• R/O
  • SSH
  • HTTPS

caitsith: コミット


コミットメタ情報

リビジョン232 (tree)
日時2017-03-17 16:28:15
作者kumaneko

ログメッセージ

(メッセージはありません)

変更サマリ

差分

--- trunk/caitsith-patch/caitsith/caitsith.h (revision 231)
+++ trunk/caitsith-patch/caitsith/caitsith.h (revision 232)
@@ -51,6 +51,9 @@
5151 #endif
5252 #include <stdarg.h>
5353 #include <linux/uaccess.h>
54+#if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 11, 0)
55+#include <linux/sched/signal.h>
56+#endif
5457 #include <net/sock.h>
5558 #include <net/af_unix.h>
5659 #include <net/ip.h>
--- trunk/caitsith-patch/caitsith/probe.h (revision 231)
+++ trunk/caitsith-patch/caitsith/probe.h (revision 232)
@@ -9,6 +9,9 @@
99 #ifndef __init
1010 #include <linux/init.h>
1111 #endif
12+#if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 11, 0)
13+#include <linux/cred.h>
14+#endif
1215
1316 #if LINUX_VERSION_CODE < KERNEL_VERSION(2, 6, 0)
1417 #error This module supports only 2.6.0 and later kernels.
--- trunk/caitsith-patch/patches/ccs-patch-2.6.32-centos-6.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-2.6.32-centos-6.diff (revision 232)
@@ -1,6 +1,6 @@
11 This is TOMOYO Linux patch for CentOS 6.
22
3-Source code for this patch is http://vault.centos.org/6.8/updates/Source/SPackages/kernel-2.6.32-642.13.1.el6.src.rpm
3+Source code for this patch is http://vault.centos.org/6.8/updates/Source/SPackages/kernel-2.6.32-642.15.1.el6.src.rpm
44 ---
55 fs/compat.c | 2 +-
66 fs/compat_ioctl.c | 3 +++
@@ -37,8 +37,8 @@
3737 security/Makefile | 3 +++
3838 33 files changed, 201 insertions(+), 2 deletions(-)
3939
40---- linux-2.6.32-642.13.1.el6.orig/fs/compat.c
41-+++ linux-2.6.32-642.13.1.el6/fs/compat.c
40+--- linux-2.6.32-642.15.1.el6.orig/fs/compat.c
41++++ linux-2.6.32-642.15.1.el6/fs/compat.c
4242 @@ -1524,7 +1524,7 @@ int compat_do_execve(const char * filena
4343 if (retval < 0)
4444 goto out;
@@ -48,8 +48,8 @@
4848 if (retval < 0)
4949 goto out;
5050
51---- linux-2.6.32-642.13.1.el6.orig/fs/compat_ioctl.c
52-+++ linux-2.6.32-642.13.1.el6/fs/compat_ioctl.c
51+--- linux-2.6.32-642.15.1.el6.orig/fs/compat_ioctl.c
52++++ linux-2.6.32-642.15.1.el6/fs/compat_ioctl.c
5353 @@ -114,6 +114,7 @@
5454 #ifdef CONFIG_SPARC
5555 #include <asm/fbio.h>
@@ -67,8 +67,8 @@
6767 if (error)
6868 goto out_fput;
6969
70---- linux-2.6.32-642.13.1.el6.orig/fs/exec.c
71-+++ linux-2.6.32-642.13.1.el6/fs/exec.c
70+--- linux-2.6.32-642.15.1.el6.orig/fs/exec.c
71++++ linux-2.6.32-642.15.1.el6/fs/exec.c
7272 @@ -1489,7 +1489,7 @@ int do_execve(const char * filename,
7373 goto out;
7474
@@ -78,8 +78,8 @@
7878 if (retval < 0)
7979 goto out;
8080
81---- linux-2.6.32-642.13.1.el6.orig/fs/fcntl.c
82-+++ linux-2.6.32-642.13.1.el6/fs/fcntl.c
81+--- linux-2.6.32-642.15.1.el6.orig/fs/fcntl.c
82++++ linux-2.6.32-642.15.1.el6/fs/fcntl.c
8383 @@ -428,6 +428,8 @@ SYSCALL_DEFINE3(fcntl, unsigned int, fd,
8484 goto out;
8585
@@ -98,8 +98,8 @@
9898 if (err) {
9999 fput(filp);
100100 return err;
101---- linux-2.6.32-642.13.1.el6.orig/fs/ioctl.c
102-+++ linux-2.6.32-642.13.1.el6/fs/ioctl.c
101+--- linux-2.6.32-642.15.1.el6.orig/fs/ioctl.c
102++++ linux-2.6.32-642.15.1.el6/fs/ioctl.c
103103 @@ -639,6 +639,8 @@ SYSCALL_DEFINE3(ioctl, unsigned int, fd,
104104 goto out;
105105
@@ -109,8 +109,8 @@
109109 if (error)
110110 goto out_fput;
111111
112---- linux-2.6.32-642.13.1.el6.orig/fs/namei.c
113-+++ linux-2.6.32-642.13.1.el6/fs/namei.c
112+--- linux-2.6.32-642.15.1.el6.orig/fs/namei.c
113++++ linux-2.6.32-642.15.1.el6/fs/namei.c
114114 @@ -2067,6 +2067,11 @@ int may_open(struct path *path, int acc_
115115 if (flag & O_NOATIME && !is_owner_or_cap(inode))
116116 return -EPERM;
@@ -198,8 +198,8 @@
198198 if (error)
199199 goto exit5;
200200 error = vfs_rename(old_dir->d_inode, old_dentry,
201---- linux-2.6.32-642.13.1.el6.orig/fs/namespace.c
202-+++ linux-2.6.32-642.13.1.el6/fs/namespace.c
201+--- linux-2.6.32-642.15.1.el6.orig/fs/namespace.c
202++++ linux-2.6.32-642.15.1.el6/fs/namespace.c
203203 @@ -1097,6 +1097,8 @@ static int do_umount(struct vfsmount *mn
204204 LIST_HEAD(umount_list);
205205
@@ -236,8 +236,8 @@
236236 if (error) {
237237 path_put(&old);
238238 goto out1;
239---- linux-2.6.32-642.13.1.el6.orig/fs/open.c
240-+++ linux-2.6.32-642.13.1.el6/fs/open.c
239+--- linux-2.6.32-642.15.1.el6.orig/fs/open.c
240++++ linux-2.6.32-642.15.1.el6/fs/open.c
241241 @@ -102,6 +102,8 @@ long vfs_truncate(struct path *path, lof
242242 error = locks_verify_truncate(inode, NULL, length);
243243 if (!error)
@@ -328,8 +328,8 @@
328328 if (capable(CAP_SYS_TTY_CONFIG)) {
329329 tty_vhangup_self();
330330 return 0;
331---- linux-2.6.32-642.13.1.el6.orig/fs/proc/version.c
332-+++ linux-2.6.32-642.13.1.el6/fs/proc/version.c
331+--- linux-2.6.32-642.15.1.el6.orig/fs/proc/version.c
332++++ linux-2.6.32-642.15.1.el6/fs/proc/version.c
333333 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
334334 return 0;
335335 }
@@ -337,12 +337,12 @@
337337 +
338338 +static int __init ccs_show_version(void)
339339 +{
340-+ printk(KERN_INFO "Hook version: 2.6.32-642.13.1.el6 2017/01/16\n");
340++ printk(KERN_INFO "Hook version: 2.6.32-642.15.1.el6 2017/03/16\n");
341341 + return 0;
342342 +}
343343 +module_init(ccs_show_version);
344---- linux-2.6.32-642.13.1.el6.orig/fs/stat.c
345-+++ linux-2.6.32-642.13.1.el6/fs/stat.c
344+--- linux-2.6.32-642.15.1.el6.orig/fs/stat.c
345++++ linux-2.6.32-642.15.1.el6/fs/stat.c
346346 @@ -43,6 +43,8 @@ int vfs_getattr(struct vfsmount *mnt, st
347347 int retval;
348348
@@ -352,8 +352,8 @@
352352 if (retval)
353353 return retval;
354354
355---- linux-2.6.32-642.13.1.el6.orig/include/linux/init_task.h
356-+++ linux-2.6.32-642.13.1.el6/include/linux/init_task.h
355+--- linux-2.6.32-642.15.1.el6.orig/include/linux/init_task.h
356++++ linux-2.6.32-642.15.1.el6/include/linux/init_task.h
357357 @@ -123,6 +123,14 @@ extern struct cred init_cred;
358358 # define INIT_PERF_EVENTS(tsk)
359359 #endif
@@ -377,8 +377,8 @@
377377 }
378378
379379
380---- linux-2.6.32-642.13.1.el6.orig/include/linux/sched.h
381-+++ linux-2.6.32-642.13.1.el6/include/linux/sched.h
380+--- linux-2.6.32-642.15.1.el6.orig/include/linux/sched.h
381++++ linux-2.6.32-642.15.1.el6/include/linux/sched.h
382382 @@ -43,6 +43,8 @@
383383
384384 #ifdef __KERNEL__
@@ -399,8 +399,8 @@
399399 };
400400
401401 /* Future-safe accessor for struct task_struct's cpus_allowed. */
402---- linux-2.6.32-642.13.1.el6.orig/include/linux/security.h
403-+++ linux-2.6.32-642.13.1.el6/include/linux/security.h
402+--- linux-2.6.32-642.15.1.el6.orig/include/linux/security.h
403++++ linux-2.6.32-642.15.1.el6/include/linux/security.h
404404 @@ -35,6 +35,7 @@
405405 #include <linux/xfrm.h>
406406 #include <linux/gfp.h>
@@ -409,8 +409,8 @@
409409
410410 /* Maximum number of letters for an LSM name string */
411411 #define SECURITY_NAME_MAX 10
412---- linux-2.6.32-642.13.1.el6.orig/include/net/ip.h
413-+++ linux-2.6.32-642.13.1.el6/include/net/ip.h
412+--- linux-2.6.32-642.15.1.el6.orig/include/net/ip.h
413++++ linux-2.6.32-642.15.1.el6/include/net/ip.h
414414 @@ -33,6 +33,7 @@
415415 #endif
416416 #include <net/snmp.h>
@@ -428,8 +428,8 @@
428428 return test_bit(port, sysctl_local_reserved_ports);
429429 }
430430
431---- linux-2.6.32-642.13.1.el6.orig/kernel/compat.c
432-+++ linux-2.6.32-642.13.1.el6/kernel/compat.c
431+--- linux-2.6.32-642.15.1.el6.orig/kernel/compat.c
432++++ linux-2.6.32-642.15.1.el6/kernel/compat.c
433433 @@ -1005,6 +1005,8 @@ asmlinkage long compat_sys_stime(compat_
434434 err = security_settime(&tv, NULL);
435435 if (err)
@@ -439,8 +439,8 @@
439439
440440 do_settimeofday(&tv);
441441 return 0;
442---- linux-2.6.32-642.13.1.el6.orig/kernel/fork.c
443-+++ linux-2.6.32-642.13.1.el6/kernel/fork.c
442+--- linux-2.6.32-642.15.1.el6.orig/kernel/fork.c
443++++ linux-2.6.32-642.15.1.el6/kernel/fork.c
444444 @@ -176,6 +176,7 @@ void __put_task_struct(struct task_struc
445445 exit_creds(tsk);
446446 delayacct_tsk_free(tsk);
@@ -467,8 +467,8 @@
467467 bad_fork_cleanup_perf:
468468 perf_event_free_task(p);
469469 bad_fork_cleanup_policy:
470---- linux-2.6.32-642.13.1.el6.orig/kernel/kexec.c
471-+++ linux-2.6.32-642.13.1.el6/kernel/kexec.c
470+--- linux-2.6.32-642.15.1.el6.orig/kernel/kexec.c
471++++ linux-2.6.32-642.15.1.el6/kernel/kexec.c
472472 @@ -41,6 +41,7 @@
473473 #include <asm/system.h>
474474 #include <asm/sections.h>
@@ -486,8 +486,8 @@
486486
487487 if (kexec_load_disabled)
488488 return -EPERM;
489---- linux-2.6.32-642.13.1.el6.orig/kernel/module.c
490-+++ linux-2.6.32-642.13.1.el6/kernel/module.c
489+--- linux-2.6.32-642.15.1.el6.orig/kernel/module.c
490++++ linux-2.6.32-642.15.1.el6/kernel/module.c
491491 @@ -56,6 +56,7 @@
492492 #include <linux/percpu.h>
493493 #include <linux/kmemleak.h>
@@ -514,8 +514,8 @@
514514
515515 /* Only one module load at a time, please */
516516 if (mutex_lock_interruptible(&module_mutex) != 0)
517---- linux-2.6.32-642.13.1.el6.orig/kernel/ptrace.c
518-+++ linux-2.6.32-642.13.1.el6/kernel/ptrace.c
517+--- linux-2.6.32-642.15.1.el6.orig/kernel/ptrace.c
518++++ linux-2.6.32-642.15.1.el6/kernel/ptrace.c
519519 @@ -195,6 +195,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
520520 {
521521 struct task_struct *child;
@@ -540,8 +540,8 @@
540540
541541 if (request == PTRACE_TRACEME) {
542542 ret = ptrace_traceme();
543---- linux-2.6.32-642.13.1.el6.orig/kernel/sched.c
544-+++ linux-2.6.32-642.13.1.el6/kernel/sched.c
543+--- linux-2.6.32-642.15.1.el6.orig/kernel/sched.c
544++++ linux-2.6.32-642.15.1.el6/kernel/sched.c
545545 @@ -6858,6 +6858,8 @@ int can_nice(const struct task_struct *p
546546 SYSCALL_DEFINE1(nice, int, increment)
547547 {
@@ -551,8 +551,8 @@
551551
552552 /*
553553 * Setpriority might change our priority at the same moment.
554---- linux-2.6.32-642.13.1.el6.orig/kernel/signal.c
555-+++ linux-2.6.32-642.13.1.el6/kernel/signal.c
554+--- linux-2.6.32-642.15.1.el6.orig/kernel/signal.c
555++++ linux-2.6.32-642.15.1.el6/kernel/signal.c
556556 @@ -2312,6 +2312,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
557557 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
558558 {
@@ -598,8 +598,8 @@
598598
599599 return do_send_specific(tgid, pid, sig, info);
600600 }
601---- linux-2.6.32-642.13.1.el6.orig/kernel/sys.c
602-+++ linux-2.6.32-642.13.1.el6/kernel/sys.c
601+--- linux-2.6.32-642.15.1.el6.orig/kernel/sys.c
602++++ linux-2.6.32-642.15.1.el6/kernel/sys.c
603603 @@ -157,6 +157,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
604604
605605 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -638,8 +638,8 @@
638638
639639 down_write(&uts_sem);
640640 errno = -EFAULT;
641---- linux-2.6.32-642.13.1.el6.orig/kernel/sysctl.c
642-+++ linux-2.6.32-642.13.1.el6/kernel/sysctl.c
641+--- linux-2.6.32-642.15.1.el6.orig/kernel/sysctl.c
642++++ linux-2.6.32-642.15.1.el6/kernel/sysctl.c
643643 @@ -2130,6 +2130,9 @@ int do_sysctl(int __user *name, int nlen
644644
645645 for (head = sysctl_head_next(NULL); head;
@@ -650,8 +650,8 @@
650650 error = parse_table(name, nlen, oldval, oldlenp,
651651 newval, newlen,
652652 head->root, head->ctl_table);
653---- linux-2.6.32-642.13.1.el6.orig/kernel/time.c
654-+++ linux-2.6.32-642.13.1.el6/kernel/time.c
653+--- linux-2.6.32-642.15.1.el6.orig/kernel/time.c
654++++ linux-2.6.32-642.15.1.el6/kernel/time.c
655655 @@ -92,6 +92,8 @@ SYSCALL_DEFINE1(stime, time_t __user *,
656656 err = security_settime(&tv, NULL);
657657 if (err)
@@ -670,8 +670,8 @@
670670
671671 if (tz) {
672672 /* SMP safe, global irq locking makes it work. */
673---- linux-2.6.32-642.13.1.el6.orig/kernel/time/ntp.c
674-+++ linux-2.6.32-642.13.1.el6/kernel/time/ntp.c
673+--- linux-2.6.32-642.15.1.el6.orig/kernel/time/ntp.c
674++++ linux-2.6.32-642.15.1.el6/kernel/time/ntp.c
675675 @@ -14,6 +14,7 @@
676676 #include <linux/timex.h>
677677 #include <linux/time.h>
@@ -696,8 +696,8 @@
696696
697697 /*
698698 * if the quartz is off by more than 10% then
699---- linux-2.6.32-642.13.1.el6.orig/net/ipv4/raw.c
700-+++ linux-2.6.32-642.13.1.el6/net/ipv4/raw.c
699+--- linux-2.6.32-642.15.1.el6.orig/net/ipv4/raw.c
700++++ linux-2.6.32-642.15.1.el6/net/ipv4/raw.c
701701 @@ -77,6 +77,7 @@
702702 #include <linux/seq_file.h>
703703 #include <linux/netfilter.h>
@@ -717,8 +717,8 @@
717717
718718 copied = skb->len;
719719 if (len < copied) {
720---- linux-2.6.32-642.13.1.el6.orig/net/ipv4/udp.c
721-+++ linux-2.6.32-642.13.1.el6/net/ipv4/udp.c
720+--- linux-2.6.32-642.15.1.el6.orig/net/ipv4/udp.c
721++++ linux-2.6.32-642.15.1.el6/net/ipv4/udp.c
722722 @@ -108,6 +108,7 @@
723723 #include <trace/events/udp.h>
724724 #include <net/busy_poll.h>
@@ -738,8 +738,8 @@
738738
739739 ulen = skb->len - sizeof(struct udphdr);
740740 copied = len;
741---- linux-2.6.32-642.13.1.el6.orig/net/ipv6/raw.c
742-+++ linux-2.6.32-642.13.1.el6/net/ipv6/raw.c
741+--- linux-2.6.32-642.15.1.el6.orig/net/ipv6/raw.c
742++++ linux-2.6.32-642.15.1.el6/net/ipv6/raw.c
743743 @@ -59,6 +59,7 @@
744744
745745 #include <linux/proc_fs.h>
@@ -759,8 +759,8 @@
759759
760760 copied = skb->len;
761761 if (copied > len) {
762---- linux-2.6.32-642.13.1.el6.orig/net/ipv6/udp.c
763-+++ linux-2.6.32-642.13.1.el6/net/ipv6/udp.c
762+--- linux-2.6.32-642.15.1.el6.orig/net/ipv6/udp.c
763++++ linux-2.6.32-642.15.1.el6/net/ipv6/udp.c
764764 @@ -50,6 +50,7 @@
765765 #include <linux/proc_fs.h>
766766 #include <linux/seq_file.h>
@@ -780,8 +780,8 @@
780780
781781 ulen = skb->len - sizeof(struct udphdr);
782782 copied = len;
783---- linux-2.6.32-642.13.1.el6.orig/net/socket.c
784-+++ linux-2.6.32-642.13.1.el6/net/socket.c
783+--- linux-2.6.32-642.15.1.el6.orig/net/socket.c
784++++ linux-2.6.32-642.15.1.el6/net/socket.c
785785 @@ -578,6 +578,8 @@ static inline int __sock_sendmsg(struct
786786 struct msghdr *msg, size_t size)
787787 {
@@ -842,8 +842,8 @@
842842 if (err)
843843 goto out_put;
844844
845---- linux-2.6.32-642.13.1.el6.orig/net/unix/af_unix.c
846-+++ linux-2.6.32-642.13.1.el6/net/unix/af_unix.c
845+--- linux-2.6.32-642.15.1.el6.orig/net/unix/af_unix.c
846++++ linux-2.6.32-642.15.1.el6/net/unix/af_unix.c
847847 @@ -981,6 +981,9 @@ static int unix_bind(struct socket *sock
848848 mode = S_IFSOCK |
849849 (SOCK_INODE(sock)->i_mode & ~current_umask());
@@ -865,8 +865,8 @@
865865 if (msg->msg_name)
866866 unix_copy_addr(msg, skb->sk);
867867
868---- linux-2.6.32-642.13.1.el6.orig/security/Kconfig
869-+++ linux-2.6.32-642.13.1.el6/security/Kconfig
868+--- linux-2.6.32-642.15.1.el6.orig/security/Kconfig
869++++ linux-2.6.32-642.15.1.el6/security/Kconfig
870870 @@ -177,5 +177,7 @@ source security/tomoyo/Kconfig
871871
872872 source security/integrity/ima/Kconfig
@@ -875,8 +875,8 @@
875875 +
876876 endmenu
877877
878---- linux-2.6.32-642.13.1.el6.orig/security/Makefile
879-+++ linux-2.6.32-642.13.1.el6/security/Makefile
878+--- linux-2.6.32-642.15.1.el6.orig/security/Makefile
879++++ linux-2.6.32-642.15.1.el6/security/Makefile
880880 @@ -25,3 +25,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
881881 # Object integrity file lists
882882 subdir-$(CONFIG_IMA) += integrity/ima
--- trunk/caitsith-patch/patches/ccs-patch-3.10-centos-7.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-3.10-centos-7.diff (revision 232)
