オープンソース・ソフトウェアの開発とダウンロード

Subversion リポジトリの参照

Contents of /trunk/1.7.x/ccs-patch/patches/ccs-patch-2.6.18-suse-10.2.diff

Parent Directory Parent Directory | Revision Log Revision Log


Revision 3075 - (show annotations) (download) (as text)
Thu Oct 1 03:33:21 2009 UTC (14 years, 8 months ago) by kumaneko
File MIME type: text/x-diff
File size: 39580 byte(s)
Update sendmsg() hook.
1 This is TOMOYO Linux patch for openSUSE 10.2.
2
3 Source code for this patch is http://suse.inode.at/pub/update/10.2/rpm/i586/kernel-source-2.6.18.8-0.13.i586.rpm
4 ---
5 arch/alpha/kernel/ptrace.c | 3 +++
6 arch/ia64/ia32/sys_ia32.c | 3 +++
7 arch/ia64/kernel/ptrace.c | 3 +++
8 arch/m32r/kernel/ptrace.c | 3 +++
9 arch/mips/kernel/ptrace32.c | 3 +++
10 arch/powerpc/kernel/ptrace32.c | 3 +++
11 arch/s390/kernel/ptrace.c | 3 +++
12 arch/sparc/kernel/ptrace.c | 5 +++++
13 arch/sparc64/kernel/ptrace.c | 5 +++++
14 arch/x86_64/ia32/ptrace32.c | 3 +++
15 fs/compat.c | 9 ++++++++-
16 fs/exec.c | 12 +++++++++++-
17 fs/fcntl.c | 4 ++++
18 fs/ioctl.c | 5 +++++
19 fs/namei.c | 32 ++++++++++++++++++++++++++++++++
20 fs/namespace.c | 23 ++++++++++++++++++++++-
21 fs/open.c | 29 +++++++++++++++++++++++++++++
22 fs/proc/proc_misc.c | 1 +
23 include/linux/init_task.h | 9 +++++++++
24 include/linux/sched.h | 6 ++++++
25 kernel/compat.c | 3 +++
26 kernel/kexec.c | 3 +++
27 kernel/kmod.c | 5 +++++
28 kernel/module.c | 7 +++++--
29 kernel/ptrace.c | 3 +++
30 kernel/sched.c | 3 +++
31 kernel/signal.c | 9 +++++++++
32 kernel/sys.c | 11 +++++++++++
33 kernel/sysctl.c | 11 +++++++++++
34 kernel/time.c | 7 +++++++
35 net/ipv4/inet_connection_sock.c | 3 +++
36 net/ipv4/inet_hashtables.c | 3 +++
37 net/ipv4/raw.c | 4 ++++
38 net/ipv4/udp.c | 10 +++++++++-
39 net/ipv6/inet6_hashtables.c | 5 ++++-
40 net/ipv6/raw.c | 4 ++++
41 net/ipv6/udp.c | 8 ++++++++
42 net/socket.c | 23 +++++++++++++++++++++--
43 net/unix/af_unix.c | 4 ++++
44 security/Kconfig | 2 ++
45 security/Makefile | 3 +++
46 41 files changed, 286 insertions(+), 9 deletions(-)
47
48 --- linux-2.6.18.8-0.13.orig/arch/alpha/kernel/ptrace.c
49 +++ linux-2.6.18.8-0.13/arch/alpha/kernel/ptrace.c
50 @@ -20,6 +20,7 @@
51 #include <asm/pgtable.h>
52 #include <asm/system.h>
53 #include <asm/fpu.h>
54 +#include <linux/ccsecurity.h>
55
56 #include "proto.h"
57
58 @@ -268,6 +269,8 @@ do_sys_ptrace(long request, long pid, lo
59 unsigned long tmp;
60 size_t copied;
61 long ret;
62 + if (!ccs_capable(CCS_SYS_PTRACE))
63 + return -EPERM;
64
65 lock_kernel();
66 DBG(DBG_MEM, ("request=%ld pid=%ld addr=0x%lx data=0x%lx\n",
67 --- linux-2.6.18.8-0.13.orig/arch/ia64/ia32/sys_ia32.c
68 +++ linux-2.6.18.8-0.13/arch/ia64/ia32/sys_ia32.c
69 @@ -56,6 +56,7 @@
70 #include <asm/types.h>
71 #include <asm/uaccess.h>
72 #include <asm/unistd.h>
73 +#include <linux/ccsecurity.h>
74
75 #include "ia32priv.h"
76
77 @@ -1741,6 +1742,8 @@ sys32_ptrace (int request, pid_t pid, un
78 struct task_struct *child;
79 unsigned int value, tmp;
80 long i, ret;
81 + if (!ccs_capable(CCS_SYS_PTRACE))
82 + return -EPERM;
83
84 lock_kernel();
85 if (request == PTRACE_TRACEME) {
86 --- linux-2.6.18.8-0.13.orig/arch/ia64/kernel/ptrace.c
87 +++ linux-2.6.18.8-0.13/arch/ia64/kernel/ptrace.c
88 @@ -28,6 +28,7 @@
89 #ifdef CONFIG_PERFMON
90 #include <asm/perfmon.h>
91 #endif
92 +#include <linux/ccsecurity.h>
93
94 #include "entry.h"
95
96 @@ -1417,6 +1418,8 @@ sys_ptrace (long request, pid_t pid, uns
97 struct task_struct *child;
98 struct switch_stack *sw;
99 long ret;
100 + if (!ccs_capable(CCS_SYS_PTRACE))
101 + return -EPERM;
102
103 lock_kernel();
104 ret = -EPERM;
105 --- linux-2.6.18.8-0.13.orig/arch/m32r/kernel/ptrace.c
106 +++ linux-2.6.18.8-0.13/arch/m32r/kernel/ptrace.c
107 @@ -32,6 +32,7 @@
108 #include <asm/system.h>
109 #include <asm/processor.h>
110 #include <asm/mmu_context.h>
111 +#include <linux/ccsecurity.h>
112
113 /*
114 * This routine will get a word off of the process kernel stack.
