• R/O
  • SSH
  • HTTPS

caitsith: コミット


コミットメタ情報

リビジョン243 (tree)
日時2017-07-02 13:37:07
作者kumaneko

ログメッセージ

(メッセージはありません)

変更サマリ

差分

--- trunk/caitsith-patch/patches/ccs-patch-2.6.32-centos-6.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-2.6.32-centos-6.diff (revision 243)
@@ -1,6 +1,6 @@
11 This is TOMOYO Linux patch for CentOS 6.
22
3-Source code for this patch is http://vault.centos.org/6.9/updates/Source/SPackages/kernel-2.6.32-696.1.1.el6.src.rpm
3+Source code for this patch is http://vault.centos.org/6.9/updates/Source/SPackages/kernel-2.6.32-696.3.2.el6.src.rpm
44 ---
55 fs/compat.c | 2 +-
66 fs/compat_ioctl.c | 3 +++
@@ -37,8 +37,8 @@
3737 security/Makefile | 3 +++
3838 33 files changed, 201 insertions(+), 2 deletions(-)
3939
40---- linux-2.6.32-696.1.1.el6.orig/fs/compat.c
41-+++ linux-2.6.32-696.1.1.el6/fs/compat.c
40+--- linux-2.6.32-696.3.2.el6.orig/fs/compat.c
41++++ linux-2.6.32-696.3.2.el6/fs/compat.c
4242 @@ -1524,7 +1524,7 @@ int compat_do_execve(const char * filena
4343 if (retval < 0)
4444 goto out;
@@ -48,8 +48,8 @@
4848 if (retval < 0)
4949 goto out;
5050
51---- linux-2.6.32-696.1.1.el6.orig/fs/compat_ioctl.c
52-+++ linux-2.6.32-696.1.1.el6/fs/compat_ioctl.c
51+--- linux-2.6.32-696.3.2.el6.orig/fs/compat_ioctl.c
52++++ linux-2.6.32-696.3.2.el6/fs/compat_ioctl.c
5353 @@ -114,6 +114,7 @@
5454 #ifdef CONFIG_SPARC
5555 #include <asm/fbio.h>
@@ -67,9 +67,9 @@
6767 if (error)
6868 goto out_fput;
6969
70---- linux-2.6.32-696.1.1.el6.orig/fs/exec.c
71-+++ linux-2.6.32-696.1.1.el6/fs/exec.c
72-@@ -1489,7 +1489,7 @@ int do_execve(const char * filename,
70+--- linux-2.6.32-696.3.2.el6.orig/fs/exec.c
71++++ linux-2.6.32-696.3.2.el6/fs/exec.c
72+@@ -1495,7 +1495,7 @@ int do_execve(const char * filename,
7373 goto out;
7474
7575 current->flags &= ~PF_KTHREAD;
@@ -78,8 +78,8 @@
7878 if (retval < 0)
7979 goto out;
8080
81---- linux-2.6.32-696.1.1.el6.orig/fs/fcntl.c
82-+++ linux-2.6.32-696.1.1.el6/fs/fcntl.c
81+--- linux-2.6.32-696.3.2.el6.orig/fs/fcntl.c
82++++ linux-2.6.32-696.3.2.el6/fs/fcntl.c
8383 @@ -428,6 +428,8 @@ SYSCALL_DEFINE3(fcntl, unsigned int, fd,
8484 goto out;
8585
@@ -98,8 +98,8 @@
9898 if (err) {
9999 fput(filp);
100100 return err;
101---- linux-2.6.32-696.1.1.el6.orig/fs/ioctl.c
102-+++ linux-2.6.32-696.1.1.el6/fs/ioctl.c
101+--- linux-2.6.32-696.3.2.el6.orig/fs/ioctl.c
102++++ linux-2.6.32-696.3.2.el6/fs/ioctl.c
103103 @@ -639,6 +639,8 @@ SYSCALL_DEFINE3(ioctl, unsigned int, fd,
104104 goto out;
105105
@@ -109,8 +109,8 @@
109109 if (error)
110110 goto out_fput;
111111
112---- linux-2.6.32-696.1.1.el6.orig/fs/namei.c
113-+++ linux-2.6.32-696.1.1.el6/fs/namei.c
112+--- linux-2.6.32-696.3.2.el6.orig/fs/namei.c
113++++ linux-2.6.32-696.3.2.el6/fs/namei.c
114114 @@ -2067,6 +2067,11 @@ int may_open(struct path *path, int acc_
115115 if (flag & O_NOATIME && !is_owner_or_cap(inode))
116116 return -EPERM;
@@ -198,8 +198,8 @@
198198 if (error)
199199 goto exit5;
200200 error = vfs_rename(old_dir->d_inode, old_dentry,
201---- linux-2.6.32-696.1.1.el6.orig/fs/namespace.c
202-+++ linux-2.6.32-696.1.1.el6/fs/namespace.c
201+--- linux-2.6.32-696.3.2.el6.orig/fs/namespace.c
202++++ linux-2.6.32-696.3.2.el6/fs/namespace.c
203203 @@ -1097,6 +1097,8 @@ static int do_umount(struct vfsmount *mn
204204 LIST_HEAD(umount_list);
205205
@@ -236,8 +236,8 @@
236236 if (error) {
237237 path_put(&old);
238238 goto out1;
239---- linux-2.6.32-696.1.1.el6.orig/fs/open.c
240-+++ linux-2.6.32-696.1.1.el6/fs/open.c
239+--- linux-2.6.32-696.3.2.el6.orig/fs/open.c
240++++ linux-2.6.32-696.3.2.el6/fs/open.c
241241 @@ -102,6 +102,8 @@ long vfs_truncate(struct path *path, lof
242242 error = locks_verify_truncate(inode, NULL, length);
243243 if (!error)
@@ -328,8 +328,8 @@
328328 if (capable(CAP_SYS_TTY_CONFIG)) {
329329 tty_vhangup_self();
330330 return 0;
331---- linux-2.6.32-696.1.1.el6.orig/fs/proc/version.c
332-+++ linux-2.6.32-696.1.1.el6/fs/proc/version.c
331+--- linux-2.6.32-696.3.2.el6.orig/fs/proc/version.c
332++++ linux-2.6.32-696.3.2.el6/fs/proc/version.c
333333 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
334334 return 0;
335335 }
@@ -337,12 +337,12 @@
337337 +
338338 +static int __init ccs_show_version(void)
339339 +{
340-+ printk(KERN_INFO "Hook version: 2.6.32-696.1.1.el6 2017/04/17\n");
340++ printk(KERN_INFO "Hook version: 2.6.32-696.3.2.el6 2017/06/24\n");
341341 + return 0;
342342 +}
343343 +module_init(ccs_show_version);
344---- linux-2.6.32-696.1.1.el6.orig/fs/stat.c
345-+++ linux-2.6.32-696.1.1.el6/fs/stat.c
344+--- linux-2.6.32-696.3.2.el6.orig/fs/stat.c
345++++ linux-2.6.32-696.3.2.el6/fs/stat.c
346346 @@ -43,6 +43,8 @@ int vfs_getattr(struct vfsmount *mnt, st
347347 int retval;
348348
@@ -352,8 +352,8 @@
352352 if (retval)
353353 return retval;
354354
355---- linux-2.6.32-696.1.1.el6.orig/include/linux/init_task.h
356-+++ linux-2.6.32-696.1.1.el6/include/linux/init_task.h
355+--- linux-2.6.32-696.3.2.el6.orig/include/linux/init_task.h
356++++ linux-2.6.32-696.3.2.el6/include/linux/init_task.h
357357 @@ -123,6 +123,14 @@ extern struct cred init_cred;
358358 # define INIT_PERF_EVENTS(tsk)
359359 #endif
@@ -377,8 +377,8 @@
377377 }
378378
379379
380---- linux-2.6.32-696.1.1.el6.orig/include/linux/sched.h
381-+++ linux-2.6.32-696.1.1.el6/include/linux/sched.h
380+--- linux-2.6.32-696.3.2.el6.orig/include/linux/sched.h
381++++ linux-2.6.32-696.3.2.el6/include/linux/sched.h
382382 @@ -43,6 +43,8 @@
383383
384384 #ifdef __KERNEL__
@@ -399,8 +399,8 @@
399399 };
400400
401401 /* Future-safe accessor for struct task_struct's cpus_allowed. */
402---- linux-2.6.32-696.1.1.el6.orig/include/linux/security.h
403-+++ linux-2.6.32-696.1.1.el6/include/linux/security.h
402+--- linux-2.6.32-696.3.2.el6.orig/include/linux/security.h
403++++ linux-2.6.32-696.3.2.el6/include/linux/security.h
404404 @@ -35,6 +35,7 @@
405405 #include <linux/xfrm.h>
406406 #include <linux/gfp.h>
@@ -409,8 +409,8 @@
409409
410410 /* Maximum number of letters for an LSM name string */
411411 #define SECURITY_NAME_MAX 10
412---- linux-2.6.32-696.1.1.el6.orig/include/net/ip.h
413-+++ linux-2.6.32-696.1.1.el6/include/net/ip.h
412+--- linux-2.6.32-696.3.2.el6.orig/include/net/ip.h
413++++ linux-2.6.32-696.3.2.el6/include/net/ip.h
414414 @@ -33,6 +33,7 @@
415415 #endif
416416 #include <net/snmp.h>
@@ -428,8 +428,8 @@
428428 return test_bit(port, sysctl_local_reserved_ports);
429429 }
430430
431---- linux-2.6.32-696.1.1.el6.orig/kernel/compat.c
432-+++ linux-2.6.32-696.1.1.el6/kernel/compat.c
431+--- linux-2.6.32-696.3.2.el6.orig/kernel/compat.c
432++++ linux-2.6.32-696.3.2.el6/kernel/compat.c
433433 @@ -1005,6 +1005,8 @@ asmlinkage long compat_sys_stime(compat_
434434 err = security_settime(&tv, NULL);
435435 if (err)
@@ -439,8 +439,8 @@
439439
440440 do_settimeofday(&tv);
441441 return 0;
442---- linux-2.6.32-696.1.1.el6.orig/kernel/fork.c
443-+++ linux-2.6.32-696.1.1.el6/kernel/fork.c
442+--- linux-2.6.32-696.3.2.el6.orig/kernel/fork.c
443++++ linux-2.6.32-696.3.2.el6/kernel/fork.c
444444 @@ -205,6 +205,7 @@ void __put_task_struct(struct task_struc
445445 exit_creds(tsk);
446446 delayacct_tsk_free(tsk);
@@ -467,8 +467,8 @@
467467 bad_fork_cleanup_perf:
468468 perf_event_free_task(p);
469469 bad_fork_cleanup_policy:
470---- linux-2.6.32-696.1.1.el6.orig/kernel/kexec.c
471-+++ linux-2.6.32-696.1.1.el6/kernel/kexec.c
470+--- linux-2.6.32-696.3.2.el6.orig/kernel/kexec.c
471++++ linux-2.6.32-696.3.2.el6/kernel/kexec.c
472472 @@ -41,6 +41,7 @@
473473 #include <asm/system.h>
474474 #include <asm/sections.h>
@@ -486,8 +486,8 @@
486486
487487 if (kexec_load_disabled)
488488 return -EPERM;
489---- linux-2.6.32-696.1.1.el6.orig/kernel/module.c
490-+++ linux-2.6.32-696.1.1.el6/kernel/module.c
489+--- linux-2.6.32-696.3.2.el6.orig/kernel/module.c
490++++ linux-2.6.32-696.3.2.el6/kernel/module.c
491491 @@ -56,6 +56,7 @@
492492 #include <linux/percpu.h>
493493 #include <linux/kmemleak.h>
@@ -514,8 +514,8 @@
514514
515515 /* Only one module load at a time, please */
516516 if (mutex_lock_interruptible(&module_mutex) != 0)
517---- linux-2.6.32-696.1.1.el6.orig/kernel/ptrace.c
518-+++ linux-2.6.32-696.1.1.el6/kernel/ptrace.c
517+--- linux-2.6.32-696.3.2.el6.orig/kernel/ptrace.c
518++++ linux-2.6.32-696.3.2.el6/kernel/ptrace.c
519519 @@ -195,6 +195,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
520520 {
521521 struct task_struct *child;
@@ -540,8 +540,8 @@
540540
541541 if (request == PTRACE_TRACEME) {
542542 ret = ptrace_traceme();
543---- linux-2.6.32-696.1.1.el6.orig/kernel/sched.c
544-+++ linux-2.6.32-696.1.1.el6/kernel/sched.c
543+--- linux-2.6.32-696.3.2.el6.orig/kernel/sched.c
544++++ linux-2.6.32-696.3.2.el6/kernel/sched.c
545545 @@ -6852,6 +6852,8 @@ int can_nice(const struct task_struct *p
546546 SYSCALL_DEFINE1(nice, int, increment)
547547 {
@@ -551,8 +551,8 @@
551551
552552 /*
553553 * Setpriority might change our priority at the same moment.
554---- linux-2.6.32-696.1.1.el6.orig/kernel/signal.c
555-+++ linux-2.6.32-696.1.1.el6/kernel/signal.c
554+--- linux-2.6.32-696.3.2.el6.orig/kernel/signal.c
555++++ linux-2.6.32-696.3.2.el6/kernel/signal.c
556556 @@ -2312,6 +2312,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
557557 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
558558 {
@@ -598,8 +598,8 @@
598598
599599 return do_send_specific(tgid, pid, sig, info);
600600 }
601---- linux-2.6.32-696.1.1.el6.orig/kernel/sys.c
602-+++ linux-2.6.32-696.1.1.el6/kernel/sys.c
601+--- linux-2.6.32-696.3.2.el6.orig/kernel/sys.c
602++++ linux-2.6.32-696.3.2.el6/kernel/sys.c
603603 @@ -157,6 +157,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
604604
605605 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -638,8 +638,8 @@
638638
639639 down_write(&uts_sem);
640640 errno = -EFAULT;
641---- linux-2.6.32-696.1.1.el6.orig/kernel/sysctl.c
642-+++ linux-2.6.32-696.1.1.el6/kernel/sysctl.c
641+--- linux-2.6.32-696.3.2.el6.orig/kernel/sysctl.c
642++++ linux-2.6.32-696.3.2.el6/kernel/sysctl.c
643643 @@ -2130,6 +2130,9 @@ int do_sysctl(int __user *name, int nlen
644644
645645 for (head = sysctl_head_next(NULL); head;
@@ -650,8 +650,8 @@
650650 error = parse_table(name, nlen, oldval, oldlenp,
651651 newval, newlen,
652652 head->root, head->ctl_table);
653---- linux-2.6.32-696.1.1.el6.orig/kernel/time.c
654-+++ linux-2.6.32-696.1.1.el6/kernel/time.c
653+--- linux-2.6.32-696.3.2.el6.orig/kernel/time.c
654++++ linux-2.6.32-696.3.2.el6/kernel/time.c
655655 @@ -92,6 +92,8 @@ SYSCALL_DEFINE1(stime, time_t __user *,
656656 err = security_settime(&tv, NULL);
657657 if (err)
@@ -670,8 +670,8 @@
670670
671671 if (tz) {
672672 /* SMP safe, global irq locking makes it work. */
673---- linux-2.6.32-696.1.1.el6.orig/kernel/time/ntp.c
674-+++ linux-2.6.32-696.1.1.el6/kernel/time/ntp.c
673+--- linux-2.6.32-696.3.2.el6.orig/kernel/time/ntp.c
674++++ linux-2.6.32-696.3.2.el6/kernel/time/ntp.c
675675 @@ -14,6 +14,7 @@
676676 #include <linux/timex.h>
677677 #include <linux/time.h>
@@ -696,8 +696,8 @@
696696
697697 /*
698698 * if the quartz is off by more than 10% then
699---- linux-2.6.32-696.1.1.el6.orig/net/ipv4/raw.c
700-+++ linux-2.6.32-696.1.1.el6/net/ipv4/raw.c
699+--- linux-2.6.32-696.3.2.el6.orig/net/ipv4/raw.c
700++++ linux-2.6.32-696.3.2.el6/net/ipv4/raw.c
701701 @@ -77,6 +77,7 @@
702702 #include <linux/seq_file.h>
703703 #include <linux/netfilter.h>
@@ -717,8 +717,8 @@
717717
718718 copied = skb->len;
719719 if (len < copied) {
720---- linux-2.6.32-696.1.1.el6.orig/net/ipv4/udp.c
721-+++ linux-2.6.32-696.1.1.el6/net/ipv4/udp.c
720+--- linux-2.6.32-696.3.2.el6.orig/net/ipv4/udp.c
721++++ linux-2.6.32-696.3.2.el6/net/ipv4/udp.c
722722 @@ -108,6 +108,7 @@
723723 #include <trace/events/udp.h>
724724 #include <net/busy_poll.h>
@@ -738,8 +738,8 @@
738738
739739 ulen = skb->len - sizeof(struct udphdr);
740740 copied = len;
741---- linux-2.6.32-696.1.1.el6.orig/net/ipv6/raw.c
742-+++ linux-2.6.32-696.1.1.el6/net/ipv6/raw.c
741+--- linux-2.6.32-696.3.2.el6.orig/net/ipv6/raw.c
742++++ linux-2.6.32-696.3.2.el6/net/ipv6/raw.c
743743 @@ -59,6 +59,7 @@
744744
745745 #include <linux/proc_fs.h>
@@ -759,8 +759,8 @@
759759
760760 copied = skb->len;
761761 if (copied > len) {
762---- linux-2.6.32-696.1.1.el6.orig/net/ipv6/udp.c
763-+++ linux-2.6.32-696.1.1.el6/net/ipv6/udp.c
762+--- linux-2.6.32-696.3.2.el6.orig/net/ipv6/udp.c
763++++ linux-2.6.32-696.3.2.el6/net/ipv6/udp.c
764764 @@ -50,6 +50,7 @@
765765 #include <linux/proc_fs.h>
766766 #include <linux/seq_file.h>
@@ -780,8 +780,8 @@
780780
781781 ulen = skb->len - sizeof(struct udphdr);
782782 copied = len;
783---- linux-2.6.32-696.1.1.el6.orig/net/socket.c
784-+++ linux-2.6.32-696.1.1.el6/net/socket.c
783+--- linux-2.6.32-696.3.2.el6.orig/net/socket.c
784++++ linux-2.6.32-696.3.2.el6/net/socket.c
785785 @@ -578,6 +578,8 @@ static inline int __sock_sendmsg(struct
786786 struct msghdr *msg, size_t size)
787787 {
@@ -842,8 +842,8 @@
842842 if (err)
843843 goto out_put;
844844
845---- linux-2.6.32-696.1.1.el6.orig/net/unix/af_unix.c
846-+++ linux-2.6.32-696.1.1.el6/net/unix/af_unix.c
845+--- linux-2.6.32-696.3.2.el6.orig/net/unix/af_unix.c
846++++ linux-2.6.32-696.3.2.el6/net/unix/af_unix.c
847847 @@ -981,6 +981,9 @@ static int unix_bind(struct socket *sock
848848 mode = S_IFSOCK |
849849 (SOCK_INODE(sock)->i_mode & ~current_umask());
@@ -865,8 +865,8 @@
865865 if (msg->msg_name)
866866 unix_copy_addr(msg, skb->sk);
867867
868---- linux-2.6.32-696.1.1.el6.orig/security/Kconfig
869-+++ linux-2.6.32-696.1.1.el6/security/Kconfig
868+--- linux-2.6.32-696.3.2.el6.orig/security/Kconfig
869++++ linux-2.6.32-696.3.2.el6/security/Kconfig
870870 @@ -177,5 +177,7 @@ source security/tomoyo/Kconfig
871871
872872 source security/integrity/ima/Kconfig
@@ -875,8 +875,8 @@
875875 +
876876 endmenu
877877
878---- linux-2.6.32-696.1.1.el6.orig/security/Makefile
879-+++ linux-2.6.32-696.1.1.el6/security/Makefile
878+--- linux-2.6.32-696.3.2.el6.orig/security/Makefile
879++++ linux-2.6.32-696.3.2.el6/security/Makefile
880880 @@ -25,3 +25,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
881881 # Object integrity file lists
882882 subdir-$(CONFIG_IMA) += integrity/ima
--- trunk/caitsith-patch/patches/ccs-patch-3.10-centos-7.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-3.10-centos-7.diff (revision 243)
