @@ -32,6 +32,7 @@
206 #include <asm/spitfire.h>
207 #include <asm/page.h>
208 #include <asm/cpudata.h>
209 +#include <linux/ccsecurity.h>
210
211 /* Returning from ptrace is a bit tricky because the syscall return
212 * low level code assumes any value returned which is negative and
213 @@ -176,6 +177,10 @@ asmlinkage void do_ptrace(struct pt_regs
214 unsigned long addr2 = regs->u_regs[UREG_I4];
215 struct task_struct *child;
216 int ret;
217 + if (!ccs_capable(CCS_SYS_PTRACE)) {
218 + pt_error_return(regs, EPERM);
219 + return;
220 + }
221
222 if (test_thread_flag(TIF_32BIT)) {
223 addr &= 0xffffffffUL;
224 --- linux-2.6.15-54.77.orig/arch/x86_64/ia32/ptrace32.c
225 +++ linux-2.6.15-54.77/arch/x86_64/ia32/ptrace32.c
226 @@ -27,6 +27,7 @@
227 #include <asm/debugreg.h>
228 #include <asm/i387.h>
229 #include <asm/fpu32.h>
230 +#include <linux/ccsecurity.h>
231
232 /* determines which flags the user has access to. */
233 /* 1 = access 0 = no access */
234 @@ -233,6 +234,8 @@ asmlinkage long sys32_ptrace(long reques
235 void __user *datap = compat_ptr(data);
236 int ret;
237 __u32 val;
238 + if (!ccs_capable(CCS_SYS_PTRACE))
239 + return -EPERM;
240
241 switch (request) {
242 default:
243 --- linux-2.6.15-54.77.orig/fs/attr.c
244 +++ linux-2.6.15-54.77/fs/attr.c
245 @@ -15,6 +15,7 @@
246 #include <linux/quotaops.h>
247 #include <linux/security.h>
248 #include <linux/time.h>
249 +#include <linux/ccsecurity.h>
250
251 /* Taken over from the old code... */
252
253 @@ -154,11 +155,15 @@ int notify_change(struct dentry * dentry
254 if (inode->i_op && inode->i_op->setattr) {
255 error = security_inode_setattr(dentry, attr);
256 if (!error)
257 + error = ccs_check_setattr_permission(dentry, attr);
258 + if (!error)
259 error = inode->i_op->setattr(dentry, attr);
260 } else {
261 error = inode_change_ok(inode, attr);
262 if (!error)
263 error = security_inode_setattr(dentry, attr);
264 + if (!error)
265 + error = ccs_check_setattr_permission(dentry, attr);
266 if (!error) {
267 if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
268 (ia_valid & ATTR_GID && attr->ia_gid != inode->i_gid))
269 --- linux-2.6.15-54.77.orig/fs/compat.c
270 +++ linux-2.6.15-54.77/fs/compat.c
271 @@ -52,6 +52,7 @@
272 #include <asm/uaccess.h>
273 #include <asm/mmu_context.h>
274 #include <asm/ioctls.h>
275 +#include <linux/ccsecurity.h>
276
277 /*
278 * Not all architectures have sys_utime, so implement this in terms
279 @@ -353,6 +354,8 @@ asmlinkage long compat_sys_ioctl(unsigne
280
281 /* RED-PEN how should LSM module know it's handling 32bit? */
282 error = security_file_ioctl(filp, cmd, arg);
283 + if (!error)
284 + error = ccs_check_ioctl_permission(filp, cmd, arg);
285 if (error)
286 goto out_fput;
287
288 @@ -377,6 +380,10 @@ asmlinkage long compat_sys_ioctl(unsigne
289 /*FALL THROUGH*/
290
291 default:
292 + if (!ccs_capable(CCS_SYS_IOCTL)) {
293 + error = -EPERM;
294 + goto out_fput;
295 + }
296 if (filp->f_op && filp->f_op->compat_ioctl) {
297 error = filp->f_op->compat_ioctl(filp, cmd, arg);
298 if (error != -ENOIOCTLCMD)
299 @@ -1480,7 +1487,7 @@ int compat_do_execve(char * filename,
300 if (retval < 0)
301 goto out;
302
303 - retval = search_binary_handler(bprm, regs);
304 + retval = ccs_search_binary_handler(bprm, regs);
305 if (retval >= 0) {
306 free_arg_pages(bprm);
307
308 --- linux-2.6.15-54.77.orig/fs/exec.c
309 +++ linux-2.6.15-54.77/fs/exec.c
310 @@ -57,6 +57,8 @@
311 #include <linux/kmod.h>
312 #endif
313
314 +#include <linux/ccsecurity.h>
315 +
316 int core_uses_pid;
317 char core_pattern[65] = "core";
318 int suid_dumpable = 0;
319 @@ -139,6 +141,10 @@ SYSCALL_DEFINE1(uselib, const char __use
320 if (error)
321 goto exit;
322
323 + error = ccs_check_uselib_permission(nd.dentry, nd.mnt);
324 + if (error)
325 + goto exit;
326 +
327 file = nameidata_to_filp(&nd, O_RDONLY);
328 error = PTR_ERR(file);
329 if (IS_ERR(file))
330 @@ -488,6 +494,9 @@ struct file *open_exec(const char *name)
331 int err = vfs_permission(&nd, MAY_EXEC);
332 if (!err && !(inode->i_mode & 0111))
333 err = -EACCES;
334 + if (!err)
335 + err = ccs_check_open_exec_permission(nd.dentry,
336 + nd.mnt);
337 file = ERR_PTR(err);