@@ -1,6 +1,6 @@
11 This is TOMOYO Linux patch for CentOS 7.
22
3-Source code for this patch is http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.6.1.el7.src.rpm
3+Source code for this patch is http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.10.2.el7.src.rpm
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -28,8 +28,8 @@
2828 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
2929 24 files changed, 248 insertions(+), 37 deletions(-)
3030
31---- linux-3.10.0-514.6.1.el7.orig/fs/exec.c
32-+++ linux-3.10.0-514.6.1.el7/fs/exec.c
31+--- linux-3.10.0-514.10.2.el7.orig/fs/exec.c
32++++ linux-3.10.0-514.10.2.el7/fs/exec.c
3333 @@ -1580,7 +1580,7 @@ static int do_execve_common(struct filen
3434 if (retval < 0)
3535 goto out;
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-3.10.0-514.6.1.el7.orig/fs/open.c
43-+++ linux-3.10.0-514.6.1.el7/fs/open.c
42+--- linux-3.10.0-514.10.2.el7.orig/fs/open.c
43++++ linux-3.10.0-514.10.2.el7/fs/open.c
4444 @@ -1120,6 +1120,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.10.0-514.6.1.el7.orig/fs/proc/version.c
54-+++ linux-3.10.0-514.6.1.el7/fs/proc/version.c
53+--- linux-3.10.0-514.10.2.el7.orig/fs/proc/version.c
54++++ linux-3.10.0-514.10.2.el7/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.10.0-514.6.1.el7 2017/01/22\n");
62++ printk(KERN_INFO "Hook version: 3.10.0-514.10.2.el7 2017/03/16\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.10.0-514.6.1.el7.orig/include/linux/init_task.h
67-+++ linux-3.10.0-514.6.1.el7/include/linux/init_task.h
66+--- linux-3.10.0-514.10.2.el7.orig/include/linux/init_task.h
67++++ linux-3.10.0-514.10.2.el7/include/linux/init_task.h
6868 @@ -164,6 +164,14 @@ extern struct task_group root_task_group
6969 # define INIT_RT_MUTEXES(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.10.0-514.6.1.el7.orig/include/linux/sched.h
92-+++ linux-3.10.0-514.6.1.el7/include/linux/sched.h
91+--- linux-3.10.0-514.10.2.el7.orig/include/linux/sched.h
92++++ linux-3.10.0-514.10.2.el7/include/linux/sched.h
9393 @@ -4,6 +4,8 @@
9494 #include <uapi/linux/sched.h>
9595 #include <linux/rh_kabi.h>
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.10.0-514.6.1.el7.orig/include/linux/security.h
114-+++ linux-3.10.0-514.6.1.el7/include/linux/security.h
113+--- linux-3.10.0-514.10.2.el7.orig/include/linux/security.h
114++++ linux-3.10.0-514.10.2.el7/include/linux/security.h
115115 @@ -54,6 +54,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -323,8 +323,8 @@
323323 }
324324 #endif /* CONFIG_SECURITY_PATH */
325325
326---- linux-3.10.0-514.6.1.el7.orig/include/net/ip.h
327-+++ linux-3.10.0-514.6.1.el7/include/net/ip.h
326+--- linux-3.10.0-514.10.2.el7.orig/include/net/ip.h
327++++ linux-3.10.0-514.10.2.el7/include/net/ip.h
328328 @@ -228,6 +228,8 @@ void inet_get_local_port_range(struct ne
329329 extern unsigned long *sysctl_local_reserved_ports;
330330 static inline int inet_is_reserved_local_port(int port)
@@ -334,8 +334,8 @@
334334 return test_bit(port, sysctl_local_reserved_ports);
335335 }
336336
337---- linux-3.10.0-514.6.1.el7.orig/kernel/fork.c
338-+++ linux-3.10.0-514.6.1.el7/kernel/fork.c
337+--- linux-3.10.0-514.10.2.el7.orig/kernel/fork.c
338++++ linux-3.10.0-514.10.2.el7/kernel/fork.c
339339 @@ -270,6 +270,7 @@ void __put_task_struct(struct task_struc
340340 delayacct_tsk_free(tsk);
341341 put_signal_struct(tsk->signal);
@@ -362,8 +362,8 @@
362362 bad_fork_cleanup_perf:
363363 perf_event_free_task(p);
364364 bad_fork_cleanup_policy:
365---- linux-3.10.0-514.6.1.el7.orig/kernel/kexec.c
366-+++ linux-3.10.0-514.6.1.el7/kernel/kexec.c
365+--- linux-3.10.0-514.10.2.el7.orig/kernel/kexec.c
366++++ linux-3.10.0-514.10.2.el7/kernel/kexec.c
367367 @@ -1250,6 +1250,8 @@ SYSCALL_DEFINE4(kexec_load, unsigned lon
368368 /* We only trust the superuser with rebooting the system. */
369369 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
@@ -373,8 +373,8 @@
373373
374374 if (get_securelevel() > 0)
375375 return -EPERM;
376---- linux-3.10.0-514.6.1.el7.orig/kernel/module.c
377-+++ linux-3.10.0-514.6.1.el7/kernel/module.c
376+--- linux-3.10.0-514.10.2.el7.orig/kernel/module.c
377++++ linux-3.10.0-514.10.2.el7/kernel/module.c
378378 @@ -62,6 +62,7 @@
379379 #include <linux/bsearch.h>
380380 #include <uapi/linux/module.h>
@@ -401,8 +401,8 @@
401401
402402 return 0;
403403 }
404---- linux-3.10.0-514.6.1.el7.orig/kernel/ptrace.c
405-+++ linux-3.10.0-514.6.1.el7/kernel/ptrace.c
404+--- linux-3.10.0-514.10.2.el7.orig/kernel/ptrace.c
405++++ linux-3.10.0-514.10.2.el7/kernel/ptrace.c
406406 @@ -1038,6 +1038,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
407407 {
408408 struct task_struct *child;
@@ -427,8 +427,8 @@
427427
428428 if (request == PTRACE_TRACEME) {
429429 ret = ptrace_traceme();
430---- linux-3.10.0-514.6.1.el7.orig/kernel/sched/core.c
431-+++ linux-3.10.0-514.6.1.el7/kernel/sched/core.c
430+--- linux-3.10.0-514.10.2.el7.orig/kernel/sched/core.c
431++++ linux-3.10.0-514.10.2.el7/kernel/sched/core.c
432432 @@ -4197,6 +4197,8 @@ int can_nice(const struct task_struct *p
433433 SYSCALL_DEFINE1(nice, int, increment)
434434 {
@@ -438,8 +438,8 @@
438438
439439 /*
440440 * Setpriority might change our priority at the same moment.
441---- linux-3.10.0-514.6.1.el7.orig/kernel/signal.c
442-+++ linux-3.10.0-514.6.1.el7/kernel/signal.c
441+--- linux-3.10.0-514.10.2.el7.orig/kernel/signal.c
442++++ linux-3.10.0-514.10.2.el7/kernel/signal.c
443443 @@ -2914,6 +2914,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
444444 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
445445 {
@@ -485,8 +485,8 @@
485485
486486 return do_send_specific(tgid, pid, sig, info);
487487 }
488---- linux-3.10.0-514.6.1.el7.orig/kernel/sys.c
489-+++ linux-3.10.0-514.6.1.el7/kernel/sys.c
488+--- linux-3.10.0-514.10.2.el7.orig/kernel/sys.c
489++++ linux-3.10.0-514.10.2.el7/kernel/sys.c
490490 @@ -192,6 +192,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
491491
492492 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -525,8 +525,8 @@
525525
526526 down_write(&uts_sem);
527527 errno = -EFAULT;
528---- linux-3.10.0-514.6.1.el7.orig/kernel/time/ntp.c
529-+++ linux-3.10.0-514.6.1.el7/kernel/time/ntp.c
528+--- linux-3.10.0-514.10.2.el7.orig/kernel/time/ntp.c
529++++ linux-3.10.0-514.10.2.el7/kernel/time/ntp.c
530530 @@ -16,6 +16,7 @@
531531 #include <linux/mm.h>
532532 #include <linux/module.h>
@@ -560,8 +560,8 @@
560560
561561 return 0;
562562 }
563---- linux-3.10.0-514.6.1.el7.orig/net/ipv4/raw.c
564-+++ linux-3.10.0-514.6.1.el7/net/ipv4/raw.c
563+--- linux-3.10.0-514.10.2.el7.orig/net/ipv4/raw.c
564++++ linux-3.10.0-514.10.2.el7/net/ipv4/raw.c
565565 @@ -702,6 +702,10 @@ static int raw_recvmsg(struct kiocb *ioc
566566 skb = skb_recv_datagram(sk, flags, noblock, &err);
567567 if (!skb)
@@ -573,8 +573,8 @@
573573
574574 copied = skb->len;
575575 if (len < copied) {
576---- linux-3.10.0-514.6.1.el7.orig/net/ipv4/udp.c
577-+++ linux-3.10.0-514.6.1.el7/net/ipv4/udp.c
576+--- linux-3.10.0-514.10.2.el7.orig/net/ipv4/udp.c
577++++ linux-3.10.0-514.10.2.el7/net/ipv4/udp.c
578578 @@ -1268,6 +1268,10 @@ try_again:
579579 &peeked, &off, &err);
580580 if (!skb)
@@ -586,8 +586,8 @@
586586
587587 ulen = skb->len - sizeof(struct udphdr);
588588 copied = len;
589---- linux-3.10.0-514.6.1.el7.orig/net/ipv6/raw.c
590-+++ linux-3.10.0-514.6.1.el7/net/ipv6/raw.c
589+--- linux-3.10.0-514.10.2.el7.orig/net/ipv6/raw.c
590++++ linux-3.10.0-514.10.2.el7/net/ipv6/raw.c
591591 @@ -468,6 +468,10 @@ static int rawv6_recvmsg(struct kiocb *i
592592 skb = skb_recv_datagram(sk, flags, noblock, &err);
593593 if (!skb)
@@ -599,8 +599,8 @@
599599
600600 copied = skb->len;
601601 if (copied > len) {
602---- linux-3.10.0-514.6.1.el7.orig/net/ipv6/udp.c
603-+++ linux-3.10.0-514.6.1.el7/net/ipv6/udp.c
602+--- linux-3.10.0-514.10.2.el7.orig/net/ipv6/udp.c
603++++ linux-3.10.0-514.10.2.el7/net/ipv6/udp.c
604604 @@ -416,6 +416,10 @@ try_again:
605605 &peeked, &off, &err);
606606 if (!skb)
@@ -612,8 +612,8 @@
612612
613613 ulen = skb->len - sizeof(struct udphdr);
614614 copied = len;
615---- linux-3.10.0-514.6.1.el7.orig/net/socket.c
616-+++ linux-3.10.0-514.6.1.el7/net/socket.c
615+--- linux-3.10.0-514.10.2.el7.orig/net/socket.c
616++++ linux-3.10.0-514.10.2.el7/net/socket.c
617617 @@ -1608,6 +1608,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
618618 if (err < 0)
619619 goto out_fd;
@@ -625,8 +625,8 @@
625625 if (upeer_sockaddr) {
626626 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
627627 &len, 2) < 0) {
628---- linux-3.10.0-514.6.1.el7.orig/net/unix/af_unix.c
629-+++ linux-3.10.0-514.6.1.el7/net/unix/af_unix.c
628+--- linux-3.10.0-514.10.2.el7.orig/net/unix/af_unix.c
629++++ linux-3.10.0-514.10.2.el7/net/unix/af_unix.c
630630 @@ -2137,6 +2137,10 @@ static int unix_dgram_recvmsg(struct kio
631631 wake_up_interruptible_sync_poll(&u->peer_wait,
632632 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -638,8 +638,8 @@
638638 if (msg->msg_name)
639639 unix_copy_addr(msg, skb->sk);
640640
641---- linux-3.10.0-514.6.1.el7.orig/security/Kconfig
642-+++ linux-3.10.0-514.6.1.el7/security/Kconfig
641+--- linux-3.10.0-514.10.2.el7.orig/security/Kconfig
642++++ linux-3.10.0-514.10.2.el7/security/Kconfig
643643 @@ -175,5 +175,7 @@ config DEFAULT_SECURITY
644644 default "yama" if DEFAULT_SECURITY_YAMA
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-3.10.0-514.6.1.el7.orig/security/Makefile
652-+++ linux-3.10.0-514.6.1.el7/security/Makefile
651+--- linux-3.10.0-514.10.2.el7.orig/security/Makefile
652++++ linux-3.10.0-514.10.2.el7/security/Makefile
653653 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
660---- linux-3.10.0-514.6.1.el7.orig/security/security.c
661-+++ linux-3.10.0-514.6.1.el7/security/security.c
660+--- linux-3.10.0-514.10.2.el7.orig/security/security.c
661++++ linux-3.10.0-514.10.2.el7/security/security.c
662662 @@ -203,7 +203,10 @@ int security_syslog(int type)
663663
664664 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.12.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-3.12.diff (revision 232)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.12.70.
1+This is TOMOYO Linux patch for kernel 3.12.71.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.12.70.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.12.71.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -29,8 +29,8 @@
2929 security/security.c | 107 ++++++++++++++++++++++++++++++++++++++++------
3030 25 files changed, 236 insertions(+), 37 deletions(-)
3131
32---- linux-3.12.70.orig/fs/exec.c
33-+++ linux-3.12.70/fs/exec.c
32+--- linux-3.12.71.orig/fs/exec.c
33++++ linux-3.12.71/fs/exec.c
3434 @@ -1463,7 +1463,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 trace_sched_process_exec(current, old_pid, bprm);
4242 ptrace_event(PTRACE_EVENT_EXEC, old_vpid);
43---- linux-3.12.70.orig/fs/open.c
44-+++ linux-3.12.70/fs/open.c
43+--- linux-3.12.71.orig/fs/open.c
44++++ linux-3.12.71/fs/open.c
4545 @@ -1046,6 +1046,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.12.70.orig/fs/proc/version.c
55-+++ linux-3.12.70/fs/proc/version.c
54+--- linux-3.12.71.orig/fs/proc/version.c
55++++ linux-3.12.71/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.12.70 2017/02/02\n");
63++ printk(KERN_INFO "Hook version: 3.12.71 2017/03/16\n");
6464 + return 0;
6565 +}
6666 +module_init(ccs_show_version);
67---- linux-3.12.70.orig/include/linux/init_task.h
68-+++ linux-3.12.70/include/linux/init_task.h
67+--- linux-3.12.71.orig/include/linux/init_task.h
68++++ linux-3.12.71/include/linux/init_task.h
6969 @@ -155,6 +155,14 @@ extern struct task_group root_task_group
7070
7171 #define INIT_TASK_COMM "swapper"
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.12.70.orig/include/linux/sched.h
93-+++ linux-3.12.70/include/linux/sched.h
92+--- linux-3.12.71.orig/include/linux/sched.h
93++++ linux-3.12.71/include/linux/sched.h
9494 @@ -4,6 +4,8 @@
9595 #include <uapi/linux/sched.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.12.70.orig/include/linux/security.h
115-+++ linux-3.12.70/include/linux/security.h
114+--- linux-3.12.71.orig/include/linux/security.h
115++++ linux-3.12.71/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -314,8 +314,8 @@
314314 }
315315 #endif /* CONFIG_SECURITY_PATH */
316316
317---- linux-3.12.70.orig/include/net/ip.h
318-+++ linux-3.12.70/include/net/ip.h
317+--- linux-3.12.71.orig/include/net/ip.h
318++++ linux-3.12.71/include/net/ip.h
319319 @@ -217,6 +217,8 @@ extern void inet_get_local_port_range(in
320320 extern unsigned long *sysctl_local_reserved_ports;
321321 static inline int inet_is_reserved_local_port(int port)
@@ -325,8 +325,8 @@
325325 return test_bit(port, sysctl_local_reserved_ports);
326326 }
327327
328---- linux-3.12.70.orig/kernel/fork.c
329-+++ linux-3.12.70/kernel/fork.c
328+--- linux-3.12.71.orig/kernel/fork.c
329++++ linux-3.12.71/kernel/fork.c
330330 @@ -244,6 +244,7 @@ void __put_task_struct(struct task_struc
331331 delayacct_tsk_free(tsk);
332332 put_signal_struct(tsk->signal);
@@ -353,8 +353,8 @@
353353 bad_fork_cleanup_perf:
354354 perf_event_free_task(p);
355355 bad_fork_cleanup_policy:
356---- linux-3.12.70.orig/kernel/kexec.c
357-+++ linux-3.12.70/kernel/kexec.c
356+--- linux-3.12.71.orig/kernel/kexec.c
357++++ linux-3.12.71/kernel/kexec.c
358358 @@ -37,6 +37,7 @@
359359 #include <asm/uaccess.h>
360360 #include <asm/io.h>
@@ -372,8 +372,8 @@
372372
373373 /*
374374 * Verify we have a legal set of flags
375---- linux-3.12.70.orig/kernel/module.c
376-+++ linux-3.12.70/kernel/module.c
375+--- linux-3.12.71.orig/kernel/module.c
376++++ linux-3.12.71/kernel/module.c
377377 @@ -63,6 +63,7 @@
378378 #include <linux/fips.h>
379379 #include <uapi/linux/module.h>
@@ -400,8 +400,8 @@
400400
401401 return 0;
402402 }
403---- linux-3.12.70.orig/kernel/ptrace.c
404-+++ linux-3.12.70/kernel/ptrace.c
403+--- linux-3.12.71.orig/kernel/ptrace.c
404++++ linux-3.12.71/kernel/ptrace.c
405405 @@ -1081,6 +1081,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
406406 {
407407 struct task_struct *child;
@@ -426,8 +426,8 @@
426426
427427 if (request == PTRACE_TRACEME) {
428428 ret = ptrace_traceme();
429---- linux-3.12.70.orig/kernel/reboot.c
430-+++ linux-3.12.70/kernel/reboot.c
429+--- linux-3.12.71.orig/kernel/reboot.c
430++++ linux-3.12.71/kernel/reboot.c
431431 @@ -16,6 +16,7 @@
432432 #include <linux/syscalls.h>
433433 #include <linux/syscore_ops.h>
@@ -445,8 +445,8 @@
445445
446446 /*
447447 * If pid namespaces are enabled and the current task is in a child
448---- linux-3.12.70.orig/kernel/sched/core.c
449-+++ linux-3.12.70/kernel/sched/core.c
448+--- linux-3.12.71.orig/kernel/sched/core.c
449++++ linux-3.12.71/kernel/sched/core.c
450450 @@ -3218,6 +3218,8 @@ int can_nice(const struct task_struct *p
451451 SYSCALL_DEFINE1(nice, int, increment)
452452 {
@@ -456,8 +456,8 @@
456456
457457 /*
458458 * Setpriority might change our priority at the same moment.