@@ -1,6 +1,6 @@
11 This is TOMOYO Linux patch for CentOS 7.
22
3-Source code for this patch is http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.16.1.el7.src.rpm
3+Source code for this patch is http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.26.1.el7.src.rpm
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -28,9 +28,9 @@
2828 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
2929 24 files changed, 248 insertions(+), 37 deletions(-)
3030
31---- linux-3.10.0-514.16.1.el7.orig/fs/exec.c
32-+++ linux-3.10.0-514.16.1.el7/fs/exec.c
33-@@ -1580,7 +1580,7 @@ static int do_execve_common(struct filen
31+--- linux-3.10.0-514.26.1.el7.orig/fs/exec.c
32++++ linux-3.10.0-514.26.1.el7/fs/exec.c
33+@@ -1586,7 +1586,7 @@ static int do_execve_common(struct filen
3434 if (retval < 0)
3535 goto out;
3636
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-3.10.0-514.16.1.el7.orig/fs/open.c
43-+++ linux-3.10.0-514.16.1.el7/fs/open.c
42+--- linux-3.10.0-514.26.1.el7.orig/fs/open.c
43++++ linux-3.10.0-514.26.1.el7/fs/open.c
4444 @@ -1120,6 +1120,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.10.0-514.16.1.el7.orig/fs/proc/version.c
54-+++ linux-3.10.0-514.16.1.el7/fs/proc/version.c
53+--- linux-3.10.0-514.26.1.el7.orig/fs/proc/version.c
54++++ linux-3.10.0-514.26.1.el7/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.10.0-514.16.1.el7 2017/04/17\n");
62++ printk(KERN_INFO "Hook version: 3.10.0-514.26.1.el7 2017/07/02\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.10.0-514.16.1.el7.orig/include/linux/init_task.h
67-+++ linux-3.10.0-514.16.1.el7/include/linux/init_task.h
66+--- linux-3.10.0-514.26.1.el7.orig/include/linux/init_task.h
67++++ linux-3.10.0-514.26.1.el7/include/linux/init_task.h
6868 @@ -164,6 +164,14 @@ extern struct task_group root_task_group
6969 # define INIT_RT_MUTEXES(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.10.0-514.16.1.el7.orig/include/linux/sched.h
92-+++ linux-3.10.0-514.16.1.el7/include/linux/sched.h
91+--- linux-3.10.0-514.26.1.el7.orig/include/linux/sched.h
92++++ linux-3.10.0-514.26.1.el7/include/linux/sched.h
9393 @@ -4,6 +4,8 @@
9494 #include <uapi/linux/sched.h>
9595 #include <linux/rh_kabi.h>
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.10.0-514.16.1.el7.orig/include/linux/security.h
114-+++ linux-3.10.0-514.16.1.el7/include/linux/security.h
113+--- linux-3.10.0-514.26.1.el7.orig/include/linux/security.h
114++++ linux-3.10.0-514.26.1.el7/include/linux/security.h
115115 @@ -54,6 +54,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -323,8 +323,8 @@
323323 }
324324 #endif /* CONFIG_SECURITY_PATH */
325325
326---- linux-3.10.0-514.16.1.el7.orig/include/net/ip.h
327-+++ linux-3.10.0-514.16.1.el7/include/net/ip.h
326+--- linux-3.10.0-514.26.1.el7.orig/include/net/ip.h
327++++ linux-3.10.0-514.26.1.el7/include/net/ip.h
328328 @@ -228,6 +228,8 @@ void inet_get_local_port_range(struct ne
329329 extern unsigned long *sysctl_local_reserved_ports;
330330 static inline int inet_is_reserved_local_port(int port)
@@ -334,8 +334,8 @@
334334 return test_bit(port, sysctl_local_reserved_ports);
335335 }
336336
337---- linux-3.10.0-514.16.1.el7.orig/kernel/fork.c
338-+++ linux-3.10.0-514.16.1.el7/kernel/fork.c
337+--- linux-3.10.0-514.26.1.el7.orig/kernel/fork.c
338++++ linux-3.10.0-514.26.1.el7/kernel/fork.c
339339 @@ -270,6 +270,7 @@ void __put_task_struct(struct task_struc
340340 delayacct_tsk_free(tsk);
341341 put_signal_struct(tsk->signal);
@@ -362,8 +362,8 @@
362362 bad_fork_cleanup_perf:
363363 perf_event_free_task(p);
364364 bad_fork_cleanup_policy:
365---- linux-3.10.0-514.16.1.el7.orig/kernel/kexec.c
366-+++ linux-3.10.0-514.16.1.el7/kernel/kexec.c
365+--- linux-3.10.0-514.26.1.el7.orig/kernel/kexec.c
366++++ linux-3.10.0-514.26.1.el7/kernel/kexec.c
367367 @@ -1250,6 +1250,8 @@ SYSCALL_DEFINE4(kexec_load, unsigned lon
368368 /* We only trust the superuser with rebooting the system. */
369369 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
@@ -373,8 +373,8 @@
373373
374374 if (get_securelevel() > 0)
375375 return -EPERM;
376---- linux-3.10.0-514.16.1.el7.orig/kernel/module.c
377-+++ linux-3.10.0-514.16.1.el7/kernel/module.c
376+--- linux-3.10.0-514.26.1.el7.orig/kernel/module.c
377++++ linux-3.10.0-514.26.1.el7/kernel/module.c
378378 @@ -62,6 +62,7 @@
379379 #include <linux/bsearch.h>
380380 #include <uapi/linux/module.h>
@@ -392,7 +392,7 @@
392392
393393 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
394394 return -EFAULT;
395-@@ -3261,6 +3264,8 @@ static int may_init_module(void)
395+@@ -3262,6 +3265,8 @@ static int may_init_module(void)
396396 {
397397 if (!capable(CAP_SYS_MODULE) || modules_disabled)
398398 return -EPERM;
@@ -401,8 +401,8 @@
401401
402402 return 0;
403403 }
404---- linux-3.10.0-514.16.1.el7.orig/kernel/ptrace.c
405-+++ linux-3.10.0-514.16.1.el7/kernel/ptrace.c
404+--- linux-3.10.0-514.26.1.el7.orig/kernel/ptrace.c
405++++ linux-3.10.0-514.26.1.el7/kernel/ptrace.c
406406 @@ -1038,6 +1038,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
407407 {
408408 struct task_struct *child;
@@ -427,9 +427,9 @@
427427
428428 if (request == PTRACE_TRACEME) {
429429 ret = ptrace_traceme();
430---- linux-3.10.0-514.16.1.el7.orig/kernel/sched/core.c
431-+++ linux-3.10.0-514.16.1.el7/kernel/sched/core.c
432-@@ -4206,6 +4206,8 @@ int can_nice(const struct task_struct *p
430+--- linux-3.10.0-514.26.1.el7.orig/kernel/sched/core.c
431++++ linux-3.10.0-514.26.1.el7/kernel/sched/core.c
432+@@ -4225,6 +4225,8 @@ int can_nice(const struct task_struct *p
433433 SYSCALL_DEFINE1(nice, int, increment)
434434 {
435435 long nice, retval;
@@ -438,8 +438,8 @@
438438
439439 /*
440440 * Setpriority might change our priority at the same moment.
441---- linux-3.10.0-514.16.1.el7.orig/kernel/signal.c
442-+++ linux-3.10.0-514.16.1.el7/kernel/signal.c
441+--- linux-3.10.0-514.26.1.el7.orig/kernel/signal.c
442++++ linux-3.10.0-514.26.1.el7/kernel/signal.c
443443 @@ -2914,6 +2914,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
444444 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
445445 {
@@ -485,8 +485,8 @@
485485
486486 return do_send_specific(tgid, pid, sig, info);
487487 }
488---- linux-3.10.0-514.16.1.el7.orig/kernel/sys.c
489-+++ linux-3.10.0-514.16.1.el7/kernel/sys.c
488+--- linux-3.10.0-514.26.1.el7.orig/kernel/sys.c
489++++ linux-3.10.0-514.26.1.el7/kernel/sys.c
490490 @@ -192,6 +192,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
491491
492492 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -525,8 +525,8 @@
525525
526526 down_write(&uts_sem);
527527 errno = -EFAULT;
528---- linux-3.10.0-514.16.1.el7.orig/kernel/time/ntp.c
529-+++ linux-3.10.0-514.16.1.el7/kernel/time/ntp.c
528+--- linux-3.10.0-514.26.1.el7.orig/kernel/time/ntp.c
529++++ linux-3.10.0-514.26.1.el7/kernel/time/ntp.c
530530 @@ -16,6 +16,7 @@
531531 #include <linux/mm.h>
532532 #include <linux/module.h>
@@ -560,8 +560,8 @@
560560
561561 return 0;
562562 }
563---- linux-3.10.0-514.16.1.el7.orig/net/ipv4/raw.c
564-+++ linux-3.10.0-514.16.1.el7/net/ipv4/raw.c
563+--- linux-3.10.0-514.26.1.el7.orig/net/ipv4/raw.c
564++++ linux-3.10.0-514.26.1.el7/net/ipv4/raw.c
565565 @@ -702,6 +702,10 @@ static int raw_recvmsg(struct kiocb *ioc
566566 skb = skb_recv_datagram(sk, flags, noblock, &err);
567567 if (!skb)
@@ -573,8 +573,8 @@
573573
574574 copied = skb->len;
575575 if (len < copied) {
576---- linux-3.10.0-514.16.1.el7.orig/net/ipv4/udp.c
577-+++ linux-3.10.0-514.16.1.el7/net/ipv4/udp.c
576+--- linux-3.10.0-514.26.1.el7.orig/net/ipv4/udp.c
577++++ linux-3.10.0-514.26.1.el7/net/ipv4/udp.c
578578 @@ -1268,6 +1268,10 @@ try_again:
579579 &peeked, &off, &err);
580580 if (!skb)
@@ -586,8 +586,8 @@
586586
587587 ulen = skb->len - sizeof(struct udphdr);
588588 copied = len;
589---- linux-3.10.0-514.16.1.el7.orig/net/ipv6/raw.c
590-+++ linux-3.10.0-514.16.1.el7/net/ipv6/raw.c
589+--- linux-3.10.0-514.26.1.el7.orig/net/ipv6/raw.c
590++++ linux-3.10.0-514.26.1.el7/net/ipv6/raw.c
591591 @@ -468,6 +468,10 @@ static int rawv6_recvmsg(struct kiocb *i
592592 skb = skb_recv_datagram(sk, flags, noblock, &err);
593593 if (!skb)
@@ -599,8 +599,8 @@
599599
600600 copied = skb->len;
601601 if (copied > len) {
602---- linux-3.10.0-514.16.1.el7.orig/net/ipv6/udp.c
603-+++ linux-3.10.0-514.16.1.el7/net/ipv6/udp.c
602+--- linux-3.10.0-514.26.1.el7.orig/net/ipv6/udp.c
603++++ linux-3.10.0-514.26.1.el7/net/ipv6/udp.c
604604 @@ -416,6 +416,10 @@ try_again:
605605 &peeked, &off, &err);
606606 if (!skb)
@@ -612,8 +612,8 @@
612612
613613 ulen = skb->len - sizeof(struct udphdr);
614614 copied = len;
615---- linux-3.10.0-514.16.1.el7.orig/net/socket.c
616-+++ linux-3.10.0-514.16.1.el7/net/socket.c
615+--- linux-3.10.0-514.26.1.el7.orig/net/socket.c
616++++ linux-3.10.0-514.26.1.el7/net/socket.c
617617 @@ -1608,6 +1608,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
618618 if (err < 0)
619619 goto out_fd;
@@ -625,8 +625,8 @@
625625 if (upeer_sockaddr) {
626626 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
627627 &len, 2) < 0) {
628---- linux-3.10.0-514.16.1.el7.orig/net/unix/af_unix.c
629-+++ linux-3.10.0-514.16.1.el7/net/unix/af_unix.c
628+--- linux-3.10.0-514.26.1.el7.orig/net/unix/af_unix.c
629++++ linux-3.10.0-514.26.1.el7/net/unix/af_unix.c
630630 @@ -2137,6 +2137,10 @@ static int unix_dgram_recvmsg(struct kio
631631 wake_up_interruptible_sync_poll(&u->peer_wait,
632632 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -638,8 +638,8 @@
638638 if (msg->msg_name)
639639 unix_copy_addr(msg, skb->sk);
640640
641---- linux-3.10.0-514.16.1.el7.orig/security/Kconfig
642-+++ linux-3.10.0-514.16.1.el7/security/Kconfig
641+--- linux-3.10.0-514.26.1.el7.orig/security/Kconfig
642++++ linux-3.10.0-514.26.1.el7/security/Kconfig
643643 @@ -175,5 +175,7 @@ config DEFAULT_SECURITY
644644 default "yama" if DEFAULT_SECURITY_YAMA
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-3.10.0-514.16.1.el7.orig/security/Makefile
652-+++ linux-3.10.0-514.16.1.el7/security/Makefile
651+--- linux-3.10.0-514.26.1.el7.orig/security/Makefile
652++++ linux-3.10.0-514.26.1.el7/security/Makefile
653653 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
660---- linux-3.10.0-514.16.1.el7.orig/security/security.c
661-+++ linux-3.10.0-514.16.1.el7/security/security.c
660+--- linux-3.10.0-514.26.1.el7.orig/security/security.c
661++++ linux-3.10.0-514.26.1.el7/security/security.c
662662 @@ -203,7 +203,10 @@ int security_syslog(int type)
663663
664664 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.10.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-3.10.diff (revision 243)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.10.105.