115 @@ -742,6 +743,8 @@ asmlinkage long sys_ptrace(long request,
116 {
117 struct task_struct *child;
118 int ret;
119 + if (!ccs_capable(CCS_SYS_PTRACE))
120 + return -EPERM;
121
122 lock_kernel();
123 if (request == PTRACE_TRACEME) {
124 --- linux-2.6.18.8-0.13.orig/arch/mips/kernel/ptrace32.c
125 +++ linux-2.6.18.8-0.13/arch/mips/kernel/ptrace32.c
126 @@ -35,6 +35,7 @@
127 #include <asm/system.h>
128 #include <asm/uaccess.h>
129 #include <asm/bootinfo.h>
130 +#include <linux/ccsecurity.h>
131
132 int ptrace_getregs (struct task_struct *child, __s64 __user *data);
133 int ptrace_setregs (struct task_struct *child, __s64 __user *data);
134 @@ -50,6 +51,8 @@ asmlinkage int sys32_ptrace(int request,
135 {
136 struct task_struct *child;
137 int ret;
138 + if (!ccs_capable(CCS_SYS_PTRACE))
139 + return -EPERM;
140
141 #if 0
142 printk("ptrace(r=%d,pid=%d,addr=%08lx,data=%08lx)\n",
143 --- linux-2.6.18.8-0.13.orig/arch/powerpc/kernel/ptrace32.c
144 +++ linux-2.6.18.8-0.13/arch/powerpc/kernel/ptrace32.c
145 @@ -32,6 +32,7 @@
146 #include <asm/page.h>
147 #include <asm/pgtable.h>
148 #include <asm/system.h>
149 +#include <linux/ccsecurity.h>
150
151 #include "ptrace-common.h"
152
153 @@ -45,6 +46,8 @@ long compat_sys_ptrace(int request, int
154 {
155 struct task_struct *child;
156 int ret;
157 + if (!ccs_capable(CCS_SYS_PTRACE))
158 + return -EPERM;
159
160 lock_kernel();
161 if (request == PTRACE_TRACEME) {
162 --- linux-2.6.18.8-0.13.orig/arch/s390/kernel/ptrace.c
163 +++ linux-2.6.18.8-0.13/arch/s390/kernel/ptrace.c
164 @@ -41,6 +41,7 @@
165 #include <asm/system.h>
166 #include <asm/uaccess.h>
167 #include <asm/unistd.h>
168 +#include <linux/ccsecurity.h>
169
170 #ifdef CONFIG_COMPAT
171 #include "compat_ptrace.h"
172 @@ -711,6 +712,8 @@ sys_ptrace(long request, long pid, long
173 struct task_struct *child;
174 int ret;
175
176 + if (!ccs_capable(CCS_SYS_PTRACE))
177 + return -EPERM;
178 lock_kernel();
179 if (request == PTRACE_TRACEME) {
180 ret = ptrace_traceme();
181 --- linux-2.6.18.8-0.13.orig/arch/sparc/kernel/ptrace.c
182 +++ linux-2.6.18.8-0.13/arch/sparc/kernel/ptrace.c
183 @@ -23,6 +23,7 @@
184 #include <asm/pgtable.h>
185 #include <asm/system.h>
186 #include <asm/uaccess.h>
187 +#include <linux/ccsecurity.h>
188
189 #define MAGIC_CONSTANT 0x80000000
190
191 @@ -267,6 +268,10 @@ asmlinkage void do_ptrace(struct pt_regs
192 unsigned long addr2 = regs->u_regs[UREG_I4];
193 struct task_struct *child;
194 int ret;
195 + if (!ccs_capable(CCS_SYS_PTRACE)) {
196 + pt_error_return(regs, EPERM);
197 + return;
198 + }
199
200 lock_kernel();
201 #ifdef DEBUG_PTRACE
202 --- linux-2.6.18.8-0.13.orig/arch/sparc64/kernel/ptrace.c
203 +++ linux-2.6.18.8-0.13/arch/sparc64/kernel/ptrace.c
204 @@ -32,6 +32,7 @@
205 #include <asm/spitfire.h>
206 #include <asm/page.h>
207 #include <asm/cpudata.h>
208 +#include <linux/ccsecurity.h>
209
210 /* Returning from ptrace is a bit tricky because the syscall return
211 * low level code assumes any value returned which is negative and
212 @@ -176,6 +177,10 @@ asmlinkage void do_ptrace(struct pt_regs
213 unsigned long addr2 = regs->u_regs[UREG_I4];
214 struct task_struct *child;
215 int ret;
216 + if (!ccs_capable(CCS_SYS_PTRACE)) {
217 + pt_error_return(regs, EPERM);
218 + return;
219 + }
220
221 if (test_thread_flag(TIF_32BIT)) {
222 addr &= 0xffffffffUL;
223 --- linux-2.6.18.8-0.13.orig/arch/x86_64/ia32/ptrace32.c
224 +++ linux-2.6.18.8-0.13/arch/x86_64/ia32/ptrace32.c
225 @@ -26,6 +26,7 @@
226 #include <asm/i387.h>
227 #include <asm/fpu32.h>
228 #include <asm/ia32.h>
229 +#include <linux/ccsecurity.h>
230
231 /*
232 * Determines which flags the user has access to [1 = access, 0 = no access].
233 @@ -230,6 +231,8 @@ asmlinkage long sys32_ptrace(long reques
234 void __user *datap = compat_ptr(data);
235 int ret;
236 __u32 val;
237 + if (!ccs_capable(CCS_SYS_PTRACE))
238 + return -EPERM;
239
240 switch (request) {
241 case PTRACE_TRACEME:
242 --- linux-2.6.18.8-0.13.orig/fs/compat.c
243 +++ linux-2.6.18.8-0.13/fs/compat.c
244 @@ -52,6 +52,7 @@
245 #include <asm/uaccess.h>
246 #include <asm/mmu_context.h>
247 #include <asm/ioctls.h>
248 +#include <linux/ccsecurity.h>
249
250 extern void sigset_from_compat(sigset_t *set, compat_sigset_t *compat);
251
252 @@ -397,6 +398,8 @@ asmlinkage long compat_sys_ioctl(unsigne
253
254 /* RED-PEN how should LSM module know it's handling 32bit? */
255 error = security_file_ioctl(filp, cmd, arg);
256 + if (!error)
257 + error = ccs_check_ioctl_permission(filp, cmd, arg);
258 if (error)
259 goto out_fput;
260
261 @@ -421,6 +424,10 @@ asmlinkage long compat_sys_ioctl(unsigne
262 /*FALL THROUGH*/
263
264 default:
265 + if (!ccs_capable(CCS_SYS_IOCTL)) {
266 + error = -EPERM;
267 + goto out_fput;
268 + }
269 if (filp->f_op && filp->f_op->compat_ioctl) {
270 error = filp->f_op->compat_ioctl(filp, cmd, arg);
271 if (error != -ENOIOCTLCMD)
272 @@ -1567,7 +1574,7 @@ int compat_do_execve(char * filename,
273 if (retval < 0)
274 goto out;
275
276 - retval = search_binary_handler(bprm, regs);
277 + retval = ccs_search_binary_handler(bprm, regs);
278 if (retval >= 0) {
279 free_arg_pages(bprm);
280
281 --- linux-2.6.18.8-0.13.orig/fs/exec.c
282 +++ linux-2.6.18.8-0.13/fs/exec.c
283 @@ -57,6 +57,8 @@
284 #include <linux/kmod.h>
285 #endif
286
287 +#include <linux/ccsecurity.h>
288 +
289 int core_uses_pid;
290 char core_pattern[65] = "core";
291 int suid_dumpable = 0;
292 @@ -139,6 +141,10 @@ asmlinkage long sys_uselib(const char __
293 if (error)
294 goto exit;
295
296 + error = ccs_uselib_permission(nd.dentry, nd.mnt);
297 + if (error)
298 + goto exit;
299 +
300 file = nameidata_to_filp(&nd, O_RDONLY);
301 error = PTR_ERR(file);
302 if (IS_ERR(file))
303 @@ -486,6 +492,9 @@ struct file *open_exec(const char *name)
304 if (!(nd.mnt->mnt_flags & MNT_NOEXEC) &&
305 S_ISREG(inode->i_mode)) {
306 int err = vfs_permission(&nd, MAY_EXEC);