459---- linux-3.12.70.orig/kernel/signal.c
460-+++ linux-3.12.70/kernel/signal.c
459+--- linux-3.12.71.orig/kernel/signal.c
460++++ linux-3.12.71/kernel/signal.c
461461 @@ -2910,6 +2910,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
462462 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
463463 {
@@ -503,8 +503,8 @@
503503
504504 return do_send_specific(tgid, pid, sig, info);
505505 }
506---- linux-3.12.70.orig/kernel/sys.c
507-+++ linux-3.12.70/kernel/sys.c
506+--- linux-3.12.71.orig/kernel/sys.c
507++++ linux-3.12.71/kernel/sys.c
508508 @@ -172,6 +172,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
509509
510510 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -534,8 +534,8 @@
534534
535535 down_write(&uts_sem);
536536 errno = -EFAULT;
537---- linux-3.12.70.orig/kernel/time/ntp.c
538-+++ linux-3.12.70/kernel/time/ntp.c
537+--- linux-3.12.71.orig/kernel/time/ntp.c
538++++ linux-3.12.71/kernel/time/ntp.c
539539 @@ -16,6 +16,7 @@
540540 #include <linux/mm.h>
541541 #include <linux/module.h>
@@ -569,8 +569,8 @@
569569
570570 /*
571571 * Check for potential multiplication overflows that can
572---- linux-3.12.70.orig/net/ipv4/raw.c
573-+++ linux-3.12.70/net/ipv4/raw.c
572+--- linux-3.12.71.orig/net/ipv4/raw.c
573++++ linux-3.12.71/net/ipv4/raw.c
574574 @@ -704,6 +704,10 @@ static int raw_recvmsg(struct kiocb *ioc
575575 skb = skb_recv_datagram(sk, flags, noblock, &err);
576576 if (!skb)
@@ -582,8 +582,8 @@
582582
583583 copied = skb->len;
584584 if (len < copied) {
585---- linux-3.12.70.orig/net/ipv4/udp.c
586-+++ linux-3.12.70/net/ipv4/udp.c
585+--- linux-3.12.71.orig/net/ipv4/udp.c
586++++ linux-3.12.71/net/ipv4/udp.c
587587 @@ -1223,6 +1223,10 @@ try_again:
588588 &peeked, &off, &err);
589589 if (!skb)
@@ -595,8 +595,8 @@
595595
596596 ulen = skb->len - sizeof(struct udphdr);
597597 copied = len;
598---- linux-3.12.70.orig/net/ipv6/raw.c
599-+++ linux-3.12.70/net/ipv6/raw.c
598+--- linux-3.12.71.orig/net/ipv6/raw.c
599++++ linux-3.12.71/net/ipv6/raw.c
600600 @@ -475,6 +475,10 @@ static int rawv6_recvmsg(struct kiocb *i
601601 skb = skb_recv_datagram(sk, flags, noblock, &err);
602602 if (!skb)
@@ -608,8 +608,8 @@
608608
609609 copied = skb->len;
610610 if (copied > len) {
611---- linux-3.12.70.orig/net/ipv6/udp.c
612-+++ linux-3.12.70/net/ipv6/udp.c
611+--- linux-3.12.71.orig/net/ipv6/udp.c
612++++ linux-3.12.71/net/ipv6/udp.c
613613 @@ -386,6 +386,10 @@ try_again:
614614 &peeked, &off, &err);
615615 if (!skb)
@@ -621,8 +621,8 @@
621621
622622 ulen = skb->len - sizeof(struct udphdr);
623623 copied = len;
624---- linux-3.12.70.orig/net/socket.c
625-+++ linux-3.12.70/net/socket.c
624+--- linux-3.12.71.orig/net/socket.c
625++++ linux-3.12.71/net/socket.c
626626 @@ -1616,6 +1616,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
627627 if (err < 0)
628628 goto out_fd;
@@ -634,9 +634,9 @@
634634 if (upeer_sockaddr) {
635635 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
636636 &len, 2) < 0) {
637---- linux-3.12.70.orig/net/unix/af_unix.c
638-+++ linux-3.12.70/net/unix/af_unix.c
639-@@ -1973,6 +1973,10 @@ static int unix_dgram_recvmsg(struct kio
637+--- linux-3.12.71.orig/net/unix/af_unix.c
638++++ linux-3.12.71/net/unix/af_unix.c
639+@@ -1978,6 +1978,10 @@ static int unix_dgram_recvmsg(struct kio
640640 wake_up_interruptible_sync_poll(&u->peer_wait,
641641 POLLOUT | POLLWRNORM | POLLWRBAND);
642642
@@ -647,8 +647,8 @@
647647 if (msg->msg_name)
648648 unix_copy_addr(msg, skb->sk);
649649
650---- linux-3.12.70.orig/security/Kconfig
651-+++ linux-3.12.70/security/Kconfig
650+--- linux-3.12.71.orig/security/Kconfig
651++++ linux-3.12.71/security/Kconfig
652652 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
653653 default "yama" if DEFAULT_SECURITY_YAMA
654654 default "" if DEFAULT_SECURITY_DAC
@@ -657,8 +657,8 @@
657657 +
658658 endmenu
659659
660---- linux-3.12.70.orig/security/Makefile
661-+++ linux-3.12.70/security/Makefile
660+--- linux-3.12.71.orig/security/Makefile
661++++ linux-3.12.71/security/Makefile
662662 @@ -28,3 +28,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
663663 # Object integrity file lists
664664 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -666,8 +666,8 @@
666666 +
667667 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
668668 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
669---- linux-3.12.70.orig/security/security.c
670-+++ linux-3.12.70/security/security.c
669+--- linux-3.12.71.orig/security/security.c
670++++ linux-3.12.71/security/security.c
671671 @@ -203,7 +203,10 @@ int security_syslog(int type)
672672
673673 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.13-ubuntu-14.04.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-3.13-ubuntu-14.04.diff (revision 232)
@@ -29,8 +29,8 @@
2929 security/security.c | 107 ++++++++++++++++++++++++++++++++++++++++------
3030 25 files changed, 236 insertions(+), 37 deletions(-)
3131
32---- linux-3.13.0-109.156.orig/fs/exec.c
33-+++ linux-3.13.0-109.156/fs/exec.c
32+--- linux-3.13.0-113.160.orig/fs/exec.c
33++++ linux-3.13.0-113.160/fs/exec.c
3434 @@ -1456,7 +1456,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-3.13.0-109.156.orig/fs/open.c
44-+++ linux-3.13.0-109.156/fs/open.c
43+--- linux-3.13.0-113.160.orig/fs/open.c
44++++ linux-3.13.0-113.160/fs/open.c
4545 @@ -1088,6 +1088,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.13.0-109.156.orig/fs/proc/version.c
55-+++ linux-3.13.0-109.156/fs/proc/version.c
54+--- linux-3.13.0-113.160.orig/fs/proc/version.c
55++++ linux-3.13.0-113.160/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.13.0-109.156 2017/02/20\n");
63++ printk(KERN_INFO "Hook version: 3.13.0-113.160 2017/03/16\n");
6464 + return 0;
6565 +}
6666 +module_init(ccs_show_version);
67---- linux-3.13.0-109.156.orig/include/linux/init_task.h
68-+++ linux-3.13.0-109.156/include/linux/init_task.h
67+--- linux-3.13.0-113.160.orig/include/linux/init_task.h
68++++ linux-3.13.0-113.160/include/linux/init_task.h
6969 @@ -155,6 +155,14 @@ extern struct task_group root_task_group
7070
7171 #define INIT_TASK_COMM "swapper"
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.13.0-109.156.orig/include/linux/sched.h
93-+++ linux-3.13.0-109.156/include/linux/sched.h
92+--- linux-3.13.0-113.160.orig/include/linux/sched.h
93++++ linux-3.13.0-113.160/include/linux/sched.h
9494 @@ -4,6 +4,8 @@
9595 #include <uapi/linux/sched.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.13.0-109.156.orig/include/linux/security.h
115-+++ linux-3.13.0-109.156/include/linux/security.h
114+--- linux-3.13.0-113.160.orig/include/linux/security.h
115++++ linux-3.13.0-113.160/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -314,8 +314,8 @@
314314 }
315315 #endif /* CONFIG_SECURITY_PATH */
316316
317---- linux-3.13.0-109.156.orig/include/net/ip.h
318-+++ linux-3.13.0-109.156/include/net/ip.h
317+--- linux-3.13.0-113.160.orig/include/net/ip.h
318++++ linux-3.13.0-113.160/include/net/ip.h
319319 @@ -225,6 +225,8 @@ void inet_get_local_port_range(struct ne
320320 extern unsigned long *sysctl_local_reserved_ports;
321321 static inline int inet_is_reserved_local_port(int port)
@@ -325,8 +325,8 @@
325325 return test_bit(port, sysctl_local_reserved_ports);
326326 }
327327
328---- linux-3.13.0-109.156.orig/kernel/fork.c
329-+++ linux-3.13.0-109.156/kernel/fork.c
328+--- linux-3.13.0-113.160.orig/kernel/fork.c
329++++ linux-3.13.0-113.160/kernel/fork.c
330330 @@ -248,6 +248,7 @@ void __put_task_struct(struct task_struc
331331 delayacct_tsk_free(tsk);
332332 put_signal_struct(tsk->signal);
@@ -353,8 +353,8 @@
353353 bad_fork_cleanup_perf:
354354 perf_event_free_task(p);
355355 bad_fork_cleanup_policy:
356---- linux-3.13.0-109.156.orig/kernel/kexec.c
357-+++ linux-3.13.0-109.156/kernel/kexec.c
356+--- linux-3.13.0-113.160.orig/kernel/kexec.c
357++++ linux-3.13.0-113.160/kernel/kexec.c
358358 @@ -38,6 +38,7 @@
359359 #include <asm/uaccess.h>
360360 #include <asm/io.h>
@@ -372,8 +372,8 @@
372372
373373 /*
374374 * Verify we have a legal set of flags
375---- linux-3.13.0-109.156.orig/kernel/module.c
376-+++ linux-3.13.0-109.156/kernel/module.c
375+--- linux-3.13.0-113.160.orig/kernel/module.c
376++++ linux-3.13.0-113.160/kernel/module.c
377377 @@ -63,6 +63,7 @@
378378 #include <linux/fips.h>
379379 #include <uapi/linux/module.h>
@@ -400,8 +400,8 @@
400400
401401 return 0;
402402 }
403---- linux-3.13.0-109.156.orig/kernel/ptrace.c
404-+++ linux-3.13.0-109.156/kernel/ptrace.c
403+--- linux-3.13.0-113.160.orig/kernel/ptrace.c
404++++ linux-3.13.0-113.160/kernel/ptrace.c
405405 @@ -1055,6 +1055,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
406406 {
407407 struct task_struct *child;
@@ -426,8 +426,8 @@
426426
427427 if (request == PTRACE_TRACEME) {
428428 ret = ptrace_traceme();
429---- linux-3.13.0-109.156.orig/kernel/reboot.c
430-+++ linux-3.13.0-109.156/kernel/reboot.c
429+--- linux-3.13.0-113.160.orig/kernel/reboot.c
430++++ linux-3.13.0-113.160/kernel/reboot.c
431431 @@ -16,6 +16,7 @@
432432 #include <linux/syscalls.h>
433433 #include <linux/syscore_ops.h>
@@ -445,8 +445,8 @@
445445
446446 /*
447447 * If pid namespaces are enabled and the current task is in a child
448---- linux-3.13.0-109.156.orig/kernel/sched/core.c
449-+++ linux-3.13.0-109.156/kernel/sched/core.c
448+--- linux-3.13.0-113.160.orig/kernel/sched/core.c
449++++ linux-3.13.0-113.160/kernel/sched/core.c
450450 @@ -2922,6 +2922,8 @@ int can_nice(const struct task_struct *p
451451 SYSCALL_DEFINE1(nice, int, increment)
452452 {
@@ -456,8 +456,8 @@
456456
457457 /*
458458 * Setpriority might change our priority at the same moment.
459---- linux-3.13.0-109.156.orig/kernel/signal.c
460-+++ linux-3.13.0-109.156/kernel/signal.c
459+--- linux-3.13.0-113.160.orig/kernel/signal.c
460++++ linux-3.13.0-113.160/kernel/signal.c
461461 @@ -2909,6 +2909,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
462462 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
463463 {
@@ -503,8 +503,8 @@
503503
504504 return do_send_specific(tgid, pid, sig, info);
505505 }
506---- linux-3.13.0-109.156.orig/kernel/sys.c
507-+++ linux-3.13.0-109.156/kernel/sys.c
506+--- linux-3.13.0-113.160.orig/kernel/sys.c
507++++ linux-3.13.0-113.160/kernel/sys.c
508508 @@ -171,6 +171,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
509509
510510 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -534,8 +534,8 @@
534534
535535 down_write(&uts_sem);
536536 errno = -EFAULT;
537---- linux-3.13.0-109.156.orig/kernel/time/ntp.c
538-+++ linux-3.13.0-109.156/kernel/time/ntp.c
537+--- linux-3.13.0-113.160.orig/kernel/time/ntp.c
538++++ linux-3.13.0-113.160/kernel/time/ntp.c
539539 @@ -16,6 +16,7 @@
540540 #include <linux/mm.h>
541541 #include <linux/module.h>
@@ -569,8 +569,8 @@
569569
570570 /*
571571 * Check for potential multiplication overflows that can
572---- linux-3.13.0-109.156.orig/net/ipv4/raw.c
573-+++ linux-3.13.0-109.156/net/ipv4/raw.c
572+--- linux-3.13.0-113.160.orig/net/ipv4/raw.c
573++++ linux-3.13.0-113.160/net/ipv4/raw.c
574574 @@ -706,6 +706,10 @@ static int raw_recvmsg(struct kiocb *ioc
575575 skb = skb_recv_datagram(sk, flags, noblock, &err);
576576 if (!skb)
@@ -582,8 +582,8 @@
582582
583583 copied = skb->len;
584584 if (len < copied) {
585---- linux-3.13.0-109.156.orig/net/ipv4/udp.c
586-+++ linux-3.13.0-109.156/net/ipv4/udp.c
585+--- linux-3.13.0-113.160.orig/net/ipv4/udp.c
586++++ linux-3.13.0-113.160/net/ipv4/udp.c
587587 @@ -1247,6 +1247,10 @@ try_again:
588588 &peeked, &off, &err);
589589 if (!skb)
@@ -595,8 +595,8 @@
595595
596596 ulen = skb->len - sizeof(struct udphdr);
597597 copied = len;
598---- linux-3.13.0-109.156.orig/net/ipv6/raw.c
599-+++ linux-3.13.0-109.156/net/ipv6/raw.c
598+--- linux-3.13.0-113.160.orig/net/ipv6/raw.c
599++++ linux-3.13.0-113.160/net/ipv6/raw.c
600600 @@ -474,6 +474,10 @@ static int rawv6_recvmsg(struct kiocb *i
601601 skb = skb_recv_datagram(sk, flags, noblock, &err);
602602 if (!skb)
@@ -608,8 +608,8 @@
608608
609609 copied = skb->len;
610610 if (copied > len) {
611---- linux-3.13.0-109.156.orig/net/ipv6/udp.c
612-+++ linux-3.13.0-109.156/net/ipv6/udp.c
611+--- linux-3.13.0-113.160.orig/net/ipv6/udp.c
612++++ linux-3.13.0-113.160/net/ipv6/udp.c
613613 @@ -404,6 +404,10 @@ try_again:
614614 &peeked, &off, &err);
615615 if (!skb)
@@ -621,8 +621,8 @@
621621
622622 ulen = skb->len - sizeof(struct udphdr);
623623 copied = len;
624---- linux-3.13.0-109.156.orig/net/socket.c
625-+++ linux-3.13.0-109.156/net/socket.c
624+--- linux-3.13.0-113.160.orig/net/socket.c
625++++ linux-3.13.0-113.160/net/socket.c
626626 @@ -1616,6 +1616,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
627627 if (err < 0)
628628 goto out_fd;
@@ -634,8 +634,8 @@
634634 if (upeer_sockaddr) {
635635 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
636636 &len, 2) < 0) {
637---- linux-3.13.0-109.156.orig/net/unix/af_unix.c
638-+++ linux-3.13.0-109.156/net/unix/af_unix.c
637+--- linux-3.13.0-113.160.orig/net/unix/af_unix.c
638++++ linux-3.13.0-113.160/net/unix/af_unix.c
639639 @@ -1973,6 +1973,10 @@ static int unix_dgram_recvmsg(struct kio
640640 wake_up_interruptible_sync_poll(&u->peer_wait,
641641 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -647,8 +647,8 @@
647647 if (msg->msg_name)
648648 unix_copy_addr(msg, skb->sk);
649649
650---- linux-3.13.0-109.156.orig/security/Kconfig
651-+++ linux-3.13.0-109.156/security/Kconfig
650+--- linux-3.13.0-113.160.orig/security/Kconfig
651++++ linux-3.13.0-113.160/security/Kconfig
652652 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
653653 default "yama" if DEFAULT_SECURITY_YAMA
654654 default "" if DEFAULT_SECURITY_DAC
@@ -657,8 +657,8 @@
657657 +
658658 endmenu
659659
660---- linux-3.13.0-109.156.orig/security/Makefile
661-+++ linux-3.13.0-109.156/security/Makefile
660+--- linux-3.13.0-113.160.orig/security/Makefile
661++++ linux-3.13.0-113.160/security/Makefile
662662 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
663663 # Object integrity file lists
664664 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -666,8 +666,8 @@
666666 +
667667 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
668668 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
669---- linux-3.13.0-109.156.orig/security/security.c
670-+++ linux-3.13.0-109.156/security/security.c
669+--- linux-3.13.0-113.160.orig/security/security.c
670++++ linux-3.13.0-113.160/security/security.c
671671 @@ -203,7 +203,10 @@ int security_syslog(int type)
672672
673673 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.16.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-3.16.diff (revision 232)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.16.39.
