seclvl.c 17.2 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6 7 8 9 10
/**
 * BSD Secure Levels LSM
 *
 * Maintainers:
 *	Michael A. Halcrow <mike@halcrow.us>
 *	Serge Hallyn <hallyn@cs.wm.edu>
 *
 * Copyright (c) 2001 WireX Communications, Inc <chris@wirex.com>
 * Copyright (c) 2001 Greg Kroah-Hartman <greg@kroah.com>
 * Copyright (c) 2002 International Business Machines <robb@austin.ibm.com>
11
 * Copyright (c) 2006 Davi E. M. Arnaut <davi.arnaut@gmail.com>
L
Linus Torvalds 已提交
12 13 14 15 16 17 18
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation; either version 2 of the License, or
 *	(at your option) any later version.
 */

19
#include <linux/err.h>
L
Linus Torvalds 已提交
20 21 22 23 24 25 26 27 28 29 30 31 32 33 34
#include <linux/module.h>
#include <linux/moduleparam.h>
#include <linux/kernel.h>
#include <linux/init.h>
#include <linux/security.h>
#include <linux/netlink.h>
#include <linux/fs.h>
#include <linux/namei.h>
#include <linux/mount.h>
#include <linux/capability.h>
#include <linux/time.h>
#include <linux/proc_fs.h>
#include <linux/kobject.h>
#include <linux/crypto.h>
#include <asm/scatterlist.h>
35
#include <linux/scatterlist.h>
L
Linus Torvalds 已提交
36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159
#include <linux/gfp.h>
#include <linux/sysfs.h>

#define SHA1_DIGEST_SIZE 20

/**
 * Module parameter that defines the initial secure level.
 *
 * When built as a module, it defaults to seclvl 1, which is the
 * behavior of BSD secure levels.  Note that this default behavior
 * wrecks havoc on a machine when the seclvl module is compiled into
 * the kernel.	In that case, we default to seclvl 0.
 */
#ifdef CONFIG_SECURITY_SECLVL_MODULE
static int initlvl = 1;
#else
static int initlvl;
#endif
module_param(initlvl, int, 0);
MODULE_PARM_DESC(initlvl, "Initial secure level (defaults to 1)");

/* Module parameter that defines the verbosity level */
static int verbosity;
module_param(verbosity, int, 0);
MODULE_PARM_DESC(verbosity, "Initial verbosity level (0 or 1; defaults to "
		 "0, which is Quiet)");

/**
 * Optional password which can be passed in to bring seclvl to 0
 * (i.e., for halt/reboot).  Defaults to NULL (the passwd attribute
 * file will not be registered in sysfs).
 *
 * This gets converted to its SHA1 hash when stored.  It's probably
 * not a good idea to use this parameter when loading seclvl from a
 * script; use sha1_passwd instead.
 */

#define MAX_PASSWD_SIZE	32
static char passwd[MAX_PASSWD_SIZE];
module_param_string(passwd, passwd, sizeof(passwd), 0);
MODULE_PARM_DESC(passwd,
		 "Plaintext of password that sets seclvl=0 when written to "
		 "(sysfs mount point)/seclvl/passwd\n");

/**
 * SHA1 hashed version of the optional password which can be passed in
 * to bring seclvl to 0 (i.e., for halt/reboot).  Must be in
 * hexadecimal format (40 characters).	Defaults to NULL (the passwd
 * attribute file will not be registered in sysfs).
 *
 * Use the sha1sum utility to generate the SHA1 hash of a password:
 *
 * echo -n "secret" | sha1sum
 */
#define MAX_SHA1_PASSWD	41
static char sha1_passwd[MAX_SHA1_PASSWD];
module_param_string(sha1_passwd, sha1_passwd, sizeof(sha1_passwd), 0);
MODULE_PARM_DESC(sha1_passwd,
		 "SHA1 hash (40 hexadecimal characters) of password that "
		 "sets seclvl=0 when plaintext password is written to "
		 "(sysfs mount point)/seclvl/passwd\n");

static int hideHash = 1;
module_param(hideHash, int, 0);
MODULE_PARM_DESC(hideHash, "When set to 0, reading seclvl/passwd from sysfs "
		 "will return the SHA1-hashed value of the password that "
		 "lowers the secure level to 0.\n");