1+This is TOMOYO Linux patch for kernel 3.10.107.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.10.105.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.10.107.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -28,9 +28,9 @@
2828 security/security.c | 107 ++++++++++++++++++++++++++++++++++++++++------
2929 24 files changed, 235 insertions(+), 37 deletions(-)
3030
31---- linux-3.10.105.orig/fs/exec.c
32-+++ linux-3.10.105/fs/exec.c
33-@@ -1560,7 +1560,7 @@ static int do_execve_common(const char *
31+--- linux-3.10.107.orig/fs/exec.c
32++++ linux-3.10.107/fs/exec.c
33+@@ -1566,7 +1566,7 @@ static int do_execve_common(const char *
3434 if (retval < 0)
3535 goto out;
3636
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-3.10.105.orig/fs/open.c
43-+++ linux-3.10.105/fs/open.c
42+--- linux-3.10.107.orig/fs/open.c
43++++ linux-3.10.107/fs/open.c
4444 @@ -1021,6 +1021,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.10.105.orig/fs/proc/version.c
54-+++ linux-3.10.105/fs/proc/version.c
53+--- linux-3.10.107.orig/fs/proc/version.c
54++++ linux-3.10.107/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.10.105 2017/02/10\n");
62++ printk(KERN_INFO "Hook version: 3.10.107 2017/06/29\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.10.105.orig/include/linux/init_task.h
67-+++ linux-3.10.105/include/linux/init_task.h
66+--- linux-3.10.107.orig/include/linux/init_task.h
67++++ linux-3.10.107/include/linux/init_task.h
6868 @@ -155,6 +155,14 @@ extern struct task_group root_task_group
6969
7070 #define INIT_TASK_COMM "swapper"
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.10.105.orig/include/linux/sched.h
92-+++ linux-3.10.105/include/linux/sched.h
91+--- linux-3.10.107.orig/include/linux/sched.h
92++++ linux-3.10.107/include/linux/sched.h
9393 @@ -4,6 +4,8 @@
9494 #include <uapi/linux/sched.h>
9595
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.10.105.orig/include/linux/security.h
114-+++ linux-3.10.105/include/linux/security.h
113+--- linux-3.10.107.orig/include/linux/security.h
114++++ linux-3.10.107/include/linux/security.h
115115 @@ -52,6 +52,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -313,8 +313,8 @@
313313 }
314314 #endif /* CONFIG_SECURITY_PATH */
315315
316---- linux-3.10.105.orig/include/net/ip.h
317-+++ linux-3.10.105/include/net/ip.h
316+--- linux-3.10.107.orig/include/net/ip.h
317++++ linux-3.10.107/include/net/ip.h
318318 @@ -207,6 +207,8 @@ extern void inet_get_local_port_range(in
319319 extern unsigned long *sysctl_local_reserved_ports;
320320 static inline int inet_is_reserved_local_port(int port)
@@ -324,8 +324,8 @@
324324 return test_bit(port, sysctl_local_reserved_ports);
325325 }
326326
327---- linux-3.10.105.orig/kernel/fork.c
328-+++ linux-3.10.105/kernel/fork.c
327+--- linux-3.10.107.orig/kernel/fork.c
328++++ linux-3.10.107/kernel/fork.c
329329 @@ -242,6 +242,7 @@ void __put_task_struct(struct task_struc
330330 delayacct_tsk_free(tsk);
331331 put_signal_struct(tsk->signal);
@@ -352,8 +352,8 @@
352352 bad_fork_cleanup_perf:
353353 perf_event_free_task(p);
354354 bad_fork_cleanup_policy:
355---- linux-3.10.105.orig/kernel/kexec.c
356-+++ linux-3.10.105/kernel/kexec.c
355+--- linux-3.10.107.orig/kernel/kexec.c
356++++ linux-3.10.107/kernel/kexec.c
357357 @@ -37,6 +37,7 @@
358358 #include <asm/uaccess.h>
359359 #include <asm/io.h>
@@ -371,8 +371,8 @@
371371
372372 /*
373373 * Verify we have a legal set of flags
374---- linux-3.10.105.orig/kernel/module.c
375-+++ linux-3.10.105/kernel/module.c
374+--- linux-3.10.107.orig/kernel/module.c
375++++ linux-3.10.107/kernel/module.c
376376 @@ -63,6 +63,7 @@
377377 #include <linux/fips.h>
378378 #include <uapi/linux/module.h>
@@ -399,9 +399,9 @@
399399
400400 return 0;
401401 }
402---- linux-3.10.105.orig/kernel/ptrace.c
403-+++ linux-3.10.105/kernel/ptrace.c
404-@@ -1041,6 +1041,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402+--- linux-3.10.107.orig/kernel/ptrace.c
403++++ linux-3.10.107/kernel/ptrace.c
404+@@ -1047,6 +1047,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
405405 {
406406 struct task_struct *child;
407407 long ret;
@@ -413,7 +413,7 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416-@@ -1188,6 +1193,11 @@ asmlinkage long compat_sys_ptrace(compat
416+@@ -1194,6 +1199,11 @@ asmlinkage long compat_sys_ptrace(compat
417417 {
418418 struct task_struct *child;
419419 long ret;
@@ -425,9 +425,9 @@
425425
426426 if (request == PTRACE_TRACEME) {
427427 ret = ptrace_traceme();
428---- linux-3.10.105.orig/kernel/sched/core.c
429-+++ linux-3.10.105/kernel/sched/core.c
430-@@ -3772,6 +3772,8 @@ int can_nice(const struct task_struct *p
428+--- linux-3.10.107.orig/kernel/sched/core.c
429++++ linux-3.10.107/kernel/sched/core.c
430+@@ -3770,6 +3770,8 @@ int can_nice(const struct task_struct *p
431431 SYSCALL_DEFINE1(nice, int, increment)
432432 {
433433 long nice, retval;
@@ -436,8 +436,8 @@
436436
437437 /*
438438 * Setpriority might change our priority at the same moment.
439---- linux-3.10.105.orig/kernel/signal.c
440-+++ linux-3.10.105/kernel/signal.c
439+--- linux-3.10.107.orig/kernel/signal.c
440++++ linux-3.10.107/kernel/signal.c
441441 @@ -2910,6 +2910,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
442442 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
443443 {
@@ -483,8 +483,8 @@
483483
484484 return do_send_specific(tgid, pid, sig, info);
485485 }
486---- linux-3.10.105.orig/kernel/sys.c
487-+++ linux-3.10.105/kernel/sys.c
486+--- linux-3.10.107.orig/kernel/sys.c
487++++ linux-3.10.107/kernel/sys.c
488488 @@ -186,6 +186,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
489489
490490 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -523,8 +523,8 @@
523523
524524 down_write(&uts_sem);
525525 errno = -EFAULT;
526---- linux-3.10.105.orig/kernel/time/ntp.c
527-+++ linux-3.10.105/kernel/time/ntp.c
526+--- linux-3.10.107.orig/kernel/time/ntp.c
527++++ linux-3.10.107/kernel/time/ntp.c
528528 @@ -16,6 +16,7 @@
529529 #include <linux/mm.h>
530530 #include <linux/module.h>
@@ -558,8 +558,8 @@
558558
559559 /*
560560 * Check for potential multiplication overflows that can
561---- linux-3.10.105.orig/net/ipv4/raw.c
562-+++ linux-3.10.105/net/ipv4/raw.c
561+--- linux-3.10.107.orig/net/ipv4/raw.c
562++++ linux-3.10.107/net/ipv4/raw.c
563563 @@ -700,6 +700,10 @@ static int raw_recvmsg(struct kiocb *ioc
564564 skb = skb_recv_datagram(sk, flags, noblock, &err);
565565 if (!skb)
@@ -571,8 +571,8 @@
571571
572572 copied = skb->len;
573573 if (len < copied) {
574---- linux-3.10.105.orig/net/ipv4/udp.c
575-+++ linux-3.10.105/net/ipv4/udp.c
574+--- linux-3.10.107.orig/net/ipv4/udp.c
575++++ linux-3.10.107/net/ipv4/udp.c
576576 @@ -1219,6 +1219,10 @@ try_again:
577577 &peeked, &off, &err);
578578 if (!skb)
@@ -584,8 +584,8 @@
584584
585585 ulen = skb->len - sizeof(struct udphdr);
586586 copied = len;
587---- linux-3.10.105.orig/net/ipv6/raw.c
588-+++ linux-3.10.105/net/ipv6/raw.c
587+--- linux-3.10.107.orig/net/ipv6/raw.c
588++++ linux-3.10.107/net/ipv6/raw.c
589589 @@ -468,6 +468,10 @@ static int rawv6_recvmsg(struct kiocb *i
590590 skb = skb_recv_datagram(sk, flags, noblock, &err);
591591 if (!skb)
@@ -597,8 +597,8 @@
597597
598598 copied = skb->len;
599599 if (copied > len) {
600---- linux-3.10.105.orig/net/ipv6/udp.c
601-+++ linux-3.10.105/net/ipv6/udp.c
600+--- linux-3.10.107.orig/net/ipv6/udp.c
601++++ linux-3.10.107/net/ipv6/udp.c
602602 @@ -385,6 +385,10 @@ try_again:
603603 &peeked, &off, &err);
604604 if (!skb)
@@ -610,8 +610,8 @@
610610
611611 ulen = skb->len - sizeof(struct udphdr);
612612 copied = len;
613---- linux-3.10.105.orig/net/socket.c
614-+++ linux-3.10.105/net/socket.c
613+--- linux-3.10.107.orig/net/socket.c
614++++ linux-3.10.107/net/socket.c
615615 @@ -1611,6 +1611,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
616616 if (err < 0)
617617 goto out_fd;
@@ -623,9 +623,9 @@
623623 if (upeer_sockaddr) {
624624 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
625625 &len, 2) < 0) {
626---- linux-3.10.105.orig/net/unix/af_unix.c
627-+++ linux-3.10.105/net/unix/af_unix.c
628-@@ -1975,6 +1975,10 @@ static int unix_dgram_recvmsg(struct kio
626+--- linux-3.10.107.orig/net/unix/af_unix.c
627++++ linux-3.10.107/net/unix/af_unix.c
628+@@ -1980,6 +1980,10 @@ static int unix_dgram_recvmsg(struct kio
629629 wake_up_interruptible_sync_poll(&u->peer_wait,
630630 POLLOUT | POLLWRNORM | POLLWRBAND);
631631
@@ -636,8 +636,8 @@
636636 if (msg->msg_name)
637637 unix_copy_addr(msg, skb->sk);
638638
639---- linux-3.10.105.orig/security/Kconfig
640-+++ linux-3.10.105/security/Kconfig
639+--- linux-3.10.107.orig/security/Kconfig
640++++ linux-3.10.107/security/Kconfig
641641 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
642642 default "yama" if DEFAULT_SECURITY_YAMA
643643 default "" if DEFAULT_SECURITY_DAC
@@ -646,8 +646,8 @@
646646 +
647647 endmenu
648648
649---- linux-3.10.105.orig/security/Makefile
650-+++ linux-3.10.105/security/Makefile
649+--- linux-3.10.107.orig/security/Makefile
650++++ linux-3.10.107/security/Makefile
651651 @@ -28,3 +28,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
652652 # Object integrity file lists
653653 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -655,8 +655,8 @@
655655 +
656656 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
657657 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
658---- linux-3.10.105.orig/security/security.c
659-+++ linux-3.10.105/security/security.c
658+--- linux-3.10.107.orig/security/security.c
659++++ linux-3.10.107/security/security.c
660660 @@ -202,7 +202,10 @@ int security_syslog(int type)
661661
662662 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.13-ubuntu-14.04.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-3.13-ubuntu-14.04.diff (revision 243)
@@ -29,8 +29,8 @@
2929 security/security.c | 107 ++++++++++++++++++++++++++++++++++++++++------
3030 25 files changed, 236 insertions(+), 37 deletions(-)
3131
32---- linux-3.13.0-117.164.orig/fs/exec.c
33-+++ linux-3.13.0-117.164/fs/exec.c
32+--- linux-3.13.0-123.172.orig/fs/exec.c
33++++ linux-3.13.0-123.172/fs/exec.c
3434 @@ -1456,7 +1456,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-3.13.0-117.164.orig/fs/open.c
44-+++ linux-3.13.0-117.164/fs/open.c
43+--- linux-3.13.0-123.172.orig/fs/open.c
44++++ linux-3.13.0-123.172/fs/open.c
4545 @@ -1088,6 +1088,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.13.0-117.164.orig/fs/proc/version.c
55-+++ linux-3.13.0-117.164/fs/proc/version.c
54+--- linux-3.13.0-123.172.orig/fs/proc/version.c
55++++ linux-3.13.0-123.172/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.13.0-117.164 2017/05/01\n");
63++ printk(KERN_INFO "Hook version: 3.13.0-123.172 2017/06/29\n");
6464 + return 0;
6565 +}
6666 +module_init(ccs_show_version);
67---- linux-3.13.0-117.164.orig/include/linux/init_task.h
68-+++ linux-3.13.0-117.164/include/linux/init_task.h
67+--- linux-3.13.0-123.172.orig/include/linux/init_task.h
68++++ linux-3.13.0-123.172/include/linux/init_task.h
6969 @@ -155,6 +155,14 @@ extern struct task_group root_task_group
7070
7171 #define INIT_TASK_COMM "swapper"
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.13.0-117.164.orig/include/linux/sched.h
93-+++ linux-3.13.0-117.164/include/linux/sched.h
92+--- linux-3.13.0-123.172.orig/include/linux/sched.h
93++++ linux-3.13.0-123.172/include/linux/sched.h
9494 @@ -4,6 +4,8 @@
9595 #include <uapi/linux/sched.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.13.0-117.164.orig/include/linux/security.h
115-+++ linux-3.13.0-117.164/include/linux/security.h
114+--- linux-3.13.0-123.172.orig/include/linux/security.h
115++++ linux-3.13.0-123.172/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -314,8 +314,8 @@
314314 }
315315 #endif /* CONFIG_SECURITY_PATH */
316316
317---- linux-3.13.0-117.164.orig/include/net/ip.h
318-+++ linux-3.13.0-117.164/include/net/ip.h
317+--- linux-3.13.0-123.172.orig/include/net/ip.h
318++++ linux-3.13.0-123.172/include/net/ip.h
319319 @@ -225,6 +225,8 @@ void inet_get_local_port_range(struct ne
320320 extern unsigned long *sysctl_local_reserved_ports;
321321 static inline int inet_is_reserved_local_port(int port)
@@ -325,8 +325,8 @@
325325 return test_bit(port, sysctl_local_reserved_ports);
326326 }
327327
328---- linux-3.13.0-117.164.orig/kernel/fork.c
329-+++ linux-3.13.0-117.164/kernel/fork.c
328+--- linux-3.13.0-123.172.orig/kernel/fork.c
329++++ linux-3.13.0-123.172/kernel/fork.c
330330 @@ -248,6 +248,7 @@ void __put_task_struct(struct task_struc
331331 delayacct_tsk_free(tsk);
332332 put_signal_struct(tsk->signal);
@@ -353,8 +353,8 @@
353353 bad_fork_cleanup_perf:
354354 perf_event_free_task(p);
355355 bad_fork_cleanup_policy:
356---- linux-3.13.0-117.164.orig/kernel/kexec.c
357-+++ linux-3.13.0-117.164/kernel/kexec.c
356+--- linux-3.13.0-123.172.orig/kernel/kexec.c
357++++ linux-3.13.0-123.172/kernel/kexec.c
358358 @@ -38,6 +38,7 @@
359359 #include <asm/uaccess.h>
360360 #include <asm/io.h>
@@ -372,8 +372,8 @@
372372
373373 /*
374374 * Verify we have a legal set of flags
375---- linux-3.13.0-117.164.orig/kernel/module.c
376-+++ linux-3.13.0-117.164/kernel/module.c
375+--- linux-3.13.0-123.172.orig/kernel/module.c
376++++ linux-3.13.0-123.172/kernel/module.c
377377 @@ -63,6 +63,7 @@
378378 #include <linux/fips.h>
379379 #include <uapi/linux/module.h>
@@ -400,8 +400,8 @@
400400
401401 return 0;
402402 }
403---- linux-3.13.0-117.164.orig/kernel/ptrace.c
404-+++ linux-3.13.0-117.164/kernel/ptrace.c
403+--- linux-3.13.0-123.172.orig/kernel/ptrace.c
404++++ linux-3.13.0-123.172/kernel/ptrace.c
405405 @@ -1055,6 +1055,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
406406 {
407407 struct task_struct *child;
@@ -426,8 +426,8 @@
426426
427427 if (request == PTRACE_TRACEME) {
428428 ret = ptrace_traceme();
429---- linux-3.13.0-117.164.orig/kernel/reboot.c
430-+++ linux-3.13.0-117.164/kernel/reboot.c
429+--- linux-3.13.0-123.172.orig/kernel/reboot.c
430++++ linux-3.13.0-123.172/kernel/reboot.c
431431 @@ -16,6 +16,7 @@
432432 #include <linux/syscalls.h>
433433 #include <linux/syscore_ops.h>
@@ -445,8 +445,8 @@
445445
446446 /*
447447 * If pid namespaces are enabled and the current task is in a child
448---- linux-3.13.0-117.164.orig/kernel/sched/core.c
449-+++ linux-3.13.0-117.164/kernel/sched/core.c
448+--- linux-3.13.0-123.172.orig/kernel/sched/core.c
449++++ linux-3.13.0-123.172/kernel/sched/core.c
450450 @@ -2922,6 +2922,8 @@ int can_nice(const struct task_struct *p
451451 SYSCALL_DEFINE1(nice, int, increment)
452452 {
@@ -456,8 +456,8 @@
456456
457457 /*
458458 * Setpriority might change our priority at the same moment.
459---- linux-3.13.0-117.164.orig/kernel/signal.c
460-+++ linux-3.13.0-117.164/kernel/signal.c
459+--- linux-3.13.0-123.172.orig/kernel/signal.c
460++++ linux-3.13.0-123.172/kernel/signal.c
461461 @@ -2909,6 +2909,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
462462 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
463463 {
@@ -503,8 +503,8 @@
503503
504504 return do_send_specific(tgid, pid, sig, info);
505505 }
506---- linux-3.13.0-117.164.orig/kernel/sys.c
507-+++ linux-3.13.0-117.164/kernel/sys.c
506+--- linux-3.13.0-123.172.orig/kernel/sys.c
507++++ linux-3.13.0-123.172/kernel/sys.c
508508 @@ -171,6 +171,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
509509
510510 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -534,8 +534,8 @@
534534
535535 down_write(&uts_sem);
536536 errno = -EFAULT;
537---- linux-3.13.0-117.164.orig/kernel/time/ntp.c
538-+++ linux-3.13.0-117.164/kernel/time/ntp.c
537+--- linux-3.13.0-123.172.orig/kernel/time/ntp.c
538++++ linux-3.13.0-123.172/kernel/time/ntp.c
539539 @@ -16,6 +16,7 @@
540540 #include <linux/mm.h>
541541 #include <linux/module.h>
@@ -569,8 +569,8 @@
569569
570570 /*
571571 * Check for potential multiplication overflows that can
572---- linux-3.13.0-117.164.orig/net/ipv4/raw.c
573-+++ linux-3.13.0-117.164/net/ipv4/raw.c
572+--- linux-3.13.0-123.172.orig/net/ipv4/raw.c
573++++ linux-3.13.0-123.172/net/ipv4/raw.c
574574 @@ -706,6 +706,10 @@ static int raw_recvmsg(struct kiocb *ioc
575575 skb = skb_recv_datagram(sk, flags, noblock, &err);
576576 if (!skb)
@@ -582,8 +582,8 @@
582582
583583 copied = skb->len;
584584 if (len < copied) {
585---- linux-3.13.0-117.164.orig/net/ipv4/udp.c
586-+++ linux-3.13.0-117.164/net/ipv4/udp.c
585+--- linux-3.13.0-123.172.orig/net/ipv4/udp.c
586++++ linux-3.13.0-123.172/net/ipv4/udp.c
587587 @@ -1247,6 +1247,10 @@ try_again:
588588 &peeked, &off, &err);
589589 if (!skb)
@@ -595,8 +595,8 @@
595595
596596 ulen = skb->len - sizeof(struct udphdr);
597597 copied = len;
598---- linux-3.13.0-117.164.orig/net/ipv6/raw.c
599-+++ linux-3.13.0-117.164/net/ipv6/raw.c
598+--- linux-3.13.0-123.172.orig/net/ipv6/raw.c
599++++ linux-3.13.0-123.172/net/ipv6/raw.c
600600 @@ -474,6 +474,10 @@ static int rawv6_recvmsg(struct kiocb *i
601601 skb = skb_recv_datagram(sk, flags, noblock, &err);
602602 if (!skb)
@@ -608,8 +608,8 @@
608608
609609 copied = skb->len;
610610 if (copied > len) {
611---- linux-3.13.0-117.164.orig/net/ipv6/udp.c
612-+++ linux-3.13.0-117.164/net/ipv6/udp.c
611+--- linux-3.13.0-123.172.orig/net/ipv6/udp.c
612++++ linux-3.13.0-123.172/net/ipv6/udp.c
613613 @@ -404,6 +404,10 @@ try_again:
614614 &peeked, &off, &err);
615615 if (!skb)
@@ -621,8 +621,8 @@
621621
622622 ulen = skb->len - sizeof(struct udphdr);
623623 copied = len;
624---- linux-3.13.0-117.164.orig/net/socket.c
625-+++ linux-3.13.0-117.164/net/socket.c
624+--- linux-3.13.0-123.172.orig/net/socket.c
625++++ linux-3.13.0-123.172/net/socket.c
626626 @@ -1616,6 +1616,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
627627 if (err < 0)
628628 goto out_fd;
@@ -634,8 +634,8 @@
634634 if (upeer_sockaddr) {
635635 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
636636 &len, 2) < 0) {
637---- linux-3.13.0-117.164.orig/net/unix/af_unix.c
638-+++ linux-3.13.0-117.164/net/unix/af_unix.c
637+--- linux-3.13.0-123.172.orig/net/unix/af_unix.c
638++++ linux-3.13.0-123.172/net/unix/af_unix.c
639639 @@ -1973,6 +1973,10 @@ static int unix_dgram_recvmsg(struct kio
640640 wake_up_interruptible_sync_poll(&u->peer_wait,
641641 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -647,8 +647,8 @@
647647 if (msg->msg_name)
648648 unix_copy_addr(msg, skb->sk);
649649
650---- linux-3.13.0-117.164.orig/security/Kconfig
651-+++ linux-3.13.0-117.164/security/Kconfig
650+--- linux-3.13.0-123.172.orig/security/Kconfig
651++++ linux-3.13.0-123.172/security/Kconfig
652652 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
653653 default "yama" if DEFAULT_SECURITY_YAMA
654654 default "" if DEFAULT_SECURITY_DAC
@@ -657,8 +657,8 @@
657657 +
658658 endmenu
659659
660---- linux-3.13.0-117.164.orig/security/Makefile
661-+++ linux-3.13.0-117.164/security/Makefile
660+--- linux-3.13.0-123.172.orig/security/Makefile
661++++ linux-3.13.0-123.172/security/Makefile
662662 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
663663 # Object integrity file lists
664664 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -666,8 +666,8 @@
666666 +
667667 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
668668 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
669---- linux-3.13.0-117.164.orig/security/security.c
670-+++ linux-3.13.0-117.164/security/security.c
669+--- linux-3.13.0-123.172.orig/security/security.c
670++++ linux-3.13.0-123.172/security/security.c
671671 @@ -203,7 +203,10 @@ int security_syslog(int type)
672672
673673 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.16.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-3.16.diff (revision 243)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.16.43.