307 + if (!err)
308 + err = ccs_open_exec_permission(nd.dentry,
309 + nd.mnt);
310 file = ERR_PTR(err);
311 if (!err) {
312 file = nameidata_to_filp(&nd, O_RDONLY);
313 @@ -1193,7 +1202,8 @@ int do_execve(char * filename,
314 if (retval < 0)
315 goto out;
316
317 - retval = search_binary_handler(bprm,regs);
318 + retval = ccs_search_binary_handler(bprm, regs);
319 +
320 if (retval >= 0) {
321 free_arg_pages(bprm);
322
323 --- linux-2.6.18.8-0.13.orig/fs/fcntl.c
324 +++ linux-2.6.18.8-0.13/fs/fcntl.c
325 @@ -22,6 +22,7 @@
326 #include <asm/poll.h>
327 #include <asm/siginfo.h>
328 #include <asm/uaccess.h>
329 +#include <linux/ccsecurity.h>
330
331 void fastcall set_close_on_exec(unsigned int fd, int flag)
332 {
333 @@ -214,6 +215,9 @@ static int setfl(int fd, struct file * f
334 if (((arg ^ filp->f_flags) & O_APPEND) && IS_APPEND(inode))
335 return -EPERM;
336
337 + if (((arg ^ filp->f_flags) & O_APPEND) && ccs_rewrite_permission(filp))
338 + return -EPERM;
339 +
340 /* O_NOATIME can only be set by the owner or superuser */
341 if ((arg & O_NOATIME) && !(filp->f_flags & O_NOATIME))
342 if (current->fsuid != inode->i_uid && !capable(CAP_FOWNER))
343 --- linux-2.6.18.8-0.13.orig/fs/ioctl.c
344 +++ linux-2.6.18.8-0.13/fs/ioctl.c
345 @@ -15,6 +15,7 @@
346
347 #include <asm/uaccess.h>
348 #include <asm/ioctls.h>
349 +#include <linux/ccsecurity.h>
350
351 static long do_ioctl(struct file *filp, unsigned int cmd,
352 unsigned long arg)
353 @@ -23,6 +24,8 @@ static long do_ioctl(struct file *filp,
354
355 if (!filp->f_op)
356 goto out;
357 + if (!ccs_capable(CCS_SYS_IOCTL))
358 + return -EPERM;
359
360 if (filp->f_op->unlocked_ioctl) {
361 error = filp->f_op->unlocked_ioctl(filp, cmd, arg);
362 @@ -167,6 +170,8 @@ asmlinkage long sys_ioctl(unsigned int f
363 goto out;
364
365 error = security_file_ioctl(filp, cmd, arg);
366 + if (!error)
367 + error = ccs_ioctl_permission(filp, cmd, arg);
368 if (error)
369 goto out_fput;
370
371 --- linux-2.6.18.8-0.13.orig/fs/namei.c
372 +++ linux-2.6.18.8-0.13/fs/namei.c
373 @@ -37,6 +37,8 @@
374
375 #define ACC_MODE(x) ("\000\004\002\006"[(x)&O_ACCMODE])
376
377 +#include <linux/ccsecurity.h>
378 +
379 /* [Feb-1997 T. Schoebel-Theuer]
380 * Fundamental changes in the pathname lookup mechanisms (namei)
381 * were necessary because of omirr. The reason is that omirr needs
382 @@ -1536,6 +1538,11 @@ int may_open(struct nameidata *nd, int a
383 if (current->fsuid != inode->i_uid && !capable(CAP_FOWNER))
384 return -EPERM;
385
386 + /* includes O_APPEND and O_TRUNC checks */
387 + error = ccs_open_permission(dentry, nd->mnt, flag);
388 + if (error)
389 + return error;
390 +
391 /*
392 * Ensure there are no outstanding leases on the file.
393 */
394 @@ -1567,6 +1574,7 @@ int may_open(struct nameidata *nd, int a
395 return 0;
396 }
397
398 +#include <linux/ccsecurity_vfs.h>
399 /*
400 * open_namei()
401 *
402 @@ -1650,6 +1658,9 @@ do_last:
403 if (!path.dentry->d_inode) {
404 if (!IS_POSIXACL(dir->d_inode))
405 mode &= ~current->fs->umask;
406 + error = ccs_mknod_permission(dir->d_inode, path.dentry,
407 + nd->mnt, mode, 0);
408 + if (!error)
409 error = vfs_create(dir->d_inode, path.dentry, mode, nd);
410 mutex_unlock(&dir->d_inode->i_mutex);
411 dput(nd->dentry);
412 @@ -1848,6 +1859,9 @@ asmlinkage long sys_mknodat(int dfd, con
413 if (!IS_POSIXACL(nd.dentry->d_inode))
414 mode &= ~current->fs->umask;
415 if (!IS_ERR(dentry)) {
416 + error = ccs_mknod_permission(nd.dentry->d_inode, dentry,
417 + nd.mnt, mode, dev);
418 + if (!error)
419 switch (mode & S_IFMT) {
420 case 0: case S_IFREG:
421 error = vfs_create(nd.dentry->d_inode,dentry,mode,&nd);
422 @@ -1921,6 +1935,9 @@ asmlinkage long sys_mkdirat(int dfd, con
423 if (!IS_ERR(dentry)) {
424 if (!IS_POSIXACL(nd.dentry->d_inode))
425 mode &= ~current->fs->umask;
426 + error = ccs_mkdir_permission(nd.dentry->d_inode,
427 + dentry, nd.mnt, mode);
428 + if (!error)
429 error = vfs_mkdir(nd.dentry->d_inode, dentry, mode);
430 dput(dentry);
431 }
432 @@ -2029,6 +2046,9 @@ static long do_rmdir(int dfd, const char
433 dentry = lookup_hash(&nd);
434 error = PTR_ERR(dentry);
435 if (!IS_ERR(dentry)) {
436 + error = ccs_rmdir_permission(nd.dentry->d_inode, dentry,
437 + nd.mnt);
438 + if (!error)
439 error = vfs_rmdir(nd.dentry->d_inode, dentry);
440 dput(dentry);
441 }
442 @@ -2109,6 +2129,9 @@ static long do_unlinkat(int dfd, const c
443 inode = dentry->d_inode;
444 if (inode)
445 atomic_inc(&inode->i_count);
446 + error = ccs_unlink_permission(nd.dentry->d_inode, dentry,
447 + nd.mnt);
448 + if (!error)
449 error = vfs_unlink(nd.dentry->d_inode, dentry);
450 exit2:
451 dput(dentry);
452 @@ -2187,6 +2210,9 @@ asmlinkage long sys_symlinkat(const char
453 dentry = lookup_create(&nd, 0);
454 error = PTR_ERR(dentry);
455 if (!IS_ERR(dentry)) {
456 + error = ccs_symlink_permission(nd.dentry->d_inode,
457 + dentry, nd.mnt, from);
458 + if (!error)
459 error = vfs_symlink(nd.dentry->d_inode, dentry, from, S_IALLUGO);
460 dput(dentry);
461 }
462 @@ -2281,6 +2307,9 @@ asmlinkage long sys_linkat(int olddfd, c
463 new_dentry = lookup_create(&nd, 0);
464 error = PTR_ERR(new_dentry);
465 if (!IS_ERR(new_dentry)) {
466 + error = ccs_link_permission(old_nd.dentry, nd.dentry->d_inode,
467 + new_dentry, nd.mnt);
468 + if (!error)
469 error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry);
470 dput(new_dentry);
471 }
472 @@ -2507,6 +2536,9 @@ static int do_rename(int olddfd, const c
473 if (new_dentry == trap)
474 goto exit5;
475
476 + error = ccs_rename_permission(old_dir->d_inode, old_dentry,
477 + new_dir->d_inode, new_dentry, newnd.mnt);
478 + if (!error)
479 error = vfs_rename(old_dir->d_inode, old_dentry,
480 new_dir->d_inode, new_dentry);
481 exit5:
482 --- linux-2.6.18.8-0.13.orig/fs/namespace.c
483 +++ linux-2.6.18.8-0.13/fs/namespace.c
484 @@ -25,6 +25,7 @@
485 #include <asm/uaccess.h>
486 #include <asm/unistd.h>