1+This is TOMOYO Linux patch for kernel 3.16.42.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.16.39.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.16.42.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -29,9 +29,9 @@
2929 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
3030 25 files changed, 252 insertions(+), 37 deletions(-)
3131
32---- linux-3.16.39.orig/fs/exec.c
33-+++ linux-3.16.39/fs/exec.c
34-@@ -1435,7 +1435,7 @@ static int exec_binprm(struct linux_binp
32+--- linux-3.16.42.orig/fs/exec.c
33++++ linux-3.16.42/fs/exec.c
34+@@ -1441,7 +1441,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
3737
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-3.16.39.orig/fs/open.c
44-+++ linux-3.16.39/fs/open.c
43+--- linux-3.16.42.orig/fs/open.c
44++++ linux-3.16.42/fs/open.c
4545 @@ -1069,6 +1069,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.16.39.orig/fs/proc/version.c
55-+++ linux-3.16.39/fs/proc/version.c
54+--- linux-3.16.42.orig/fs/proc/version.c
55++++ linux-3.16.42/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.16.39 2016/11/23\n");
63++ printk(KERN_INFO "Hook version: 3.16.42 2017/03/16\n");
6464 + return 0;
6565 +}
6666 +fs_initcall(ccs_show_version);
67---- linux-3.16.39.orig/include/linux/init_task.h
68-+++ linux-3.16.39/include/linux/init_task.h
67+--- linux-3.16.42.orig/include/linux/init_task.h
68++++ linux-3.16.42/include/linux/init_task.h
6969 @@ -164,6 +164,14 @@ extern struct task_group root_task_group
7070 # define INIT_RT_MUTEXES(tsk)
7171 #endif
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.16.39.orig/include/linux/sched.h
93-+++ linux-3.16.39/include/linux/sched.h
92+--- linux-3.16.42.orig/include/linux/sched.h
93++++ linux-3.16.42/include/linux/sched.h
9494 @@ -6,6 +6,8 @@
9595 #include <linux/sched/prio.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.16.39.orig/include/linux/security.h
115-+++ linux-3.16.39/include/linux/security.h
114+--- linux-3.16.42.orig/include/linux/security.h
115++++ linux-3.16.42/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -324,8 +324,8 @@
324324 }
325325 #endif /* CONFIG_SECURITY_PATH */
326326
327---- linux-3.16.39.orig/include/net/ip.h
328-+++ linux-3.16.39/include/net/ip.h
327+--- linux-3.16.42.orig/include/net/ip.h
328++++ linux-3.16.42/include/net/ip.h
329329 @@ -213,6 +213,8 @@ void inet_get_local_port_range(struct ne
330330 #ifdef CONFIG_SYSCTL
331331 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -344,8 +344,8 @@
344344 return 0;
345345 }
346346 #endif
347---- linux-3.16.39.orig/kernel/fork.c
348-+++ linux-3.16.39/kernel/fork.c
347+--- linux-3.16.42.orig/kernel/fork.c
348++++ linux-3.16.42/kernel/fork.c
349349 @@ -246,6 +246,7 @@ void __put_task_struct(struct task_struc
350350 delayacct_tsk_free(tsk);
351351 put_signal_struct(tsk->signal);
@@ -372,8 +372,8 @@
372372 bad_fork_cleanup_perf:
373373 perf_event_free_task(p);
374374 bad_fork_cleanup_policy:
375---- linux-3.16.39.orig/kernel/kexec.c
376-+++ linux-3.16.39/kernel/kexec.c
375+--- linux-3.16.42.orig/kernel/kexec.c
376++++ linux-3.16.42/kernel/kexec.c
377377 @@ -39,6 +39,7 @@
378378 #include <asm/uaccess.h>
379379 #include <asm/io.h>
@@ -391,8 +391,8 @@
391391
392392 /*
393393 * Verify we have a legal set of flags
394---- linux-3.16.39.orig/kernel/module.c
395-+++ linux-3.16.39/kernel/module.c
394+--- linux-3.16.42.orig/kernel/module.c
395++++ linux-3.16.42/kernel/module.c
396396 @@ -63,6 +63,7 @@
397397 #include <linux/fips.h>
398398 #include <uapi/linux/module.h>
@@ -419,8 +419,8 @@
419419
420420 return 0;
421421 }
422---- linux-3.16.39.orig/kernel/ptrace.c
423-+++ linux-3.16.39/kernel/ptrace.c
422+--- linux-3.16.42.orig/kernel/ptrace.c
423++++ linux-3.16.42/kernel/ptrace.c
424424 @@ -1058,6 +1058,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
425425 {
426426 struct task_struct *child;
@@ -445,8 +445,8 @@
445445
446446 if (request == PTRACE_TRACEME) {
447447 ret = ptrace_traceme();
448---- linux-3.16.39.orig/kernel/reboot.c
449-+++ linux-3.16.39/kernel/reboot.c
448+--- linux-3.16.42.orig/kernel/reboot.c
449++++ linux-3.16.42/kernel/reboot.c
450450 @@ -16,6 +16,7 @@
451451 #include <linux/syscalls.h>
452452 #include <linux/syscore_ops.h>
@@ -464,8 +464,8 @@
464464
465465 /*
466466 * If pid namespaces are enabled and the current task is in a child
467---- linux-3.16.39.orig/kernel/sched/core.c
468-+++ linux-3.16.39/kernel/sched/core.c
467+--- linux-3.16.42.orig/kernel/sched/core.c
468++++ linux-3.16.42/kernel/sched/core.c
469469 @@ -3166,6 +3166,8 @@ int can_nice(const struct task_struct *p
470470 SYSCALL_DEFINE1(nice, int, increment)
471471 {
@@ -475,8 +475,8 @@
475475
476476 /*
477477 * Setpriority might change our priority at the same moment.
478---- linux-3.16.39.orig/kernel/signal.c
479-+++ linux-3.16.39/kernel/signal.c
478+--- linux-3.16.42.orig/kernel/signal.c
479++++ linux-3.16.42/kernel/signal.c
480480 @@ -2887,6 +2887,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
481481 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
482482 {
@@ -522,8 +522,8 @@
522522
523523 return do_send_specific(tgid, pid, sig, info);
524524 }
525---- linux-3.16.39.orig/kernel/sys.c
526-+++ linux-3.16.39/kernel/sys.c
525+--- linux-3.16.42.orig/kernel/sys.c
526++++ linux-3.16.42/kernel/sys.c
527527 @@ -171,6 +171,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
528528
529529 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -553,8 +553,8 @@
553553
554554 down_write(&uts_sem);
555555 errno = -EFAULT;
556---- linux-3.16.39.orig/kernel/time/ntp.c
557-+++ linux-3.16.39/kernel/time/ntp.c
556+--- linux-3.16.42.orig/kernel/time/ntp.c
557++++ linux-3.16.42/kernel/time/ntp.c
558558 @@ -16,6 +16,7 @@
559559 #include <linux/mm.h>
560560 #include <linux/module.h>
@@ -588,8 +588,8 @@
588588
589589 /*
590590 * Check for potential multiplication overflows that can
591---- linux-3.16.39.orig/net/ipv4/raw.c
592-+++ linux-3.16.39/net/ipv4/raw.c
591+--- linux-3.16.42.orig/net/ipv4/raw.c
592++++ linux-3.16.42/net/ipv4/raw.c
593593 @@ -706,6 +706,10 @@ static int raw_recvmsg(struct kiocb *ioc
594594 skb = skb_recv_datagram(sk, flags, noblock, &err);
595595 if (!skb)
@@ -601,8 +601,8 @@
601601
602602 copied = skb->len;
603603 if (len < copied) {
604---- linux-3.16.39.orig/net/ipv4/udp.c
605-+++ linux-3.16.39/net/ipv4/udp.c
604+--- linux-3.16.42.orig/net/ipv4/udp.c
605++++ linux-3.16.42/net/ipv4/udp.c
606606 @@ -1285,6 +1285,10 @@ try_again:
607607 &peeked, &off, &err);
608608 if (!skb)
@@ -614,8 +614,8 @@
614614
615615 ulen = skb->len - sizeof(struct udphdr);
616616 copied = len;
617---- linux-3.16.39.orig/net/ipv6/raw.c
618-+++ linux-3.16.39/net/ipv6/raw.c
617+--- linux-3.16.42.orig/net/ipv6/raw.c
618++++ linux-3.16.42/net/ipv6/raw.c
619619 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct kiocb *i
620620 skb = skb_recv_datagram(sk, flags, noblock, &err);
621621 if (!skb)
@@ -627,8 +627,8 @@
627627
628628 copied = skb->len;
629629 if (copied > len) {
630---- linux-3.16.39.orig/net/ipv6/udp.c
631-+++ linux-3.16.39/net/ipv6/udp.c
630+--- linux-3.16.42.orig/net/ipv6/udp.c
631++++ linux-3.16.42/net/ipv6/udp.c
632632 @@ -404,6 +404,10 @@ try_again:
633633 &peeked, &off, &err);
634634 if (!skb)
@@ -640,8 +640,8 @@
640640
641641 ulen = skb->len - sizeof(struct udphdr);
642642 copied = len;
643---- linux-3.16.39.orig/net/socket.c
644-+++ linux-3.16.39/net/socket.c
643+--- linux-3.16.42.orig/net/socket.c
644++++ linux-3.16.42/net/socket.c
645645 @@ -1631,6 +1631,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
646646 if (err < 0)
647647 goto out_fd;
@@ -653,8 +653,8 @@
653653 if (upeer_sockaddr) {
654654 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
655655 &len, 2) < 0) {
656---- linux-3.16.39.orig/net/unix/af_unix.c
657-+++ linux-3.16.39/net/unix/af_unix.c
656+--- linux-3.16.42.orig/net/unix/af_unix.c
657++++ linux-3.16.42/net/unix/af_unix.c
658658 @@ -1981,6 +1981,10 @@ static int unix_dgram_recvmsg(struct kio
659659 wake_up_interruptible_sync_poll(&u->peer_wait,
660660 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -666,8 +666,8 @@
666666 if (msg->msg_name)
667667 unix_copy_addr(msg, skb->sk);
668668
669---- linux-3.16.39.orig/security/Kconfig
670-+++ linux-3.16.39/security/Kconfig
669+--- linux-3.16.42.orig/security/Kconfig
670++++ linux-3.16.42/security/Kconfig
671671 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
672672 default "yama" if DEFAULT_SECURITY_YAMA
673673 default "" if DEFAULT_SECURITY_DAC
@@ -676,8 +676,8 @@
676676 +
677677 endmenu
678678
679---- linux-3.16.39.orig/security/Makefile
680-+++ linux-3.16.39/security/Makefile
679+--- linux-3.16.42.orig/security/Makefile
680++++ linux-3.16.42/security/Makefile
681681 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
682682 # Object integrity file lists
683683 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -685,8 +685,8 @@
685685 +
686686 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
687687 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
688---- linux-3.16.39.orig/security/security.c
689-+++ linux-3.16.39/security/security.c
688+--- linux-3.16.42.orig/security/security.c
689++++ linux-3.16.42/security/security.c
690690 @@ -203,7 +203,10 @@ int security_syslog(int type)
691691
692692 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.2-debian-wheezy.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-3.2-debian-wheezy.diff (revision 232)
@@ -28,9 +28,9 @@
2828 security/security.c | 134 +++++++++++++++++++++++++++++++++++++---------
2929 24 files changed, 247 insertions(+), 49 deletions(-)
3030
31---- linux-3.2.84-1.orig/fs/exec.c
32-+++ linux-3.2.84-1/fs/exec.c
33-@@ -1571,7 +1571,7 @@ static int do_execve_common(const char *
31+--- linux-3.2.86-1.orig/fs/exec.c
32++++ linux-3.2.86-1/fs/exec.c
33+@@ -1572,7 +1572,7 @@ static int do_execve_common(const char *
3434 if (retval < 0)
3535 goto out;
3636
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-3.2.84-1.orig/fs/open.c
43-+++ linux-3.2.84-1/fs/open.c
42+--- linux-3.2.86-1.orig/fs/open.c
43++++ linux-3.2.86-1/fs/open.c
4444 @@ -1106,6 +1106,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.2.84-1.orig/fs/proc/version.c
54-+++ linux-3.2.84-1/fs/proc/version.c
53+--- linux-3.2.86-1.orig/fs/proc/version.c
54++++ linux-3.2.86-1/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.2.84-1 2017/01/16\n");
62++ printk(KERN_INFO "Hook version: 3.2.86-1 2017/03/16\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.2.84-1.orig/include/linux/init_task.h
67-+++ linux-3.2.84-1/include/linux/init_task.h
66+--- linux-3.2.86-1.orig/include/linux/init_task.h
67++++ linux-3.2.86-1/include/linux/init_task.h
6868 @@ -144,6 +144,14 @@ extern struct task_group root_task_group
6969
7070 #define INIT_TASK_COMM "swapper"
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.2.84-1.orig/include/linux/sched.h
92-+++ linux-3.2.84-1/include/linux/sched.h
91+--- linux-3.2.86-1.orig/include/linux/sched.h
92++++ linux-3.2.86-1/include/linux/sched.h
9393 @@ -44,6 +44,8 @@
9494
9595 #ifdef __KERNEL__
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.2.84-1.orig/include/linux/security.h
114-+++ linux-3.2.84-1/include/linux/security.h
113+--- linux-3.2.86-1.orig/include/linux/security.h
114++++ linux-3.2.86-1/include/linux/security.h
115115 @@ -38,6 +38,7 @@
116116 #include <linux/slab.h>
117117 #include <linux/xattr.h>
@@ -310,8 +310,8 @@
310310 }
311311 #endif /* CONFIG_SECURITY_PATH */
312312
313---- linux-3.2.84-1.orig/include/net/ip.h
314-+++ linux-3.2.84-1/include/net/ip.h
313+--- linux-3.2.86-1.orig/include/net/ip.h
314++++ linux-3.2.86-1/include/net/ip.h
315315 @@ -218,6 +218,8 @@ extern void inet_get_local_port_range(in
316316 extern unsigned long *sysctl_local_reserved_ports;
317317 static inline int inet_is_reserved_local_port(int port)
@@ -321,8 +321,8 @@
321321 return test_bit(port, sysctl_local_reserved_ports);
322322 }
323323
324---- linux-3.2.84-1.orig/kernel/fork.c
325-+++ linux-3.2.84-1/kernel/fork.c
324+--- linux-3.2.86-1.orig/kernel/fork.c
325++++ linux-3.2.86-1/kernel/fork.c
326326 @@ -195,6 +195,7 @@ void __put_task_struct(struct task_struc
327327 delayacct_tsk_free(tsk);
328328 put_signal_struct(tsk->signal);
@@ -349,8 +349,8 @@
349349 bad_fork_cleanup_perf:
350350 perf_event_free_task(p);
351351 bad_fork_cleanup_policy:
352---- linux-3.2.84-1.orig/kernel/kexec.c
353-+++ linux-3.2.84-1/kernel/kexec.c
352+--- linux-3.2.86-1.orig/kernel/kexec.c
353++++ linux-3.2.86-1/kernel/kexec.c
354354 @@ -39,6 +39,7 @@
355355 #include <asm/io.h>
356356 #include <asm/system.h>
@@ -368,8 +368,8 @@
368368
369369 /*
370370 * Verify we have a legal set of flags
371---- linux-3.2.84-1.orig/kernel/module.c
372-+++ linux-3.2.84-1/kernel/module.c
371+--- linux-3.2.86-1.orig/kernel/module.c
372++++ linux-3.2.86-1/kernel/module.c
373373 @@ -58,6 +58,7 @@
374374 #include <linux/jump_label.h>
375375 #include <linux/pfn.h>
@@ -396,8 +396,8 @@
396396
397397 /* Do all the hard work */
398398 mod = load_module(umod, len, uargs);
399---- linux-3.2.84-1.orig/kernel/ptrace.c
400-+++ linux-3.2.84-1/kernel/ptrace.c
399+--- linux-3.2.86-1.orig/kernel/ptrace.c
400++++ linux-3.2.86-1/kernel/ptrace.c
401401 @@ -928,6 +928,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-3.2.84-1.orig/kernel/sched.c
426-+++ linux-3.2.84-1/kernel/sched.c
425+--- linux-3.2.86-1.orig/kernel/sched.c
426++++ linux-3.2.86-1/kernel/sched.c
427427 @@ -5342,6 +5342,8 @@ int can_nice(const struct task_struct *p
428428 SYSCALL_DEFINE1(nice, int, increment)
429429 {
@@ -433,8 +433,8 @@
433433
434434 /*
435435 * Setpriority might change our priority at the same moment.