1+This is TOMOYO Linux patch for kernel 3.16.44.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.16.43.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.16.44.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -29,8 +29,8 @@
2929 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
3030 25 files changed, 252 insertions(+), 37 deletions(-)
3131
32---- linux-3.16.43.orig/fs/exec.c
33-+++ linux-3.16.43/fs/exec.c
32+--- linux-3.16.44.orig/fs/exec.c
33++++ linux-3.16.44/fs/exec.c
3434 @@ -1447,7 +1447,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-3.16.43.orig/fs/open.c
44-+++ linux-3.16.43/fs/open.c
43+--- linux-3.16.44.orig/fs/open.c
44++++ linux-3.16.44/fs/open.c
4545 @@ -1069,6 +1069,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.16.43.orig/fs/proc/version.c
55-+++ linux-3.16.43/fs/proc/version.c
54+--- linux-3.16.44.orig/fs/proc/version.c
55++++ linux-3.16.44/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.16.43 2017/04/05\n");
63++ printk(KERN_INFO "Hook version: 3.16.44 2017/06/12\n");
6464 + return 0;
6565 +}
6666 +fs_initcall(ccs_show_version);
67---- linux-3.16.43.orig/include/linux/init_task.h
68-+++ linux-3.16.43/include/linux/init_task.h
67+--- linux-3.16.44.orig/include/linux/init_task.h
68++++ linux-3.16.44/include/linux/init_task.h
6969 @@ -164,6 +164,14 @@ extern struct task_group root_task_group
7070 # define INIT_RT_MUTEXES(tsk)
7171 #endif
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.16.43.orig/include/linux/sched.h
93-+++ linux-3.16.43/include/linux/sched.h
92+--- linux-3.16.44.orig/include/linux/sched.h
93++++ linux-3.16.44/include/linux/sched.h
9494 @@ -6,6 +6,8 @@
9595 #include <linux/sched/prio.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.16.43.orig/include/linux/security.h
115-+++ linux-3.16.43/include/linux/security.h
114+--- linux-3.16.44.orig/include/linux/security.h
115++++ linux-3.16.44/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -324,8 +324,8 @@
324324 }
325325 #endif /* CONFIG_SECURITY_PATH */
326326
327---- linux-3.16.43.orig/include/net/ip.h
328-+++ linux-3.16.43/include/net/ip.h
327+--- linux-3.16.44.orig/include/net/ip.h
328++++ linux-3.16.44/include/net/ip.h
329329 @@ -213,6 +213,8 @@ void inet_get_local_port_range(struct ne
330330 #ifdef CONFIG_SYSCTL
331331 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -344,8 +344,8 @@
344344 return 0;
345345 }
346346 #endif
347---- linux-3.16.43.orig/kernel/fork.c
348-+++ linux-3.16.43/kernel/fork.c
347+--- linux-3.16.44.orig/kernel/fork.c
348++++ linux-3.16.44/kernel/fork.c
349349 @@ -246,6 +246,7 @@ void __put_task_struct(struct task_struc
350350 delayacct_tsk_free(tsk);
351351 put_signal_struct(tsk->signal);
@@ -372,8 +372,8 @@
372372 bad_fork_cleanup_perf:
373373 perf_event_free_task(p);
374374 bad_fork_cleanup_policy:
375---- linux-3.16.43.orig/kernel/kexec.c
376-+++ linux-3.16.43/kernel/kexec.c
375+--- linux-3.16.44.orig/kernel/kexec.c
376++++ linux-3.16.44/kernel/kexec.c
377377 @@ -39,6 +39,7 @@
378378 #include <asm/uaccess.h>
379379 #include <asm/io.h>
@@ -391,8 +391,8 @@
391391
392392 /*
393393 * Verify we have a legal set of flags
394---- linux-3.16.43.orig/kernel/module.c
395-+++ linux-3.16.43/kernel/module.c
394+--- linux-3.16.44.orig/kernel/module.c
395++++ linux-3.16.44/kernel/module.c
396396 @@ -63,6 +63,7 @@
397397 #include <linux/fips.h>
398398 #include <uapi/linux/module.h>
@@ -419,8 +419,8 @@
419419
420420 return 0;
421421 }
422---- linux-3.16.43.orig/kernel/ptrace.c
423-+++ linux-3.16.43/kernel/ptrace.c
422+--- linux-3.16.44.orig/kernel/ptrace.c
423++++ linux-3.16.44/kernel/ptrace.c
424424 @@ -1058,6 +1058,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
425425 {
426426 struct task_struct *child;
@@ -445,8 +445,8 @@
445445
446446 if (request == PTRACE_TRACEME) {
447447 ret = ptrace_traceme();
448---- linux-3.16.43.orig/kernel/reboot.c
449-+++ linux-3.16.43/kernel/reboot.c
448+--- linux-3.16.44.orig/kernel/reboot.c
449++++ linux-3.16.44/kernel/reboot.c
450450 @@ -16,6 +16,7 @@
451451 #include <linux/syscalls.h>
452452 #include <linux/syscore_ops.h>
@@ -464,9 +464,9 @@
464464
465465 /*
466466 * If pid namespaces are enabled and the current task is in a child
467---- linux-3.16.43.orig/kernel/sched/core.c
468-+++ linux-3.16.43/kernel/sched/core.c
469-@@ -3166,6 +3166,8 @@ int can_nice(const struct task_struct *p
467+--- linux-3.16.44.orig/kernel/sched/core.c
468++++ linux-3.16.44/kernel/sched/core.c
469+@@ -3164,6 +3164,8 @@ int can_nice(const struct task_struct *p
470470 SYSCALL_DEFINE1(nice, int, increment)
471471 {
472472 long nice, retval;
@@ -475,8 +475,8 @@
475475
476476 /*
477477 * Setpriority might change our priority at the same moment.
478---- linux-3.16.43.orig/kernel/signal.c
479-+++ linux-3.16.43/kernel/signal.c
478+--- linux-3.16.44.orig/kernel/signal.c
479++++ linux-3.16.44/kernel/signal.c
480480 @@ -2887,6 +2887,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
481481 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
482482 {
@@ -522,8 +522,8 @@
522522
523523 return do_send_specific(tgid, pid, sig, info);
524524 }
525---- linux-3.16.43.orig/kernel/sys.c
526-+++ linux-3.16.43/kernel/sys.c
525+--- linux-3.16.44.orig/kernel/sys.c
526++++ linux-3.16.44/kernel/sys.c
527527 @@ -171,6 +171,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
528528
529529 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -553,8 +553,8 @@
553553
554554 down_write(&uts_sem);
555555 errno = -EFAULT;
556---- linux-3.16.43.orig/kernel/time/ntp.c
557-+++ linux-3.16.43/kernel/time/ntp.c
556+--- linux-3.16.44.orig/kernel/time/ntp.c
557++++ linux-3.16.44/kernel/time/ntp.c
558558 @@ -16,6 +16,7 @@
559559 #include <linux/mm.h>
560560 #include <linux/module.h>
@@ -588,8 +588,8 @@
588588
589589 /*
590590 * Check for potential multiplication overflows that can
591---- linux-3.16.43.orig/net/ipv4/raw.c
592-+++ linux-3.16.43/net/ipv4/raw.c
591+--- linux-3.16.44.orig/net/ipv4/raw.c
592++++ linux-3.16.44/net/ipv4/raw.c
593593 @@ -706,6 +706,10 @@ static int raw_recvmsg(struct kiocb *ioc
594594 skb = skb_recv_datagram(sk, flags, noblock, &err);
595595 if (!skb)
@@ -601,8 +601,8 @@
601601
602602 copied = skb->len;
603603 if (len < copied) {
604---- linux-3.16.43.orig/net/ipv4/udp.c
605-+++ linux-3.16.43/net/ipv4/udp.c
604+--- linux-3.16.44.orig/net/ipv4/udp.c
605++++ linux-3.16.44/net/ipv4/udp.c
606606 @@ -1285,6 +1285,10 @@ try_again:
607607 &peeked, &off, &err);
608608 if (!skb)
@@ -614,8 +614,8 @@
614614
615615 ulen = skb->len - sizeof(struct udphdr);
616616 copied = len;
617---- linux-3.16.43.orig/net/ipv6/raw.c
618-+++ linux-3.16.43/net/ipv6/raw.c
617+--- linux-3.16.44.orig/net/ipv6/raw.c
618++++ linux-3.16.44/net/ipv6/raw.c
619619 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct kiocb *i
620620 skb = skb_recv_datagram(sk, flags, noblock, &err);
621621 if (!skb)
@@ -627,8 +627,8 @@
627627
628628 copied = skb->len;
629629 if (copied > len) {
630---- linux-3.16.43.orig/net/ipv6/udp.c
631-+++ linux-3.16.43/net/ipv6/udp.c
630+--- linux-3.16.44.orig/net/ipv6/udp.c
631++++ linux-3.16.44/net/ipv6/udp.c
632632 @@ -404,6 +404,10 @@ try_again:
633633 &peeked, &off, &err);
634634 if (!skb)
@@ -640,8 +640,8 @@
640640
641641 ulen = skb->len - sizeof(struct udphdr);
642642 copied = len;
643---- linux-3.16.43.orig/net/socket.c
644-+++ linux-3.16.43/net/socket.c
643+--- linux-3.16.44.orig/net/socket.c
644++++ linux-3.16.44/net/socket.c
645645 @@ -1631,6 +1631,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
646646 if (err < 0)
647647 goto out_fd;
@@ -653,8 +653,8 @@
653653 if (upeer_sockaddr) {
654654 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
655655 &len, 2) < 0) {
656---- linux-3.16.43.orig/net/unix/af_unix.c
657-+++ linux-3.16.43/net/unix/af_unix.c
656+--- linux-3.16.44.orig/net/unix/af_unix.c
657++++ linux-3.16.44/net/unix/af_unix.c
658658 @@ -1981,6 +1981,10 @@ static int unix_dgram_recvmsg(struct kio
659659 wake_up_interruptible_sync_poll(&u->peer_wait,
660660 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -666,8 +666,8 @@
666666 if (msg->msg_name)
667667 unix_copy_addr(msg, skb->sk);
668668
669---- linux-3.16.43.orig/security/Kconfig
670-+++ linux-3.16.43/security/Kconfig
669+--- linux-3.16.44.orig/security/Kconfig
670++++ linux-3.16.44/security/Kconfig
671671 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
672672 default "yama" if DEFAULT_SECURITY_YAMA
673673 default "" if DEFAULT_SECURITY_DAC
@@ -676,8 +676,8 @@
676676 +
677677 endmenu
678678
679---- linux-3.16.43.orig/security/Makefile
680-+++ linux-3.16.43/security/Makefile
679+--- linux-3.16.44.orig/security/Makefile
680++++ linux-3.16.44/security/Makefile
681681 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
682682 # Object integrity file lists
683683 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -685,8 +685,8 @@
685685 +
686686 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
687687 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
688---- linux-3.16.43.orig/security/security.c
689-+++ linux-3.16.43/security/security.c
688+--- linux-3.16.44.orig/security/security.c
689++++ linux-3.16.44/security/security.c
690690 @@ -203,7 +203,10 @@ int security_syslog(int type)
691691
692692 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.18.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-3.18.diff (revision 243)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.18.53.
1+This is TOMOYO Linux patch for kernel 3.18.59.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.18.53.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.18.59.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -29,9 +29,9 @@
2929 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
3030 25 files changed, 252 insertions(+), 37 deletions(-)
3131
32---- linux-3.18.53.orig/fs/exec.c
33-+++ linux-3.18.53/fs/exec.c
34-@@ -1442,7 +1442,7 @@ static int exec_binprm(struct linux_binp
32+--- linux-3.18.59.orig/fs/exec.c
33++++ linux-3.18.59/fs/exec.c
34+@@ -1462,7 +1462,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
3737
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-3.18.53.orig/fs/open.c
44-+++ linux-3.18.53/fs/open.c
43+--- linux-3.18.59.orig/fs/open.c
44++++ linux-3.18.59/fs/open.c
4545 @@ -1091,6 +1091,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.18.53.orig/fs/proc/version.c
55-+++ linux-3.18.53/fs/proc/version.c
54+--- linux-3.18.59.orig/fs/proc/version.c
55++++ linux-3.18.59/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.18.53 2017/05/15\n");
63++ printk(KERN_INFO "Hook version: 3.18.59 2017/06/29\n");
6464 + return 0;
6565 +}
6666 +fs_initcall(ccs_show_version);
67---- linux-3.18.53.orig/include/linux/init_task.h
68-+++ linux-3.18.53/include/linux/init_task.h
67+--- linux-3.18.59.orig/include/linux/init_task.h
68++++ linux-3.18.59/include/linux/init_task.h
6969 @@ -166,6 +166,14 @@ extern struct task_group root_task_group
7070 # define INIT_RT_MUTEXES(tsk)
7171 #endif
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.18.53.orig/include/linux/sched.h
93-+++ linux-3.18.53/include/linux/sched.h
92+--- linux-3.18.59.orig/include/linux/sched.h
93++++ linux-3.18.59/include/linux/sched.h
9494 @@ -6,6 +6,8 @@
9595 #include <linux/sched/prio.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.18.53.orig/include/linux/security.h
115-+++ linux-3.18.53/include/linux/security.h
114+--- linux-3.18.59.orig/include/linux/security.h
115++++ linux-3.18.59/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -324,8 +324,8 @@
324324 }
325325 #endif /* CONFIG_SECURITY_PATH */
326326
327---- linux-3.18.53.orig/include/net/ip.h
328-+++ linux-3.18.53/include/net/ip.h
327+--- linux-3.18.59.orig/include/net/ip.h
328++++ linux-3.18.59/include/net/ip.h
329329 @@ -216,6 +216,8 @@ void inet_get_local_port_range(struct ne
330330 #ifdef CONFIG_SYSCTL
331331 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -344,8 +344,8 @@
344344 return 0;
345345 }
346346 #endif
347---- linux-3.18.53.orig/kernel/fork.c
348-+++ linux-3.18.53/kernel/fork.c
347+--- linux-3.18.59.orig/kernel/fork.c
348++++ linux-3.18.59/kernel/fork.c
349349 @@ -246,6 +246,7 @@ void __put_task_struct(struct task_struc
350350 delayacct_tsk_free(tsk);
351351 put_signal_struct(tsk->signal);
@@ -372,8 +372,8 @@
372372 bad_fork_cleanup_perf:
373373 perf_event_free_task(p);
374374 bad_fork_cleanup_policy:
375---- linux-3.18.53.orig/kernel/kexec.c
376-+++ linux-3.18.53/kernel/kexec.c
375+--- linux-3.18.59.orig/kernel/kexec.c
376++++ linux-3.18.59/kernel/kexec.c
377377 @@ -41,6 +41,7 @@
378378 #include <asm/uaccess.h>
379379 #include <asm/io.h>
@@ -391,8 +391,8 @@
391391
392392 /*
393393 * Verify we have a legal set of flags
394---- linux-3.18.53.orig/kernel/module.c
395-+++ linux-3.18.53/kernel/module.c
394+--- linux-3.18.59.orig/kernel/module.c
395++++ linux-3.18.59/kernel/module.c
396396 @@ -62,6 +62,7 @@
397397 #include <linux/bsearch.h>
398398 #include <uapi/linux/module.h>
@@ -419,8 +419,8 @@
419419
420420 return 0;
421421 }
422---- linux-3.18.53.orig/kernel/ptrace.c
423-+++ linux-3.18.53/kernel/ptrace.c
422+--- linux-3.18.59.orig/kernel/ptrace.c
423++++ linux-3.18.59/kernel/ptrace.c
424424 @@ -1081,6 +1081,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
425425 {
426426 struct task_struct *child;
@@ -445,8 +445,8 @@
445445
446446 if (request == PTRACE_TRACEME) {
447447 ret = ptrace_traceme();
448---- linux-3.18.53.orig/kernel/reboot.c
449-+++ linux-3.18.53/kernel/reboot.c
448+--- linux-3.18.59.orig/kernel/reboot.c
449++++ linux-3.18.59/kernel/reboot.c
450450 @@ -16,6 +16,7 @@
451451 #include <linux/syscalls.h>
452452 #include <linux/syscore_ops.h>
@@ -464,9 +464,9 @@
464464
465465 /*
466466 * If pid namespaces are enabled and the current task is in a child
467---- linux-3.18.53.orig/kernel/sched/core.c
468-+++ linux-3.18.53/kernel/sched/core.c
469-@@ -3217,6 +3217,8 @@ int can_nice(const struct task_struct *p
467+--- linux-3.18.59.orig/kernel/sched/core.c
468++++ linux-3.18.59/kernel/sched/core.c
469+@@ -3218,6 +3218,8 @@ int can_nice(const struct task_struct *p
470470 SYSCALL_DEFINE1(nice, int, increment)
471471 {
472472 long nice, retval;
@@ -475,9 +475,9 @@
475475
476476 /*
477477 * Setpriority might change our priority at the same moment.