#define MY_NAME "seclvl"

/**
 * This time-limits log writes to one per second.
 */
#define seclvl_printk(verb, type, fmt, arg...)			\
	do {							\
		if (verbosity >= verb) {			\
			static unsigned long _prior;		\
			unsigned long _now = jiffies;		\
			if ((_now - _prior) > HZ) {		\
				printk(type "%s: %s: " fmt,	\
					MY_NAME, __FUNCTION__ ,	\
					## arg);		\
				_prior = _now;			\
			}					\
		}						\
	} while (0)

/**
 * The actual security level.  Ranges between -1 and 2 inclusive.
 */
static int seclvl;

/**
 * flag to keep track of how we were registered
 */
static int secondary;

/**
 * Verifies that the requested secure level is valid, given the current
 * secure level.
 */
static int seclvl_sanity(int reqlvl)
{
	if ((reqlvl < -1) || (reqlvl > 2)) {
		seclvl_printk(1, KERN_WARNING, "Attempt to set seclvl out of "
			      "range: [%d]\n", reqlvl);
		return -EINVAL;
	}
	if ((seclvl == 0) && (reqlvl == -1))
		return 0;
	if (reqlvl < seclvl) {
		seclvl_printk(1, KERN_WARNING, "Attempt to lower seclvl to "
			      "[%d]\n", reqlvl);
		return -EPERM;
	}
	return 0;
}

/**
 * security level advancement rules:
 *   Valid levels are -1 through 2, inclusive.
 *   From -1, stuck.  [ in case compiled into kernel ]
 *   From 0 or above, can only increment.
 */
S
serue@us.ibm.com 已提交
160
static void do_seclvl_advance(void *data, u64 val)
L
Linus Torvalds 已提交
161
{
S
serue@us.ibm.com 已提交
162 163 164 165 166 167 168
	int ret;
	int newlvl = (int)val;

	ret = seclvl_sanity(newlvl);
	if (ret)
		return;

L
Linus Torvalds 已提交
169 170 171
	if (newlvl > 2) {
		seclvl_printk(1, KERN_WARNING, "Cannot advance to seclvl "
			      "[%d]\n", newlvl);
S
serue@us.ibm.com 已提交
172
		return;
L
Linus Torvalds 已提交
173 174 175 176
	}
	if (seclvl == -1) {
		seclvl_printk(1, KERN_WARNING, "Not allowed to advance to "
			      "seclvl [%d]\n", seclvl);
S
serue@us.ibm.com 已提交
177
		return;
L
Linus Torvalds 已提交
178
	}
S
serue@us.ibm.com 已提交
179 180
	seclvl = newlvl;  /* would it be more "correct" to set *data? */
	return;
L
Linus Torvalds 已提交
181 182
}

S
serue@us.ibm.com 已提交
183
static u64 seclvl_int_get(void *data)
L
Linus Torvalds 已提交
184
{
S
serue@us.ibm.com 已提交
185
	return *(int *)data;
L
Linus Torvalds 已提交
186 187
}

S
serue@us.ibm.com 已提交
188
DEFINE_SIMPLE_ATTRIBUTE(seclvl_file_ops, seclvl_int_get, do_seclvl_advance, "%lld\n");
L
Linus Torvalds 已提交
189 190 191 192 193 194 195 196 197 198

static unsigned char hashedPassword[SHA1_DIGEST_SIZE];