436---- linux-3.2.84-1.orig/kernel/signal.c
437-+++ linux-3.2.84-1/kernel/signal.c
436+--- linux-3.2.86-1.orig/kernel/signal.c
437++++ linux-3.2.86-1/kernel/signal.c
438438 @@ -2748,6 +2748,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
439439 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
440440 {
@@ -480,8 +480,8 @@
480480
481481 return do_send_specific(tgid, pid, sig, info);
482482 }
483---- linux-3.2.84-1.orig/kernel/sys.c
484-+++ linux-3.2.84-1/kernel/sys.c
483+--- linux-3.2.86-1.orig/kernel/sys.c
484++++ linux-3.2.86-1/kernel/sys.c
485485 @@ -180,6 +180,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
486486
487487 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -520,8 +520,8 @@
520520
521521 down_write(&uts_sem);
522522 errno = -EFAULT;
523---- linux-3.2.84-1.orig/kernel/time/ntp.c
524-+++ linux-3.2.84-1/kernel/time/ntp.c
523+--- linux-3.2.86-1.orig/kernel/time/ntp.c
524++++ linux-3.2.86-1/kernel/time/ntp.c
525525 @@ -15,6 +15,7 @@
526526 #include <linux/time.h>
527527 #include <linux/mm.h>
@@ -555,8 +555,8 @@
555555 if (!(txc->modes & ADJ_NANO))
556556 delta.tv_nsec *= 1000;
557557 result = timekeeping_inject_offset(&delta);
558---- linux-3.2.84-1.orig/net/ipv4/raw.c
559-+++ linux-3.2.84-1/net/ipv4/raw.c
558+--- linux-3.2.86-1.orig/net/ipv4/raw.c
559++++ linux-3.2.86-1/net/ipv4/raw.c
560560 @@ -699,6 +699,10 @@ static int raw_recvmsg(struct kiocb *ioc
561561 skb = skb_recv_datagram(sk, flags, noblock, &err);
562562 if (!skb)
@@ -568,8 +568,8 @@
568568
569569 copied = skb->len;
570570 if (len < copied) {
571---- linux-3.2.84-1.orig/net/ipv4/udp.c
572-+++ linux-3.2.84-1/net/ipv4/udp.c
571+--- linux-3.2.86-1.orig/net/ipv4/udp.c
572++++ linux-3.2.86-1/net/ipv4/udp.c
573573 @@ -1185,6 +1185,10 @@ try_again:
574574 &peeked, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 ulen = skb->len - sizeof(struct udphdr);
583583 copied = len;
584---- linux-3.2.84-1.orig/net/ipv6/raw.c
585-+++ linux-3.2.84-1/net/ipv6/raw.c
584+--- linux-3.2.86-1.orig/net/ipv6/raw.c
585++++ linux-3.2.86-1/net/ipv6/raw.c
586586 @@ -465,6 +465,10 @@ static int rawv6_recvmsg(struct kiocb *i
587587 skb = skb_recv_datagram(sk, flags, noblock, &err);
588588 if (!skb)
@@ -594,8 +594,8 @@
594594
595595 copied = skb->len;
596596 if (copied > len) {
597---- linux-3.2.84-1.orig/net/ipv6/udp.c
598-+++ linux-3.2.84-1/net/ipv6/udp.c
597+--- linux-3.2.86-1.orig/net/ipv6/udp.c
598++++ linux-3.2.86-1/net/ipv6/udp.c
599599 @@ -359,6 +359,10 @@ try_again:
600600 &peeked, &err);
601601 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len - sizeof(struct udphdr);
609609 copied = len;
610---- linux-3.2.84-1.orig/net/socket.c
611-+++ linux-3.2.84-1/net/socket.c
610+--- linux-3.2.86-1.orig/net/socket.c
611++++ linux-3.2.86-1/net/socket.c
612612 @@ -1531,6 +1531,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
613613 if (err < 0)
614614 goto out_fd;
@@ -620,8 +620,8 @@
620620 if (upeer_sockaddr) {
621621 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
622622 &len, 2) < 0) {
623---- linux-3.2.84-1.orig/net/unix/af_unix.c
624-+++ linux-3.2.84-1/net/unix/af_unix.c
623+--- linux-3.2.86-1.orig/net/unix/af_unix.c
624++++ linux-3.2.86-1/net/unix/af_unix.c
625625 @@ -1957,6 +1957,10 @@ static int unix_dgram_recvmsg(struct kio
626626 wake_up_interruptible_sync_poll(&u->peer_wait,
627627 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -633,8 +633,8 @@
633633 if (msg->msg_name)
634634 unix_copy_addr(msg, skb->sk);
635635
636---- linux-3.2.84-1.orig/security/Kconfig
637-+++ linux-3.2.84-1/security/Kconfig
636+--- linux-3.2.86-1.orig/security/Kconfig
637++++ linux-3.2.86-1/security/Kconfig
638638 @@ -236,5 +236,7 @@ config DEFAULT_SECURITY
639639 default "apparmor" if DEFAULT_SECURITY_APPARMOR
640640 default "" if DEFAULT_SECURITY_DAC
@@ -643,8 +643,8 @@
643643 +
644644 endmenu
645645
646---- linux-3.2.84-1.orig/security/Makefile
647-+++ linux-3.2.84-1/security/Makefile
646+--- linux-3.2.86-1.orig/security/Makefile
647++++ linux-3.2.86-1/security/Makefile
648648 @@ -26,3 +26,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
649649 # Object integrity file lists
650650 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -652,8 +652,8 @@
652652 +
653653 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
654654 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
655---- linux-3.2.84-1.orig/security/security.c
656-+++ linux-3.2.84-1/security/security.c
655+--- linux-3.2.86-1.orig/security/security.c
656++++ linux-3.2.86-1/security/security.c
657657 @@ -203,7 +203,10 @@ int security_syslog(int type)
658658
659659 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.2-ubuntu-12.04.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-3.2-ubuntu-12.04.diff (revision 232)
@@ -28,8 +28,8 @@
2828 security/security.c | 132 +++++++++++++++++++++++++++++++++++++---------
2929 24 files changed, 245 insertions(+), 49 deletions(-)
3030
31---- linux-3.2.0-122.165.orig/fs/exec.c
32-+++ linux-3.2.0-122.165/fs/exec.c
31+--- linux-3.2.0-124.167.orig/fs/exec.c
32++++ linux-3.2.0-124.167/fs/exec.c
3333 @@ -1582,7 +1582,7 @@ static int do_execve_common(const char *
3434 if (retval < 0)
3535 goto out;
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-3.2.0-122.165.orig/fs/open.c
43-+++ linux-3.2.0-122.165/fs/open.c
42+--- linux-3.2.0-124.167.orig/fs/open.c
43++++ linux-3.2.0-124.167/fs/open.c
4444 @@ -1129,6 +1129,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.2.0-122.165.orig/fs/proc/version.c
54-+++ linux-3.2.0-122.165/fs/proc/version.c
53+--- linux-3.2.0-124.167.orig/fs/proc/version.c
54++++ linux-3.2.0-124.167/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.2.0-122.165 2017/02/20\n");
62++ printk(KERN_INFO "Hook version: 3.2.0-124.167 2017/03/16\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.2.0-122.165.orig/include/linux/init_task.h
67-+++ linux-3.2.0-122.165/include/linux/init_task.h
66+--- linux-3.2.0-124.167.orig/include/linux/init_task.h
67++++ linux-3.2.0-124.167/include/linux/init_task.h
6868 @@ -144,6 +144,14 @@ extern struct task_group root_task_group
6969
7070 #define INIT_TASK_COMM "swapper"
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.2.0-122.165.orig/include/linux/sched.h
92-+++ linux-3.2.0-122.165/include/linux/sched.h
91+--- linux-3.2.0-124.167.orig/include/linux/sched.h
92++++ linux-3.2.0-124.167/include/linux/sched.h
9393 @@ -44,6 +44,8 @@
9494
9595 #ifdef __KERNEL__
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.2.0-122.165.orig/include/linux/security.h
114-+++ linux-3.2.0-122.165/include/linux/security.h
113+--- linux-3.2.0-124.167.orig/include/linux/security.h
114++++ linux-3.2.0-124.167/include/linux/security.h
115115 @@ -38,6 +38,7 @@
116116 #include <linux/slab.h>
117117 #include <linux/xattr.h>
@@ -308,8 +308,8 @@
308308 }
309309 #endif /* CONFIG_SECURITY_PATH */
310310
311---- linux-3.2.0-122.165.orig/include/net/ip.h
312-+++ linux-3.2.0-122.165/include/net/ip.h
311+--- linux-3.2.0-124.167.orig/include/net/ip.h
312++++ linux-3.2.0-124.167/include/net/ip.h
313313 @@ -218,6 +218,8 @@ extern void inet_get_local_port_range(in
314314 extern unsigned long *sysctl_local_reserved_ports;
315315 static inline int inet_is_reserved_local_port(int port)
@@ -319,8 +319,8 @@
319319 return test_bit(port, sysctl_local_reserved_ports);
320320 }
321321
322---- linux-3.2.0-122.165.orig/kernel/fork.c
323-+++ linux-3.2.0-122.165/kernel/fork.c
322+--- linux-3.2.0-124.167.orig/kernel/fork.c
323++++ linux-3.2.0-124.167/kernel/fork.c
324324 @@ -198,6 +198,7 @@ void __put_task_struct(struct task_struc
325325 delayacct_tsk_free(tsk);
326326 put_signal_struct(tsk->signal);
@@ -347,8 +347,8 @@
347347 bad_fork_cleanup_perf:
348348 perf_event_free_task(p);
349349 bad_fork_cleanup_policy:
350---- linux-3.2.0-122.165.orig/kernel/kexec.c
351-+++ linux-3.2.0-122.165/kernel/kexec.c
350+--- linux-3.2.0-124.167.orig/kernel/kexec.c
351++++ linux-3.2.0-124.167/kernel/kexec.c
352352 @@ -39,6 +39,7 @@
353353 #include <asm/io.h>
354354 #include <asm/system.h>
@@ -366,8 +366,8 @@
366366
367367 /* Processes in containers must not be allowed to load a new
368368 * kernel, even if they have CAP_SYS_BOOT */
369---- linux-3.2.0-122.165.orig/kernel/module.c
370-+++ linux-3.2.0-122.165/kernel/module.c
369+--- linux-3.2.0-124.167.orig/kernel/module.c
370++++ linux-3.2.0-124.167/kernel/module.c
371371 @@ -58,6 +58,7 @@
372372 #include <linux/jump_label.h>
373373 #include <linux/pfn.h>
@@ -394,8 +394,8 @@
394394
395395 /* Do all the hard work */
396396 mod = load_module(umod, len, uargs);
397---- linux-3.2.0-122.165.orig/kernel/ptrace.c
398-+++ linux-3.2.0-122.165/kernel/ptrace.c
397+--- linux-3.2.0-124.167.orig/kernel/ptrace.c
398++++ linux-3.2.0-124.167/kernel/ptrace.c
399399 @@ -931,6 +931,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
400400 {
401401 struct task_struct *child;
@@ -420,8 +420,8 @@
420420
421421 if (request == PTRACE_TRACEME) {
422422 ret = ptrace_traceme();
423---- linux-3.2.0-122.165.orig/kernel/sched.c
424-+++ linux-3.2.0-122.165/kernel/sched.c
423+--- linux-3.2.0-124.167.orig/kernel/sched.c
424++++ linux-3.2.0-124.167/kernel/sched.c
425425 @@ -5317,6 +5317,8 @@ int can_nice(const struct task_struct *p
426426 SYSCALL_DEFINE1(nice, int, increment)
427427 {
@@ -431,8 +431,8 @@
431431
432432 /*
433433 * Setpriority might change our priority at the same moment.
434---- linux-3.2.0-122.165.orig/kernel/signal.c
435-+++ linux-3.2.0-122.165/kernel/signal.c
434+--- linux-3.2.0-124.167.orig/kernel/signal.c
435++++ linux-3.2.0-124.167/kernel/signal.c
436436 @@ -2755,6 +2755,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
437437 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
438438 {
@@ -478,8 +478,8 @@
478478
479479 return do_send_specific(tgid, pid, sig, info);
480480 }
481---- linux-3.2.0-122.165.orig/kernel/sys.c
482-+++ linux-3.2.0-122.165/kernel/sys.c
481+--- linux-3.2.0-124.167.orig/kernel/sys.c
482++++ linux-3.2.0-124.167/kernel/sys.c
483483 @@ -180,6 +180,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
484484
485485 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -518,8 +518,8 @@
518518
519519 down_write(&uts_sem);
520520 errno = -EFAULT;
521---- linux-3.2.0-122.165.orig/kernel/time/ntp.c
522-+++ linux-3.2.0-122.165/kernel/time/ntp.c
521+--- linux-3.2.0-124.167.orig/kernel/time/ntp.c
522++++ linux-3.2.0-124.167/kernel/time/ntp.c
523523 @@ -15,6 +15,7 @@
524524 #include <linux/time.h>
525525 #include <linux/mm.h>
@@ -553,8 +553,8 @@
553553 if (!(txc->modes & ADJ_NANO))
554554 delta.tv_nsec *= 1000;
555555 result = timekeeping_inject_offset(&delta);
556---- linux-3.2.0-122.165.orig/net/ipv4/raw.c
557-+++ linux-3.2.0-122.165/net/ipv4/raw.c
556+--- linux-3.2.0-124.167.orig/net/ipv4/raw.c
557++++ linux-3.2.0-124.167/net/ipv4/raw.c
558558 @@ -697,6 +697,10 @@ static int raw_recvmsg(struct kiocb *ioc
559559 skb = skb_recv_datagram(sk, flags, noblock, &err);
560560 if (!skb)
@@ -566,8 +566,8 @@
566566
567567 copied = skb->len;
568568 if (len < copied) {
569---- linux-3.2.0-122.165.orig/net/ipv4/udp.c
570-+++ linux-3.2.0-122.165/net/ipv4/udp.c
569+--- linux-3.2.0-124.167.orig/net/ipv4/udp.c
570++++ linux-3.2.0-124.167/net/ipv4/udp.c
571571 @@ -1183,6 +1183,10 @@ try_again:
572572 &peeked, &err);
573573 if (!skb)
@@ -579,8 +579,8 @@
579579
580580 ulen = skb->len - sizeof(struct udphdr);
581581 copied = len;
582---- linux-3.2.0-122.165.orig/net/ipv6/raw.c
583-+++ linux-3.2.0-122.165/net/ipv6/raw.c
582+--- linux-3.2.0-124.167.orig/net/ipv6/raw.c
583++++ linux-3.2.0-124.167/net/ipv6/raw.c
584584 @@ -465,6 +465,10 @@ static int rawv6_recvmsg(struct kiocb *i
585585 skb = skb_recv_datagram(sk, flags, noblock, &err);
586586 if (!skb)
@@ -592,8 +592,8 @@
592592
593593 copied = skb->len;
594594 if (copied > len) {
595---- linux-3.2.0-122.165.orig/net/ipv6/udp.c
596-+++ linux-3.2.0-122.165/net/ipv6/udp.c
595+--- linux-3.2.0-124.167.orig/net/ipv6/udp.c
596++++ linux-3.2.0-124.167/net/ipv6/udp.c
597597 @@ -359,6 +359,10 @@ try_again:
598598 &peeked, &err);
599599 if (!skb)
@@ -605,8 +605,8 @@
605605
606606 ulen = skb->len - sizeof(struct udphdr);
607607 copied = len;
608---- linux-3.2.0-122.165.orig/net/socket.c
609-+++ linux-3.2.0-122.165/net/socket.c
608+--- linux-3.2.0-124.167.orig/net/socket.c
609++++ linux-3.2.0-124.167/net/socket.c
610610 @@ -1531,6 +1531,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
611611 if (err < 0)
612612 goto out_fd;
@@ -618,8 +618,8 @@
618618 if (upeer_sockaddr) {
619619 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
620620 &len, 2) < 0) {
621---- linux-3.2.0-122.165.orig/net/unix/af_unix.c
622-+++ linux-3.2.0-122.165/net/unix/af_unix.c
621+--- linux-3.2.0-124.167.orig/net/unix/af_unix.c
622++++ linux-3.2.0-124.167/net/unix/af_unix.c
623623 @@ -1957,6 +1957,10 @@ static int unix_dgram_recvmsg(struct kio
624624 wake_up_interruptible_sync_poll(&u->peer_wait,
625625 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -631,8 +631,8 @@
631631 if (msg->msg_name)
632632 unix_copy_addr(msg, skb->sk);
633633
634---- linux-3.2.0-122.165.orig/security/Kconfig
635-+++ linux-3.2.0-122.165/security/Kconfig
634+--- linux-3.2.0-124.167.orig/security/Kconfig
635++++ linux-3.2.0-124.167/security/Kconfig
636636 @@ -233,5 +233,7 @@ config DEFAULT_SECURITY
637637 default "yama" if DEFAULT_SECURITY_YAMA
638638 default "" if DEFAULT_SECURITY_DAC
@@ -641,8 +641,8 @@
641641 +
642642 endmenu
643643
644---- linux-3.2.0-122.165.orig/security/Makefile
645-+++ linux-3.2.0-122.165/security/Makefile
644+--- linux-3.2.0-124.167.orig/security/Makefile
645++++ linux-3.2.0-124.167/security/Makefile
646646 @@ -28,3 +28,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
647647 # Object integrity file lists
648648 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -650,8 +650,8 @@
650650 +
651651 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
652652 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
653---- linux-3.2.0-122.165.orig/security/security.c
654-+++ linux-3.2.0-122.165/security/security.c
653+--- linux-3.2.0-124.167.orig/security/security.c
654++++ linux-3.2.0-124.167/security/security.c
655655 @@ -206,7 +206,10 @@ int security_syslog(int type)
656656
657657 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.2.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-3.2.diff (revision 232)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.2.84.
1+This is TOMOYO Linux patch for kernel 3.2.87.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.2.84.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.2.87.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -28,9 +28,9 @@
2828 security/security.c | 134 +++++++++++++++++++++++++++++++++++++---------
2929 24 files changed, 247 insertions(+), 49 deletions(-)
3030
31---- linux-3.2.84.orig/fs/exec.c
32-+++ linux-3.2.84/fs/exec.c
33-@@ -1571,7 +1571,7 @@ static int do_execve_common(const char *
31+--- linux-3.2.87.orig/fs/exec.c
32++++ linux-3.2.87/fs/exec.c
33+@@ -1572,7 +1572,7 @@ static int do_execve_common(const char *
3434 if (retval < 0)
3535 goto out;
3636
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-3.2.84.orig/fs/open.c
43-+++ linux-3.2.84/fs/open.c
42+--- linux-3.2.87.orig/fs/open.c
43++++ linux-3.2.87/fs/open.c
4444 @@ -1105,6 +1105,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.2.84.orig/fs/proc/version.c
54-+++ linux-3.2.84/fs/proc/version.c
53+--- linux-3.2.87.orig/fs/proc/version.c
54++++ linux-3.2.87/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.2.84 2016/11/23\n");
62++ printk(KERN_INFO "Hook version: 3.2.87 2017/03/16\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.2.84.orig/include/linux/init_task.h
67-+++ linux-3.2.84/include/linux/init_task.h
66+--- linux-3.2.87.orig/include/linux/init_task.h
67++++ linux-3.2.87/include/linux/init_task.h
6868 @@ -144,6 +144,14 @@ extern struct task_group root_task_group
6969
7070 #define INIT_TASK_COMM "swapper"
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.2.84.orig/include/linux/sched.h
92-+++ linux-3.2.84/include/linux/sched.h
91+--- linux-3.2.87.orig/include/linux/sched.h
92++++ linux-3.2.87/include/linux/sched.h
9393 @@ -44,6 +44,8 @@
9494
9595 #ifdef __KERNEL__
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.2.84.orig/include/linux/security.h
114-+++ linux-3.2.84/include/linux/security.h
113+--- linux-3.2.87.orig/include/linux/security.h
114++++ linux-3.2.87/include/linux/security.h
115115 @@ -38,6 +38,7 @@
116116 #include <linux/slab.h>
117117 #include <linux/xattr.h>
@@ -310,8 +310,8 @@
310310 }
311311 #endif /* CONFIG_SECURITY_PATH */
312312
313---- linux-3.2.84.orig/include/net/ip.h
314-+++ linux-3.2.84/include/net/ip.h
313+--- linux-3.2.87.orig/include/net/ip.h
314++++ linux-3.2.87/include/net/ip.h
315315 @@ -218,6 +218,8 @@ extern void inet_get_local_port_range(in
316316 extern unsigned long *sysctl_local_reserved_ports;
317317 static inline int inet_is_reserved_local_port(int port)
@@ -321,8 +321,8 @@
321321 return test_bit(port, sysctl_local_reserved_ports);
322322 }
323323
324---- linux-3.2.84.orig/kernel/fork.c
325-+++ linux-3.2.84/kernel/fork.c
324+--- linux-3.2.87.orig/kernel/fork.c
325++++ linux-3.2.87/kernel/fork.c
326326 @@ -195,6 +195,7 @@ void __put_task_struct(struct task_struc
327327 delayacct_tsk_free(tsk);
328328 put_signal_struct(tsk->signal);
@@ -349,8 +349,8 @@
349349 bad_fork_cleanup_perf:
350350 perf_event_free_task(p);
351351 bad_fork_cleanup_policy:
352---- linux-3.2.84.orig/kernel/kexec.c
353-+++ linux-3.2.84/kernel/kexec.c
352+--- linux-3.2.87.orig/kernel/kexec.c
353++++ linux-3.2.87/kernel/kexec.c
354354 @@ -40,6 +40,7 @@
355355 #include <asm/io.h>
356356 #include <asm/system.h>
@@ -368,8 +368,8 @@
368368
369369 /*
370370 * Verify we have a legal set of flags
371---- linux-3.2.84.orig/kernel/module.c
372-+++ linux-3.2.84/kernel/module.c
371+--- linux-3.2.87.orig/kernel/module.c
372++++ linux-3.2.87/kernel/module.c
373373 @@ -58,6 +58,7 @@
374374 #include <linux/jump_label.h>
375375 #include <linux/pfn.h>
@@ -396,8 +396,8 @@
396396
397397 /* Do all the hard work */
398398 mod = load_module(umod, len, uargs);
399---- linux-3.2.84.orig/kernel/ptrace.c
400-+++ linux-3.2.84/kernel/ptrace.c
399+--- linux-3.2.87.orig/kernel/ptrace.c
400++++ linux-3.2.87/kernel/ptrace.c
401401 @@ -928,6 +928,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-3.2.84.orig/kernel/sched.c
426-+++ linux-3.2.84/kernel/sched.c
425+--- linux-3.2.87.orig/kernel/sched.c
426++++ linux-3.2.87/kernel/sched.c
427427 @@ -5342,6 +5342,8 @@ int can_nice(const struct task_struct *p
428428 SYSCALL_DEFINE1(nice, int, increment)
429429 {
@@ -433,8 +433,8 @@
433433
434434 /*
435435 * Setpriority might change our priority at the same moment.