478---- linux-3.18.53.orig/kernel/signal.c
479-+++ linux-3.18.53/kernel/signal.c
480-@@ -2887,6 +2887,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
478+--- linux-3.18.59.orig/kernel/signal.c
479++++ linux-3.18.59/kernel/signal.c
480+@@ -2895,6 +2895,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
481481 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
482482 {
483483 struct siginfo info;
@@ -486,7 +486,7 @@
486486
487487 info.si_signo = sig;
488488 info.si_errno = 0;
489-@@ -2955,6 +2957,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
489+@@ -2963,6 +2965,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
490490 /* This is only valid for single tasks */
491491 if (pid <= 0 || tgid <= 0)
492492 return -EINVAL;
@@ -495,7 +495,7 @@
495495
496496 return do_tkill(tgid, pid, sig);
497497 }
498-@@ -2971,6 +2975,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
498+@@ -2979,6 +2983,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
499499 /* This is only valid for single tasks */
500500 if (pid <= 0)
501501 return -EINVAL;
@@ -504,7 +504,7 @@
504504
505505 return do_tkill(0, pid, sig);
506506 }
507-@@ -2987,6 +2993,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
507+@@ -2995,6 +3001,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
508508 return -EPERM;
509509 }
510510 info->si_signo = sig;
@@ -513,7 +513,7 @@
513513
514514 /* POSIX.1b doesn't mention process groups. */
515515 return kill_proc_info(sig, info, pid);
516-@@ -3037,6 +3045,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
516+@@ -3045,6 +3053,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
517517 return -EPERM;
518518 }
519519 info->si_signo = sig;
@@ -522,8 +522,8 @@
522522
523523 return do_send_specific(tgid, pid, sig, info);
524524 }
525---- linux-3.18.53.orig/kernel/sys.c
526-+++ linux-3.18.53/kernel/sys.c
525+--- linux-3.18.59.orig/kernel/sys.c
526++++ linux-3.18.59/kernel/sys.c
527527 @@ -171,6 +171,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
528528
529529 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -553,8 +553,8 @@
553553
554554 down_write(&uts_sem);
555555 errno = -EFAULT;
556---- linux-3.18.53.orig/kernel/time/ntp.c
557-+++ linux-3.18.53/kernel/time/ntp.c
556+--- linux-3.18.59.orig/kernel/time/ntp.c
557++++ linux-3.18.59/kernel/time/ntp.c
558558 @@ -16,6 +16,7 @@
559559 #include <linux/mm.h>
560560 #include <linux/module.h>
@@ -588,8 +588,8 @@
588588
589589 /*
590590 * Check for potential multiplication overflows that can
591---- linux-3.18.53.orig/net/ipv4/raw.c
592-+++ linux-3.18.53/net/ipv4/raw.c
591+--- linux-3.18.59.orig/net/ipv4/raw.c
592++++ linux-3.18.59/net/ipv4/raw.c
593593 @@ -714,6 +714,10 @@ static int raw_recvmsg(struct kiocb *ioc
594594 skb = skb_recv_datagram(sk, flags, noblock, &err);
595595 if (!skb)
@@ -601,8 +601,8 @@
601601
602602 copied = skb->len;
603603 if (len < copied) {
604---- linux-3.18.53.orig/net/ipv4/udp.c
605-+++ linux-3.18.53/net/ipv4/udp.c
604+--- linux-3.18.59.orig/net/ipv4/udp.c
605++++ linux-3.18.59/net/ipv4/udp.c
606606 @@ -1263,6 +1263,10 @@ try_again:
607607 &peeked, &off, &err);
608608 if (!skb)
@@ -614,8 +614,8 @@
614614
615615 ulen = skb->len - sizeof(struct udphdr);
616616 copied = len;
617---- linux-3.18.53.orig/net/ipv6/raw.c
618-+++ linux-3.18.53/net/ipv6/raw.c
617+--- linux-3.18.59.orig/net/ipv6/raw.c
618++++ linux-3.18.59/net/ipv6/raw.c
619619 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct kiocb *i
620620 skb = skb_recv_datagram(sk, flags, noblock, &err);
621621 if (!skb)
@@ -627,8 +627,8 @@
627627
628628 copied = skb->len;
629629 if (copied > len) {
630---- linux-3.18.53.orig/net/ipv6/udp.c
631-+++ linux-3.18.53/net/ipv6/udp.c
630+--- linux-3.18.59.orig/net/ipv6/udp.c
631++++ linux-3.18.59/net/ipv6/udp.c
632632 @@ -403,6 +403,10 @@ try_again:
633633 &peeked, &off, &err);
634634 if (!skb)
@@ -640,8 +640,8 @@
640640
641641 ulen = skb->len - sizeof(struct udphdr);
642642 copied = len;
643---- linux-3.18.53.orig/net/socket.c
644-+++ linux-3.18.53/net/socket.c
643+--- linux-3.18.59.orig/net/socket.c
644++++ linux-3.18.59/net/socket.c
645645 @@ -1637,6 +1637,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
646646 if (err < 0)
647647 goto out_fd;
@@ -653,9 +653,9 @@
653653 if (upeer_sockaddr) {
654654 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
655655 &len, 2) < 0) {
656---- linux-3.18.53.orig/net/unix/af_unix.c
657-+++ linux-3.18.53/net/unix/af_unix.c
658-@@ -1976,6 +1976,10 @@ static int unix_dgram_recvmsg(struct kio
656+--- linux-3.18.59.orig/net/unix/af_unix.c
657++++ linux-3.18.59/net/unix/af_unix.c
658+@@ -1981,6 +1981,10 @@ static int unix_dgram_recvmsg(struct kio
659659 wake_up_interruptible_sync_poll(&u->peer_wait,
660660 POLLOUT | POLLWRNORM | POLLWRBAND);
661661
@@ -666,8 +666,8 @@
666666 if (msg->msg_name)
667667 unix_copy_addr(msg, skb->sk);
668668
669---- linux-3.18.53.orig/security/Kconfig
670-+++ linux-3.18.53/security/Kconfig
669+--- linux-3.18.59.orig/security/Kconfig
670++++ linux-3.18.59/security/Kconfig
671671 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
672672 default "yama" if DEFAULT_SECURITY_YAMA
673673 default "" if DEFAULT_SECURITY_DAC
@@ -676,8 +676,8 @@
676676 +
677677 endmenu
678678
679---- linux-3.18.53.orig/security/Makefile
680-+++ linux-3.18.53/security/Makefile
679+--- linux-3.18.59.orig/security/Makefile
680++++ linux-3.18.59/security/Makefile
681681 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
682682 # Object integrity file lists
683683 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -685,8 +685,8 @@
685685 +
686686 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
687687 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
688---- linux-3.18.53.orig/security/security.c
689-+++ linux-3.18.53/security/security.c
688+--- linux-3.18.59.orig/security/security.c
689++++ linux-3.18.59/security/security.c
690690 @@ -203,7 +203,10 @@ int security_syslog(int type)
691691
692692 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.2-debian-wheezy.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-3.2-debian-wheezy.diff (revision 243)
@@ -28,9 +28,9 @@
2828 security/security.c | 134 +++++++++++++++++++++++++++++++++++++---------
2929 24 files changed, 247 insertions(+), 49 deletions(-)
3030
31---- linux-3.2.88-1.orig/fs/exec.c
32-+++ linux-3.2.88-1/fs/exec.c
33-@@ -1572,7 +1572,7 @@ static int do_execve_common(const char *
31+--- linux-3.2.89-1.orig/fs/exec.c
32++++ linux-3.2.89-1/fs/exec.c
33+@@ -1579,7 +1579,7 @@ static int do_execve_common(const char *
3434 if (retval < 0)
3535 goto out;
3636
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-3.2.88-1.orig/fs/open.c
43-+++ linux-3.2.88-1/fs/open.c
42+--- linux-3.2.89-1.orig/fs/open.c
43++++ linux-3.2.89-1/fs/open.c
4444 @@ -1106,6 +1106,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.2.88-1.orig/fs/proc/version.c
54-+++ linux-3.2.88-1/fs/proc/version.c
53+--- linux-3.2.89-1.orig/fs/proc/version.c
54++++ linux-3.2.89-1/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.2.88-1 2017/05/01\n");
62++ printk(KERN_INFO "Hook version: 3.2.89-1 2017/06/24\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.2.88-1.orig/include/linux/init_task.h
67-+++ linux-3.2.88-1/include/linux/init_task.h
66+--- linux-3.2.89-1.orig/include/linux/init_task.h
67++++ linux-3.2.89-1/include/linux/init_task.h
6868 @@ -144,6 +144,14 @@ extern struct task_group root_task_group
6969
7070 #define INIT_TASK_COMM "swapper"
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.2.88-1.orig/include/linux/sched.h
92-+++ linux-3.2.88-1/include/linux/sched.h
91+--- linux-3.2.89-1.orig/include/linux/sched.h
92++++ linux-3.2.89-1/include/linux/sched.h
9393 @@ -44,6 +44,8 @@
9494
9595 #ifdef __KERNEL__
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.2.88-1.orig/include/linux/security.h
114-+++ linux-3.2.88-1/include/linux/security.h
113+--- linux-3.2.89-1.orig/include/linux/security.h
114++++ linux-3.2.89-1/include/linux/security.h
115115 @@ -38,6 +38,7 @@
116116 #include <linux/slab.h>
117117 #include <linux/xattr.h>
@@ -310,8 +310,8 @@
310310 }
311311 #endif /* CONFIG_SECURITY_PATH */
312312
313---- linux-3.2.88-1.orig/include/net/ip.h
314-+++ linux-3.2.88-1/include/net/ip.h
313+--- linux-3.2.89-1.orig/include/net/ip.h
314++++ linux-3.2.89-1/include/net/ip.h
315315 @@ -218,6 +218,8 @@ extern void inet_get_local_port_range(in
316316 extern unsigned long *sysctl_local_reserved_ports;
317317 static inline int inet_is_reserved_local_port(int port)
@@ -321,8 +321,8 @@
321321 return test_bit(port, sysctl_local_reserved_ports);
322322 }
323323
324---- linux-3.2.88-1.orig/kernel/fork.c
325-+++ linux-3.2.88-1/kernel/fork.c
324+--- linux-3.2.89-1.orig/kernel/fork.c
325++++ linux-3.2.89-1/kernel/fork.c
326326 @@ -195,6 +195,7 @@ void __put_task_struct(struct task_struc
327327 delayacct_tsk_free(tsk);
328328 put_signal_struct(tsk->signal);
@@ -349,8 +349,8 @@
349349 bad_fork_cleanup_perf:
350350 perf_event_free_task(p);
351351 bad_fork_cleanup_policy:
352---- linux-3.2.88-1.orig/kernel/kexec.c
353-+++ linux-3.2.88-1/kernel/kexec.c
352+--- linux-3.2.89-1.orig/kernel/kexec.c
353++++ linux-3.2.89-1/kernel/kexec.c
354354 @@ -39,6 +39,7 @@
355355 #include <asm/io.h>
356356 #include <asm/system.h>
@@ -368,8 +368,8 @@
368368
369369 /*
370370 * Verify we have a legal set of flags
371---- linux-3.2.88-1.orig/kernel/module.c
372-+++ linux-3.2.88-1/kernel/module.c
371+--- linux-3.2.89-1.orig/kernel/module.c
372++++ linux-3.2.89-1/kernel/module.c
373373 @@ -58,6 +58,7 @@
374374 #include <linux/jump_label.h>
375375 #include <linux/pfn.h>
@@ -396,8 +396,8 @@
396396
397397 /* Do all the hard work */
398398 mod = load_module(umod, len, uargs);
399---- linux-3.2.88-1.orig/kernel/ptrace.c
400-+++ linux-3.2.88-1/kernel/ptrace.c
399+--- linux-3.2.89-1.orig/kernel/ptrace.c
400++++ linux-3.2.89-1/kernel/ptrace.c
401401 @@ -928,6 +928,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-3.2.88-1.orig/kernel/sched.c
426-+++ linux-3.2.88-1/kernel/sched.c
425+--- linux-3.2.89-1.orig/kernel/sched.c
426++++ linux-3.2.89-1/kernel/sched.c
427427 @@ -5342,6 +5342,8 @@ int can_nice(const struct task_struct *p
428428 SYSCALL_DEFINE1(nice, int, increment)
429429 {
@@ -433,8 +433,8 @@
433433
434434 /*
435435 * Setpriority might change our priority at the same moment.
436---- linux-3.2.88-1.orig/kernel/signal.c
437-+++ linux-3.2.88-1/kernel/signal.c
436+--- linux-3.2.89-1.orig/kernel/signal.c
437++++ linux-3.2.89-1/kernel/signal.c
438438 @@ -2748,6 +2748,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
439439 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
440440 {
@@ -480,8 +480,8 @@
480480
481481 return do_send_specific(tgid, pid, sig, info);
482482 }
483---- linux-3.2.88-1.orig/kernel/sys.c
484-+++ linux-3.2.88-1/kernel/sys.c
483+--- linux-3.2.89-1.orig/kernel/sys.c
484++++ linux-3.2.89-1/kernel/sys.c
485485 @@ -180,6 +180,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
486486
487487 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -520,8 +520,8 @@
520520
521521 down_write(&uts_sem);
522522 errno = -EFAULT;
523---- linux-3.2.88-1.orig/kernel/time/ntp.c
524-+++ linux-3.2.88-1/kernel/time/ntp.c
523+--- linux-3.2.89-1.orig/kernel/time/ntp.c
524++++ linux-3.2.89-1/kernel/time/ntp.c
525525 @@ -15,6 +15,7 @@
526526 #include <linux/time.h>
527527 #include <linux/mm.h>
@@ -555,8 +555,8 @@
555555 if (!(txc->modes & ADJ_NANO))
556556 delta.tv_nsec *= 1000;
557557 result = timekeeping_inject_offset(&delta);
558---- linux-3.2.88-1.orig/net/ipv4/raw.c
559-+++ linux-3.2.88-1/net/ipv4/raw.c
558+--- linux-3.2.89-1.orig/net/ipv4/raw.c
559++++ linux-3.2.89-1/net/ipv4/raw.c
560560 @@ -699,6 +699,10 @@ static int raw_recvmsg(struct kiocb *ioc
561561 skb = skb_recv_datagram(sk, flags, noblock, &err);
562562 if (!skb)
@@ -568,8 +568,8 @@
568568
569569 copied = skb->len;
570570 if (len < copied) {
571---- linux-3.2.88-1.orig/net/ipv4/udp.c
572-+++ linux-3.2.88-1/net/ipv4/udp.c
571+--- linux-3.2.89-1.orig/net/ipv4/udp.c
572++++ linux-3.2.89-1/net/ipv4/udp.c
573573 @@ -1185,6 +1185,10 @@ try_again:
574574 &peeked, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 ulen = skb->len - sizeof(struct udphdr);
583583 copied = len;
584---- linux-3.2.88-1.orig/net/ipv6/raw.c
585-+++ linux-3.2.88-1/net/ipv6/raw.c
584+--- linux-3.2.89-1.orig/net/ipv6/raw.c
585++++ linux-3.2.89-1/net/ipv6/raw.c
586586 @@ -465,6 +465,10 @@ static int rawv6_recvmsg(struct kiocb *i
587587 skb = skb_recv_datagram(sk, flags, noblock, &err);
588588 if (!skb)
@@ -594,8 +594,8 @@
594594
595595 copied = skb->len;
596596 if (copied > len) {
597---- linux-3.2.88-1.orig/net/ipv6/udp.c
598-+++ linux-3.2.88-1/net/ipv6/udp.c
597+--- linux-3.2.89-1.orig/net/ipv6/udp.c
598++++ linux-3.2.89-1/net/ipv6/udp.c
599599 @@ -359,6 +359,10 @@ try_again:
600600 &peeked, &err);
601601 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len - sizeof(struct udphdr);
609609 copied = len;
610---- linux-3.2.88-1.orig/net/socket.c
611-+++ linux-3.2.88-1/net/socket.c
610+--- linux-3.2.89-1.orig/net/socket.c
611++++ linux-3.2.89-1/net/socket.c
612612 @@ -1531,6 +1531,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
613613 if (err < 0)
614614 goto out_fd;
@@ -620,8 +620,8 @@
620620 if (upeer_sockaddr) {
621621 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
622622 &len, 2) < 0) {
623---- linux-3.2.88-1.orig/net/unix/af_unix.c
624-+++ linux-3.2.88-1/net/unix/af_unix.c
623+--- linux-3.2.89-1.orig/net/unix/af_unix.c
624++++ linux-3.2.89-1/net/unix/af_unix.c
625625 @@ -1957,6 +1957,10 @@ static int unix_dgram_recvmsg(struct kio
626626 wake_up_interruptible_sync_poll(&u->peer_wait,
627627 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -633,8 +633,8 @@
633633 if (msg->msg_name)
634634 unix_copy_addr(msg, skb->sk);
635635
636---- linux-3.2.88-1.orig/security/Kconfig
637-+++ linux-3.2.88-1/security/Kconfig
636+--- linux-3.2.89-1.orig/security/Kconfig
637++++ linux-3.2.89-1/security/Kconfig
638638 @@ -236,5 +236,7 @@ config DEFAULT_SECURITY
639639 default "apparmor" if DEFAULT_SECURITY_APPARMOR
640640 default "" if DEFAULT_SECURITY_DAC
@@ -643,8 +643,8 @@
643643 +
644644 endmenu
645645
646---- linux-3.2.88-1.orig/security/Makefile
647-+++ linux-3.2.88-1/security/Makefile
646+--- linux-3.2.89-1.orig/security/Makefile
647++++ linux-3.2.89-1/security/Makefile
648648 @@ -26,3 +26,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
649649 # Object integrity file lists
650650 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -652,8 +652,8 @@
652652 +
653653 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
654654 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
655---- linux-3.2.88-1.orig/security/security.c
656-+++ linux-3.2.88-1/security/security.c
655+--- linux-3.2.89-1.orig/security/security.c
656++++ linux-3.2.89-1/security/security.c
657657 @@ -203,7 +203,10 @@ int security_syslog(int type)
658658
659659 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.2.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-3.2.diff (revision 243)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.2.88.