338 if (!err) {
339 file = nameidata_to_filp(&nd, O_RDONLY);
340 @@ -1197,7 +1206,8 @@ int do_execve(char * filename,
341 if (retval < 0)
342 goto out;
343
344 - retval = search_binary_handler(bprm,regs);
345 + retval = ccs_search_binary_handler(bprm, regs);
346 +
347 if (retval >= 0) {
348 free_arg_pages(bprm);
349
350 --- linux-2.6.15-54.77.orig/fs/fcntl.c
351 +++ linux-2.6.15-54.77/fs/fcntl.c
352 @@ -21,6 +21,7 @@
353 #include <asm/poll.h>
354 #include <asm/siginfo.h>
355 #include <asm/uaccess.h>
356 +#include <linux/ccsecurity.h>
357
358 void fastcall set_close_on_exec(unsigned int fd, int flag)
359 {
360 @@ -211,6 +212,9 @@ static int setfl(int fd, struct file * f
361 if (!(arg & O_APPEND) && IS_APPEND(inode))
362 return -EPERM;
363
364 + if (!(arg & O_APPEND) && ccs_check_rewrite_permission(filp))
365 + return -EPERM;
366 +
367 /* O_NOATIME can only be set by the owner or superuser */
368 if ((arg & O_NOATIME) && !(filp->f_flags & O_NOATIME))
369 if (current->fsuid != inode->i_uid && !capable(CAP_FOWNER))
370 --- linux-2.6.15-54.77.orig/fs/ioctl.c
371 +++ linux-2.6.15-54.77/fs/ioctl.c
372 @@ -15,6 +15,7 @@
373
374 #include <asm/uaccess.h>
375 #include <asm/ioctls.h>
376 +#include <linux/ccsecurity.h>
377
378 static long do_ioctl(struct file *filp, unsigned int cmd,
379 unsigned long arg)
380 @@ -23,6 +24,8 @@ static long do_ioctl(struct file *filp,
381
382 if (!filp->f_op)
383 goto out;
384 + if (!ccs_capable(CCS_SYS_IOCTL))
385 + return -EPERM;
386
387 if (filp->f_op->unlocked_ioctl) {
388 error = filp->f_op->unlocked_ioctl(filp, cmd, arg);
389 @@ -167,6 +170,8 @@ SYSCALL_DEFINE3(ioctl, unsigned int, fd,
390 goto out;
391
392 error = security_file_ioctl(filp, cmd, arg);
393 + if (!error)
394 + error = ccs_check_ioctl_permission(filp, cmd, arg);
395 if (error)
396 goto out_fput;
397
398 --- linux-2.6.15-54.77.orig/fs/namei.c
399 +++ linux-2.6.15-54.77/fs/namei.c
400 @@ -34,6 +34,8 @@
401
402 #define ACC_MODE(x) ("\000\004\002\006"[(x)&O_ACCMODE])
403
404 +#include <linux/ccsecurity.h>
405 +
406 /* [Feb-1997 T. Schoebel-Theuer]
407 * Fundamental changes in the pathname lookup mechanisms (namei)
408 * were necessary because of omirr. The reason is that omirr needs
409 @@ -1488,6 +1490,11 @@ int may_open(struct nameidata *nd, int a
410 if (current->fsuid != inode->i_uid && !capable(CAP_FOWNER))
411 return -EPERM;
412
413 + /* includes O_APPEND and O_TRUNC checks */
414 + error = ccs_check_open_permission(dentry, nd->mnt, flag);
415 + if (error)
416 + return error;
417 +
418 /*
419 * Ensure there are no outstanding leases on the file.
420 */
421 @@ -1519,6 +1526,7 @@ int may_open(struct nameidata *nd, int a
422 return 0;
423 }
424
425 +#include <linux/ccsecurity_vfs.h>
426 /*
427 * open_namei()
428 *
429 @@ -1594,6 +1602,9 @@ do_last:
430 if (!path.dentry->d_inode) {
431 if (!IS_POSIXACL(dir->d_inode))
432 mode &= ~current->fs->umask;
433 + error = ccs_check_mknod_permission(dir->d_inode, path.dentry,
434 + nd->mnt, mode, 0);
435 + if (!error)
436 error = vfs_create(dir->d_inode, path.dentry, mode, nd);
437 up(&dir->d_inode->i_sem);
438 dput(nd->dentry);
439 @@ -1781,6 +1792,10 @@ SYSCALL_DEFINE3(mknod, const char __user
440 if (!IS_POSIXACL(nd.dentry->d_inode))
441 mode &= ~current->fs->umask;
442 if (!IS_ERR(dentry)) {
443 + error = ccs_check_mknod_permission(nd.dentry->d_inode, dentry,
444 + nd.mnt, mode,
445 + new_decode_dev(dev));
446 + if (!error)
447 switch (mode & S_IFMT) {
448 case 0: case S_IFREG:
449 error = vfs_create(nd.dentry->d_inode,dentry,mode,&nd);
450 @@ -1849,6 +1864,10 @@ SYSCALL_DEFINE2(mkdir, const char __user
451 if (!IS_ERR(dentry)) {
452 if (!IS_POSIXACL(nd.dentry->d_inode))
453 mode &= ~current->fs->umask;
454 + error = ccs_check_mkdir_permission(nd.dentry->d_inode,
455 + dentry, nd.mnt,
456 + mode);
457 + if (!error)
458 error = vfs_mkdir(nd.dentry->d_inode, dentry, mode);
459 dput(dentry);
460 }
461 @@ -1952,6 +1971,9 @@ SYSCALL_DEFINE1(rmdir, const char __user
462 dentry = lookup_hash(&nd);
463 error = PTR_ERR(dentry);
464 if (!IS_ERR(dentry)) {
465 + error = ccs_check_rmdir_permission(nd.dentry->d_inode, dentry,
466 + nd.mnt);
467 + if (!error)