436---- linux-3.2.84.orig/kernel/signal.c
437-+++ linux-3.2.84/kernel/signal.c
436+--- linux-3.2.87.orig/kernel/signal.c
437++++ linux-3.2.87/kernel/signal.c
438438 @@ -2748,6 +2748,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
439439 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
440440 {
@@ -480,8 +480,8 @@
480480
481481 return do_send_specific(tgid, pid, sig, info);
482482 }
483---- linux-3.2.84.orig/kernel/sys.c
484-+++ linux-3.2.84/kernel/sys.c
483+--- linux-3.2.87.orig/kernel/sys.c
484++++ linux-3.2.87/kernel/sys.c
485485 @@ -180,6 +180,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
486486
487487 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -520,8 +520,8 @@
520520
521521 down_write(&uts_sem);
522522 errno = -EFAULT;
523---- linux-3.2.84.orig/kernel/time/ntp.c
524-+++ linux-3.2.84/kernel/time/ntp.c
523+--- linux-3.2.87.orig/kernel/time/ntp.c
524++++ linux-3.2.87/kernel/time/ntp.c
525525 @@ -15,6 +15,7 @@
526526 #include <linux/time.h>
527527 #include <linux/mm.h>
@@ -555,8 +555,8 @@
555555 if (!(txc->modes & ADJ_NANO))
556556 delta.tv_nsec *= 1000;
557557 result = timekeeping_inject_offset(&delta);
558---- linux-3.2.84.orig/net/ipv4/raw.c
559-+++ linux-3.2.84/net/ipv4/raw.c
558+--- linux-3.2.87.orig/net/ipv4/raw.c
559++++ linux-3.2.87/net/ipv4/raw.c
560560 @@ -699,6 +699,10 @@ static int raw_recvmsg(struct kiocb *ioc
561561 skb = skb_recv_datagram(sk, flags, noblock, &err);
562562 if (!skb)
@@ -568,8 +568,8 @@
568568
569569 copied = skb->len;
570570 if (len < copied) {
571---- linux-3.2.84.orig/net/ipv4/udp.c
572-+++ linux-3.2.84/net/ipv4/udp.c
571+--- linux-3.2.87.orig/net/ipv4/udp.c
572++++ linux-3.2.87/net/ipv4/udp.c
573573 @@ -1185,6 +1185,10 @@ try_again:
574574 &peeked, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 ulen = skb->len - sizeof(struct udphdr);
583583 copied = len;
584---- linux-3.2.84.orig/net/ipv6/raw.c
585-+++ linux-3.2.84/net/ipv6/raw.c
584+--- linux-3.2.87.orig/net/ipv6/raw.c
585++++ linux-3.2.87/net/ipv6/raw.c
586586 @@ -465,6 +465,10 @@ static int rawv6_recvmsg(struct kiocb *i
587587 skb = skb_recv_datagram(sk, flags, noblock, &err);
588588 if (!skb)
@@ -594,8 +594,8 @@
594594
595595 copied = skb->len;
596596 if (copied > len) {
597---- linux-3.2.84.orig/net/ipv6/udp.c
598-+++ linux-3.2.84/net/ipv6/udp.c
597+--- linux-3.2.87.orig/net/ipv6/udp.c
598++++ linux-3.2.87/net/ipv6/udp.c
599599 @@ -359,6 +359,10 @@ try_again:
600600 &peeked, &err);
601601 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len - sizeof(struct udphdr);
609609 copied = len;
610---- linux-3.2.84.orig/net/socket.c
611-+++ linux-3.2.84/net/socket.c
610+--- linux-3.2.87.orig/net/socket.c
611++++ linux-3.2.87/net/socket.c
612612 @@ -1531,6 +1531,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
613613 if (err < 0)
614614 goto out_fd;
@@ -620,8 +620,8 @@
620620 if (upeer_sockaddr) {
621621 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
622622 &len, 2) < 0) {
623---- linux-3.2.84.orig/net/unix/af_unix.c
624-+++ linux-3.2.84/net/unix/af_unix.c
623+--- linux-3.2.87.orig/net/unix/af_unix.c
624++++ linux-3.2.87/net/unix/af_unix.c
625625 @@ -1957,6 +1957,10 @@ static int unix_dgram_recvmsg(struct kio
626626 wake_up_interruptible_sync_poll(&u->peer_wait,
627627 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -633,8 +633,8 @@
633633 if (msg->msg_name)
634634 unix_copy_addr(msg, skb->sk);
635635
636---- linux-3.2.84.orig/security/Kconfig
637-+++ linux-3.2.84/security/Kconfig
636+--- linux-3.2.87.orig/security/Kconfig
637++++ linux-3.2.87/security/Kconfig
638638 @@ -227,5 +227,7 @@ config DEFAULT_SECURITY
639639 default "apparmor" if DEFAULT_SECURITY_APPARMOR
640640 default "" if DEFAULT_SECURITY_DAC
@@ -643,8 +643,8 @@
643643 +
644644 endmenu
645645
646---- linux-3.2.84.orig/security/Makefile
647-+++ linux-3.2.84/security/Makefile
646+--- linux-3.2.87.orig/security/Makefile
647++++ linux-3.2.87/security/Makefile
648648 @@ -26,3 +26,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
649649 # Object integrity file lists
650650 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -652,8 +652,8 @@
652652 +
653653 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
654654 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
655---- linux-3.2.84.orig/security/security.c
656-+++ linux-3.2.84/security/security.c
655+--- linux-3.2.87.orig/security/security.c
656++++ linux-3.2.87/security/security.c
657657 @@ -203,7 +203,10 @@ int security_syslog(int type)
658658
659659 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-4.1.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-4.1.diff (revision 232)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.1.38.
1+This is TOMOYO Linux patch for kernel 4.1.39.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.1.38.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.1.39.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -29,9 +29,9 @@
2929 security/security.c | 110 ++++++++++++++++++++++++++++++++++++++++------
3030 25 files changed, 248 insertions(+), 37 deletions(-)
3131
32---- linux-4.1.38.orig/fs/exec.c
33-+++ linux-4.1.38/fs/exec.c
34-@@ -1461,7 +1461,7 @@ static int exec_binprm(struct linux_binp
32+--- linux-4.1.39.orig/fs/exec.c
33++++ linux-4.1.39/fs/exec.c
34+@@ -1467,7 +1467,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
3737
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-4.1.38.orig/fs/open.c
44-+++ linux-4.1.38/fs/open.c
43+--- linux-4.1.39.orig/fs/open.c
44++++ linux-4.1.39/fs/open.c
4545 @@ -1107,6 +1107,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-4.1.38.orig/fs/proc/version.c
55-+++ linux-4.1.38/fs/proc/version.c
54+--- linux-4.1.39.orig/fs/proc/version.c
55++++ linux-4.1.39/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 4.1.38 2017/01/22\n");
63++ printk(KERN_INFO "Hook version: 4.1.39 2017/03/16\n");
6464 + return 0;
6565 +}
6666 +fs_initcall(ccs_show_version);
67---- linux-4.1.38.orig/include/linux/init_task.h
68-+++ linux-4.1.38/include/linux/init_task.h
67+--- linux-4.1.39.orig/include/linux/init_task.h
68++++ linux-4.1.39/include/linux/init_task.h
6969 @@ -182,6 +182,14 @@ extern struct task_group root_task_group
7070 # define INIT_KASAN(tsk)
7171 #endif
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-4.1.38.orig/include/linux/sched.h
93-+++ linux-4.1.38/include/linux/sched.h
92+--- linux-4.1.39.orig/include/linux/sched.h
93++++ linux-4.1.39/include/linux/sched.h
9494 @@ -6,6 +6,8 @@
9595 #include <linux/sched/prio.h>
9696
@@ -100,7 +100,7 @@
100100 struct sched_param {
101101 int sched_priority;
102102 };
103-@@ -1726,6 +1728,10 @@ struct task_struct {
103+@@ -1727,6 +1729,10 @@ struct task_struct {
104104 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
105105 unsigned long task_state_change;
106106 #endif
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-4.1.38.orig/include/linux/security.h
115-+++ linux-4.1.38/include/linux/security.h
114+--- linux-4.1.39.orig/include/linux/security.h
115++++ linux-4.1.39/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -319,8 +319,8 @@
319319 }
320320 #endif /* CONFIG_SECURITY_PATH */
321321
322---- linux-4.1.38.orig/include/net/ip.h
323-+++ linux-4.1.38/include/net/ip.h
322+--- linux-4.1.39.orig/include/net/ip.h
323++++ linux-4.1.39/include/net/ip.h
324324 @@ -217,6 +217,8 @@ void inet_get_local_port_range(struct ne
325325 #ifdef CONFIG_SYSCTL
326326 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -339,8 +339,8 @@
339339 return 0;
340340 }
341341 #endif
342---- linux-4.1.38.orig/kernel/fork.c
343-+++ linux-4.1.38/kernel/fork.c
342+--- linux-4.1.39.orig/kernel/fork.c
343++++ linux-4.1.39/kernel/fork.c
344344 @@ -257,6 +257,7 @@ void __put_task_struct(struct task_struc
345345 delayacct_tsk_free(tsk);
346346 put_signal_struct(tsk->signal);
@@ -367,8 +367,8 @@
367367 bad_fork_cleanup_perf:
368368 perf_event_free_task(p);
369369 bad_fork_cleanup_policy:
370---- linux-4.1.38.orig/kernel/kexec.c
371-+++ linux-4.1.38/kernel/kexec.c
370+--- linux-4.1.39.orig/kernel/kexec.c
371++++ linux-4.1.39/kernel/kexec.c
372372 @@ -41,6 +41,7 @@
373373 #include <asm/uaccess.h>
374374 #include <asm/io.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.1.38.orig/kernel/module.c
390-+++ linux-4.1.38/kernel/module.c
389+--- linux-4.1.39.orig/kernel/module.c
390++++ linux-4.1.39/kernel/module.c
391391 @@ -61,6 +61,7 @@
392392 #include <linux/bsearch.h>
393393 #include <uapi/linux/module.h>
@@ -414,9 +414,9 @@
414414
415415 return 0;
416416 }
417---- linux-4.1.38.orig/kernel/ptrace.c
418-+++ linux-4.1.38/kernel/ptrace.c
419-@@ -1080,6 +1080,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
417+--- linux-4.1.39.orig/kernel/ptrace.c
418++++ linux-4.1.39/kernel/ptrace.c
419+@@ -1083,6 +1083,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
422422 long ret;
@@ -428,7 +428,7 @@
428428
429429 if (request == PTRACE_TRACEME) {
430430 ret = ptrace_traceme();
431-@@ -1226,6 +1231,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
431+@@ -1229,6 +1234,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
432432 {
433433 struct task_struct *child;
434434 long ret;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.1.38.orig/kernel/reboot.c
444-+++ linux-4.1.38/kernel/reboot.c
443+--- linux-4.1.39.orig/kernel/reboot.c
444++++ linux-4.1.39/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.1.38.orig/kernel/sched/core.c
463-+++ linux-4.1.38/kernel/sched/core.c
462+--- linux-4.1.39.orig/kernel/sched/core.c
463++++ linux-4.1.39/kernel/sched/core.c
464464 @@ -3174,6 +3174,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.1.38.orig/kernel/signal.c
474-+++ linux-4.1.38/kernel/signal.c
473+--- linux-4.1.39.orig/kernel/signal.c
474++++ linux-4.1.39/kernel/signal.c
475475 @@ -2901,6 +2901,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.1.38.orig/kernel/sys.c
521-+++ linux-4.1.38/kernel/sys.c
520+--- linux-4.1.39.orig/kernel/sys.c
521++++ linux-4.1.39/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.1.38.orig/kernel/time/ntp.c
552-+++ linux-4.1.38/kernel/time/ntp.c
551+--- linux-4.1.39.orig/kernel/time/ntp.c
552++++ linux-4.1.39/kernel/time/ntp.c
553553 @@ -16,6 +16,7 @@
554554 #include <linux/mm.h>
555555 #include <linux/module.h>
@@ -583,8 +583,8 @@
583583
584584 /*
585585 * Check for potential multiplication overflows that can
586---- linux-4.1.38.orig/net/ipv4/raw.c
587-+++ linux-4.1.38/net/ipv4/raw.c
586+--- linux-4.1.39.orig/net/ipv4/raw.c
587++++ linux-4.1.39/net/ipv4/raw.c
588588 @@ -729,6 +729,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.1.38.orig/net/ipv4/udp.c
600-+++ linux-4.1.38/net/ipv4/udp.c
599+--- linux-4.1.39.orig/net/ipv4/udp.c
600++++ linux-4.1.39/net/ipv4/udp.c
601601 @@ -1274,6 +1274,10 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -609,8 +609,8 @@
609609
610610 ulen = skb->len - sizeof(struct udphdr);
611611 copied = len;
612---- linux-4.1.38.orig/net/ipv6/raw.c
613-+++ linux-4.1.38/net/ipv6/raw.c
612+--- linux-4.1.39.orig/net/ipv6/raw.c
613++++ linux-4.1.39/net/ipv6/raw.c
614614 @@ -477,6 +477,10 @@ static int rawv6_recvmsg(struct sock *sk
615615 skb = skb_recv_datagram(sk, flags, noblock, &err);
616616 if (!skb)
@@ -622,8 +622,8 @@
622622
623623 copied = skb->len;
624624 if (copied > len) {
625---- linux-4.1.38.orig/net/ipv6/udp.c
626-+++ linux-4.1.38/net/ipv6/udp.c
625+--- linux-4.1.39.orig/net/ipv6/udp.c
626++++ linux-4.1.39/net/ipv6/udp.c
627627 @@ -413,6 +413,10 @@ try_again:
628628 &peeked, &off, &err);
629629 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = skb->len - sizeof(struct udphdr);
637637 copied = len;
638---- linux-4.1.38.orig/net/socket.c
639-+++ linux-4.1.38/net/socket.c
638+--- linux-4.1.39.orig/net/socket.c
639++++ linux-4.1.39/net/socket.c
640640 @@ -1485,6 +1485,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
650650 &len, 2) < 0) {
651---- linux-4.1.38.orig/net/unix/af_unix.c
652-+++ linux-4.1.38/net/unix/af_unix.c
651+--- linux-4.1.39.orig/net/unix/af_unix.c
652++++ linux-4.1.39/net/unix/af_unix.c
653653 @@ -1978,6 +1978,10 @@ static int unix_dgram_recvmsg(struct soc
654654 wake_up_interruptible_sync_poll(&u->peer_wait,
655655 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -661,8 +661,8 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664---- linux-4.1.38.orig/security/Kconfig
665-+++ linux-4.1.38/security/Kconfig
664+--- linux-4.1.39.orig/security/Kconfig
665++++ linux-4.1.39/security/Kconfig
666666 @@ -168,5 +168,7 @@ config DEFAULT_SECURITY
667667 default "yama" if DEFAULT_SECURITY_YAMA
668668 default "" if DEFAULT_SECURITY_DAC
@@ -671,8 +671,8 @@
671671 +
672672 endmenu
673673
674---- linux-4.1.38.orig/security/Makefile
675-+++ linux-4.1.38/security/Makefile
674+--- linux-4.1.39.orig/security/Makefile
675++++ linux-4.1.39/security/Makefile
676676 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
677677 # Object integrity file lists
678678 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -680,8 +680,8 @@
680680 +
681681 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
682682 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
683---- linux-4.1.38.orig/security/security.c
684-+++ linux-4.1.38/security/security.c
683+--- linux-4.1.39.orig/security/security.c
684++++ linux-4.1.39/security/security.c
685685 @@ -226,7 +226,10 @@ int security_syslog(int type)
686686
687687 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-4.10.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-4.10.diff (revision 232)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.10.