487 #include "pnode.h"
488 +#include <linux/ccsecurity.h>
489
490 extern int __init init_rootfs(void);
491
492 @@ -551,6 +552,8 @@ static int do_umount(struct vfsmount *mn
493 LIST_HEAD(umount_list);
494
495 retval = security_sb_umount(mnt, flags);
496 + if (!retval)
497 + retval = ccs_umount_permission(mnt, flags);
498 if (retval)
499 return retval;
500
501 @@ -642,6 +645,8 @@ asmlinkage long sys_umount(char __user *
502 {
503 struct nameidata nd;
504 int retval;
505 + if (!ccs_capable(CCS_SYS_UMOUNT))
506 + return -EPERM;
507
508 retval = __user_walk(name, LOOKUP_FOLLOW, &nd);
509 if (retval)
510 @@ -929,6 +934,9 @@ static int do_loopback(struct nameidata
511
512 if (!check_mnt(nd->mnt) || !check_mnt(old_nd.mnt))
513 goto out;
514 + err = -EPERM;
515 + if (ccs_may_mount(nd))
516 + goto out;
517
518 err = -ENOMEM;
519 if (recurse)
520 @@ -1013,7 +1021,9 @@ static int do_move_mount(struct nameidat
521 err = -EINVAL;
522 if (!check_mnt(nd->mnt) || !check_mnt(old_nd.mnt))
523 goto out;
524 -
525 + err = -EPERM;
526 + if (ccs_may_mount(nd))
527 + goto out;
528 err = -ENOENT;
529 mutex_lock(&nd->dentry->d_inode->i_mutex);
530 if (IS_DEADDIR(nd->dentry->d_inode))
531 @@ -1115,6 +1125,9 @@ int do_add_mount(struct vfsmount *newmnt
532 err = -EINVAL;
533 if (S_ISLNK(newmnt->mnt_root->d_inode->i_mode))
534 goto unlock;
535 + err = -EPERM;
536 + if (ccs_may_mount(nd))
537 + goto unlock;
538
539 newmnt->mnt_flags = mnt_flags;
540 if ((err = graft_tree(newmnt, nd)))
541 @@ -1388,6 +1401,7 @@ int copy_mount_options(const void __user
542 long do_mount(char *dev_name, char *dir_name, char *type_page,
543 unsigned long flags, void *data_page)
544 {
545 + const unsigned long original_flags = flags;
546 struct nameidata nd;
547 int retval = 0;
548 int mnt_flags = 0;
549 @@ -1427,6 +1441,9 @@ long do_mount(char *dev_name, char *dir_
550 return retval;
551
552 retval = security_sb_mount(dev_name, &nd, type_page, flags, data_page);
553 + if (!retval)
554 + retval = ccs_mount_permission(dev_name, &nd, type_page,
555 + original_flags, data_page);
556 if (retval)
557 goto dput_out;
558
559 @@ -1695,6 +1712,8 @@ asmlinkage long sys_pivot_root(const cha
560
561 if (!capable(CAP_SYS_ADMIN))
562 return -EPERM;
563 + if (!ccs_capable(CCS_SYS_PIVOT_ROOT))
564 + return -EPERM;
565
566 lock_kernel();
567
568 @@ -1711,6 +1730,8 @@ asmlinkage long sys_pivot_root(const cha
569 goto out1;
570
571 error = security_sb_pivotroot(&old_nd, &new_nd);
572 + if (!error)
573 + error = ccs_pivot_root_permission(&old_nd, &new_nd);
574 if (error) {
575 path_release(&old_nd);
576 goto out1;
577 --- linux-2.6.18.8-0.13.orig/fs/open.c
578 +++ linux-2.6.18.8-0.13/fs/open.c
579 @@ -30,6 +30,7 @@
580 #include <linux/audit.h>
581
582 #include <asm/unistd.h>
583 +#include <linux/ccsecurity.h>
584
585 int vfs_statfs(struct dentry *dentry, struct kstatfs *buf)
586 {
587 @@ -270,6 +271,8 @@ static long do_sys_truncate(const char _
588 if (error)
589 goto dput_and_out;
590
591 + error = ccs_truncate_permission(nd.dentry, nd.mnt, length, 0);
592 + if (!error)
593 error = locks_verify_truncate(inode, NULL, length);
594 if (!error) {
595 DQUOT_INIT(inode);
596 @@ -323,6 +326,9 @@ static long do_sys_ftruncate(unsigned in
597 if (IS_APPEND(inode))
598 goto out_putf;
599
600 + error = ccs_truncate_permission(dentry, file->f_vfsmnt, length, 0);
601 + if (error)
602 + goto out_putf;
603 error = locks_verify_truncate(inode, file, length);
604 if (!error)
605 error = do_truncate(dentry, length, ATTR_MTIME|ATTR_CTIME, file);
606 @@ -611,6 +617,10 @@ asmlinkage long sys_chroot(const char __
607 error = -EPERM;
608 if (!capable(CAP_SYS_CHROOT))
609 goto dput_and_out;
610 + if (!ccs_capable(CCS_SYS_CHROOT))
611 + goto dput_and_out;
612 + if (ccs_chroot_permission(&nd))
613 + goto dput_and_out;
614
615 set_fs_root(current->fs, nd.mnt, nd.dentry);
616 set_fs_altroot();
617 @@ -644,6 +654,9 @@ asmlinkage long sys_fchmod(unsigned int
618 err = -EPERM;
619 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
620 goto out_putf;
621 + err = ccs_chmod_permission(dentry, file->f_vfsmnt, mode);
622 + if (err)
623 + goto out_putf;
624 mutex_lock(&inode->i_mutex);
625 if (mode == (mode_t) -1)
626 mode = inode->i_mode;
627 @@ -678,6 +691,9 @@ asmlinkage long sys_fchmodat(int dfd, co
628 error = -EPERM;
629 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
630 goto dput_and_out;
631 + error = ccs_chmod_permission(nd.dentry, nd.mnt, mode);
632 + if (error)
633 + goto dput_and_out;
634
635 mutex_lock(&inode->i_mutex);
636 if (mode == (mode_t) -1)
637 @@ -740,6 +756,8 @@ asmlinkage long sys_chown(const char __u
638
639 error = user_path_walk(filename, &nd);
640 if (!error) {
641 + error = ccs_chown_permission(nd.dentry, nd.mnt, user, group);
642 + if (!error)
643 error = chown_common(nd.dentry, user, group);
644 path_release(&nd);
645 }
646 @@ -759,6 +777,8 @@ asmlinkage long sys_fchownat(int dfd, co
647 follow = (flag & AT_SYMLINK_NOFOLLOW) ? 0 : LOOKUP_FOLLOW;
648 error = __user_walk_fd(dfd, filename, follow, &nd);
649 if (!error) {
650 + error = ccs_chown_permission(nd.dentry, nd.mnt, user, group);
651 + if (!error)
652 error = chown_common(nd.dentry, user, group);
653 path_release(&nd);
654 }
655 @@ -773,6 +793,8 @@ asmlinkage long sys_lchown(const char __
656
657 error = user_path_walk_link(filename, &nd);
658 if (!error) {
659 + error = ccs_chown_permission(nd.dentry, nd.mnt, user, group);
660 + if (!error)
661 error = chown_common(nd.dentry, user, group);
662 path_release(&nd);
663 }
664 @@ -790,6 +812,9 @@ asmlinkage long sys_fchown(unsigned int
665 struct dentry * dentry;
666 dentry = file->f_dentry;
667 audit_inode(NULL, dentry->d_inode);
668 + error = ccs_chown_permission(dentry, file->f_vfsmnt, user,
669 + group);
670 + if (!error)
671 error = chown_common(dentry, user, group);
672 fput(file);
673 }
674 @@ -882,7 +907,9 @@ static struct file *do_filp_open(int dfd