/**
 * Converts a block of plaintext of into its SHA1 hashed value.
 *
 * It would be nice if crypto had a wrapper to do this for us linear
 * people...
 */
static int
199
plaintext_to_sha1(unsigned char *hash, const char *plaintext, unsigned int len)
L
Linus Torvalds 已提交
200
{
201
	struct hash_desc desc;
202
	struct scatterlist sg;
203 204
	int err;

L
Linus Torvalds 已提交
205 206 207 208
	if (len > PAGE_SIZE) {
		seclvl_printk(0, KERN_ERR, "Plaintext password too large (%d "
			      "characters).  Largest possible is %lu "
			      "bytes.\n", len, PAGE_SIZE);
209
		return -EINVAL;
L
Linus Torvalds 已提交
210
	}
211 212
	desc.tfm = crypto_alloc_hash("sha1", 0, CRYPTO_ALG_ASYNC);
	if (IS_ERR(desc.tfm)) {
L
Linus Torvalds 已提交
213 214
		seclvl_printk(0, KERN_ERR,
			      "Failed to load transform for SHA1\n");
215
		return -EINVAL;
L
Linus Torvalds 已提交
216
	}
217
	sg_init_one(&sg, (u8 *)plaintext, len);
218 219 220 221
	desc.flags = CRYPTO_TFM_REQ_MAY_SLEEP;
	err = crypto_hash_digest(&desc, &sg, len, hash);
	crypto_free_hash(desc.tfm);
	return err;
L
Linus Torvalds 已提交
222 223 224 225 226 227 228
}

/**
 * Called whenever the user writes to the sysfs passwd handle to this kernel
 * object.  It hashes the password and compares the hashed results.
 */
static ssize_t
S
serue@us.ibm.com 已提交
229 230
passwd_write_file(struct file * file, const char __user * buf,
				size_t count, loff_t *ppos)
L
Linus Torvalds 已提交
231
{
232
	char *p;
L
Linus Torvalds 已提交
233
	int len;
234
	unsigned char tmp[SHA1_DIGEST_SIZE];
S
serue@us.ibm.com 已提交
235

L
Linus Torvalds 已提交
236 237 238 239 240 241 242 243 244 245
	if (!*passwd && !*sha1_passwd) {
		seclvl_printk(0, KERN_ERR, "Attempt to password-unlock the "
			      "seclvl module, but neither a plain text "
			      "password nor a SHA1 hashed password was "
			      "passed in as a module parameter!  This is a "
			      "bug, since it should not be possible to be in "
			      "this part of the module; please tell a "
			      "maintainer about this event.\n");
		return -EINVAL;
	}
S
serue@us.ibm.com 已提交
246

247
	if (count >= PAGE_SIZE)
248
		return -EINVAL;
249
	if (*ppos != 0)
S
serue@us.ibm.com 已提交
250
		return -EINVAL;
251 252
	p = kmalloc(count, GFP_KERNEL);
	if (!p)
S
serue@us.ibm.com 已提交
253 254
		return -ENOMEM;
	len = -EFAULT;
255
	if (copy_from_user(p, buf, count))
S
serue@us.ibm.com 已提交
256 257
		goto out;
	
258
	len = count;
L
Linus Torvalds 已提交
259
	/* ``echo "secret" > seclvl/passwd'' includes a newline */
260
	if (p[len - 1] == '\n')
L
Linus Torvalds 已提交
261 262
		len--;
	/* Hash the password, then compare the hashed values */
263
	if ((len = plaintext_to_sha1(tmp, p, len))) {
L
Linus Torvalds 已提交
264
		seclvl_printk(0, KERN_ERR, "Error hashing password: rc = "
265 266
			      "[%d]\n", len);
		goto out;
L
Linus Torvalds 已提交
267
	}
268 269 270 271 272

	len = -EPERM;
	if (memcmp(hashedPassword, tmp, SHA1_DIGEST_SIZE))
		goto out;