1+This is TOMOYO Linux patch for kernel 4.10.3.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.10.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.10.3.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 147 insertions(+), 26 deletions(-)
3030
31---- linux-4.10.orig/fs/exec.c
32-+++ linux-4.10/fs/exec.c
31+--- linux-4.10.3.orig/fs/exec.c
32++++ linux-4.10.3/fs/exec.c
3333 @@ -1642,7 +1642,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.10.orig/fs/open.c
43-+++ linux-4.10/fs/open.c
42+--- linux-4.10.3.orig/fs/open.c
43++++ linux-4.10.3/fs/open.c
4444 @@ -1145,6 +1145,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.10.orig/fs/proc/version.c
54-+++ linux-4.10/fs/proc/version.c
53+--- linux-4.10.3.orig/fs/proc/version.c
54++++ linux-4.10.3/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.10 2017/02/20\n");
62++ printk(KERN_INFO "Hook version: 4.10.3 2017/03/16\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.10.orig/include/linux/init_task.h
67-+++ linux-4.10/include/linux/init_task.h
66+--- linux-4.10.3.orig/include/linux/init_task.h
67++++ linux-4.10.3/include/linux/init_task.h
6868 @@ -193,6 +193,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.10.orig/include/linux/sched.h
92-+++ linux-4.10/include/linux/sched.h
91+--- linux-4.10.3.orig/include/linux/sched.h
92++++ linux-4.10.3/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.10.orig/include/linux/security.h
114-+++ linux-4.10/include/linux/security.h
113+--- linux-4.10.3.orig/include/linux/security.h
114++++ linux-4.10.3/include/linux/security.h
115115 @@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.10.orig/include/net/ip.h
322-+++ linux-4.10/include/net/ip.h
321+--- linux-4.10.3.orig/include/net/ip.h
322++++ linux-4.10.3/include/net/ip.h
323323 @@ -253,6 +253,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.10.orig/kernel/fork.c
342-+++ linux-4.10/kernel/fork.c
341+--- linux-4.10.3.orig/kernel/fork.c
342++++ linux-4.10.3/kernel/fork.c
343343 @@ -392,6 +392,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.10.orig/kernel/kexec.c
370-+++ linux-4.10/kernel/kexec.c
369+--- linux-4.10.3.orig/kernel/kexec.c
370++++ linux-4.10.3/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.10.orig/kernel/module.c
390-+++ linux-4.10/kernel/module.c
389+--- linux-4.10.3.orig/kernel/module.c
390++++ linux-4.10.3/kernel/module.c
391391 @@ -63,6 +63,7 @@
392392 #include <linux/dynamic_debug.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.10.orig/kernel/ptrace.c
418-+++ linux-4.10/kernel/ptrace.c
417+--- linux-4.10.3.orig/kernel/ptrace.c
418++++ linux-4.10.3/kernel/ptrace.c
419419 @@ -1110,6 +1110,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.10.orig/kernel/reboot.c
444-+++ linux-4.10/kernel/reboot.c
443+--- linux-4.10.3.orig/kernel/reboot.c
444++++ linux-4.10.3/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.10.orig/kernel/sched/core.c
463-+++ linux-4.10/kernel/sched/core.c
462+--- linux-4.10.3.orig/kernel/sched/core.c
463++++ linux-4.10.3/kernel/sched/core.c
464464 @@ -3812,6 +3812,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.10.orig/kernel/signal.c
474-+++ linux-4.10/kernel/signal.c
473+--- linux-4.10.3.orig/kernel/signal.c
474++++ linux-4.10.3/kernel/signal.c
475475 @@ -2860,6 +2860,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.10.orig/kernel/sys.c
521-+++ linux-4.10/kernel/sys.c
520+--- linux-4.10.3.orig/kernel/sys.c
521++++ linux-4.10.3/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.10.orig/kernel/time/ntp.c
552-+++ linux-4.10/kernel/time/ntp.c
551+--- linux-4.10.3.orig/kernel/time/ntp.c
552++++ linux-4.10.3/kernel/time/ntp.c
553553 @@ -17,6 +17,7 @@
554554 #include <linux/module.h>
555555 #include <linux/rtc.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.10.orig/net/ipv4/raw.c
587-+++ linux-4.10/net/ipv4/raw.c
586+--- linux-4.10.3.orig/net/ipv4/raw.c
587++++ linux-4.10.3/net/ipv4/raw.c
588588 @@ -746,6 +746,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.10.orig/net/ipv4/udp.c
600-+++ linux-4.10/net/ipv4/udp.c
599+--- linux-4.10.3.orig/net/ipv4/udp.c
600++++ linux-4.10.3/net/ipv4/udp.c
601601 @@ -1436,6 +1436,8 @@ try_again:
602602 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len;
609609 copied = len;
610---- linux-4.10.orig/net/ipv6/raw.c
611-+++ linux-4.10/net/ipv6/raw.c
610+--- linux-4.10.3.orig/net/ipv6/raw.c
611++++ linux-4.10.3/net/ipv6/raw.c
612612 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, noblock, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-4.10.orig/net/ipv6/udp.c
624-+++ linux-4.10/net/ipv6/udp.c
623+--- linux-4.10.3.orig/net/ipv6/udp.c
624++++ linux-4.10.3/net/ipv6/udp.c
625625 @@ -347,6 +347,8 @@ try_again:
626626 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
627627 if (!skb)
@@ -631,8 +631,8 @@
631631
632632 ulen = skb->len;
633633 copied = len;
634---- linux-4.10.orig/net/socket.c
635-+++ linux-4.10/net/socket.c
634+--- linux-4.10.3.orig/net/socket.c
635++++ linux-4.10.3/net/socket.c
636636 @@ -1512,6 +1512,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637637 if (err < 0)
638638 goto out_fd;
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646646 &len, 2) < 0) {
647---- linux-4.10.orig/net/unix/af_unix.c
648-+++ linux-4.10/net/unix/af_unix.c
647+--- linux-4.10.3.orig/net/unix/af_unix.c
648++++ linux-4.10.3/net/unix/af_unix.c
649649 @@ -2145,6 +2145,10 @@ static int unix_dgram_recvmsg(struct soc
650650 POLLOUT | POLLWRNORM |
651651 POLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-4.10.orig/security/Kconfig
669-+++ linux-4.10/security/Kconfig
668+--- linux-4.10.3.orig/security/Kconfig
669++++ linux-4.10.3/security/Kconfig
670670 @@ -204,5 +204,7 @@ config DEFAULT_SECURITY
671671 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672672 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-4.10.orig/security/Makefile
679-+++ linux-4.10/security/Makefile
678+--- linux-4.10.3.orig/security/Makefile
679++++ linux-4.10.3/security/Makefile
680680 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681681 # Object integrity file lists
682682 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/patches/ccs-patch-4.11.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-4.11.diff (revision 232)
@@ -1,12 +1,12 @@
1-This is TOMOYO Linux patch for linux-next.
1+This is TOMOYO Linux patch for kernel 4.11-rc2.
22
3-Source code for this patch is https://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/snapshot/linux-next-next-20170220.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/testing/linux-4.11-rc2.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
77 fs/proc/version.c | 7 +++++
88 include/linux/init_task.h | 9 ++++++
9- include/linux/sched.h | 6 ++++
9+ include/linux/sched.h | 5 +++
1010 include/linux/security.h | 62 ++++++++++++++++++++++++++++------------------
1111 include/net/ip.h | 4 ++
1212 kernel/fork.c | 5 +++
@@ -26,11 +26,11 @@
2626 net/unix/af_unix.c | 5 +++
2727 security/Kconfig | 2 +
2828 security/Makefile | 3 ++
29- 24 files changed, 147 insertions(+), 26 deletions(-)
29+ 24 files changed, 146 insertions(+), 26 deletions(-)
3030
31---- linux-next.orig/fs/exec.c
32-+++ linux-next/fs/exec.c
33-@@ -1638,7 +1638,7 @@ static int exec_binprm(struct linux_binp
31+--- linux-4.11-rc2.orig/fs/exec.c
32++++ linux-4.11-rc2/fs/exec.c
33+@@ -1643,7 +1643,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
3636
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-next.orig/fs/open.c
43-+++ linux-next/fs/open.c
42+--- linux-4.11-rc2.orig/fs/open.c
43++++ linux-4.11-rc2/fs/open.c
4444 @@ -1143,6 +1143,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-next.orig/fs/proc/version.c
54-+++ linux-next/fs/proc/version.c
53+--- linux-4.11-rc2.orig/fs/proc/version.c
54++++ linux-4.11-rc2/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,13 +59,13 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.10-rc8-next-20170220 2017/02/20\n");
62++ printk(KERN_INFO "Hook version: 4.11-rc2 2017/03/16\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-next.orig/include/linux/init_task.h
67-+++ linux-next/include/linux/init_task.h
68-@@ -210,6 +210,14 @@ extern struct task_group root_task_group
66+--- linux-4.11-rc2.orig/include/linux/init_task.h
67++++ linux-4.11-rc2/include/linux/init_task.h
68+@@ -210,6 +210,14 @@ extern struct cred init_cred;
6969 # define INIT_TASK_TI(tsk)
7070 #endif
7171
@@ -80,7 +80,7 @@
8080 /*
8181 * INIT_TASK is used to set up the first task table, touch at
8282 * your own risk!. Base=0, limit=0x1fffff (=2MB)
83-@@ -288,6 +296,7 @@ extern struct task_group root_task_group
83+@@ -288,6 +296,7 @@ extern struct cred init_cred;
8484 INIT_VTIME(tsk) \
8585 INIT_NUMA_BALANCING(tsk) \
8686 INIT_KASAN(tsk) \
@@ -88,30 +88,29 @@
8888 }
8989
9090
91---- linux-next.orig/include/linux/sched.h
92-+++ linux-next/include/linux/sched.h
93-@@ -6,6 +6,8 @@
94- #include <linux/sched/prio.h>
95-
96-
91+--- linux-4.11-rc2.orig/include/linux/sched.h
92++++ linux-4.11-rc2/include/linux/sched.h
93+@@ -32,6 +32,7 @@ struct audit_context;
94+ struct backing_dev_info;
95+ struct bio_list;
96+ struct blk_plug;
9797 +struct ccs_domain_info;
98-+
99- struct sched_param {
100- int sched_priority;
101- };
102-@@ -1970,6 +1972,10 @@ struct task_struct {
103- /* A live task holds one reference. */
104- atomic_t stack_refcount;
98+ struct cfs_rq;
99+ struct fs_struct;
100+ struct futex_pi_state;
101+@@ -1038,6 +1039,10 @@ struct task_struct {
102+ /* A live task holds one reference: */
103+ atomic_t stack_refcount;
105104 #endif
106105 +#if defined(CONFIG_CCSECURITY) && !defined(CONFIG_CCSECURITY_USE_EXTERNAL_TASK_SECURITY)
107106 + struct ccs_domain_info *ccs_domain_info;
108107 + u32 ccs_flags;
109108 +#endif
110- /* CPU-specific state of this task */
111- struct thread_struct thread;
112- /*
113---- linux-next.orig/include/linux/security.h
114-+++ linux-next/include/linux/security.h
109+ /* CPU-specific state of this task: */
110+ struct thread_struct thread;
111+
112+--- linux-4.11-rc2.orig/include/linux/security.h
113++++ linux-4.11-rc2/include/linux/security.h
115114 @@ -55,6 +55,7 @@ struct msg_queue;
116115 struct xattr;
117116 struct xfrm_sec_ctx;
@@ -318,8 +317,8 @@
318317 }
319318 #endif /* CONFIG_SECURITY_PATH */
320319
321---- linux-next.orig/include/net/ip.h
322-+++ linux-next/include/net/ip.h
320+--- linux-4.11-rc2.orig/include/net/ip.h
321++++ linux-4.11-rc2/include/net/ip.h
323322 @@ -253,6 +253,8 @@ void inet_get_local_port_range(struct ne
324323 #ifdef CONFIG_SYSCTL
325324 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,9 +337,9 @@
338337 return 0;
339338 }
340339
341---- linux-next.orig/kernel/fork.c
342-+++ linux-next/kernel/fork.c
343-@@ -393,6 +393,7 @@ void __put_task_struct(struct task_struc
340+--- linux-4.11-rc2.orig/kernel/fork.c
341++++ linux-4.11-rc2/kernel/fork.c
342+@@ -403,6 +403,7 @@ void __put_task_struct(struct task_struc
344343 delayacct_tsk_free(tsk);
345344 put_signal_struct(tsk->signal);
346345
@@ -348,7 +347,7 @@
348347 if (!profile_handoff_task(tsk))
349348 free_task(tsk);
350349 }
351-@@ -1654,6 +1655,9 @@ static __latent_entropy struct task_stru
350+@@ -1679,6 +1680,9 @@ static __latent_entropy struct task_stru
352351 goto bad_fork_cleanup_perf;
353352 /* copy all the process information */
354353 shm_init_task(p);
@@ -358,7 +357,7 @@
358357 retval = copy_semundo(clone_flags, p);
359358 if (retval)
360359 goto bad_fork_cleanup_audit;
361-@@ -1880,6 +1884,7 @@ bad_fork_cleanup_semundo:
360+@@ -1905,6 +1909,7 @@ bad_fork_cleanup_semundo:
362361 exit_sem(p);
363362 bad_fork_cleanup_audit:
364363 audit_free(p);
@@ -366,8 +365,8 @@
366365 bad_fork_cleanup_perf:
367366 perf_event_free_task(p);
368367 bad_fork_cleanup_policy:
369---- linux-next.orig/kernel/kexec.c
370-+++ linux-next/kernel/kexec.c
368+--- linux-4.11-rc2.orig/kernel/kexec.c
369++++ linux-4.11-rc2/kernel/kexec.c
371370 @@ -17,7 +17,7 @@
372371 #include <linux/syscalls.h>
373372 #include <linux/vmalloc.h>
@@ -386,8 +385,8 @@
386385
387386 /*
388387 * Verify we have a legal set of flags
389---- linux-next.orig/kernel/module.c
390-+++ linux-next/kernel/module.c
388+--- linux-4.11-rc2.orig/kernel/module.c
389++++ linux-4.11-rc2/kernel/module.c
391390 @@ -65,6 +65,7 @@
392391 #include <linux/audit.h>
393392 #include <uapi/linux/module.h>
@@ -414,9 +413,9 @@
414413
415414 return 0;
416415 }
417---- linux-next.orig/kernel/ptrace.c
418-+++ linux-next/kernel/ptrace.c
419-@@ -1110,6 +1110,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
416+--- linux-4.11-rc2.orig/kernel/ptrace.c
417++++ linux-4.11-rc2/kernel/ptrace.c
418+@@ -1113,6 +1113,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420419 {
421420 struct task_struct *child;
422421 long ret;
@@ -428,7 +427,7 @@
428427
429428 if (request == PTRACE_TRACEME) {
430429 ret = ptrace_traceme();
431-@@ -1259,6 +1264,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
430+@@ -1262,6 +1267,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
432431 {
433432 struct task_struct *child;
434433 long ret;
@@ -440,8 +439,8 @@
440439
441440 if (request == PTRACE_TRACEME) {
442441 ret = ptrace_traceme();
443---- linux-next.orig/kernel/reboot.c
444-+++ linux-next/kernel/reboot.c
442+--- linux-4.11-rc2.orig/kernel/reboot.c
443++++ linux-4.11-rc2/kernel/reboot.c
445444 @@ -16,6 +16,7 @@
446445 #include <linux/syscalls.h>
447446 #include <linux/syscore_ops.h>
@@ -459,9 +458,9 @@
459458
460459 /*
461460 * If pid namespaces are enabled and the current task is in a child
462---- linux-next.orig/kernel/sched/core.c
463-+++ linux-next/kernel/sched/core.c
464-@@ -3834,6 +3834,8 @@ int can_nice(const struct task_struct *p
461+--- linux-4.11-rc2.orig/kernel/sched/core.c
462++++ linux-4.11-rc2/kernel/sched/core.c
463+@@ -3857,6 +3857,8 @@ int can_nice(const struct task_struct *p
465464 SYSCALL_DEFINE1(nice, int, increment)
466465 {
467466 long nice, retval;
@@ -470,9 +469,9 @@
470469
471470 /*
472471 * Setpriority might change our priority at the same moment.
473---- linux-next.orig/kernel/signal.c
474-+++ linux-next/kernel/signal.c
475-@@ -2860,6 +2860,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
472+--- linux-4.11-rc2.orig/kernel/signal.c
473++++ linux-4.11-rc2/kernel/signal.c
474+@@ -2865,6 +2865,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476475 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477476 {
478477 struct siginfo info;
@@ -481,7 +480,7 @@
481480
482481 info.si_signo = sig;
483482 info.si_errno = 0;
484-@@ -2928,6 +2930,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
483+@@ -2933,6 +2935,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
485484 /* This is only valid for single tasks */
486485 if (pid <= 0 || tgid <= 0)
487486 return -EINVAL;
@@ -490,7 +489,7 @@
490489
491490 return do_tkill(tgid, pid, sig);
492491 }
493-@@ -2944,6 +2948,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
492+@@ -2949,6 +2953,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
494493 /* This is only valid for single tasks */
495494 if (pid <= 0)
496495 return -EINVAL;
@@ -499,7 +498,7 @@
499498
500499 return do_tkill(0, pid, sig);
501500 }
502-@@ -2958,6 +2964,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
501+@@ -2963,6 +2969,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
503502 return -EPERM;
504503
505504 info->si_signo = sig;
@@ -508,7 +507,7 @@
508507
509508 /* POSIX.1b doesn't mention process groups. */
510509 return kill_proc_info(sig, info, pid);
511-@@ -3006,6 +3014,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
510+@@ -3011,6 +3019,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
512511 return -EPERM;
513512
514513 info->si_signo = sig;
@@ -517,9 +516,9 @@
517516
518517 return do_send_specific(tgid, pid, sig, info);
519518 }
520---- linux-next.orig/kernel/sys.c
521-+++ linux-next/kernel/sys.c
522-@@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
519+--- linux-4.11-rc2.orig/kernel/sys.c
520++++ linux-4.11-rc2/kernel/sys.c
521+@@ -190,6 +190,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523522
524523 if (which > PRIO_USER || which < PRIO_PROCESS)
525524 goto out;
@@ -530,7 +529,7 @@
530529
531530 /* normalize: avoid signed division (rounding problems) */
532531 error = -ESRCH;
533-@@ -1222,6 +1226,8 @@ SYSCALL_DEFINE2(sethostname, char __user
532+@@ -1229,6 +1233,8 @@ SYSCALL_DEFINE2(sethostname, char __user
534533
535534 if (len < 0 || len > __NEW_UTS_LEN)
536535 return -EINVAL;
@@ -539,7 +538,7 @@
539538 down_write(&uts_sem);
540539 errno = -EFAULT;
541540 if (!copy_from_user(tmp, name, len)) {
542-@@ -1272,6 +1278,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
541+@@ -1279,6 +1285,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
543542 return -EPERM;
544543 if (len < 0 || len > __NEW_UTS_LEN)
545544 return -EINVAL;
@@ -548,8 +547,8 @@
548547
549548 down_write(&uts_sem);
550549 errno = -EFAULT;
551---- linux-next.orig/kernel/time/ntp.c
552-+++ linux-next/kernel/time/ntp.c
550+--- linux-4.11-rc2.orig/kernel/time/ntp.c
551++++ linux-4.11-rc2/kernel/time/ntp.c
553552 @@ -17,6 +17,7 @@
554553 #include <linux/module.h>
555554 #include <linux/rtc.h>
@@ -583,8 +582,8 @@
583582
584583 if (txc->modes & ADJ_NANO) {
585584 struct timespec ts;
586---- linux-next.orig/net/ipv4/raw.c
587-+++ linux-next/net/ipv4/raw.c
585+--- linux-4.11-rc2.orig/net/ipv4/raw.c
586++++ linux-4.11-rc2/net/ipv4/raw.c
588587 @@ -750,6 +750,10 @@ static int raw_recvmsg(struct sock *sk,
589588 skb = skb_recv_datagram(sk, flags, noblock, &err);
590589 if (!skb)
@@ -596,8 +595,8 @@
596595
597596 copied = skb->len;
598597 if (len < copied) {
599---- linux-next.orig/net/ipv4/udp.c
600-+++ linux-next/net/ipv4/udp.c
598+--- linux-4.11-rc2.orig/net/ipv4/udp.c
599++++ linux-4.11-rc2/net/ipv4/udp.c
601600 @@ -1425,6 +1425,8 @@ try_again:
602601 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
603602 if (!skb)
@@ -607,8 +606,8 @@
607606
608607 ulen = skb->len;
609608 copied = len;
610---- linux-next.orig/net/ipv6/raw.c
611-+++ linux-next/net/ipv6/raw.c
609+--- linux-4.11-rc2.orig/net/ipv6/raw.c
610++++ linux-4.11-rc2/net/ipv6/raw.c
612611 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
613612 skb = skb_recv_datagram(sk, flags, noblock, &err);
614613 if (!skb)
@@ -620,8 +619,8 @@
620619
621620 copied = skb->len;
622621 if (copied > len) {
623---- linux-next.orig/net/ipv6/udp.c
624-+++ linux-next/net/ipv6/udp.c
622+--- linux-4.11-rc2.orig/net/ipv6/udp.c
623++++ linux-4.11-rc2/net/ipv6/udp.c
625624 @@ -360,6 +360,8 @@ try_again:
626625 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
627626 if (!skb)
@@ -631,8 +630,8 @@
631630
632631 ulen = skb->len;
633632 copied = len;
634---- linux-next.orig/net/socket.c
635-+++ linux-next/net/socket.c
633+--- linux-4.11-rc2.orig/net/socket.c
634++++ linux-4.11-rc2/net/socket.c
636635 @@ -1510,6 +1510,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637636 if (err < 0)
638637 goto out_fd;
@@ -644,9 +643,9 @@
644643 if (upeer_sockaddr) {
645644 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646645 &len, 2) < 0) {
647---- linux-next.orig/net/unix/af_unix.c
648-+++ linux-next/net/unix/af_unix.c
649-@@ -2143,6 +2143,10 @@ static int unix_dgram_recvmsg(struct soc
646+--- linux-4.11-rc2.orig/net/unix/af_unix.c
647++++ linux-4.11-rc2/net/unix/af_unix.c
648+@@ -2146,6 +2146,10 @@ static int unix_dgram_recvmsg(struct soc
650649 POLLOUT | POLLWRNORM |
651650 POLLWRBAND);
652651
@@ -657,7 +656,7 @@
657656 if (msg->msg_name)
658657 unix_copy_addr(msg, skb->sk);
659658
660-@@ -2193,6 +2197,7 @@ static int unix_dgram_recvmsg(struct soc
659+@@ -2196,6 +2200,7 @@ static int unix_dgram_recvmsg(struct soc
661660
662661 out_free:
663662 skb_free_datagram(sk, skb);
@@ -665,8 +664,8 @@
665664 mutex_unlock(&u->iolock);
666665 out:
667666 return err;
668---- linux-next.orig/security/Kconfig
669-+++ linux-next/security/Kconfig
667+--- linux-4.11-rc2.orig/security/Kconfig
668++++ linux-4.11-rc2/security/Kconfig
670669 @@ -239,5 +239,7 @@ config DEFAULT_SECURITY
671670 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672671 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +674,8 @@
675674 +
676675 endmenu
677676
678---- linux-next.orig/security/Makefile
679-+++ linux-next/security/Makefile
677+--- linux-4.11-rc2.orig/security/Makefile
678++++ linux-4.11-rc2/security/Makefile
680679 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681680 # Object integrity file lists
682681 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/patches/ccs-patch-4.4.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-4.4.diff (revision 232)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.4.50.