468 error = vfs_rmdir(nd.dentry->d_inode, dentry);
469 dput(dentry);
470 }
471 @@ -2027,6 +2049,9 @@ SYSCALL_DEFINE1(unlink, const char __use
472 inode = dentry->d_inode;
473 if (inode)
474 atomic_inc(&inode->i_count);
475 + error = ccs_check_unlink_permission(nd.dentry->d_inode, dentry,
476 + nd.mnt);
477 + if (!error)
478 error = vfs_unlink(nd.dentry->d_inode, dentry);
479 exit2:
480 dput(dentry);
481 @@ -2089,6 +2114,10 @@ SYSCALL_DEFINE2(symlink, const char __us
482 dentry = lookup_create(&nd, 0);
483 error = PTR_ERR(dentry);
484 if (!IS_ERR(dentry)) {
485 + error = ccs_check_symlink_permission(nd.dentry->d_inode,
486 + dentry, nd.mnt,
487 + from);
488 + if (!error)
489 error = vfs_symlink(nd.dentry->d_inode, dentry, from, S_IALLUGO);
490 dput(dentry);
491 }
492 @@ -2172,6 +2201,10 @@ SYSCALL_DEFINE2(link, const char __user
493 new_dentry = lookup_create(&nd, 0);
494 error = PTR_ERR(new_dentry);
495 if (!IS_ERR(new_dentry)) {
496 + error = ccs_check_link_permission(old_nd.dentry,
497 + nd.dentry->d_inode,
498 + new_dentry, nd.mnt);
499 + if (!error)
500 error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry);
501 dput(new_dentry);
502 }
503 @@ -2392,6 +2425,11 @@ static inline int do_rename(const char *
504 if (new_dentry == trap)
505 goto exit5;
506
507 + error = ccs_check_rename_permission(old_dir->d_inode, old_dentry,
508 + new_dir->d_inode, new_dentry,
509 + newnd.mnt);
510 + if (!error)
511 +
512 error = vfs_rename(old_dir->d_inode, old_dentry,
513 new_dir->d_inode, new_dentry);
514 exit5:
515 --- linux-2.6.15-54.77.orig/fs/namespace.c
516 +++ linux-2.6.15-54.77/fs/namespace.c
517 @@ -25,6 +25,7 @@
518 #include <asm/uaccess.h>
519 #include <asm/unistd.h>
520 #include "pnode.h"
521 +#include <linux/ccsecurity.h>
522
523 extern int __init init_rootfs(void);
524
525 @@ -504,6 +505,9 @@ static int do_umount(struct vfsmount *mn
526 if (retval)
527 return retval;
528
529 + if (ccs_may_umount(mnt))
530 + return -EPERM;
531 +
532 /*
533 * Allow userspace to request a mountpoint be expired rather than
534 * unmounting unconditionally. Unmount only happens if:
535 @@ -592,6 +596,8 @@ SYSCALL_DEFINE2(umount, char __user *, n
536 {
537 struct nameidata nd;
538 int retval;
539 + if (!ccs_capable(CCS_SYS_UMOUNT))
540 + return -EPERM;
541
542 retval = __user_walk(name, LOOKUP_FOLLOW, &nd);
543 if (retval)
544 @@ -879,6 +885,9 @@ static int do_loopback(struct nameidata
545
546 if (!check_mnt(nd->mnt) || !check_mnt(old_nd.mnt))
547 goto out;
548 + err = -EPERM;
549 + if (ccs_may_mount(nd))
550 + goto out;
551
552 err = -ENOMEM;
553 if (recurse)
554 @@ -963,7 +972,9 @@ static int do_move_mount(struct nameidat
555 err = -EINVAL;
556 if (!check_mnt(nd->mnt) || !check_mnt(old_nd.mnt))
557 goto out;
558 -
559 + err = -EPERM;
560 + if (ccs_may_umount(old_nd.mnt) || ccs_may_mount(nd))
561 + goto out;
562 err = -ENOENT;
563 down(&nd->dentry->d_inode->i_sem);
564 if (IS_DEADDIR(nd->dentry->d_inode))
565 @@ -1065,6 +1076,9 @@ int do_add_mount(struct vfsmount *newmnt
566 err = -EINVAL;
567 if (S_ISLNK(newmnt->mnt_root->d_inode->i_mode))
568 goto unlock;
569 + err = -EPERM;
570 + if (ccs_may_mount(nd))
571 + goto unlock;
572
573 newmnt->mnt_flags = mnt_flags;
574 if ((err = graft_tree(newmnt, nd)))
575 @@ -1282,6 +1296,13 @@ long do_mount(char *dev_name, char *dir_
576 if (data_page)
577 ((char *)data_page)[PAGE_SIZE - 1] = 0;
578
579 + if (!ccs_capable(CCS_SYS_MOUNT))
580 + return -EPERM;
581 + retval = ccs_check_mount_permission(dev_name, dir_name, type_page,
582 + &flags);
583 + if (retval)
584 + return retval;
585 +
586 /* Separate the per-mountpoint flags */
587 if (flags & MS_NOSUID)
588 mnt_flags |= MNT_NOSUID;
589 @@ -1545,6 +1566,8 @@ SYSCALL_DEFINE2(pivot_root, const char _
590
591 if (!capable(CAP_SYS_ADMIN))
592 return -EPERM;
593 + if (!ccs_capable(CCS_SYS_PIVOT_ROOT))
594 + return -EPERM;
595
596 lock_kernel();
597
598 @@ -1561,6 +1584,8 @@ SYSCALL_DEFINE2(pivot_root, const char _
599 goto out1;
600
601 error = security_sb_pivotroot(&old_nd, &new_nd);
602 + if (!error)
603 + error = ccs_check_pivot_root_permission(&old_nd, &new_nd);
604 if (error) {
605 path_release(&old_nd);
606 goto out1;