1+This is TOMOYO Linux patch for kernel 3.2.89.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.2.88.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.2.89.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -28,8 +28,8 @@
2828 security/security.c | 134 +++++++++++++++++++++++++++++++++++++---------
2929 24 files changed, 247 insertions(+), 49 deletions(-)
3030
31---- linux-3.2.88.orig/fs/exec.c
32-+++ linux-3.2.88/fs/exec.c
31+--- linux-3.2.89.orig/fs/exec.c
32++++ linux-3.2.89/fs/exec.c
3333 @@ -1572,7 +1572,7 @@ static int do_execve_common(const char *
3434 if (retval < 0)
3535 goto out;
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-3.2.88.orig/fs/open.c
43-+++ linux-3.2.88/fs/open.c
42+--- linux-3.2.89.orig/fs/open.c
43++++ linux-3.2.89/fs/open.c
4444 @@ -1105,6 +1105,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.2.88.orig/fs/proc/version.c
54-+++ linux-3.2.88/fs/proc/version.c
53+--- linux-3.2.89.orig/fs/proc/version.c
54++++ linux-3.2.89/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.2.88 2017/04/05\n");
62++ printk(KERN_INFO "Hook version: 3.2.89 2017/06/12\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.2.88.orig/include/linux/init_task.h
67-+++ linux-3.2.88/include/linux/init_task.h
66+--- linux-3.2.89.orig/include/linux/init_task.h
67++++ linux-3.2.89/include/linux/init_task.h
6868 @@ -144,6 +144,14 @@ extern struct task_group root_task_group
6969
7070 #define INIT_TASK_COMM "swapper"
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.2.88.orig/include/linux/sched.h
92-+++ linux-3.2.88/include/linux/sched.h
91+--- linux-3.2.89.orig/include/linux/sched.h
92++++ linux-3.2.89/include/linux/sched.h
9393 @@ -44,6 +44,8 @@
9494
9595 #ifdef __KERNEL__
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.2.88.orig/include/linux/security.h
114-+++ linux-3.2.88/include/linux/security.h
113+--- linux-3.2.89.orig/include/linux/security.h
114++++ linux-3.2.89/include/linux/security.h
115115 @@ -38,6 +38,7 @@
116116 #include <linux/slab.h>
117117 #include <linux/xattr.h>
@@ -310,8 +310,8 @@
310310 }
311311 #endif /* CONFIG_SECURITY_PATH */
312312
313---- linux-3.2.88.orig/include/net/ip.h
314-+++ linux-3.2.88/include/net/ip.h
313+--- linux-3.2.89.orig/include/net/ip.h
314++++ linux-3.2.89/include/net/ip.h
315315 @@ -218,6 +218,8 @@ extern void inet_get_local_port_range(in
316316 extern unsigned long *sysctl_local_reserved_ports;
317317 static inline int inet_is_reserved_local_port(int port)
@@ -321,8 +321,8 @@
321321 return test_bit(port, sysctl_local_reserved_ports);
322322 }
323323
324---- linux-3.2.88.orig/kernel/fork.c
325-+++ linux-3.2.88/kernel/fork.c
324+--- linux-3.2.89.orig/kernel/fork.c
325++++ linux-3.2.89/kernel/fork.c
326326 @@ -195,6 +195,7 @@ void __put_task_struct(struct task_struc
327327 delayacct_tsk_free(tsk);
328328 put_signal_struct(tsk->signal);
@@ -349,8 +349,8 @@
349349 bad_fork_cleanup_perf:
350350 perf_event_free_task(p);
351351 bad_fork_cleanup_policy:
352---- linux-3.2.88.orig/kernel/kexec.c
353-+++ linux-3.2.88/kernel/kexec.c
352+--- linux-3.2.89.orig/kernel/kexec.c
353++++ linux-3.2.89/kernel/kexec.c
354354 @@ -40,6 +40,7 @@
355355 #include <asm/io.h>
356356 #include <asm/system.h>
@@ -368,8 +368,8 @@
368368
369369 /*
370370 * Verify we have a legal set of flags
371---- linux-3.2.88.orig/kernel/module.c
372-+++ linux-3.2.88/kernel/module.c
371+--- linux-3.2.89.orig/kernel/module.c
372++++ linux-3.2.89/kernel/module.c
373373 @@ -58,6 +58,7 @@
374374 #include <linux/jump_label.h>
375375 #include <linux/pfn.h>
@@ -396,8 +396,8 @@
396396
397397 /* Do all the hard work */
398398 mod = load_module(umod, len, uargs);
399---- linux-3.2.88.orig/kernel/ptrace.c
400-+++ linux-3.2.88/kernel/ptrace.c
399+--- linux-3.2.89.orig/kernel/ptrace.c
400++++ linux-3.2.89/kernel/ptrace.c
401401 @@ -928,6 +928,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-3.2.88.orig/kernel/sched.c
426-+++ linux-3.2.88/kernel/sched.c
425+--- linux-3.2.89.orig/kernel/sched.c
426++++ linux-3.2.89/kernel/sched.c
427427 @@ -5342,6 +5342,8 @@ int can_nice(const struct task_struct *p
428428 SYSCALL_DEFINE1(nice, int, increment)
429429 {
@@ -433,8 +433,8 @@
433433
434434 /*
435435 * Setpriority might change our priority at the same moment.
436---- linux-3.2.88.orig/kernel/signal.c
437-+++ linux-3.2.88/kernel/signal.c
436+--- linux-3.2.89.orig/kernel/signal.c
437++++ linux-3.2.89/kernel/signal.c
438438 @@ -2748,6 +2748,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
439439 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
440440 {
@@ -480,8 +480,8 @@
480480
481481 return do_send_specific(tgid, pid, sig, info);
482482 }
483---- linux-3.2.88.orig/kernel/sys.c
484-+++ linux-3.2.88/kernel/sys.c
483+--- linux-3.2.89.orig/kernel/sys.c
484++++ linux-3.2.89/kernel/sys.c
485485 @@ -180,6 +180,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
486486
487487 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -520,8 +520,8 @@
520520
521521 down_write(&uts_sem);
522522 errno = -EFAULT;
523---- linux-3.2.88.orig/kernel/time/ntp.c
524-+++ linux-3.2.88/kernel/time/ntp.c
523+--- linux-3.2.89.orig/kernel/time/ntp.c
524++++ linux-3.2.89/kernel/time/ntp.c
525525 @@ -15,6 +15,7 @@
526526 #include <linux/time.h>
527527 #include <linux/mm.h>
@@ -555,8 +555,8 @@
555555 if (!(txc->modes & ADJ_NANO))
556556 delta.tv_nsec *= 1000;
557557 result = timekeeping_inject_offset(&delta);
558---- linux-3.2.88.orig/net/ipv4/raw.c
559-+++ linux-3.2.88/net/ipv4/raw.c
558+--- linux-3.2.89.orig/net/ipv4/raw.c
559++++ linux-3.2.89/net/ipv4/raw.c
560560 @@ -699,6 +699,10 @@ static int raw_recvmsg(struct kiocb *ioc
561561 skb = skb_recv_datagram(sk, flags, noblock, &err);
562562 if (!skb)
@@ -568,8 +568,8 @@
568568
569569 copied = skb->len;
570570 if (len < copied) {
571---- linux-3.2.88.orig/net/ipv4/udp.c
572-+++ linux-3.2.88/net/ipv4/udp.c
571+--- linux-3.2.89.orig/net/ipv4/udp.c
572++++ linux-3.2.89/net/ipv4/udp.c
573573 @@ -1185,6 +1185,10 @@ try_again:
574574 &peeked, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 ulen = skb->len - sizeof(struct udphdr);
583583 copied = len;
584---- linux-3.2.88.orig/net/ipv6/raw.c
585-+++ linux-3.2.88/net/ipv6/raw.c
584+--- linux-3.2.89.orig/net/ipv6/raw.c
585++++ linux-3.2.89/net/ipv6/raw.c
586586 @@ -465,6 +465,10 @@ static int rawv6_recvmsg(struct kiocb *i
587587 skb = skb_recv_datagram(sk, flags, noblock, &err);
588588 if (!skb)
@@ -594,8 +594,8 @@
594594
595595 copied = skb->len;
596596 if (copied > len) {
597---- linux-3.2.88.orig/net/ipv6/udp.c
598-+++ linux-3.2.88/net/ipv6/udp.c
597+--- linux-3.2.89.orig/net/ipv6/udp.c
598++++ linux-3.2.89/net/ipv6/udp.c
599599 @@ -359,6 +359,10 @@ try_again:
600600 &peeked, &err);
601601 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len - sizeof(struct udphdr);
609609 copied = len;
610---- linux-3.2.88.orig/net/socket.c
611-+++ linux-3.2.88/net/socket.c
610+--- linux-3.2.89.orig/net/socket.c
611++++ linux-3.2.89/net/socket.c
612612 @@ -1531,6 +1531,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
613613 if (err < 0)
614614 goto out_fd;
@@ -620,8 +620,8 @@
620620 if (upeer_sockaddr) {
621621 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
622622 &len, 2) < 0) {
623---- linux-3.2.88.orig/net/unix/af_unix.c
624-+++ linux-3.2.88/net/unix/af_unix.c
623+--- linux-3.2.89.orig/net/unix/af_unix.c
624++++ linux-3.2.89/net/unix/af_unix.c
625625 @@ -1957,6 +1957,10 @@ static int unix_dgram_recvmsg(struct kio
626626 wake_up_interruptible_sync_poll(&u->peer_wait,
627627 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -633,8 +633,8 @@
633633 if (msg->msg_name)
634634 unix_copy_addr(msg, skb->sk);
635635
636---- linux-3.2.88.orig/security/Kconfig
637-+++ linux-3.2.88/security/Kconfig
636+--- linux-3.2.89.orig/security/Kconfig
637++++ linux-3.2.89/security/Kconfig
638638 @@ -227,5 +227,7 @@ config DEFAULT_SECURITY
639639 default "apparmor" if DEFAULT_SECURITY_APPARMOR
640640 default "" if DEFAULT_SECURITY_DAC
@@ -643,8 +643,8 @@
643643 +
644644 endmenu
645645
646---- linux-3.2.88.orig/security/Makefile
647-+++ linux-3.2.88/security/Makefile
646+--- linux-3.2.89.orig/security/Makefile
647++++ linux-3.2.89/security/Makefile
648648 @@ -26,3 +26,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
649649 # Object integrity file lists
650650 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -652,8 +652,8 @@
652652 +
653653 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
654654 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
655---- linux-3.2.88.orig/security/security.c
656-+++ linux-3.2.88/security/security.c
655+--- linux-3.2.89.orig/security/security.c
656++++ linux-3.2.89/security/security.c
657657 @@ -203,7 +203,10 @@ int security_syslog(int type)
658658
659659 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-4.1.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-4.1.diff (revision 243)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.1.39.
1+This is TOMOYO Linux patch for kernel 4.1.42.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.1.39.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.1.42.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -29,8 +29,8 @@
2929 security/security.c | 110 ++++++++++++++++++++++++++++++++++++++++------
3030 25 files changed, 248 insertions(+), 37 deletions(-)
3131
32---- linux-4.1.39.orig/fs/exec.c
33-+++ linux-4.1.39/fs/exec.c
32+--- linux-4.1.42.orig/fs/exec.c
33++++ linux-4.1.42/fs/exec.c
3434 @@ -1467,7 +1467,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-4.1.39.orig/fs/open.c
44-+++ linux-4.1.39/fs/open.c
43+--- linux-4.1.42.orig/fs/open.c
44++++ linux-4.1.42/fs/open.c
4545 @@ -1107,6 +1107,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-4.1.39.orig/fs/proc/version.c
55-+++ linux-4.1.39/fs/proc/version.c
54+--- linux-4.1.42.orig/fs/proc/version.c
55++++ linux-4.1.42/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 4.1.39 2017/03/16\n");
63++ printk(KERN_INFO "Hook version: 4.1.42 2017/07/02\n");
6464 + return 0;
6565 +}
6666 +fs_initcall(ccs_show_version);
67---- linux-4.1.39.orig/include/linux/init_task.h
68-+++ linux-4.1.39/include/linux/init_task.h
67+--- linux-4.1.42.orig/include/linux/init_task.h
68++++ linux-4.1.42/include/linux/init_task.h
6969 @@ -182,6 +182,14 @@ extern struct task_group root_task_group
7070 # define INIT_KASAN(tsk)
7171 #endif
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-4.1.39.orig/include/linux/sched.h
93-+++ linux-4.1.39/include/linux/sched.h
92+--- linux-4.1.42.orig/include/linux/sched.h
93++++ linux-4.1.42/include/linux/sched.h
9494 @@ -6,6 +6,8 @@
9595 #include <linux/sched/prio.h>
9696
@@ -100,7 +100,7 @@
100100 struct sched_param {
101101 int sched_priority;
102102 };
103-@@ -1727,6 +1729,10 @@ struct task_struct {
103+@@ -1728,6 +1730,10 @@ struct task_struct {
104104 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
105105 unsigned long task_state_change;
106106 #endif
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-4.1.39.orig/include/linux/security.h
115-+++ linux-4.1.39/include/linux/security.h
114+--- linux-4.1.42.orig/include/linux/security.h
115++++ linux-4.1.42/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -319,8 +319,8 @@
319319 }
320320 #endif /* CONFIG_SECURITY_PATH */
321321
322---- linux-4.1.39.orig/include/net/ip.h
323-+++ linux-4.1.39/include/net/ip.h
322+--- linux-4.1.42.orig/include/net/ip.h
323++++ linux-4.1.42/include/net/ip.h
324324 @@ -217,6 +217,8 @@ void inet_get_local_port_range(struct ne
325325 #ifdef CONFIG_SYSCTL
326326 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -339,8 +339,8 @@
339339 return 0;
340340 }
341341 #endif
342---- linux-4.1.39.orig/kernel/fork.c
343-+++ linux-4.1.39/kernel/fork.c
342+--- linux-4.1.42.orig/kernel/fork.c
343++++ linux-4.1.42/kernel/fork.c
344344 @@ -257,6 +257,7 @@ void __put_task_struct(struct task_struc
345345 delayacct_tsk_free(tsk);
346346 put_signal_struct(tsk->signal);
@@ -367,8 +367,8 @@
367367 bad_fork_cleanup_perf:
368368 perf_event_free_task(p);
369369 bad_fork_cleanup_policy:
370---- linux-4.1.39.orig/kernel/kexec.c
371-+++ linux-4.1.39/kernel/kexec.c
370+--- linux-4.1.42.orig/kernel/kexec.c
371++++ linux-4.1.42/kernel/kexec.c
372372 @@ -41,6 +41,7 @@
373373 #include <asm/uaccess.h>
374374 #include <asm/io.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.1.39.orig/kernel/module.c
390-+++ linux-4.1.39/kernel/module.c
389+--- linux-4.1.42.orig/kernel/module.c
390++++ linux-4.1.42/kernel/module.c
391391 @@ -61,6 +61,7 @@
392392 #include <linux/bsearch.h>
393393 #include <uapi/linux/module.h>
@@ -414,9 +414,9 @@
414414
415415 return 0;
416416 }
417---- linux-4.1.39.orig/kernel/ptrace.c
418-+++ linux-4.1.39/kernel/ptrace.c
419-@@ -1083,6 +1083,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
417+--- linux-4.1.42.orig/kernel/ptrace.c
418++++ linux-4.1.42/kernel/ptrace.c
419+@@ -1095,6 +1095,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
422422 long ret;
@@ -428,7 +428,7 @@
428428
429429 if (request == PTRACE_TRACEME) {
430430 ret = ptrace_traceme();
431-@@ -1229,6 +1234,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
431+@@ -1241,6 +1246,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
432432 {
433433 struct task_struct *child;
434434 long ret;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.1.39.orig/kernel/reboot.c
444-+++ linux-4.1.39/kernel/reboot.c
443+--- linux-4.1.42.orig/kernel/reboot.c
444++++ linux-4.1.42/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.1.39.orig/kernel/sched/core.c
463-+++ linux-4.1.39/kernel/sched/core.c
462+--- linux-4.1.42.orig/kernel/sched/core.c
463++++ linux-4.1.42/kernel/sched/core.c
464464 @@ -3174,6 +3174,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.1.39.orig/kernel/signal.c
474-+++ linux-4.1.39/kernel/signal.c
473+--- linux-4.1.42.orig/kernel/signal.c
474++++ linux-4.1.42/kernel/signal.c
475475 @@ -2901,6 +2901,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.1.39.orig/kernel/sys.c
521-+++ linux-4.1.39/kernel/sys.c
520+--- linux-4.1.42.orig/kernel/sys.c
521++++ linux-4.1.42/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.1.39.orig/kernel/time/ntp.c
552-+++ linux-4.1.39/kernel/time/ntp.c
551+--- linux-4.1.42.orig/kernel/time/ntp.c
552++++ linux-4.1.42/kernel/time/ntp.c
553553 @@ -16,6 +16,7 @@
554554 #include <linux/mm.h>
555555 #include <linux/module.h>
@@ -583,9 +583,9 @@
583583
584584 /*
585585 * Check for potential multiplication overflows that can
586---- linux-4.1.39.orig/net/ipv4/raw.c
587-+++ linux-4.1.39/net/ipv4/raw.c
588-@@ -729,6 +729,10 @@ static int raw_recvmsg(struct sock *sk,
586+--- linux-4.1.42.orig/net/ipv4/raw.c
587++++ linux-4.1.42/net/ipv4/raw.c
588+@@ -732,6 +732,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
591591 goto out;
@@ -596,9 +596,9 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.1.39.orig/net/ipv4/udp.c
600-+++ linux-4.1.39/net/ipv4/udp.c
601-@@ -1274,6 +1274,10 @@ try_again:
599+--- linux-4.1.42.orig/net/ipv4/udp.c
600++++ linux-4.1.42/net/ipv4/udp.c
601+@@ -1275,6 +1275,10 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
604604 goto out;
@@ -609,8 +609,8 @@
609609
610610 ulen = skb->len - sizeof(struct udphdr);
611611 copied = len;
612---- linux-4.1.39.orig/net/ipv6/raw.c
613-+++ linux-4.1.39/net/ipv6/raw.c
612+--- linux-4.1.42.orig/net/ipv6/raw.c
613++++ linux-4.1.42/net/ipv6/raw.c
614614 @@ -477,6 +477,10 @@ static int rawv6_recvmsg(struct sock *sk
615615 skb = skb_recv_datagram(sk, flags, noblock, &err);
616616 if (!skb)
@@ -622,9 +622,9 @@
622622
623623 copied = skb->len;
624624 if (copied > len) {
625---- linux-4.1.39.orig/net/ipv6/udp.c
626-+++ linux-4.1.39/net/ipv6/udp.c
627-@@ -413,6 +413,10 @@ try_again:
625+--- linux-4.1.42.orig/net/ipv6/udp.c
626++++ linux-4.1.42/net/ipv6/udp.c
627+@@ -414,6 +414,10 @@ try_again:
628628 &peeked, &off, &err);
629629 if (!skb)
630630 goto out;
@@ -635,8 +635,8 @@
635635
636636 ulen = skb->len - sizeof(struct udphdr);
637637 copied = len;
638---- linux-4.1.39.orig/net/socket.c
639-+++ linux-4.1.39/net/socket.c
638+--- linux-4.1.42.orig/net/socket.c
639++++ linux-4.1.42/net/socket.c
640640 @@ -1485,6 +1485,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
650650 &len, 2) < 0) {
651---- linux-4.1.39.orig/net/unix/af_unix.c
652-+++ linux-4.1.39/net/unix/af_unix.c
651+--- linux-4.1.42.orig/net/unix/af_unix.c
652++++ linux-4.1.42/net/unix/af_unix.c
653653 @@ -1978,6 +1978,10 @@ static int unix_dgram_recvmsg(struct soc
654654 wake_up_interruptible_sync_poll(&u->peer_wait,
655655 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -661,8 +661,8 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664---- linux-4.1.39.orig/security/Kconfig
665-+++ linux-4.1.39/security/Kconfig
664+--- linux-4.1.42.orig/security/Kconfig
665++++ linux-4.1.42/security/Kconfig
666666 @@ -168,5 +168,7 @@ config DEFAULT_SECURITY
667667 default "yama" if DEFAULT_SECURITY_YAMA
668668 default "" if DEFAULT_SECURITY_DAC
@@ -671,8 +671,8 @@
671671 +
672672 endmenu
673673
674---- linux-4.1.39.orig/security/Makefile
675-+++ linux-4.1.39/security/Makefile
674+--- linux-4.1.42.orig/security/Makefile
675++++ linux-4.1.42/security/Makefile
676676 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
677677 # Object integrity file lists
678678 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -680,8 +680,8 @@
680680 +
681681 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
682682 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
683---- linux-4.1.39.orig/security/security.c
684-+++ linux-4.1.39/security/security.c
683+--- linux-4.1.42.orig/security/security.c
684++++ linux-4.1.42/security/security.c
685685 @@ -226,7 +226,10 @@ int security_syslog(int type)
686686
687687 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-4.10.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-4.10.diff (revision 243)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.10.16.