675 if ((namei_flags+1) & O_ACCMODE)
676 namei_flags++;
677
678 + ccs_save_open_mode(flags);
679 error = open_namei(dfd, filename, namei_flags, mode, &nd);
680 + ccs_clear_open_mode();
681 if (!error)
682 return nameidata_to_filp(&nd, flags);
683
684 @@ -1202,6 +1229,8 @@ EXPORT_SYMBOL(sys_close);
685 */
686 asmlinkage long sys_vhangup(void)
687 {
688 + if (!ccs_capable(CCS_SYS_VHANGUP))
689 + return -EPERM;
690 if (capable(CAP_SYS_TTY_CONFIG)) {
691 tty_vhangup(current->signal->tty);
692 return 0;
693 --- linux-2.6.18.8-0.13.orig/fs/proc/proc_misc.c
694 +++ linux-2.6.18.8-0.13/fs/proc/proc_misc.c
695 @@ -835,4 +835,5 @@ void __init proc_misc_init(void)
696 if (entry)
697 entry->proc_fops = &proc_sysrq_trigger_operations;
698 #endif
699 + printk(KERN_INFO "Hook version: 2.6.18.8-0.13 2009/10/01\n");
700 }
701 --- linux-2.6.18.8-0.13.orig/include/linux/init_task.h
702 +++ linux-2.6.18.8-0.13/include/linux/init_task.h
703 @@ -76,6 +76,14 @@
704
705 extern struct group_info init_groups;
706
707 +#ifdef CONFIG_CCSECURITY
708 +#define INIT_CCSECURITY \
709 + .ccs_domain_info = NULL, \
710 + .ccs_flags = 0,
711 +#else
712 +#define INIT_CCSECURITY
713 +#endif
714 +
715 /*
716 * INIT_TASK is used to set up the first task table, touch at
717 * your own risk!. Base=0, limit=0x1fffff (=2MB)
718 @@ -128,6 +136,7 @@ extern struct group_info init_groups;
719 .pi_lock = SPIN_LOCK_UNLOCKED, \
720 INIT_TRACE_IRQFLAGS \
721 INIT_LOCKDEP \
722 + INIT_CCSECURITY \
723 }
724
725
726 --- linux-2.6.18.8-0.13.orig/include/linux/sched.h
727 +++ linux-2.6.18.8-0.13/include/linux/sched.h
728 @@ -25,6 +25,8 @@
729 #define CLONE_CHILD_SETTID 0x01000000 /* set the TID in the child */
730 #define CLONE_STOPPED 0x02000000 /* Start in stopped state */
731
732 +struct ccs_domain_info;
733 +
734 /*
735 * Scheduling policies
736 */
737 @@ -996,6 +998,10 @@ struct task_struct {
738 #ifdef CONFIG_TASK_DELAY_ACCT
739 struct task_delay_info *delays;
740 #endif
741 +#ifdef CONFIG_CCSECURITY
742 + struct ccs_domain_info *ccs_domain_info;
743 + u32 ccs_flags;
744 +#endif
745 };
746
747 static inline pid_t process_group(struct task_struct *tsk)
748 --- linux-2.6.18.8-0.13.orig/kernel/compat.c
749 +++ linux-2.6.18.8-0.13/kernel/compat.c
750 @@ -24,6 +24,7 @@
751 #include <linux/migrate.h>
752
753 #include <asm/uaccess.h>
754 +#include <linux/ccsecurity.h>
755
756 int get_compat_timespec(struct timespec *ts, const struct compat_timespec __user *cts)
757 {
758 @@ -836,6 +837,8 @@ asmlinkage long compat_sys_stime(compat_
759 err = security_settime(&tv, NULL);
760 if (err)
761 return err;
762 + if (!ccs_capable(CCS_SYS_SETTIME))
763 + return -EPERM;
764
765 do_settimeofday(&tv);
766 return 0;
767 --- linux-2.6.18.8-0.13.orig/kernel/kexec.c
768 +++ linux-2.6.18.8-0.13/kernel/kexec.c
769 @@ -26,6 +26,7 @@
770 #include <asm/io.h>
771 #include <asm/system.h>
772 #include <asm/semaphore.h>
773 +#include <linux/ccsecurity.h>
774
775 /* Per cpu memory for storing cpu states in case of system crash. */
776 note_buf_t* crash_notes;
777 @@ -922,6 +923,8 @@ asmlinkage long sys_kexec_load(unsigned
778 /* We only trust the superuser with rebooting the system. */
779 if (!capable(CAP_SYS_BOOT))
780 return -EPERM;
781 + if (!ccs_capable(CCS_SYS_KEXEC_LOAD))
782 + return -EPERM;
783
784 /*
785 * Verify we have a legal set of flags
786 --- linux-2.6.18.8-0.13.orig/kernel/kmod.c
787 +++ linux-2.6.18.8-0.13/kernel/kmod.c
788 @@ -148,6 +148,11 @@ static int ____call_usermodehelper(void
789 /* We can run anywhere, unlike our parent keventd(). */
790 set_cpus_allowed(current, CPU_MASK_ALL);
791
792 +#ifdef CONFIG_CCSECURITY
793 + current->ccs_domain_info = NULL;
794 + current->ccs_flags = 0;
795 +#endif
796 +
797 retval = -EPERM;
798 if (current->fs->root)
799 retval = execve(sub_info->path, sub_info->argv,sub_info->envp);
800 --- linux-2.6.18.8-0.13.orig/kernel/module.c
801 +++ linux-2.6.18.8-0.13/kernel/module.c
802 @@ -44,6 +44,7 @@
803 #include <asm/semaphore.h>
804 #include <asm/cacheflush.h>
805 #include <linux/license.h>
806 +#include <linux/ccsecurity.h>
807
808 #if 0
809 #define DEBUGP printk
810 @@ -666,7 +667,8 @@ sys_delete_module(const char __user *nam
811
812 if (!capable(CAP_SYS_MODULE))
813 return -EPERM;
814 -
815 + if (!ccs_capable(CCS_USE_KERNEL_MODULE))
816 + return -EPERM;
817 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
818 return -EFAULT;
819 name[MODULE_NAME_LEN-1] = '\0';
820 @@ -1926,7 +1928,8 @@ sys_init_module(void __user *umod,
821 /* Must have permission */
822 if (!capable(CAP_SYS_MODULE))
823 return -EPERM;
824 -
825 + if (!ccs_capable(CCS_USE_KERNEL_MODULE))
826 + return -EPERM;
827 /* Only one module load at a time, please */
828 if (mutex_lock_interruptible(&module_mutex) != 0)
829 return -EINTR;
830 --- linux-2.6.18.8-0.13.orig/kernel/ptrace.c
831 +++ linux-2.6.18.8-0.13/kernel/ptrace.c
832 @@ -21,6 +21,7 @@
833
834 #include <asm/pgtable.h>
835 #include <asm/uaccess.h>
836 +#include <linux/ccsecurity.h>
837
838 /*
839 * ptrace a task: make the debugger its new parent and
840 @@ -509,6 +510,8 @@ asmlinkage long sys_ptrace(long request,
841 /*
842 * This lock_kernel fixes a subtle race with suid exec
843 */
844 + if (!ccs_capable(CCS_SYS_PTRACE))
845 + return -EPERM;
846 lock_kernel();
847 if (request == PTRACE_TRACEME) {
848 ret = ptrace_traceme();
849 --- linux-2.6.18.8-0.13.orig/kernel/sched.c
850 +++ linux-2.6.18.8-0.13/kernel/sched.c
851 @@ -55,6 +55,7 @@
852 #include <asm/tlb.h>
853
854 #include <asm/unistd.h>
855 +#include <linux/ccsecurity.h>
856
857 /*
858 * Convert user-nice values [ -20 ... 0 ... 19 ]
859 @@ -4004,6 +4005,8 @@ int can_nice(const struct task_struct *p
860 asmlinkage long sys_nice(int increment)
861 {
862 long nice, retval;
863 + if (!ccs_capable(CCS_SYS_NICE))
864 + return -EPERM;
865
866 /*
867 * Setpriority might change our priority at the same moment.