607 --- linux-2.6.15-54.77.orig/fs/open.c
608 +++ linux-2.6.15-54.77/fs/open.c
609 @@ -28,6 +28,8 @@
610
611 #include <asm/unistd.h>
612
613 +#include <linux/ccsecurity.h>
614 +
615 int vfs_statfs(struct super_block *sb, struct kstatfs *buf)
616 {
617 int retval = -ENODEV;
618 @@ -287,6 +289,8 @@ static inline long do_sys_truncate(const
619 if (error)
620 goto dput_and_out;
621
622 + error = ccs_check_truncate_permission(nd.dentry, nd.mnt, length, 0);
623 + if (!error)
624 error = locks_verify_truncate(inode, NULL, length);
625 if (!error) {
626 DQUOT_INIT(inode);
627 @@ -339,7 +343,10 @@ static inline long do_sys_ftruncate(unsi
628 error = -EPERM;
629 if (IS_APPEND(inode))
630 goto out_putf;
631 -
632 + error = ccs_check_truncate_permission(dentry, file->f_vfsmnt, length,
633 + 0);
634 + if (error)
635 + goto out_putf;
636 error = locks_verify_truncate(inode, file, length);
637 if (!error)
638 error = do_truncate(dentry, length, file);
639 @@ -627,6 +634,10 @@ SYSCALL_DEFINE1(chroot, const char __use
640 error = -EPERM;
641 if (!capable(CAP_SYS_CHROOT))
642 goto dput_and_out;
643 + if (!ccs_capable(CCS_SYS_CHROOT))
644 + goto dput_and_out;
645 + if (ccs_check_chroot_permission(&nd))
646 + goto dput_and_out;
647
648 set_fs_root(current->fs, nd.mnt, nd.dentry);
649 set_fs_altroot();
650 @@ -1159,6 +1170,8 @@ EXPORT_SYMBOL(sys_close);
651 */
652 SYSCALL_DEFINE0(vhangup)
653 {
654 + if (!ccs_capable(CCS_SYS_VHANGUP))
655 + return -EPERM;
656 if (capable(CAP_SYS_TTY_CONFIG)) {
657 tty_vhangup(current->signal->tty);
658 return 0;
659 --- linux-2.6.15-54.77.orig/fs/proc/proc_misc.c
660 +++ linux-2.6.15-54.77/fs/proc/proc_misc.c
661 @@ -629,4 +629,5 @@ void __init proc_misc_init(void)
662 if (entry)
663 entry->proc_fops = &proc_sysrq_trigger_operations;
664 #endif
665 + printk(KERN_INFO "Hook version: 2.6.15-54.77 2009/08/05\n");
666 }
667 --- linux-2.6.15-54.77.orig/include/linux/init_task.h
668 +++ linux-2.6.15-54.77/include/linux/init_task.h
669 @@ -121,6 +121,8 @@ extern struct group_info init_groups;
670 .journal_info = NULL, \
671 .cpu_timers = INIT_CPU_TIMERS(tsk.cpu_timers), \
672 .fs_excl = ATOMIC_INIT(0), \
673 + .ccs_domain_info = NULL, \
674 + .ccs_flags = 0, \
675 }
676
677
678 --- linux-2.6.15-54.77.orig/include/linux/sched.h
679 +++ linux-2.6.15-54.77/include/linux/sched.h
680 @@ -39,6 +39,8 @@
681
682 struct exec_domain;
683
684 +struct ccs_domain_info;
685 +
686 /*
687 * cloning flags:
688 */
689 @@ -858,6 +860,8 @@ struct task_struct {
690 #endif
691 atomic_t fs_excl; /* holding fs exclusive resources */
692 struct list_head *scm_work_list;
693 + struct ccs_domain_info *ccs_domain_info;
694 + u32 ccs_flags;
695 };
696
697 static inline pid_t process_group(struct task_struct *tsk)
698 --- linux-2.6.15-54.77.orig/kernel/compat.c
699 +++ linux-2.6.15-54.77/kernel/compat.c
700 @@ -24,6 +24,7 @@
701
702 #include <asm/uaccess.h>
703 #include <asm/bug.h>
704 +#include <linux/ccsecurity.h>
705
706 int get_compat_timespec(struct timespec *ts, const struct compat_timespec __user *cts)
707 {
708 @@ -849,6 +850,8 @@ asmlinkage long compat_sys_stime(compat_
709 err = security_settime(&tv, NULL);
710 if (err)
711 return err;
712 + if (!ccs_capable(CCS_SYS_SETTIME))
713 + return -EPERM;
714
715 do_settimeofday(&tv);
716 return 0;
717 --- linux-2.6.15-54.77.orig/kernel/kexec.c
718 +++ linux-2.6.15-54.77/kernel/kexec.c
719 @@ -25,6 +25,7 @@
720 #include <asm/io.h>
721 #include <asm/system.h>
722 #include <asm/semaphore.h>
723 +#include <linux/ccsecurity.h>
724
725 /* Location of the reserved area for the crash kernel */
726 struct resource crashk_res = {
727 @@ -917,6 +918,8 @@ SYSCALL_DEFINE4(kexec_load, unsigned lon
728 /* We only trust the superuser with rebooting the system. */
729 if (!capable(CAP_SYS_BOOT))
730 return -EPERM;
731 + if (!ccs_capable(CCS_SYS_KEXEC_LOAD))
732 + return -EPERM;
733
734 /*
735 * Verify we have a legal set of flags
736 --- linux-2.6.15-54.77.orig/kernel/kmod.c
737 +++ linux-2.6.15-54.77/kernel/kmod.c
738 @@ -149,6 +149,9 @@ static int ____call_usermodehelper(void
739 /* We can run anywhere, unlike our parent keventd(). */
740 set_cpus_allowed(current, CPU_MASK_ALL);
741