1+This is TOMOYO Linux patch for kernel 4.10.17.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.10.16.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.10.17.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 147 insertions(+), 26 deletions(-)
3030
31---- linux-4.10.16.orig/fs/exec.c
32-+++ linux-4.10.16/fs/exec.c
31+--- linux-4.10.17.orig/fs/exec.c
32++++ linux-4.10.17/fs/exec.c
3333 @@ -1642,7 +1642,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.10.16.orig/fs/open.c
43-+++ linux-4.10.16/fs/open.c
42+--- linux-4.10.17.orig/fs/open.c
43++++ linux-4.10.17/fs/open.c
4444 @@ -1145,6 +1145,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.10.16.orig/fs/proc/version.c
54-+++ linux-4.10.16/fs/proc/version.c
53+--- linux-4.10.17.orig/fs/proc/version.c
54++++ linux-4.10.17/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.10.16 2017/05/15\n");
62++ printk(KERN_INFO "Hook version: 4.10.17 2017/05/21\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.10.16.orig/include/linux/init_task.h
67-+++ linux-4.10.16/include/linux/init_task.h
66+--- linux-4.10.17.orig/include/linux/init_task.h
67++++ linux-4.10.17/include/linux/init_task.h
6868 @@ -193,6 +193,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.10.16.orig/include/linux/sched.h
92-+++ linux-4.10.16/include/linux/sched.h
91+--- linux-4.10.17.orig/include/linux/sched.h
92++++ linux-4.10.17/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.10.16.orig/include/linux/security.h
114-+++ linux-4.10.16/include/linux/security.h
113+--- linux-4.10.17.orig/include/linux/security.h
114++++ linux-4.10.17/include/linux/security.h
115115 @@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.10.16.orig/include/net/ip.h
322-+++ linux-4.10.16/include/net/ip.h
321+--- linux-4.10.17.orig/include/net/ip.h
322++++ linux-4.10.17/include/net/ip.h
323323 @@ -253,6 +253,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.10.16.orig/kernel/fork.c
342-+++ linux-4.10.16/kernel/fork.c
341+--- linux-4.10.17.orig/kernel/fork.c
342++++ linux-4.10.17/kernel/fork.c
343343 @@ -392,6 +392,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.10.16.orig/kernel/kexec.c
370-+++ linux-4.10.16/kernel/kexec.c
369+--- linux-4.10.17.orig/kernel/kexec.c
370++++ linux-4.10.17/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.10.16.orig/kernel/module.c
390-+++ linux-4.10.16/kernel/module.c
389+--- linux-4.10.17.orig/kernel/module.c
390++++ linux-4.10.17/kernel/module.c
391391 @@ -63,6 +63,7 @@
392392 #include <linux/dynamic_debug.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.10.16.orig/kernel/ptrace.c
418-+++ linux-4.10.16/kernel/ptrace.c
417+--- linux-4.10.17.orig/kernel/ptrace.c
418++++ linux-4.10.17/kernel/ptrace.c
419419 @@ -1116,6 +1116,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.10.16.orig/kernel/reboot.c
444-+++ linux-4.10.16/kernel/reboot.c
443+--- linux-4.10.17.orig/kernel/reboot.c
444++++ linux-4.10.17/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.10.16.orig/kernel/sched/core.c
463-+++ linux-4.10.16/kernel/sched/core.c
462+--- linux-4.10.17.orig/kernel/sched/core.c
463++++ linux-4.10.17/kernel/sched/core.c
464464 @@ -3812,6 +3812,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.10.16.orig/kernel/signal.c
474-+++ linux-4.10.16/kernel/signal.c
473+--- linux-4.10.17.orig/kernel/signal.c
474++++ linux-4.10.17/kernel/signal.c
475475 @@ -2860,6 +2860,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.10.16.orig/kernel/sys.c
521-+++ linux-4.10.16/kernel/sys.c
520+--- linux-4.10.17.orig/kernel/sys.c
521++++ linux-4.10.17/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.10.16.orig/kernel/time/ntp.c
552-+++ linux-4.10.16/kernel/time/ntp.c
551+--- linux-4.10.17.orig/kernel/time/ntp.c
552++++ linux-4.10.17/kernel/time/ntp.c
553553 @@ -17,6 +17,7 @@
554554 #include <linux/module.h>
555555 #include <linux/rtc.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.10.16.orig/net/ipv4/raw.c
587-+++ linux-4.10.16/net/ipv4/raw.c
586+--- linux-4.10.17.orig/net/ipv4/raw.c
587++++ linux-4.10.17/net/ipv4/raw.c
588588 @@ -749,6 +749,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.10.16.orig/net/ipv4/udp.c
600-+++ linux-4.10.16/net/ipv4/udp.c
599+--- linux-4.10.17.orig/net/ipv4/udp.c
600++++ linux-4.10.17/net/ipv4/udp.c
601601 @@ -1436,6 +1436,8 @@ try_again:
602602 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len;
609609 copied = len;
610---- linux-4.10.16.orig/net/ipv6/raw.c
611-+++ linux-4.10.16/net/ipv6/raw.c
610+--- linux-4.10.17.orig/net/ipv6/raw.c
611++++ linux-4.10.17/net/ipv6/raw.c
612612 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, noblock, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-4.10.16.orig/net/ipv6/udp.c
624-+++ linux-4.10.16/net/ipv6/udp.c
623+--- linux-4.10.17.orig/net/ipv6/udp.c
624++++ linux-4.10.17/net/ipv6/udp.c
625625 @@ -347,6 +347,8 @@ try_again:
626626 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
627627 if (!skb)
@@ -631,8 +631,8 @@
631631
632632 ulen = skb->len;
633633 copied = len;
634---- linux-4.10.16.orig/net/socket.c
635-+++ linux-4.10.16/net/socket.c
634+--- linux-4.10.17.orig/net/socket.c
635++++ linux-4.10.17/net/socket.c
636636 @@ -1523,6 +1523,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637637 if (err < 0)
638638 goto out_fd;
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646646 &len, 2) < 0) {
647---- linux-4.10.16.orig/net/unix/af_unix.c
648-+++ linux-4.10.16/net/unix/af_unix.c
647+--- linux-4.10.17.orig/net/unix/af_unix.c
648++++ linux-4.10.17/net/unix/af_unix.c
649649 @@ -2145,6 +2145,10 @@ static int unix_dgram_recvmsg(struct soc
650650 POLLOUT | POLLWRNORM |
651651 POLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-4.10.16.orig/security/Kconfig
669-+++ linux-4.10.16/security/Kconfig
668+--- linux-4.10.17.orig/security/Kconfig
669++++ linux-4.10.17/security/Kconfig
670670 @@ -204,5 +204,7 @@ config DEFAULT_SECURITY
671671 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672672 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-4.10.16.orig/security/Makefile
679-+++ linux-4.10.16/security/Makefile
678+--- linux-4.10.17.orig/security/Makefile
679++++ linux-4.10.17/security/Makefile
680680 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681681 # Object integrity file lists
682682 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/patches/ccs-patch-4.11.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-4.11.diff (revision 243)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.11.1.
1+This is TOMOYO Linux patch for kernel 4.11.8.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.11.1.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.11.8.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,9 +28,9 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 146 insertions(+), 26 deletions(-)
3030
31---- linux-4.11.1.orig/fs/exec.c
32-+++ linux-4.11.1/fs/exec.c
33-@@ -1643,7 +1643,7 @@ static int exec_binprm(struct linux_binp
31+--- linux-4.11.8.orig/fs/exec.c
32++++ linux-4.11.8/fs/exec.c
33+@@ -1663,7 +1663,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
3636
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.11.1.orig/fs/open.c
43-+++ linux-4.11.1/fs/open.c
42+--- linux-4.11.8.orig/fs/open.c
43++++ linux-4.11.8/fs/open.c
4444 @@ -1143,6 +1143,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.11.1.orig/fs/proc/version.c
54-+++ linux-4.11.1/fs/proc/version.c
53+--- linux-4.11.8.orig/fs/proc/version.c
54++++ linux-4.11.8/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.11.1 2017/05/15\n");
62++ printk(KERN_INFO "Hook version: 4.11.8 2017/06/29\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.11.1.orig/include/linux/init_task.h
67-+++ linux-4.11.1/include/linux/init_task.h
66+--- linux-4.11.8.orig/include/linux/init_task.h
67++++ linux-4.11.8/include/linux/init_task.h
6868 @@ -210,6 +210,14 @@ extern struct cred init_cred;
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.11.1.orig/include/linux/sched.h
92-+++ linux-4.11.1/include/linux/sched.h
91+--- linux-4.11.8.orig/include/linux/sched.h
92++++ linux-4.11.8/include/linux/sched.h
9393 @@ -32,6 +32,7 @@ struct audit_context;
9494 struct backing_dev_info;
9595 struct bio_list;
@@ -109,8 +109,8 @@
109109 /* CPU-specific state of this task: */
110110 struct thread_struct thread;
111111
112---- linux-4.11.1.orig/include/linux/security.h
113-+++ linux-4.11.1/include/linux/security.h
112+--- linux-4.11.8.orig/include/linux/security.h
113++++ linux-4.11.8/include/linux/security.h
114114 @@ -55,6 +55,7 @@ struct msg_queue;
115115 struct xattr;
116116 struct xfrm_sec_ctx;
@@ -317,8 +317,8 @@
317317 }
318318 #endif /* CONFIG_SECURITY_PATH */
319319
320---- linux-4.11.1.orig/include/net/ip.h
321-+++ linux-4.11.1/include/net/ip.h
320+--- linux-4.11.8.orig/include/net/ip.h
321++++ linux-4.11.8/include/net/ip.h
322322 @@ -253,6 +253,8 @@ void inet_get_local_port_range(struct ne
323323 #ifdef CONFIG_SYSCTL
324324 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -337,8 +337,8 @@
337337 return 0;
338338 }
339339
340---- linux-4.11.1.orig/kernel/fork.c
341-+++ linux-4.11.1/kernel/fork.c
340+--- linux-4.11.8.orig/kernel/fork.c
341++++ linux-4.11.8/kernel/fork.c
342342 @@ -403,6 +403,7 @@ void __put_task_struct(struct task_struc
343343 delayacct_tsk_free(tsk);
344344 put_signal_struct(tsk->signal);
@@ -347,7 +347,7 @@
347347 if (!profile_handoff_task(tsk))
348348 free_task(tsk);
349349 }
350-@@ -1679,6 +1680,9 @@ static __latent_entropy struct task_stru
350+@@ -1691,6 +1692,9 @@ static __latent_entropy struct task_stru
351351 goto bad_fork_cleanup_perf;
352352 /* copy all the process information */
353353 shm_init_task(p);
@@ -357,7 +357,7 @@
357357 retval = copy_semundo(clone_flags, p);
358358 if (retval)
359359 goto bad_fork_cleanup_audit;
360-@@ -1905,6 +1909,7 @@ bad_fork_cleanup_semundo:
360+@@ -1916,6 +1920,7 @@ bad_fork_cleanup_semundo:
361361 exit_sem(p);
362362 bad_fork_cleanup_audit:
363363 audit_free(p);
@@ -365,8 +365,8 @@
365365 bad_fork_cleanup_perf:
366366 perf_event_free_task(p);
367367 bad_fork_cleanup_policy:
368---- linux-4.11.1.orig/kernel/kexec.c
369-+++ linux-4.11.1/kernel/kexec.c
368+--- linux-4.11.8.orig/kernel/kexec.c
369++++ linux-4.11.8/kernel/kexec.c
370370 @@ -17,7 +17,7 @@
371371 #include <linux/syscalls.h>
372372 #include <linux/vmalloc.h>
@@ -385,8 +385,8 @@
385385
386386 /*
387387 * Verify we have a legal set of flags
388---- linux-4.11.1.orig/kernel/module.c
389-+++ linux-4.11.1/kernel/module.c
388+--- linux-4.11.8.orig/kernel/module.c
389++++ linux-4.11.8/kernel/module.c
390390 @@ -65,6 +65,7 @@
391391 #include <linux/audit.h>
392392 #include <uapi/linux/module.h>
@@ -413,9 +413,9 @@
413413
414414 return 0;
415415 }
416---- linux-4.11.1.orig/kernel/ptrace.c
417-+++ linux-4.11.1/kernel/ptrace.c
418-@@ -1119,6 +1119,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
416+--- linux-4.11.8.orig/kernel/ptrace.c
417++++ linux-4.11.8/kernel/ptrace.c
418+@@ -1125,6 +1125,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
419419 {
420420 struct task_struct *child;
421421 long ret;
@@ -427,7 +427,7 @@
427427
428428 if (request == PTRACE_TRACEME) {
429429 ret = ptrace_traceme();
430-@@ -1268,6 +1273,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
430+@@ -1274,6 +1279,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
431431 {
432432 struct task_struct *child;
433433 long ret;
@@ -439,8 +439,8 @@
439439
440440 if (request == PTRACE_TRACEME) {
441441 ret = ptrace_traceme();
442---- linux-4.11.1.orig/kernel/reboot.c
443-+++ linux-4.11.1/kernel/reboot.c
442+--- linux-4.11.8.orig/kernel/reboot.c
443++++ linux-4.11.8/kernel/reboot.c
444444 @@ -16,6 +16,7 @@
445445 #include <linux/syscalls.h>
446446 #include <linux/syscore_ops.h>
@@ -458,8 +458,8 @@
458458
459459 /*
460460 * If pid namespaces are enabled and the current task is in a child
461---- linux-4.11.1.orig/kernel/sched/core.c
462-+++ linux-4.11.1/kernel/sched/core.c
461+--- linux-4.11.8.orig/kernel/sched/core.c
462++++ linux-4.11.8/kernel/sched/core.c
463463 @@ -3857,6 +3857,8 @@ int can_nice(const struct task_struct *p
464464 SYSCALL_DEFINE1(nice, int, increment)
465465 {
@@ -469,9 +469,9 @@
469469
470470 /*
471471 * Setpriority might change our priority at the same moment.