L
Linus Torvalds 已提交
273 274 275
	seclvl_printk(0, KERN_INFO,
		      "Password accepted; seclvl reduced to 0.\n");
	seclvl = 0;
S
serue@us.ibm.com 已提交
276 277 278
	len = count;

out:
279
	kfree (p);
S
serue@us.ibm.com 已提交
280
	return len;
L
Linus Torvalds 已提交
281 282
}

S
serue@us.ibm.com 已提交
283 284 285
static struct file_operations passwd_file_ops = {
	.write = passwd_write_file,
};
L
Linus Torvalds 已提交
286 287 288 289 290 291

/**
 * Explicitely disallow ptrace'ing the init process.
 */
static int seclvl_ptrace(struct task_struct *parent, struct task_struct *child)
{
292 293 294 295 296
	if (seclvl >= 0 && child->pid == 1) {
		seclvl_printk(1, KERN_WARNING, "Attempt to ptrace "
			      "the init process dissallowed in "
			      "secure level %d\n", seclvl);
		return -EPERM;
L
Linus Torvalds 已提交
297 298 299 300 301 302 303 304 305 306
	}
	return 0;
}

/**
 * Capability checks for seclvl.  The majority of the policy
 * enforcement for seclvl takes place here.
 */
static int seclvl_capable(struct task_struct *tsk, int cap)
{
307 308
	int rc = 0;

L
Linus Torvalds 已提交
309 310 311 312
	/* init can do anything it wants */
	if (tsk->pid == 1)
		return 0;

313 314 315 316
	if (seclvl > 0) {
		rc = -EPERM;

		if (cap == CAP_LINUX_IMMUTABLE)
L
Linus Torvalds 已提交
317 318 319 320 321
			seclvl_printk(1, KERN_WARNING, "Attempt to modify "
				      "the IMMUTABLE and/or APPEND extended "
				      "attribute on a file with the IMMUTABLE "
				      "and/or APPEND extended attribute set "
				      "denied in seclvl [%d]\n", seclvl);
322
		else if (cap == CAP_SYS_RAWIO)
L
Linus Torvalds 已提交
323 324 325
			seclvl_printk(1, KERN_WARNING, "Attempt to perform "
				      "raw I/O while in secure level [%d] "
				      "denied\n", seclvl);
326
		else if (cap == CAP_NET_ADMIN)
L
Linus Torvalds 已提交
327 328 329
			seclvl_printk(1, KERN_WARNING, "Attempt to perform "
				      "network administrative task while "
				      "in secure level [%d] denied\n", seclvl);
330
		else if (cap == CAP_SETUID)
L
Linus Torvalds 已提交
331 332 333
			seclvl_printk(1, KERN_WARNING, "Attempt to setuid "
				      "while in secure level [%d] denied\n",
				      seclvl);
334
		else if (cap == CAP_SETGID)
L
Linus Torvalds 已提交
335 336 337
			seclvl_printk(1, KERN_WARNING, "Attempt to setgid "
				      "while in secure level [%d] denied\n",
				      seclvl);
338
		else if (cap == CAP_SYS_MODULE)
L
Linus Torvalds 已提交
339 340 341
			seclvl_printk(1, KERN_WARNING, "Attempt to perform "
				      "a module operation while in secure "
				      "level [%d] denied\n", seclvl);
342 343
		else
			rc = 0;
L
Linus Torvalds 已提交
344
	}
345 346 347 348 349 350 351 352 353 354

	if (!rc) {
		if (!(cap_is_fs_cap(cap) ? tsk->fsuid == 0 : tsk->euid == 0))
			rc = -EPERM;
	}

	if (rc)
		seclvl_printk(1, KERN_WARNING, "Capability denied\n");