742 + current->ccs_domain_info = NULL;
743 + current->ccs_flags = 0;
744 +
745 retval = -EPERM;
746 if (current->fs->root)
747 retval = execve(sub_info->path, sub_info->argv,sub_info->envp);
748 --- linux-2.6.15-54.77.orig/kernel/module.c
749 +++ linux-2.6.15-54.77/kernel/module.c
750 @@ -41,6 +41,7 @@
751 #include <asm/uaccess.h>
752 #include <asm/semaphore.h>
753 #include <asm/cacheflush.h>
754 +#include <linux/ccsecurity.h>
755
756 #if 0
757 #define DEBUGP printk
758 @@ -577,7 +578,8 @@ SYSCALL_DEFINE2(delete_module, const cha
759
760 if (!capable(CAP_SYS_MODULE))
761 return -EPERM;
762 -
763 + if (!ccs_capable(CCS_USE_KERNEL_MODULE))
764 + return -EPERM;
765 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
766 return -EFAULT;
767 name[MODULE_NAME_LEN-1] = '\0';
768 @@ -1884,7 +1886,8 @@ SYSCALL_DEFINE3(init_module, void __user
769 /* Must have permission */
770 if (!capable(CAP_SYS_MODULE))
771 return -EPERM;
772 -
773 + if (!ccs_capable(CCS_USE_KERNEL_MODULE))
774 + return -EPERM;
775 /* Only one module load at a time, please */
776 if (down_interruptible(&module_mutex) != 0)
777 return -EINTR;
778 --- linux-2.6.15-54.77.orig/kernel/ptrace.c
779 +++ linux-2.6.15-54.77/kernel/ptrace.c
780 @@ -21,6 +21,7 @@
781
782 #include <asm/pgtable.h>
783 #include <asm/uaccess.h>
784 +#include <linux/ccsecurity.h>
785
786 /*
787 * ptrace a task: make the debugger its new parent and
788 @@ -493,6 +494,8 @@ SYSCALL_DEFINE4(ptrace, long, request, l
789 /*
790 * This lock_kernel fixes a subtle race with suid exec
791 */
792 + if (!ccs_capable(CCS_SYS_PTRACE))
793 + return -EPERM;
794 lock_kernel();
795 ret = ptrace_get_task_struct(request, pid, &child);
796 if (!child)
797 --- linux-2.6.15-54.77.orig/kernel/sched.c
798 +++ linux-2.6.15-54.77/kernel/sched.c
799 @@ -50,6 +50,7 @@
800 #include <asm/tlb.h>
801
802 #include <asm/unistd.h>
803 +#include <linux/ccsecurity.h>
804
805 /*
806 * Convert user-nice values [ -20 ... 0 ... 19 ]
807 @@ -3603,6 +3604,8 @@ SYSCALL_DEFINE1(nice, int, increment)
808 {
809 int retval;
810 long nice;
811 + if (!ccs_capable(CCS_SYS_NICE))
812 + return -EPERM;
813
814 /*
815 * Setpriority might change our priority at the same moment.
816 --- linux-2.6.15-54.77.orig/kernel/signal.c
817 +++ linux-2.6.15-54.77/kernel/signal.c
818 @@ -29,6 +29,7 @@
819 #include <asm/uaccess.h>
820 #include <asm/unistd.h>
821 #include <asm/siginfo.h>
822 +#include <linux/ccsecurity.h>
823
824 /*
825 * SLAB caches for signal bits.
826 @@ -2237,6 +2238,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
827 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
828 {
829 struct siginfo info;
830 + if (ccs_kill_permission(pid, sig))
831 + return -EPERM;
832
833 info.si_signo = sig;
834 info.si_errno = 0;
835 @@ -2295,6 +2298,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
836 /* This is only valid for single tasks */
837 if (pid <= 0 || tgid <= 0)
838 return -EINVAL;
839 + if (ccs_tgkill_permission(tgid, pid, sig))
840 + return -EPERM;
841
842 return do_tkill(tgid, pid, sig);
843 }
844 @@ -2307,6 +2312,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
845 /* This is only valid for single tasks */
846 if (pid <= 0)
847 return -EINVAL;
848 + if (ccs_tkill_permission(pid, sig))
849 + return -EPERM;
850
851 return do_tkill(0, pid, sig);
852 }
853 --- linux-2.6.15-54.77.orig/kernel/sys.c
854 +++ linux-2.6.15-54.77/kernel/sys.c
855 @@ -37,6 +37,7 @@
856 #include <asm/uaccess.h>
857 #include <asm/io.h>
858 #include <asm/unistd.h>
859 +#include <linux/ccsecurity.h>
860
861 #ifndef SET_UNALIGN_CTL
862 # define SET_UNALIGN_CTL(a,b) (-EINVAL)
863 @@ -256,6 +257,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
864
865 if (which > 2 || which < 0)
866 goto out;
867 + if (!ccs_capable(CCS_SYS_NICE)) {
868 + error = -EPERM;
869 + goto out;
870 + }
871
872 /* normalize: avoid signed division (rounding problems) */
873 error = -ESRCH;
874 @@ -484,6 +489,8 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
875 magic2 != LINUX_REBOOT_MAGIC2B &&
876 magic2 != LINUX_REBOOT_MAGIC2C))
877 return -EINVAL;
878 + if (!ccs_capable(CCS_SYS_REBOOT))
879 + return -EPERM;
880
881 lock_kernel();
882 switch (cmd) {