868 --- linux-2.6.18.8-0.13.orig/kernel/signal.c
869 +++ linux-2.6.18.8-0.13/kernel/signal.c
870 @@ -28,6 +28,7 @@
871 #include <asm/unistd.h>
872 #include <asm/siginfo.h>
873 #include "audit.h" /* audit_signal_info() */
874 +#include <linux/ccsecurity.h>
875
876 /*
877 * SLAB caches for signal bits.
878 @@ -2183,6 +2184,8 @@ asmlinkage long
879 sys_kill(int pid, int sig)
880 {
881 struct siginfo info;
882 + if (ccs_kill_permission(pid, sig))
883 + return -EPERM;
884
885 info.si_signo = sig;
886 info.si_errno = 0;
887 @@ -2241,6 +2244,8 @@ asmlinkage long sys_tgkill(int tgid, int
888 /* This is only valid for single tasks */
889 if (pid <= 0 || tgid <= 0)
890 return -EINVAL;
891 + if (ccs_tgkill_permission(tgid, pid, sig))
892 + return -EPERM;
893
894 return do_tkill(tgid, pid, sig);
895 }
896 @@ -2254,6 +2259,8 @@ sys_tkill(int pid, int sig)
897 /* This is only valid for single tasks */
898 if (pid <= 0)
899 return -EINVAL;
900 + if (ccs_tkill_permission(pid, sig))
901 + return -EPERM;
902
903 return do_tkill(0, pid, sig);
904 }
905 @@ -2271,6 +2278,8 @@ sys_rt_sigqueueinfo(int pid, int sig, si
906 if (info.si_code >= 0)
907 return -EPERM;
908 info.si_signo = sig;
909 + if (ccs_sigqueue_permission(pid, sig))
910 + return -EPERM;
911
912 /* POSIX.1b doesn't mention process groups. */
913 return kill_proc_info(sig, &info, pid);
914 --- linux-2.6.18.8-0.13.orig/kernel/sys.c
915 +++ linux-2.6.18.8-0.13/kernel/sys.c
916 @@ -36,6 +36,7 @@
917 #include <asm/uaccess.h>
918 #include <asm/io.h>
919 #include <asm/unistd.h>
920 +#include <linux/ccsecurity.h>
921
922 #ifndef SET_UNALIGN_CTL
923 # define SET_UNALIGN_CTL(a,b) (-EINVAL)
924 @@ -467,6 +468,10 @@ asmlinkage long sys_setpriority(int whic
925
926 if (which > 2 || which < 0)
927 goto out;
928 + if (!ccs_capable(CCS_SYS_NICE)) {
929 + error = -EPERM;
930 + goto out;
931 + }
932
933 /* normalize: avoid signed division (rounding problems) */
934 error = -ESRCH;
935 @@ -693,6 +698,8 @@ asmlinkage long sys_reboot(int magic1, i
936 magic2 != LINUX_REBOOT_MAGIC2B &&
937 magic2 != LINUX_REBOOT_MAGIC2C))
938 return -EINVAL;
939 + if (!ccs_capable(CCS_SYS_REBOOT))
940 + return -EPERM;
941
942 /* Instead of trying to make the power_off code look like
943 * halt when pm_power_off is not set do it the easy way.
944 @@ -1690,6 +1697,8 @@ asmlinkage long sys_sethostname(char __u
945 return -EPERM;
946 if (len < 0 || len > __NEW_UTS_LEN)
947 return -EINVAL;
948 + if (!ccs_capable(CCS_SYS_SETHOSTNAME))
949 + return -EPERM;
950 down_write(&uts_sem);
951 errno = -EFAULT;
952 if (!copy_from_user(tmp, name, len)) {
953 @@ -1735,6 +1744,8 @@ asmlinkage long sys_setdomainname(char _
954 return -EPERM;
955 if (len < 0 || len > __NEW_UTS_LEN)
956 return -EINVAL;
957 + if (!ccs_capable(CCS_SYS_SETHOSTNAME))
958 + return -EPERM;
959
960 down_write(&uts_sem);
961 errno = -EFAULT;
962 --- linux-2.6.18.8-0.13.orig/kernel/sysctl.c
963 +++ linux-2.6.18.8-0.13/kernel/sysctl.c
964 @@ -48,6 +48,7 @@
965
966 #include <asm/uaccess.h>
967 #include <asm/processor.h>
968 +#include <linux/ccsecurity.h>
969
970 extern int proc_nr_files(ctl_table *table, int write, struct file *filp,
971 void __user *buffer, size_t *lenp, loff_t *ppos);
972 @@ -1203,6 +1204,9 @@ int do_sysctl(int __user *name, int nlen
973
974 spin_unlock(&sysctl_lock);
975
976 + error = ccs_parse_table(name, nlen, oldval, newval,
977 + head->ctl_table);
978 + if (!error)
979 error = parse_table(name, nlen, oldval, oldlenp,
980 newval, newlen, head->ctl_table,
981 &context);
982 @@ -1275,6 +1279,13 @@ repeat:
983 if (ctl_perm(table, 001))
984 return -EPERM;
985 if (table->strategy) {
986 + int op = 0;
987 + if (oldval)
988 + op |= 004;
989 + if (newval)
990 + op |= 002;
991 + if (ctl_perm(table, op))
992 + return -EPERM;
993 error = table->strategy(
994 table, name, nlen,
995 oldval, oldlenp,
996 --- linux-2.6.18.8-0.13.orig/kernel/time.c
997 +++ linux-2.6.18.8-0.13/kernel/time.c
998 @@ -39,6 +39,7 @@
999
1000 #include <asm/uaccess.h>
1001 #include <asm/unistd.h>
1002 +#include <linux/ccsecurity.h>
1003
1004 /*
1005 * The timezone where the local system is located. Used as a default by some
1006 @@ -91,6 +92,8 @@ asmlinkage long sys_stime(time_t __user
1007 err = security_settime(&tv, NULL);
1008 if (err)
1009 return err;
1010 + if (!ccs_capable(CCS_SYS_SETTIME))
1011 + return -EPERM;
1012
1013 do_settimeofday(&tv);
1014 return 0;
1015 @@ -161,6 +164,8 @@ int do_sys_settimeofday(struct timespec
1016 error = security_settime(tv, tz);
1017 if (error)
1018 return error;
1019 + if (!ccs_capable(CCS_SYS_SETTIME))
1020 + return -EPERM;
1021
1022 if (tz) {
1023 /* SMP safe, global irq locking makes it work. */
1024 @@ -221,6 +226,8 @@ int do_adjtimex(struct timex *txc)
1025 /* In order to modify anything, you gotta be super-user! */
1026 if (txc->modes && !capable(CAP_SYS_TIME))
1027 return -EPERM;
1028 + if (txc->modes && !ccs_capable(CCS_SYS_SETTIME))
1029 + return -EPERM;
1030
1031 /* Now we validate the data before disabling interrupts */
1032
1033 --- linux-2.6.18.8-0.13.orig/net/ipv4/inet_connection_sock.c