	return rc;
L
Linus Torvalds 已提交
355 356 357 358 359 360 361
}

/**
 * Disallow reversing the clock in seclvl > 1
 */
static int seclvl_settime(struct timespec *tv, struct timezone *tz)
{
362 363
	if (tv && seclvl > 1) {
		struct timespec now;
L
Linus Torvalds 已提交
364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460
		now = current_kernel_time();
		if (tv->tv_sec < now.tv_sec ||
		    (tv->tv_sec == now.tv_sec && tv->tv_nsec < now.tv_nsec)) {
			seclvl_printk(1, KERN_WARNING, "Attempt to decrement "
				      "time in secure level %d denied: "
				      "current->pid = [%d], "
				      "current->group_leader->pid = [%d]\n",
				      seclvl, current->pid,
				      current->group_leader->pid);
			return -EPERM;
		}		/* if attempt to decrement time */
	}			/* if seclvl > 1 */
	return 0;
}

/* claim the blockdev to exclude mounters, release on file close */
static int seclvl_bd_claim(struct inode *inode)
{
	int holder;
	struct block_device *bdev = NULL;
	dev_t dev = inode->i_rdev;
	bdev = open_by_devnum(dev, FMODE_WRITE);
	if (bdev) {
		if (bd_claim(bdev, &holder)) {
			blkdev_put(bdev);
			return -EPERM;
		}
		/* claimed, mark it to release on close */
		inode->i_security = current;
	}
	return 0;
}

/* release the blockdev if you claimed it */
static void seclvl_bd_release(struct inode *inode)
{
	if (inode && S_ISBLK(inode->i_mode) && inode->i_security == current) {
		struct block_device *bdev = inode->i_bdev;
		if (bdev) {
			bd_release(bdev);
			blkdev_put(bdev);
			inode->i_security = NULL;
		}
	}
}

/**
 * Security for writes to block devices is regulated by this seclvl
 * function.  Deny all writes to block devices in seclvl 2.  In
 * seclvl 1, we only deny writes to *mounted* block devices.
 */
static int
seclvl_inode_permission(struct inode *inode, int mask, struct nameidata *nd)
{
	if (current->pid != 1 && S_ISBLK(inode->i_mode) && (mask & MAY_WRITE)) {
		switch (seclvl) {
		case 2:
			seclvl_printk(1, KERN_WARNING, "Write to block device "
				      "denied in secure level [%d]\n", seclvl);
			return -EPERM;
		case 1:
			if (seclvl_bd_claim(inode)) {
				seclvl_printk(1, KERN_WARNING,
					      "Write to mounted block device "
					      "denied in secure level [%d]\n",
					      seclvl);
				return -EPERM;
			}
		}
	}
	return 0;
}

/**
 * The SUID and SGID bits cannot be set in seclvl >= 1
 */
static int seclvl_inode_setattr(struct dentry *dentry, struct iattr *iattr)
{
	if (seclvl > 0) {
		if (iattr->ia_valid & ATTR_MODE)
			if (iattr->ia_mode & S_ISUID ||
			    iattr->ia_mode & S_ISGID) {
				seclvl_printk(1, KERN_WARNING, "Attempt to "
					      "modify SUID or SGID bit "
					      "denied in seclvl [%d]\n",
					      seclvl);
				return -EPERM;
			}
	}
	return 0;
}

/* release busied block devices */
static void seclvl_file_free_security(struct file *filp)
{
	struct dentry *dentry = filp->f_dentry;

461 462
	if (dentry)
		seclvl_bd_release(dentry->d_inode);
L
Linus Torvalds 已提交
463 464 465 466 467 468 469
}

/**
 * Cannot unmount in secure level 2
 */
static int seclvl_umount(struct vfsmount *mnt, int flags)
{
470
	if (current->pid != 1 && seclvl == 2) {
L
Linus Torvalds 已提交
471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494
		seclvl_printk(1, KERN_WARNING, "Attempt to unmount in secure "
			      "level %d\n", seclvl);
		return -EPERM;
	}
	return 0;
}

static struct security_operations seclvl_ops = {
	.ptrace = seclvl_ptrace,
	.capable = seclvl_capable,
	.inode_permission = seclvl_inode_permission,
	.inode_setattr = seclvl_inode_setattr,
	.file_free_security = seclvl_file_free_security,
	.settime = seclvl_settime,
	.sb_umount = seclvl_umount,
};