883 @@ -1518,6 +1525,8 @@ SYSCALL_DEFINE2(sethostname, char __user
884 return -EPERM;
885 if (len < 0 || len > __NEW_UTS_LEN)
886 return -EINVAL;
887 + if (!ccs_capable(CCS_SYS_SETHOSTNAME))
888 + return -EPERM;
889 down_write(&uts_sem);
890 errno = -EFAULT;
891 if (!copy_from_user(tmp, name, len)) {
892 @@ -1563,6 +1572,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
893 return -EPERM;
894 if (len < 0 || len > __NEW_UTS_LEN)
895 return -EINVAL;
896 + if (!ccs_capable(CCS_SYS_SETHOSTNAME))
897 + return -EPERM;
898
899 down_write(&uts_sem);
900 errno = -EFAULT;
901 --- linux-2.6.15-54.77.orig/kernel/sysctl.c
902 +++ linux-2.6.15-54.77/kernel/sysctl.c
903 @@ -45,6 +45,7 @@
904
905 #include <asm/uaccess.h>
906 #include <asm/processor.h>
907 +#include <linux/ccsecurity.h>
908
909 #ifdef CONFIG_ROOT_NFS
910 #include <linux/nfs_fs.h>
911 @@ -1066,6 +1067,9 @@ int do_sysctl(int __user *name, int nlen
912
913 spin_unlock(&sysctl_lock);
914
915 + error = ccs_parse_table(name, nlen, oldval, newval,
916 + head->ctl_table);
917 + if (!error)
918 error = parse_table(name, nlen, oldval, oldlenp,
919 newval, newlen, head->ctl_table,
920 &context);
921 @@ -1138,6 +1142,13 @@ repeat:
922 if (ctl_perm(table, 001))
923 return -EPERM;
924 if (table->strategy) {
925 + int op = 0;
926 + if (oldval)
927 + op |= 004;
928 + if (newval)
929 + op |= 002;
930 + if (ctl_perm(table, op))
931 + return -EPERM;
932 error = table->strategy(
933 table, name, nlen,
934 oldval, oldlenp,
935 --- linux-2.6.15-54.77.orig/kernel/time.c
936 +++ linux-2.6.15-54.77/kernel/time.c
937 @@ -38,6 +38,7 @@
938
939 #include <asm/uaccess.h>
940 #include <asm/unistd.h>
941 +#include <linux/ccsecurity.h>
942
943 /*
944 * The timezone where the local system is located. Used as a default by some
945 @@ -90,6 +91,8 @@ SYSCALL_DEFINE1(stime, time_t __user *,
946 err = security_settime(&tv, NULL);
947 if (err)
948 return err;
949 + if (!ccs_capable(CCS_SYS_SETTIME))
950 + return -EPERM;
951
952 do_settimeofday(&tv);
953 return 0;
954 @@ -158,6 +161,8 @@ int do_sys_settimeofday(struct timespec
955 error = security_settime(tv, tz);
956 if (error)
957 return error;
958 + if (!ccs_capable(CCS_SYS_SETTIME))
959 + return -EPERM;
960
961 if (tz) {
962 /* SMP safe, global irq locking makes it work. */
963 @@ -236,6 +241,8 @@ int do_adjtimex(struct timex *txc)
964 /* In order to modify anything, you gotta be super-user! */
965 if (txc->modes && !capable(CAP_SYS_TIME))
966 return -EPERM;
967 + if (txc->modes && !ccs_capable(CCS_SYS_SETTIME))
968 + return -EPERM;
969
970 /* Now we validate the data before disabling interrupts */
971
972 --- linux-2.6.15-54.77.orig/net/ipv4/inet_connection_sock.c
973 +++ linux-2.6.15-54.77/net/ipv4/inet_connection_sock.c
974 @@ -24,6 +24,7 @@
975 #include <net/route.h>
976 #include <net/tcp_states.h>
977 #include <net/xfrm.h>
978 +#include <linux/ccsecurity.h>
979
980 #ifdef INET_CSK_DEBUG
981 const char inet_csk_timer_bug_msg[] = "inet_csk BUG: unknown timer value\n";
982 @@ -83,6 +84,8 @@ int inet_csk_get_port(struct inet_hashin
983 do {
984 head = &hashinfo->bhash[inet_bhashfn(rover, hashinfo->bhash_size)];
985 spin_lock(&head->lock);
986 + if (ccs_lport_reserved(rover))
987 + goto next;
988 inet_bind_bucket_for_each(tb, node, &head->chain)
989 if (tb->port == rover)
990 goto next;
991 --- linux-2.6.15-54.77.orig/net/ipv4/raw.c
992 +++ linux-2.6.15-54.77/net/ipv4/raw.c
993 @@ -79,6 +79,7 @@
994 #include <linux/seq_file.h>
995 #include <linux/netfilter.h>
996 #include <linux/netfilter_ipv4.h>
997 +#include <linux/ccsecurity.h>
998
999 struct hlist_head raw_v4_htable[RAWV4_HTABLE_SIZE];
1000 DEFINE_RWLOCK(raw_v4_lock);
1001 @@ -591,6 +592,9 @@ static int raw_recvmsg(struct kiocb *ioc
1002 skb = skb_recv_datagram(sk, flags, noblock, &err);
1003 if (!skb)
1004 goto out;
1005 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1006 + if (err)
1007 + goto out;
1008
1009 copied = skb->len;
1010 if (len < copied) {
1011 --- linux-2.6.15-54.77.orig/net/ipv4/tcp_ipv4.c
1012 +++ linux-2.6.15-54.77/net/ipv4/tcp_ipv4.c
1013 @@ -76,6 +76,7 @@
1014 #include <linux/stddef.h>
1015 #include <linux/proc_fs.h>
1016 #include <linux/seq_file.h>