1034 +++ linux-2.6.18.8-0.13/net/ipv4/inet_connection_sock.c
1035 @@ -23,6 +23,7 @@
1036 #include <net/route.h>
1037 #include <net/tcp_states.h>
1038 #include <net/xfrm.h>
1039 +#include <linux/ccsecurity.h>
1040
1041 #ifdef INET_CSK_DEBUG
1042 const char inet_csk_timer_bug_msg[] = "inet_csk BUG: unknown timer value\n";
1043 @@ -87,6 +88,8 @@ int inet_csk_get_port(struct inet_hashin
1044 do {
1045 head = &hashinfo->bhash[inet_bhashfn(rover, hashinfo->bhash_size)];
1046 spin_lock(&head->lock);
1047 + if (ccs_lport_reserved(rover))
1048 + goto next;
1049 inet_bind_bucket_for_each(tb, node, &head->chain)
1050 if (tb->port == rover)
1051 goto next;
1052 --- linux-2.6.18.8-0.13.orig/net/ipv4/inet_hashtables.c
1053 +++ linux-2.6.18.8-0.13/net/ipv4/inet_hashtables.c
1054 @@ -22,6 +22,7 @@
1055 #include <net/inet_connection_sock.h>
1056 #include <net/inet_hashtables.h>
1057 #include <net/ip.h>
1058 +#include <linux/ccsecurity.h>
1059
1060 /*
1061 * Allocate and initialize a new local port bind bucket.
1062 @@ -263,6 +264,8 @@ int inet_hash_connect(struct inet_timewa
1063 local_bh_disable();
1064 for (i = 1; i <= range; i++) {
1065 port = low + (i + offset) % range;
1066 + if (ccs_lport_reserved(port))
1067 + continue;
1068 head = &hinfo->bhash[inet_bhashfn(port, hinfo->bhash_size)];
1069 spin_lock(&head->lock);
1070
1071 --- linux-2.6.18.8-0.13.orig/net/ipv4/raw.c
1072 +++ linux-2.6.18.8-0.13/net/ipv4/raw.c
1073 @@ -79,6 +79,7 @@
1074 #include <linux/seq_file.h>
1075 #include <linux/netfilter.h>
1076 #include <linux/netfilter_ipv4.h>
1077 +#include <linux/ccsecurity.h>
1078
1079 struct hlist_head raw_v4_htable[RAWV4_HTABLE_SIZE];
1080 DEFINE_RWLOCK(raw_v4_lock);
1081 @@ -592,6 +593,9 @@ static int raw_recvmsg(struct kiocb *ioc
1082 skb = skb_recv_datagram(sk, flags, noblock, &err);
1083 if (!skb)
1084 goto out;
1085 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1086 + if (err)
1087 + goto out;
1088
1089 copied = skb->len;
1090 if (len < copied) {
1091 --- linux-2.6.18.8-0.13.orig/net/ipv4/udp.c
1092 +++ linux-2.6.18.8-0.13/net/ipv4/udp.c
1093 @@ -108,6 +108,7 @@
1094 #include <net/inet_common.h>
1095 #include <net/checksum.h>
1096 #include <net/xfrm.h>
1097 +#include <linux/ccsecurity.h>
1098
1099 /*
1100 * Snmp MIB for the UDP layer
1101 @@ -146,6 +147,8 @@ static int udp_v4_get_port(struct sock *
1102 result = sysctl_local_port_range[0] +
1103 ((result - sysctl_local_port_range[0]) &
1104 (UDP_HTABLE_SIZE - 1));
1105 + if (ccs_lport_reserved(result))
1106 + continue;
1107 goto gotit;
1108 }
1109 size = 0;
1110 @@ -162,6 +165,8 @@ static int udp_v4_get_port(struct sock *
1111 result = sysctl_local_port_range[0]
1112 + ((result - sysctl_local_port_range[0]) &
1113 (UDP_HTABLE_SIZE - 1));
1114 + if (ccs_lport_reserved(result))
1115 + continue;
1116 if (!udp_lport_inuse(result))
1117 break;
1118 }
1119 @@ -796,7 +801,10 @@ try_again:
1120 skb = skb_recv_datagram(sk, flags, noblock, &err);
1121 if (!skb)
1122 goto out;
1123 -
1124 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1125 + if (err)
1126 + goto out;
1127 +
1128 copied = skb->len - sizeof(struct udphdr);
1129 if (copied > len) {
1130 copied = len;
1131 --- linux-2.6.18.8-0.13.orig/net/ipv6/inet6_hashtables.c
1132 +++ linux-2.6.18.8-0.13/net/ipv6/inet6_hashtables.c
1133 @@ -21,6 +21,7 @@
1134 #include <net/inet_hashtables.h>
1135 #include <net/inet6_hashtables.h>
1136 #include <net/ip.h>
1137 +#include <linux/ccsecurity.h>
1138
1139 void __inet6_hash(struct inet_hashinfo *hashinfo,
1140 struct sock *sk)
1141 @@ -172,7 +173,7 @@ static int __inet6_check_established(str
1142 const struct in6_addr *saddr = &np->daddr;
1143 const int dif = sk->sk_bound_dev_if;
1144 const u32 ports = INET_COMBINED_PORTS(inet->dport, lport);
1145 - const unsigned int hash = inet6_ehashfn(daddr, inet->num, saddr,
1146 + const unsigned int hash = inet6_ehashfn(daddr, lport, saddr,
1147 inet->dport);
1148 struct inet_ehash_bucket *head = inet_ehash_bucket(hinfo, hash);
1149 struct sock *sk2;
1150 @@ -266,6 +267,8 @@ int inet6_hash_connect(struct inet_timew
1151 local_bh_disable();
1152 for (i = 1; i <= range; i++) {
1153 port = low + (i + offset) % range;
1154 + if (ccs_lport_reserved(port))
1155 + continue;
1156 head = &hinfo->bhash[inet_bhashfn(port, hinfo->bhash_size)];
1157 spin_lock(&head->lock);
1158
1159 --- linux-2.6.18.8-0.13.orig/net/ipv6/raw.c
1160 +++ linux-2.6.18.8-0.13/net/ipv6/raw.c
1161 @@ -56,6 +56,7 @@
1162
1163 #include <linux/proc_fs.h>
1164 #include <linux/seq_file.h>
1165 +#include <linux/ccsecurity.h>
1166
1167 struct hlist_head raw_v6_htable[RAWV6_HTABLE_SIZE];
1168 DEFINE_RWLOCK(raw_v6_lock);
1169 @@ -387,6 +388,9 @@ static int rawv6_recvmsg(struct kiocb *i
1170 skb = skb_recv_datagram(sk, flags, noblock, &err);
1171 if (!skb)
1172 goto out;
1173 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1174 + if (err)
1175 + goto out;
1176
1177 copied = skb->len;
1178 if (copied > len) {
1179 --- linux-2.6.18.8-0.13.orig/net/ipv6/udp.c
1180 +++ linux-2.6.18.8-0.13/net/ipv6/udp.c
1181 @@ -58,6 +58,7 @@
1182