/**
 * Process the password-related module parameters
 */
static int processPassword(void)
{
	int rc = 0;
	if (*passwd) {
495 496
		char *p;

L
Linus Torvalds 已提交
497 498 499 500 501 502 503
		if (*sha1_passwd) {
			seclvl_printk(0, KERN_ERR, "Error: Both "
				      "passwd and sha1_passwd "
				      "were set, but they are mutually "
				      "exclusive.\n");
			return -EINVAL;
		}
504 505 506 507 508 509

		p = kstrdup(passwd, GFP_KERNEL);
		if (p == NULL)
			return -ENOMEM;

		if ((rc = plaintext_to_sha1(hashedPassword, p, strlen(p))))
L
Linus Torvalds 已提交
510 511
			seclvl_printk(0, KERN_ERR, "Error: SHA1 support not "
				      "in kernel\n");
512 513

		kfree (p);
L
Linus Torvalds 已提交
514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535
		/* All static data goes to the BSS, which zero's the
		 * plaintext password out for us. */
	} else if (*sha1_passwd) {	// Base 16
		int i;
		i = strlen(sha1_passwd);
		if (i != (SHA1_DIGEST_SIZE * 2)) {
			seclvl_printk(0, KERN_ERR, "Received [%d] bytes; "
				      "expected [%d] for the hexadecimal "
				      "representation of the SHA1 hash of "
				      "the password.\n",
				      i, (SHA1_DIGEST_SIZE * 2));
			return -EINVAL;
		}
		while ((i -= 2) + 2) {
			unsigned char tmp;
			tmp = sha1_passwd[i + 2];
			sha1_passwd[i + 2] = '\0';
			hashedPassword[i / 2] = (unsigned char)
			    simple_strtol(&sha1_passwd[i], NULL, 16);
			sha1_passwd[i + 2] = tmp;
		}
	}
536
	return rc;
L
Linus Torvalds 已提交
537 538 539
}

/**
S
serue@us.ibm.com 已提交
540
 * securityfs registrations
L
Linus Torvalds 已提交
541
 */
S
serue@us.ibm.com 已提交
542 543 544
struct dentry *dir_ino, *seclvl_ino, *passwd_ino;

static int seclvlfs_register(void)
L
Linus Torvalds 已提交
545
{
546 547
	int rc = 0;

S
serue@us.ibm.com 已提交
548
	dir_ino = securityfs_create_dir("seclvl", NULL);
549 550 551

	if (IS_ERR(dir_ino))
		return PTR_ERR(dir_ino);
S
serue@us.ibm.com 已提交
552 553 554

	seclvl_ino = securityfs_create_file("seclvl", S_IRUGO | S_IWUSR,
				dir_ino, &seclvl, &seclvl_file_ops);
555 556
	if (IS_ERR(seclvl_ino)) {
		rc = PTR_ERR(seclvl_ino);
S
serue@us.ibm.com 已提交
557
		goto out_deldir;
558
	}
L
Linus Torvalds 已提交
559
	if (*passwd || *sha1_passwd) {
S
serue@us.ibm.com 已提交
560 561
		passwd_ino = securityfs_create_file("passwd", S_IRUGO | S_IWUSR,
				dir_ino, NULL, &passwd_file_ops);
562 563
		if (IS_ERR(passwd_ino)) {
			rc = PTR_ERR(passwd_ino);
S
serue@us.ibm.com 已提交
564
			goto out_delf;
565
		}
L
Linus Torvalds 已提交
566
	}
567 568 569 570
	return rc;

out_delf:
	securityfs_remove(seclvl_ino);
S
serue@us.ibm.com 已提交
571 572 573

out_deldir:
	securityfs_remove(dir_ino);
574 575 576 577 578 579

	return rc;
}

static void seclvlfs_unregister(void)
{
S
serue@us.ibm.com 已提交
580 581
	securityfs_remove(seclvl_ino);