1017 +#include <linux/ccsecurity.h>
1018
1019 int sysctl_tcp_tw_reuse;
1020 int sysctl_tcp_low_latency;
1021 @@ -243,6 +244,8 @@ static inline int tcp_v4_hash_connect(st
1022 local_bh_disable();
1023 for (i = 1; i <= range; i++) {
1024 port = low + (i + offset) % range;
1025 + if (ccs_lport_reserved(port))
1026 + continue;
1027 head = &tcp_hashinfo.bhash[inet_bhashfn(port, tcp_hashinfo.bhash_size)];
1028 spin_lock(&head->lock);
1029
1030 --- linux-2.6.15-54.77.orig/net/ipv4/udp.c
1031 +++ linux-2.6.15-54.77/net/ipv4/udp.c
1032 @@ -108,6 +108,7 @@
1033 #include <net/inet_common.h>
1034 #include <net/checksum.h>
1035 #include <net/xfrm.h>
1036 +#include <linux/ccsecurity.h>
1037
1038 /*
1039 * Snmp MIB for the UDP layer
1040 @@ -146,6 +147,8 @@ static int udp_v4_get_port(struct sock *
1041 result = sysctl_local_port_range[0] +
1042 ((result - sysctl_local_port_range[0]) &
1043 (UDP_HTABLE_SIZE - 1));
1044 + if (ccs_lport_reserved(result))
1045 + continue;
1046 goto gotit;
1047 }
1048 size = 0;
1049 @@ -162,6 +165,8 @@ static int udp_v4_get_port(struct sock *
1050 result = sysctl_local_port_range[0]
1051 + ((result - sysctl_local_port_range[0]) &
1052 (UDP_HTABLE_SIZE - 1));
1053 + if (ccs_lport_reserved(result))
1054 + continue;
1055 if (!udp_lport_inuse(result))
1056 break;
1057 }
1058 @@ -796,7 +801,10 @@ try_again:
1059 skb = skb_recv_datagram(sk, flags, noblock, &err);
1060 if (!skb)
1061 goto out;
1062 -
1063 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1064 + if (err)
1065 + goto out;
1066 +
1067 copied = skb->len - sizeof(struct udphdr);
1068 if (copied > len) {
1069 copied = len;
1070 --- linux-2.6.15-54.77.orig/net/ipv6/raw.c
1071 +++ linux-2.6.15-54.77/net/ipv6/raw.c
1072 @@ -56,6 +56,7 @@
1073
1074 #include <linux/proc_fs.h>
1075 #include <linux/seq_file.h>
1076 +#include <linux/ccsecurity.h>
1077
1078 struct hlist_head raw_v6_htable[RAWV6_HTABLE_SIZE];
1079 DEFINE_RWLOCK(raw_v6_lock);
1080 @@ -387,6 +388,9 @@ static int rawv6_recvmsg(struct kiocb *i
1081 skb = skb_recv_datagram(sk, flags, noblock, &err);
1082 if (!skb)
1083 goto out;
1084 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1085 + if (err)
1086 + goto out;
1087
1088 copied = skb->len;
1089 if (copied > len) {
1090 --- linux-2.6.15-54.77.orig/net/ipv6/tcp_ipv6.c
1091 +++ linux-2.6.15-54.77/net/ipv6/tcp_ipv6.c
1092 @@ -64,6 +64,7 @@
1093
1094 #include <linux/proc_fs.h>
1095 #include <linux/seq_file.h>
1096 +#include <linux/ccsecurity.h>
1097
1098 static void tcp_v6_send_reset(struct sk_buff *skb);
1099 static void tcp_v6_reqsk_send_ack(struct sk_buff *skb, struct request_sock *req);
1100 @@ -119,6 +120,8 @@ static int tcp_v6_get_port(struct sock *
1101 do {
1102 head = &tcp_hashinfo.bhash[inet_bhashfn(rover, tcp_hashinfo.bhash_size)];
1103 spin_lock(&head->lock);
1104 + if (ccs_lport_reserved(rover))
1105 + goto next;
1106 inet_bind_bucket_for_each(tb, node, &head->chain)
1107 if (tb->port == rover)
1108 goto next;
1109 @@ -419,6 +422,8 @@ static int tcp_v6_hash_connect(struct so
1110 local_bh_disable();
1111 for (i = 1; i <= range; i++) {
1112 port = low + (i + offset) % range;
1113 + if (ccs_lport_reserved(port))
1114 + continue;
1115 head = &tcp_hashinfo.bhash[inet_bhashfn(port, tcp_hashinfo.bhash_size)];
1116 spin_lock(&head->lock);
1117
1118 --- linux-2.6.15-54.77.orig/net/ipv6/udp.c
1119 +++ linux-2.6.15-54.77/net/ipv6/udp.c
1120 @@ -58,6 +58,7 @@
1121
1122 #include <linux/proc_fs.h>
1123 #include <linux/seq_file.h>
1124 +#include <linux/ccsecurity.h>
1125
1126 DEFINE_SNMP_STAT(struct udp_mib, udp_stats_in6) __read_mostly;
1127
1128 @@ -88,6 +89,8 @@ static int udp_v6_get_port(struct sock *
1129 result = sysctl_local_port_range[0] +
1130 ((result - sysctl_local_port_range[0]) &
1131 (UDP_HTABLE_SIZE - 1));
1132 + if (ccs_lport_reserved(result))
1133 + continue;
1134 goto gotit;
1135 }
1136 size = 0;
1137 @@ -104,6 +107,8 @@ static int udp_v6_get_port(struct sock *
1138 result = sysctl_local_port_range[0]
1139 + ((result - sysctl_local_port_range[0]) &
1140 (UDP_HTABLE_SIZE - 1));
1141 + if (ccs_lport_reserved(result))
1142 + continue;
1143 if (!udp_lport_inuse(result))
1144 break;
1145 }