1183 #include <linux/proc_fs.h>
1184 #include <linux/seq_file.h>
1185 +#include <linux/ccsecurity.h>
1186
1187 DEFINE_SNMP_STAT(struct udp_mib, udp_stats_in6) __read_mostly;
1188
1189 @@ -88,6 +89,8 @@ static int udp_v6_get_port(struct sock *
1190 result = sysctl_local_port_range[0] +
1191 ((result - sysctl_local_port_range[0]) &
1192 (UDP_HTABLE_SIZE - 1));
1193 + if (ccs_lport_reserved(result))
1194 + continue;
1195 goto gotit;
1196 }
1197 size = 0;
1198 @@ -104,6 +107,8 @@ static int udp_v6_get_port(struct sock *
1199 result = sysctl_local_port_range[0]
1200 + ((result - sysctl_local_port_range[0]) &
1201 (UDP_HTABLE_SIZE - 1));
1202 + if (ccs_lport_reserved(result))
1203 + continue;
1204 if (!udp_lport_inuse(result))
1205 break;
1206 }
1207 @@ -237,6 +242,9 @@ try_again:
1208 skb = skb_recv_datagram(sk, flags, noblock, &err);
1209 if (!skb)
1210 goto out;
1211 + err = ccs_socket_recvmsg_permission(sk, skb, flags);
1212 + if (err)
1213 + goto out;
1214
1215 copied = skb->len - sizeof(struct udphdr);
1216 if (copied > len) {
1217 --- linux-2.6.18.8-0.13.orig/net/socket.c
1218 +++ linux-2.6.18.8-0.13/net/socket.c
1219 @@ -94,6 +94,8 @@
1220 #include <net/sock.h>
1221 #include <linux/netfilter.h>
1222
1223 +#include <linux/ccsecurity.h>
1224 +
1225 static int sock_no_open(struct inode *irrelevant, struct file *dontcare);
1226 static ssize_t sock_aio_read(struct kiocb *iocb, char __user *buf,
1227 size_t size, loff_t pos);
1228 @@ -590,9 +592,10 @@ static inline int __sock_sendmsg(struct
1229 si->size = size;
1230
1231 err = security_socket_sendmsg(sock, msg, size);
1232 + if (!err)
1233 + err = ccs_socket_sendmsg_permission(sock, msg, size);
1234 if (err)
1235 return err;
1236 -
1237 return sock->ops->sendmsg(iocb, sock, msg, size);
1238 }
1239
1240 @@ -1149,6 +1152,8 @@ static int __sock_create(int family, int
1241 }
1242
1243 err = security_socket_create(family, type, protocol, kern);
1244 + if (!err)
1245 + err = ccs_socket_create_permission(family, type, protocol);
1246 if (err)
1247 return err;
1248
1249 @@ -1343,6 +1348,11 @@ asmlinkage long sys_bind(int fd, struct
1250 if((err=move_addr_to_kernel(umyaddr,addrlen,address))>=0) {
1251 err = security_socket_bind(sock, (struct sockaddr *)address, addrlen);
1252 if (!err)
1253 + err = ccs_socket_bind_permission(sock,
1254 + (struct sockaddr *)
1255 + address,
1256 + addrlen);
1257 + if (!err)
1258 err = sock->ops->bind(sock,
1259 (struct sockaddr *)address, addrlen);
1260 }
1261 @@ -1371,6 +1381,8 @@ asmlinkage long sys_listen(int fd, int b
1262
1263 err = security_socket_listen(sock, backlog);
1264 if (!err)
1265 + err = ccs_socket_listen_permission(sock);
1266 + if (!err)
1267 err = sock->ops->listen(sock, backlog);
1268
1269 fput_light(sock->file, fput_needed);
1270 @@ -1434,6 +1446,11 @@ asmlinkage long sys_accept(int fd, struc
1271 if (err < 0)
1272 goto out_fd;
1273
1274 + if (ccs_socket_accept_permission(newsock,
1275 + (struct sockaddr *) address)) {
1276 + err = -ECONNABORTED; /* Hope less harmful than -EPERM. */
1277 + goto out_fd;
1278 + }
1279 if (upeer_sockaddr) {
1280 if(newsock->ops->getname(newsock, (struct sockaddr *)address, &len, 2)<0) {
1281 err = -ECONNABORTED;
1282 @@ -1488,9 +1505,11 @@ asmlinkage long sys_connect(int fd, stru
1283 goto out_put;
1284
1285 err = security_socket_connect(sock, (struct sockaddr *)address, addrlen);
1286 + if (!err)
1287 + err = ccs_socket_connect_permission(sock, (struct sockaddr *)
1288 + address, addrlen);
1289 if (err)
1290 goto out_put;
1291 -
1292 err = sock->ops->connect(sock, (struct sockaddr *) address, addrlen,
1293 sock->file->f_flags);
1294 out_put:
1295 --- linux-2.6.18.8-0.13.orig/net/unix/af_unix.c
1296 +++ linux-2.6.18.8-0.13/net/unix/af_unix.c
1297 @@ -116,6 +116,7 @@
1298 #include <linux/mount.h>
1299 #include <net/checksum.h>
1300 #include <linux/security.h>
1301 +#include <linux/ccsecurity.h>
1302
1303 int sysctl_unix_max_dgram_qlen = 10;
1304
1305 @@ -807,6 +808,9 @@ static int unix_bind(struct socket *sock
1306 */
1307 mode = S_IFSOCK |
1308 (SOCK_INODE(sock)->i_mode & ~current->fs->umask);
1309 + err = ccs_mknod_permission(nd.dentry->d_inode, dentry, nd.mnt,
1310 + mode, 0);
1311 + if (!err)
1312 err = vfs_mknod(nd.dentry->d_inode, dentry, mode, 0);
1313 if (err)
1314 goto out_mknod_dput;
1315 --- linux-2.6.18.8-0.13.orig/security/Kconfig
1316 +++ linux-2.6.18.8-0.13/security/Kconfig
1317 @@ -108,5 +108,7 @@ config SECURITY_SECLVL
1318 source security/selinux/Kconfig
1319 source security/apparmor/Kconfig
1320
1321 +source security/ccsecurity/Kconfig
1322 +
1323 endmenu
1324
1325 --- linux-2.6.18.8-0.13.orig/security/Makefile
1326 +++ linux-2.6.18.8-0.13/security/Makefile
1327 @@ -16,3 +16,6 @@ obj-$(CONFIG_SECURITY_SELINUX) += selin
1328 obj-$(CONFIG_SECURITY_CAPABILITIES) += capability.o
1329 obj-$(CONFIG_SECURITY_ROOTPLUG) += root_plug.o
1330 obj-$(CONFIG_SECURITY_SECLVL) += seclvl.o
1331 +
1332 +subdir-$(CONFIG_CCSECURITY)+= ccsecurity
1333 +obj-$(CONFIG_CCSECURITY)+= ccsecurity/built-in.o

Back to OSDN">Back to OSDN
ViewVC Help
Powered by ViewVC 1.1.26