582 583 584 585
	if (*passwd || *sha1_passwd)
		securityfs_remove(passwd_ino);

	securityfs_remove(dir_ino);
L
Linus Torvalds 已提交
586 587 588 589 590 591 592 593
}

/**
 * Initialize the seclvl module.
 */
static int __init seclvl_init(void)
{
	int rc = 0;
594 595
	static char once;

L
Linus Torvalds 已提交
596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613
	if (verbosity < 0 || verbosity > 1) {
		printk(KERN_ERR "Error: bad verbosity [%d]; only 0 or 1 "
		       "are valid values\n", verbosity);
		rc = -EINVAL;
		goto exit;
	}
	if (initlvl < -1 || initlvl > 2) {
		seclvl_printk(0, KERN_ERR, "Error: bad initial securelevel "
			      "[%d].\n", initlvl);
		rc = -EINVAL;
		goto exit;
	}
	seclvl = initlvl;
	if ((rc = processPassword())) {
		seclvl_printk(0, KERN_ERR, "Error processing the password "
			      "module parameter(s): rc = [%d]\n", rc);
		goto exit;
	}
614 615 616 617 618

	if ((rc = seclvlfs_register())) {
		seclvl_printk(0, KERN_ERR, "Error registering with sysfs\n");
		goto exit;
	}
L
Linus Torvalds 已提交
619 620 621 622 623 624 625 626 627 628 629
	/* register ourselves with the security framework */
	if (register_security(&seclvl_ops)) {
		seclvl_printk(0, KERN_ERR,
			      "seclvl: Failure registering with the "
			      "kernel.\n");
		/* try registering with primary module */
		rc = mod_reg_security(MY_NAME, &seclvl_ops);
		if (rc) {
			seclvl_printk(0, KERN_ERR, "seclvl: Failure "
				      "registering with primary security "
				      "module.\n");
630
			seclvlfs_unregister();
L
Linus Torvalds 已提交
631 632 633 634
			goto exit;
		}		/* if primary module registered */
		secondary = 1;
	}			/* if we registered ourselves with the security framework */
635

L
Linus Torvalds 已提交
636
	seclvl_printk(0, KERN_INFO, "seclvl: Successfully initialized.\n");
637 638 639 640 641 642 643

	if (once) {
		once = 1;
		seclvl_printk(0, KERN_INFO, "seclvl is going away. It has been "
				"buggy for ages. Also, be warned that "
				"Securelevels are useless.");
	}
L
Linus Torvalds 已提交
644
 exit:
645
	if (rc)
L
Linus Torvalds 已提交
646 647 648 649 650 651 652 653 654 655
		printk(KERN_ERR "seclvl: Error during initialization: rc = "
		       "[%d]\n", rc);
	return rc;
}

/**
 * Remove the seclvl module.
 */
static void __exit seclvl_exit(void)
{
656 657 658
	seclvlfs_unregister();

	if (secondary)
L
Linus Torvalds 已提交
659
		mod_unreg_security(MY_NAME, &seclvl_ops);
660
	else if (unregister_security(&seclvl_ops))
L
Linus Torvalds 已提交
661 662 663 664 665 666 667 668 669 670 671
		seclvl_printk(0, KERN_INFO,
			      "seclvl: Failure unregistering with the "
			      "kernel\n");
}

module_init(seclvl_init);
module_exit(seclvl_exit);

MODULE_AUTHOR("Michael A. Halcrow <mike@halcrow.us>");
MODULE_DESCRIPTION("LSM implementation of the BSD Secure Levels");
MODULE_LICENSE("GPL");