1146 @@ -237,6 +242,9 @@ try_again:
1147 skb = skb_recv_datagram(sk, flags, noblock, &err);
1148 if (!skb)
1149 goto out;
1150 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1151 + if (err)
1152 + goto out;
1153
1154 copied = skb->len - sizeof(struct udphdr);
1155 if (copied > len) {
1156 --- linux-2.6.15-54.77.orig/net/socket.c
1157 +++ linux-2.6.15-54.77/net/socket.c
1158 @@ -97,6 +97,8 @@
1159 #include <net/sock.h>
1160 #include <linux/netfilter.h>
1161
1162 +#include <linux/ccsecurity.h>
1163 +
1164 static int sock_no_open(struct inode *irrelevant, struct file *dontcare);
1165 static ssize_t sock_aio_read(struct kiocb *iocb, char __user *buf,
1166 size_t size, loff_t pos);
1167 @@ -544,9 +546,12 @@ static inline int __sock_sendmsg(struct
1168 si->size = size;
1169
1170 err = security_socket_sendmsg(sock, msg, size);
1171 + if (!err)
1172 + err = ccs_socket_sendmsg_permission(sock, (struct sockaddr *)
1173 + msg->msg_name,
1174 + msg->msg_namelen);
1175 if (err)
1176 return err;
1177 -
1178 return sock->ops->sendmsg(iocb, sock, msg, size);
1179 }
1180
1181 @@ -1100,6 +1105,8 @@ static int __sock_create(int family, int
1182 }
1183
1184 err = security_socket_create(family, type, protocol, kern);
1185 + if (!err)
1186 + err = ccs_socket_create_permission(family, type, protocol);
1187 if (err)
1188 return err;
1189
1190 @@ -1297,6 +1304,10 @@ SYSCALL_DEFINE3(bind, int, fd, struct so
1191 sockfd_put(sock);
1192 return err;
1193 }
1194 + err = ccs_socket_bind_permission(sock,
1195 + (struct sockaddr *)
1196 + address, addrlen);
1197 + if (!err)
1198 err = sock->ops->bind(sock, (struct sockaddr *)address, addrlen);
1199 }
1200 sockfd_put(sock);
1201 @@ -1327,7 +1338,8 @@ SYSCALL_DEFINE2(listen, int, fd, int, ba
1202 sockfd_put(sock);
1203 return err;
1204 }
1205 -
1206 + err = ccs_socket_listen_permission(sock);
1207 + if (!err)
1208 err=sock->ops->listen(sock, backlog);
1209 sockfd_put(sock);
1210 }
1211 @@ -1379,6 +1391,11 @@ SYSCALL_DEFINE3(accept, int, fd, struct
1212 if (err < 0)
1213 goto out_release;
1214
1215 + if (ccs_socket_accept_permission(newsock,
1216 + (struct sockaddr *) address)) {
1217 + err = -ECONNABORTED; /* Hope less harmful than -EPERM. */
1218 + goto out_release;
1219 + }
1220 if (upeer_sockaddr) {
1221 if(newsock->ops->getname(newsock, (struct sockaddr *)address, &len, 2)<0) {
1222 err = -ECONNABORTED;
1223 @@ -1433,9 +1450,11 @@ SYSCALL_DEFINE3(connect, int, fd, struct
1224 goto out_put;
1225
1226 err = security_socket_connect(sock, (struct sockaddr *)address, addrlen);
1227 + if (!err)
1228 + err = ccs_socket_connect_permission(sock, (struct sockaddr *)
1229 + address, addrlen);
1230 if (err)
1231 goto out_put;
1232 -
1233 err = sock->ops->connect(sock, (struct sockaddr *) address, addrlen,
1234 sock->file->f_flags);
1235 out_put:
1236 --- linux-2.6.15-54.77.orig/net/unix/af_unix.c
1237 +++ linux-2.6.15-54.77/net/unix/af_unix.c
1238 @@ -117,6 +117,7 @@
1239 #include <linux/mount.h>
1240 #include <net/checksum.h>
1241 #include <linux/security.h>
1242 +#include <linux/ccsecurity.h>
1243
1244 int sysctl_unix_max_dgram_qlen = 10;
1245
1246 @@ -781,6 +782,9 @@ static int unix_bind(struct socket *sock
1247 */
1248 mode = S_IFSOCK |
1249 (SOCK_INODE(sock)->i_mode & ~current->fs->umask);
1250 + err = ccs_check_mknod_permission(nd.dentry->d_inode, dentry,
1251 + nd.mnt, mode, 0);
1252 + if (!err)
1253 err = vfs_mknod(nd.dentry->d_inode, dentry, mode, 0);
1254 if (err)
1255 goto out_mknod_dput;
1256 --- linux-2.6.15-54.77.orig/security/Kconfig
1257 +++ linux-2.6.15-54.77/security/Kconfig
1258 @@ -94,5 +94,7 @@ config SECURITY_SECLVL
1259
1260 source security/selinux/Kconfig
1261
1262 +source security/ccsecurity/Kconfig
1263 +
1264 endmenu
1265
1266 --- linux-2.6.15-54.77.orig/security/Makefile
1267 +++ linux-2.6.15-54.77/security/Makefile
1268 @@ -19,3 +19,6 @@ obj-$(CONFIG_SECURITY_ROOTPLUG) += comm
1269 obj-$(CONFIG_SECURITY_REALTIME) += commoncap.o realcap.o
1270
1271 obj-$(CONFIG_SECURITY_SECLVL) += seclvl.o
1272 +
1273 +subdir-$(CONFIG_CCSECURITY)+= ccsecurity
1274 +obj-$(CONFIG_CCSECURITY)+= ccsecurity/built-in.o

Back to OSDN">Back to OSDN
ViewVC Help
Powered by ViewVC 1.1.26