1+This is TOMOYO Linux patch for kernel 4.4.54.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.50.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.54.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 150 insertions(+), 26 deletions(-)
3030
31---- linux-4.4.50.orig/fs/exec.c
32-+++ linux-4.4.50/fs/exec.c
31+--- linux-4.4.54.orig/fs/exec.c
32++++ linux-4.4.54/fs/exec.c
3333 @@ -1487,7 +1487,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.4.50.orig/fs/open.c
43-+++ linux-4.4.50/fs/open.c
42+--- linux-4.4.54.orig/fs/open.c
43++++ linux-4.4.54/fs/open.c
4444 @@ -1111,6 +1111,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.4.50.orig/fs/proc/version.c
54-+++ linux-4.4.50/fs/proc/version.c
53+--- linux-4.4.54.orig/fs/proc/version.c
54++++ linux-4.4.54/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.4.50 2017/02/20\n");
62++ printk(KERN_INFO "Hook version: 4.4.54 2017/03/16\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.4.50.orig/include/linux/init_task.h
67-+++ linux-4.4.50/include/linux/init_task.h
66+--- linux-4.4.54.orig/include/linux/init_task.h
67++++ linux-4.4.54/include/linux/init_task.h
6868 @@ -183,6 +183,14 @@ extern struct task_group root_task_group
6969 # define INIT_KASAN(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.4.50.orig/include/linux/sched.h
92-+++ linux-4.4.50/include/linux/sched.h
91+--- linux-4.4.54.orig/include/linux/sched.h
92++++ linux-4.4.54/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.4.50.orig/include/linux/security.h
114-+++ linux-4.4.50/include/linux/security.h
113+--- linux-4.4.54.orig/include/linux/security.h
114++++ linux-4.4.54/include/linux/security.h
115115 @@ -53,6 +53,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.4.50.orig/include/net/ip.h
322-+++ linux-4.4.50/include/net/ip.h
321+--- linux-4.4.54.orig/include/net/ip.h
322++++ linux-4.4.54/include/net/ip.h
323323 @@ -223,6 +223,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.4.50.orig/kernel/fork.c
342-+++ linux-4.4.50/kernel/fork.c
341+--- linux-4.4.54.orig/kernel/fork.c
342++++ linux-4.4.54/kernel/fork.c
343343 @@ -258,6 +258,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.4.50.orig/kernel/kexec.c
370-+++ linux-4.4.50/kernel/kexec.c
369+--- linux-4.4.54.orig/kernel/kexec.c
370++++ linux-4.4.54/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.4.50.orig/kernel/module.c
390-+++ linux-4.4.50/kernel/module.c
389+--- linux-4.4.54.orig/kernel/module.c
390++++ linux-4.4.54/kernel/module.c
391391 @@ -61,6 +61,7 @@
392392 #include <linux/bsearch.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.4.50.orig/kernel/ptrace.c
418-+++ linux-4.4.50/kernel/ptrace.c
417+--- linux-4.4.54.orig/kernel/ptrace.c
418++++ linux-4.4.54/kernel/ptrace.c
419419 @@ -1073,6 +1073,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.4.50.orig/kernel/reboot.c
444-+++ linux-4.4.50/kernel/reboot.c
443+--- linux-4.4.54.orig/kernel/reboot.c
444++++ linux-4.4.54/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.4.50.orig/kernel/sched/core.c
463-+++ linux-4.4.50/kernel/sched/core.c
462+--- linux-4.4.54.orig/kernel/sched/core.c
463++++ linux-4.4.54/kernel/sched/core.c
464464 @@ -3548,6 +3548,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.4.50.orig/kernel/signal.c
474-+++ linux-4.4.50/kernel/signal.c
473+--- linux-4.4.54.orig/kernel/signal.c
474++++ linux-4.4.54/kernel/signal.c
475475 @@ -2847,6 +2847,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.4.50.orig/kernel/sys.c
521-+++ linux-4.4.50/kernel/sys.c
520+--- linux-4.4.54.orig/kernel/sys.c
521++++ linux-4.4.54/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.4.50.orig/kernel/time/ntp.c
552-+++ linux-4.4.50/kernel/time/ntp.c
551+--- linux-4.4.54.orig/kernel/time/ntp.c
552++++ linux-4.4.54/kernel/time/ntp.c
553553 @@ -16,6 +16,7 @@
554554 #include <linux/mm.h>
555555 #include <linux/module.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.4.50.orig/net/ipv4/raw.c
587-+++ linux-4.4.50/net/ipv4/raw.c
586+--- linux-4.4.54.orig/net/ipv4/raw.c
587++++ linux-4.4.54/net/ipv4/raw.c
588588 @@ -739,6 +739,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.4.50.orig/net/ipv4/udp.c
600-+++ linux-4.4.50/net/ipv4/udp.c
599+--- linux-4.4.54.orig/net/ipv4/udp.c
600++++ linux-4.4.54/net/ipv4/udp.c
601601 @@ -1286,6 +1286,10 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -609,8 +609,8 @@
609609
610610 ulen = skb->len - sizeof(struct udphdr);
611611 copied = len;
612---- linux-4.4.50.orig/net/ipv6/raw.c
613-+++ linux-4.4.50/net/ipv6/raw.c
612+--- linux-4.4.54.orig/net/ipv6/raw.c
613++++ linux-4.4.54/net/ipv6/raw.c
614614 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
615615 skb = skb_recv_datagram(sk, flags, noblock, &err);
616616 if (!skb)
@@ -622,8 +622,8 @@
622622
623623 copied = skb->len;
624624 if (copied > len) {
625---- linux-4.4.50.orig/net/ipv6/udp.c
626-+++ linux-4.4.50/net/ipv6/udp.c
625+--- linux-4.4.54.orig/net/ipv6/udp.c
626++++ linux-4.4.54/net/ipv6/udp.c
627627 @@ -417,6 +417,10 @@ try_again:
628628 &peeked, &off, &err);
629629 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = skb->len - sizeof(struct udphdr);
637637 copied = len;
638---- linux-4.4.50.orig/net/socket.c
639-+++ linux-4.4.50/net/socket.c
638+--- linux-4.4.54.orig/net/socket.c
639++++ linux-4.4.54/net/socket.c
640640 @@ -1476,6 +1476,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
650650 &len, 2) < 0) {
651---- linux-4.4.50.orig/net/unix/af_unix.c
652-+++ linux-4.4.50/net/unix/af_unix.c
651+--- linux-4.4.54.orig/net/unix/af_unix.c
652++++ linux-4.4.54/net/unix/af_unix.c
653653 @@ -2139,6 +2139,10 @@ static int unix_dgram_recvmsg(struct soc
654654 wake_up_interruptible_sync_poll(&u->peer_wait,
655655 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -661,8 +661,8 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664---- linux-4.4.50.orig/security/Kconfig
665-+++ linux-4.4.50/security/Kconfig
664+--- linux-4.4.54.orig/security/Kconfig
665++++ linux-4.4.54/security/Kconfig
666666 @@ -163,5 +163,7 @@ config DEFAULT_SECURITY
667667 default "apparmor" if DEFAULT_SECURITY_APPARMOR
668668 default "" if DEFAULT_SECURITY_DAC
@@ -671,8 +671,8 @@
671671 +
672672 endmenu
673673
674---- linux-4.4.50.orig/security/Makefile
675-+++ linux-4.4.50/security/Makefile
674+--- linux-4.4.54.orig/security/Makefile
675++++ linux-4.4.54/security/Makefile
676676 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
677677 # Object integrity file lists
678678 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/patches/ccs-patch-4.9.diff (revision 231)
+++ trunk/caitsith-patch/patches/ccs-patch-4.9.diff (revision 232)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.9.11.
1+This is TOMOYO Linux patch for kernel 4.9.15.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.11.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.15.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 147 insertions(+), 26 deletions(-)
3030
31---- linux-4.9.11.orig/fs/exec.c
32-+++ linux-4.9.11/fs/exec.c
31+--- linux-4.9.15.orig/fs/exec.c
32++++ linux-4.9.15/fs/exec.c
3333 @@ -1640,7 +1640,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.9.11.orig/fs/open.c
43-+++ linux-4.9.11/fs/open.c
42+--- linux-4.9.15.orig/fs/open.c
43++++ linux-4.9.15/fs/open.c
4444 @@ -1145,6 +1145,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.9.11.orig/fs/proc/version.c
54-+++ linux-4.9.11/fs/proc/version.c
53+--- linux-4.9.15.orig/fs/proc/version.c
54++++ linux-4.9.15/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.9.11 2017/02/20\n");
62++ printk(KERN_INFO "Hook version: 4.9.15 2017/03/16\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.9.11.orig/include/linux/init_task.h
67-+++ linux-4.9.11/include/linux/init_task.h
66+--- linux-4.9.15.orig/include/linux/init_task.h
67++++ linux-4.9.15/include/linux/init_task.h
6868 @@ -193,6 +193,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.9.11.orig/include/linux/sched.h
92-+++ linux-4.9.11/include/linux/sched.h
91+--- linux-4.9.15.orig/include/linux/sched.h
92++++ linux-4.9.15/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.9.11.orig/include/linux/security.h
114-+++ linux-4.9.11/include/linux/security.h
113+--- linux-4.9.15.orig/include/linux/security.h
114++++ linux-4.9.15/include/linux/security.h
115115 @@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.9.11.orig/include/net/ip.h
322-+++ linux-4.9.11/include/net/ip.h
321+--- linux-4.9.15.orig/include/net/ip.h
322++++ linux-4.9.15/include/net/ip.h
323323 @@ -252,6 +252,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.9.11.orig/kernel/fork.c
342-+++ linux-4.9.11/kernel/fork.c
341+--- linux-4.9.15.orig/kernel/fork.c
342++++ linux-4.9.15/kernel/fork.c
343343 @@ -390,6 +390,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.9.11.orig/kernel/kexec.c
370-+++ linux-4.9.11/kernel/kexec.c
369+--- linux-4.9.15.orig/kernel/kexec.c
370++++ linux-4.9.15/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.9.11.orig/kernel/module.c
390-+++ linux-4.9.11/kernel/module.c
389+--- linux-4.9.15.orig/kernel/module.c
390++++ linux-4.9.15/kernel/module.c
391391 @@ -63,6 +63,7 @@
392392 #include <linux/dynamic_debug.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.9.11.orig/kernel/ptrace.c
418-+++ linux-4.9.11/kernel/ptrace.c
417+--- linux-4.9.15.orig/kernel/ptrace.c
418++++ linux-4.9.15/kernel/ptrace.c
419419 @@ -1110,6 +1110,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.9.11.orig/kernel/reboot.c
444-+++ linux-4.9.11/kernel/reboot.c
443+--- linux-4.9.15.orig/kernel/reboot.c
444++++ linux-4.9.15/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.9.11.orig/kernel/sched/core.c
463-+++ linux-4.9.11/kernel/sched/core.c
462+--- linux-4.9.15.orig/kernel/sched/core.c
463++++ linux-4.9.15/kernel/sched/core.c
464464 @@ -3811,6 +3811,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.9.11.orig/kernel/signal.c
474-+++ linux-4.9.11/kernel/signal.c
473+--- linux-4.9.15.orig/kernel/signal.c
474++++ linux-4.9.15/kernel/signal.c
475475 @@ -2847,6 +2847,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.9.11.orig/kernel/sys.c
521-+++ linux-4.9.11/kernel/sys.c
520+--- linux-4.9.15.orig/kernel/sys.c
521++++ linux-4.9.15/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.9.11.orig/kernel/time/ntp.c
552-+++ linux-4.9.11/kernel/time/ntp.c
551+--- linux-4.9.15.orig/kernel/time/ntp.c
552++++ linux-4.9.15/kernel/time/ntp.c
553553 @@ -17,6 +17,7 @@
554554 #include <linux/module.h>
555555 #include <linux/rtc.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.9.11.orig/net/ipv4/raw.c
587-+++ linux-4.9.11/net/ipv4/raw.c
586+--- linux-4.9.15.orig/net/ipv4/raw.c
587++++ linux-4.9.15/net/ipv4/raw.c
588588 @@ -736,6 +736,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.9.11.orig/net/ipv4/udp.c
600-+++ linux-4.9.11/net/ipv4/udp.c
599+--- linux-4.9.15.orig/net/ipv4/udp.c
600++++ linux-4.9.15/net/ipv4/udp.c
601601 @@ -1267,6 +1267,8 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len;
609609 copied = len;
610---- linux-4.9.11.orig/net/ipv6/raw.c
611-+++ linux-4.9.11/net/ipv6/raw.c
610+--- linux-4.9.15.orig/net/ipv6/raw.c
611++++ linux-4.9.15/net/ipv6/raw.c
612612 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, noblock, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-4.9.11.orig/net/ipv6/udp.c
624-+++ linux-4.9.11/net/ipv6/udp.c
623+--- linux-4.9.15.orig/net/ipv6/udp.c
624++++ linux-4.9.15/net/ipv6/udp.c
625625 @@ -348,6 +348,8 @@ try_again:
626626 &peeked, &off, &err);
627627 if (!skb)
@@ -631,8 +631,8 @@
631631
632632 ulen = skb->len;
633633 copied = len;
634---- linux-4.9.11.orig/net/socket.c
635-+++ linux-4.9.11/net/socket.c
634+--- linux-4.9.15.orig/net/socket.c
635++++ linux-4.9.15/net/socket.c
636636 @@ -1481,6 +1481,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637637 if (err < 0)
638638 goto out_fd;
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646646 &len, 2) < 0) {
647---- linux-4.9.11.orig/net/unix/af_unix.c
648-+++ linux-4.9.11/net/unix/af_unix.c
647+--- linux-4.9.15.orig/net/unix/af_unix.c
648++++ linux-4.9.15/net/unix/af_unix.c
649649 @@ -2145,6 +2145,10 @@ static int unix_dgram_recvmsg(struct soc
650650 POLLOUT | POLLWRNORM |
651651 POLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-4.9.11.orig/security/Kconfig
669-+++ linux-4.9.11/security/Kconfig
668+--- linux-4.9.15.orig/security/Kconfig
669++++ linux-4.9.15/security/Kconfig
670670 @@ -204,5 +204,7 @@ config DEFAULT_SECURITY
671671 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672672 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-4.9.11.orig/security/Makefile
679-+++ linux-4.9.11/security/Makefile
678+--- linux-4.9.15.orig/security/Makefile
679++++ linux-4.9.15/security/Makefile
680680 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681681 # Object integrity file lists
682682 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/security/caitsith/internal.h (revision 231)
+++ trunk/caitsith-patch/security/caitsith/internal.h (revision 232)
@@ -52,6 +52,9 @@
5252 #endif
5353 #include <stdarg.h>
5454 #include <linux/uaccess.h>
55+#if LINUX_VERSION_CODE >= KERNEL_VERSION(4, 11, 0)
56+#include <linux/sched/signal.h>
57+#endif
5558 #include <net/sock.h>
5659 #include <net/af_unix.h>
5760 #include <net/ip.h>
--- trunk/caitsith-patch/specs/build-c6-2.6.32.sh (revision 231)
+++ trunk/caitsith-patch/specs/build-c6-2.6.32.sh (revision 232)
@@ -10,12 +10,12 @@
1010
1111 cd /tmp/ || die "Can't chdir to /tmp/ ."
1212
13-if [ ! -r kernel-2.6.32-642.13.1.el6.src.rpm ]
13+if [ ! -r kernel-2.6.32-642.15.1.el6.src.rpm ]
1414 then
15- wget http://vault.centos.org/6.8/updates/Source/SPackages/kernel-2.6.32-642.13.1.el6.src.rpm || die "Can't download source package."
15+ wget http://vault.centos.org/6.8/updates/Source/SPackages/kernel-2.6.32-642.15.1.el6.src.rpm || die "Can't download source package."
1616 fi
17-LANG=C rpm --checksig kernel-2.6.32-642.13.1.el6.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18-rpm -ivh kernel-2.6.32-642.13.1.el6.src.rpm || die "Can't install source package."
17+LANG=C rpm --checksig kernel-2.6.32-642.15.1.el6.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18+rpm -ivh kernel-2.6.32-642.15.1.el6.src.rpm || die "Can't install source package."
1919
2020 cd ~/rpmbuild/SOURCES/ || die "Can't chdir to ~/rpmbuild/SOURCES/ ."
2121 if [ ! -r caitsith-patch-0.2-20170220.tar.gz ]
@@ -35,7 +35,7 @@
3535 -# % define buildid .local
3636 +%define buildid _caitsith_0.2.1
3737
38- %define distro_build 642.13.1
38+ %define distro_build 642.15.1
3939 %define signmodules 1
4040 @@ -437,7 +437,7 @@
4141 # Packages that need to be installed before the kernel is, because the %post
--- trunk/caitsith-patch/specs/build-c7-3.10.sh (revision 231)
+++ trunk/caitsith-patch/specs/build-c7-3.10.sh (revision 232)
@@ -10,12 +10,12 @@
1010
1111 cd /tmp/ || die "Can't chdir to /tmp/ ."
1212
13-if [ ! -r kernel-3.10.0-514.6.1.el7.src.rpm ]
13+if [ ! -r kernel-3.10.0-514.10.2.el7.src.rpm ]
1414 then
15- wget http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.6.1.el7.src.rpm || die "Can't download source package."
15+ wget http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.10.2.el7.src.rpm || die "Can't download source package."
1616 fi
17-LANG=C rpm --checksig kernel-3.10.0-514.6.1.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18-rpm -ivh kernel-3.10.0-514.6.1.el7.src.rpm || die "Can't install source package."
17+LANG=C rpm --checksig kernel-3.10.0-514.10.2.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18+rpm -ivh kernel-3.10.0-514.10.2.el7.src.rpm || die "Can't install source package."
1919
2020 cd ~/rpmbuild/SOURCES/ || die "Can't chdir to ~/rpmbuild/SOURCES/ ."
2121 if [ ! -r caitsith-patch-0.2-20170220.tar.gz ]
旧リポジトリブラウザで表示