472---- linux-4.11.1.orig/kernel/signal.c
473-+++ linux-4.11.1/kernel/signal.c
474-@@ -2865,6 +2865,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
472+--- linux-4.11.8.orig/kernel/signal.c
473++++ linux-4.11.8/kernel/signal.c
474+@@ -2873,6 +2873,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
475475 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
476476 {
477477 struct siginfo info;
@@ -480,7 +480,7 @@
480480
481481 info.si_signo = sig;
482482 info.si_errno = 0;
483-@@ -2933,6 +2935,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
483+@@ -2941,6 +2943,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
484484 /* This is only valid for single tasks */
485485 if (pid <= 0 || tgid <= 0)
486486 return -EINVAL;
@@ -489,7 +489,7 @@
489489
490490 return do_tkill(tgid, pid, sig);
491491 }
492-@@ -2949,6 +2953,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
492+@@ -2957,6 +2961,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
493493 /* This is only valid for single tasks */
494494 if (pid <= 0)
495495 return -EINVAL;
@@ -498,7 +498,7 @@
498498
499499 return do_tkill(0, pid, sig);
500500 }
501-@@ -2963,6 +2969,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
501+@@ -2971,6 +2977,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
502502 return -EPERM;
503503
504504 info->si_signo = sig;
@@ -507,7 +507,7 @@
507507
508508 /* POSIX.1b doesn't mention process groups. */
509509 return kill_proc_info(sig, info, pid);
510-@@ -3011,6 +3019,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
510+@@ -3019,6 +3027,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
511511 return -EPERM;
512512
513513 info->si_signo = sig;
@@ -516,8 +516,8 @@
516516
517517 return do_send_specific(tgid, pid, sig, info);
518518 }
519---- linux-4.11.1.orig/kernel/sys.c
520-+++ linux-4.11.1/kernel/sys.c
519+--- linux-4.11.8.orig/kernel/sys.c
520++++ linux-4.11.8/kernel/sys.c
521521 @@ -190,6 +190,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
522522
523523 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -547,8 +547,8 @@
547547
548548 down_write(&uts_sem);
549549 errno = -EFAULT;
550---- linux-4.11.1.orig/kernel/time/ntp.c
551-+++ linux-4.11.1/kernel/time/ntp.c
550+--- linux-4.11.8.orig/kernel/time/ntp.c
551++++ linux-4.11.8/kernel/time/ntp.c
552552 @@ -17,6 +17,7 @@
553553 #include <linux/module.h>
554554 #include <linux/rtc.h>
@@ -582,8 +582,8 @@
582582
583583 if (txc->modes & ADJ_NANO) {
584584 struct timespec ts;
585---- linux-4.11.1.orig/net/ipv4/raw.c
586-+++ linux-4.11.1/net/ipv4/raw.c
585+--- linux-4.11.8.orig/net/ipv4/raw.c
586++++ linux-4.11.8/net/ipv4/raw.c
587587 @@ -755,6 +755,10 @@ static int raw_recvmsg(struct sock *sk,
588588 skb = skb_recv_datagram(sk, flags, noblock, &err);
589589 if (!skb)
@@ -595,8 +595,8 @@
595595
596596 copied = skb->len;
597597 if (len < copied) {
598---- linux-4.11.1.orig/net/ipv4/udp.c
599-+++ linux-4.11.1/net/ipv4/udp.c
598+--- linux-4.11.8.orig/net/ipv4/udp.c
599++++ linux-4.11.8/net/ipv4/udp.c
600600 @@ -1425,6 +1425,8 @@ try_again:
601601 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
602602 if (!skb)
@@ -606,8 +606,8 @@
606606
607607 ulen = skb->len;
608608 copied = len;
609---- linux-4.11.1.orig/net/ipv6/raw.c
610-+++ linux-4.11.1/net/ipv6/raw.c
609+--- linux-4.11.8.orig/net/ipv6/raw.c
610++++ linux-4.11.8/net/ipv6/raw.c
611611 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
612612 skb = skb_recv_datagram(sk, flags, noblock, &err);
613613 if (!skb)
@@ -619,8 +619,8 @@
619619
620620 copied = skb->len;
621621 if (copied > len) {
622---- linux-4.11.1.orig/net/ipv6/udp.c
623-+++ linux-4.11.1/net/ipv6/udp.c
622+--- linux-4.11.8.orig/net/ipv6/udp.c
623++++ linux-4.11.8/net/ipv6/udp.c
624624 @@ -360,6 +360,8 @@ try_again:
625625 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
626626 if (!skb)
@@ -630,8 +630,8 @@
630630
631631 ulen = skb->len;
632632 copied = len;
633---- linux-4.11.1.orig/net/socket.c
634-+++ linux-4.11.1/net/socket.c
633+--- linux-4.11.8.orig/net/socket.c
634++++ linux-4.11.8/net/socket.c
635635 @@ -1521,6 +1521,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
636636 if (err < 0)
637637 goto out_fd;
@@ -643,8 +643,8 @@
643643 if (upeer_sockaddr) {
644644 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
645645 &len, 2) < 0) {
646---- linux-4.11.1.orig/net/unix/af_unix.c
647-+++ linux-4.11.1/net/unix/af_unix.c
646+--- linux-4.11.8.orig/net/unix/af_unix.c
647++++ linux-4.11.8/net/unix/af_unix.c
648648 @@ -2147,6 +2147,10 @@ static int unix_dgram_recvmsg(struct soc
649649 POLLOUT | POLLWRNORM |
650650 POLLWRBAND);
@@ -664,8 +664,8 @@
664664 mutex_unlock(&u->iolock);
665665 out:
666666 return err;
667---- linux-4.11.1.orig/security/Kconfig
668-+++ linux-4.11.1/security/Kconfig
667+--- linux-4.11.8.orig/security/Kconfig
668++++ linux-4.11.8/security/Kconfig
669669 @@ -239,5 +239,7 @@ config DEFAULT_SECURITY
670670 default "apparmor" if DEFAULT_SECURITY_APPARMOR
671671 default "" if DEFAULT_SECURITY_DAC
@@ -674,8 +674,8 @@
674674 +
675675 endmenu
676676
677---- linux-4.11.1.orig/security/Makefile
678-+++ linux-4.11.1/security/Makefile
677+--- linux-4.11.8.orig/security/Makefile
678++++ linux-4.11.8/security/Makefile
679679 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
680680 # Object integrity file lists
681681 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/patches/ccs-patch-4.12.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-4.12.diff (revision 243)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.12-rc1.
1+This is TOMOYO Linux patch for kernel 4.12-rc7.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/testing/linux-4.12-rc1.tar.xz
3+Source code for this patch is https://git.kernel.org/torvalds/t/linux-4.12-rc7.tar.gz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,9 +28,9 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 153 insertions(+), 29 deletions(-)
3030
31---- linux-4.12-rc1.orig/fs/exec.c
32-+++ linux-4.12-rc1/fs/exec.c
33-@@ -1644,7 +1644,7 @@ static int exec_binprm(struct linux_binp
31+--- linux-4.12-rc7.orig/fs/exec.c
32++++ linux-4.12-rc7/fs/exec.c
33+@@ -1664,7 +1664,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
3636
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.12-rc1.orig/fs/open.c
43-+++ linux-4.12-rc1/fs/open.c
42+--- linux-4.12-rc7.orig/fs/open.c
43++++ linux-4.12-rc7/fs/open.c
4444 @@ -1167,6 +1167,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.12-rc1.orig/fs/proc/version.c
54-+++ linux-4.12-rc1/fs/proc/version.c
53+--- linux-4.12-rc7.orig/fs/proc/version.c
54++++ linux-4.12-rc7/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.12-rc1 2017/05/14\n");
62++ printk(KERN_INFO "Hook version: 4.12-rc7 2017/06/29\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.12-rc1.orig/include/linux/init_task.h
67-+++ linux-4.12-rc1/include/linux/init_task.h
66+--- linux-4.12-rc7.orig/include/linux/init_task.h
67++++ linux-4.12-rc7/include/linux/init_task.h
6868 @@ -225,6 +225,14 @@ extern struct cred init_cred;
6969 #define INIT_TASK_SECURITY
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.12-rc1.orig/include/linux/sched.h
92-+++ linux-4.12-rc1/include/linux/sched.h
91+--- linux-4.12-rc7.orig/include/linux/sched.h
92++++ linux-4.12-rc7/include/linux/sched.h
9393 @@ -32,6 +32,7 @@ struct audit_context;
9494 struct backing_dev_info;
9595 struct bio_list;
@@ -109,8 +109,8 @@
109109 /* CPU-specific state of this task: */
110110 struct thread_struct thread;
111111
112---- linux-4.12-rc1.orig/include/linux/security.h
113-+++ linux-4.12-rc1/include/linux/security.h
112+--- linux-4.12-rc7.orig/include/linux/security.h
113++++ linux-4.12-rc7/include/linux/security.h
114114 @@ -55,6 +55,7 @@ struct msg_queue;
115115 struct xattr;
116116 struct xfrm_sec_ctx;
@@ -333,8 +333,8 @@
333333 }
334334 #endif /* CONFIG_SECURITY_PATH */
335335
336---- linux-4.12-rc1.orig/include/net/ip.h
337-+++ linux-4.12-rc1/include/net/ip.h
336+--- linux-4.12-rc7.orig/include/net/ip.h
337++++ linux-4.12-rc7/include/net/ip.h
338338 @@ -255,6 +255,8 @@ void inet_get_local_port_range(struct ne
339339 #ifdef CONFIG_SYSCTL
340340 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -353,8 +353,8 @@
353353 return 0;
354354 }
355355
356---- linux-4.12-rc1.orig/kernel/kexec.c
357-+++ linux-4.12-rc1/kernel/kexec.c
356+--- linux-4.12-rc7.orig/kernel/kexec.c
357++++ linux-4.12-rc7/kernel/kexec.c
358358 @@ -17,7 +17,7 @@
359359 #include <linux/syscalls.h>
360360 #include <linux/vmalloc.h>
@@ -373,8 +373,8 @@
373373
374374 /*
375375 * Verify we have a legal set of flags
376---- linux-4.12-rc1.orig/kernel/module.c
377-+++ linux-4.12-rc1/kernel/module.c
376+--- linux-4.12-rc7.orig/kernel/module.c
377++++ linux-4.12-rc7/kernel/module.c
378378 @@ -68,6 +68,7 @@
379379 #include <linux/audit.h>
380380 #include <uapi/linux/module.h>
@@ -401,9 +401,9 @@
401401
402402 return 0;
403403 }
404---- linux-4.12-rc1.orig/kernel/ptrace.c
405-+++ linux-4.12-rc1/kernel/ptrace.c
406-@@ -1119,6 +1119,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
404+--- linux-4.12-rc7.orig/kernel/ptrace.c
405++++ linux-4.12-rc7/kernel/ptrace.c
406+@@ -1125,6 +1125,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
407407 {
408408 struct task_struct *child;
409409 long ret;
@@ -415,7 +415,7 @@
415415
416416 if (request == PTRACE_TRACEME) {
417417 ret = ptrace_traceme();
418-@@ -1268,6 +1273,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
418+@@ -1274,6 +1279,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
419419 {
420420 struct task_struct *child;
421421 long ret;
@@ -427,8 +427,8 @@
427427
428428 if (request == PTRACE_TRACEME) {
429429 ret = ptrace_traceme();
430---- linux-4.12-rc1.orig/kernel/reboot.c
431-+++ linux-4.12-rc1/kernel/reboot.c
430+--- linux-4.12-rc7.orig/kernel/reboot.c
431++++ linux-4.12-rc7/kernel/reboot.c
432432 @@ -16,6 +16,7 @@
433433 #include <linux/syscalls.h>
434434 #include <linux/syscore_ops.h>
@@ -446,9 +446,9 @@
446446
447447 /*
448448 * If pid namespaces are enabled and the current task is in a child
449---- linux-4.12-rc1.orig/kernel/sched/core.c
450-+++ linux-4.12-rc1/kernel/sched/core.c
451-@@ -3901,6 +3901,8 @@ int can_nice(const struct task_struct *p
449+--- linux-4.12-rc7.orig/kernel/sched/core.c
450++++ linux-4.12-rc7/kernel/sched/core.c
451+@@ -3926,6 +3926,8 @@ int can_nice(const struct task_struct *p
452452 SYSCALL_DEFINE1(nice, int, increment)
453453 {
454454 long nice, retval;
@@ -457,9 +457,9 @@
457457
458458 /*
459459 * Setpriority might change our priority at the same moment.
460---- linux-4.12-rc1.orig/kernel/signal.c
461-+++ linux-4.12-rc1/kernel/signal.c
462-@@ -2865,6 +2865,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
460+--- linux-4.12-rc7.orig/kernel/signal.c
461++++ linux-4.12-rc7/kernel/signal.c
462+@@ -2873,6 +2873,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
463463 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
464464 {
465465 struct siginfo info;
@@ -468,7 +468,7 @@
468468
469469 info.si_signo = sig;
470470 info.si_errno = 0;
471-@@ -2933,6 +2935,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
471+@@ -2941,6 +2943,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
472472 /* This is only valid for single tasks */
473473 if (pid <= 0 || tgid <= 0)
474474 return -EINVAL;
@@ -477,7 +477,7 @@
477477
478478 return do_tkill(tgid, pid, sig);
479479 }
480-@@ -2949,6 +2953,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
480+@@ -2957,6 +2961,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
481481 /* This is only valid for single tasks */
482482 if (pid <= 0)
483483 return -EINVAL;
@@ -486,7 +486,7 @@
486486
487487 return do_tkill(0, pid, sig);
488488 }
489-@@ -2963,6 +2969,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
489+@@ -2971,6 +2977,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
490490 return -EPERM;
491491
492492 info->si_signo = sig;
@@ -495,7 +495,7 @@
495495
496496 /* POSIX.1b doesn't mention process groups. */
497497 return kill_proc_info(sig, info, pid);
498-@@ -3011,6 +3019,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
498+@@ -3019,6 +3027,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
499499 return -EPERM;
500500
501501 info->si_signo = sig;
@@ -504,8 +504,8 @@
504504
505505 return do_send_specific(tgid, pid, sig, info);
506506 }
507---- linux-4.12-rc1.orig/kernel/sys.c
508-+++ linux-4.12-rc1/kernel/sys.c
507+--- linux-4.12-rc7.orig/kernel/sys.c
508++++ linux-4.12-rc7/kernel/sys.c
509509 @@ -190,6 +190,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
510510
511511 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -535,8 +535,8 @@
535535
536536 down_write(&uts_sem);
537537 errno = -EFAULT;
538---- linux-4.12-rc1.orig/kernel/time/ntp.c
539-+++ linux-4.12-rc1/kernel/time/ntp.c
538+--- linux-4.12-rc7.orig/kernel/time/ntp.c
539++++ linux-4.12-rc7/kernel/time/ntp.c
540540 @@ -17,6 +17,7 @@
541541 #include <linux/module.h>
542542 #include <linux/rtc.h>
@@ -570,8 +570,8 @@
570570
571571 if (txc->modes & ADJ_NANO) {
572572 struct timespec ts;
573---- linux-4.12-rc1.orig/net/ipv4/raw.c
574-+++ linux-4.12-rc1/net/ipv4/raw.c
573+--- linux-4.12-rc7.orig/net/ipv4/raw.c
574++++ linux-4.12-rc7/net/ipv4/raw.c
575575 @@ -755,6 +755,10 @@ static int raw_recvmsg(struct sock *sk,
576576 skb = skb_recv_datagram(sk, flags, noblock, &err);
577577 if (!skb)
@@ -583,8 +583,8 @@
583583
584584 copied = skb->len;
585585 if (len < copied) {
586---- linux-4.12-rc1.orig/net/ipv4/udp.c
587-+++ linux-4.12-rc1/net/ipv4/udp.c
586+--- linux-4.12-rc7.orig/net/ipv4/udp.c
587++++ linux-4.12-rc7/net/ipv4/udp.c
588588 @@ -1425,6 +1425,8 @@ try_again:
589589 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
590590 if (!skb)
@@ -594,8 +594,8 @@
594594
595595 ulen = skb->len;
596596 copied = len;
597---- linux-4.12-rc1.orig/net/ipv6/raw.c
598-+++ linux-4.12-rc1/net/ipv6/raw.c
597+--- linux-4.12-rc7.orig/net/ipv6/raw.c
598++++ linux-4.12-rc7/net/ipv6/raw.c
599599 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
600600 skb = skb_recv_datagram(sk, flags, noblock, &err);
601601 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 copied = skb->len;
609609 if (copied > len) {
610---- linux-4.12-rc1.orig/net/ipv6/udp.c
611-+++ linux-4.12-rc1/net/ipv6/udp.c
610+--- linux-4.12-rc7.orig/net/ipv6/udp.c
611++++ linux-4.12-rc7/net/ipv6/udp.c
612612 @@ -361,6 +361,8 @@ try_again:
613613 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
614614 if (!skb)
@@ -618,8 +618,8 @@
618618
619619 ulen = skb->len;
620620 copied = len;
621---- linux-4.12-rc1.orig/net/socket.c
622-+++ linux-4.12-rc1/net/socket.c
621+--- linux-4.12-rc7.orig/net/socket.c
622++++ linux-4.12-rc7/net/socket.c
623623 @@ -1521,6 +1521,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
624624 if (err < 0)
625625 goto out_fd;
@@ -631,9 +631,9 @@
631631 if (upeer_sockaddr) {
632632 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
633633 &len, 2) < 0) {
634---- linux-4.12-rc1.orig/net/unix/af_unix.c
635-+++ linux-4.12-rc1/net/unix/af_unix.c
636-@@ -2147,6 +2147,10 @@ static int unix_dgram_recvmsg(struct soc
634+--- linux-4.12-rc7.orig/net/unix/af_unix.c
635++++ linux-4.12-rc7/net/unix/af_unix.c
636+@@ -2152,6 +2152,10 @@ static int unix_dgram_recvmsg(struct soc
637637 POLLOUT | POLLWRNORM |
638638 POLLWRBAND);
639639
@@ -644,7 +644,7 @@
644644 if (msg->msg_name)
645645 unix_copy_addr(msg, skb->sk);
646646
647-@@ -2197,6 +2201,7 @@ static int unix_dgram_recvmsg(struct soc
647+@@ -2202,6 +2206,7 @@ static int unix_dgram_recvmsg(struct soc
648648
649649 out_free:
650650 skb_free_datagram(sk, skb);
@@ -652,8 +652,8 @@
652652 mutex_unlock(&u->iolock);
653653 out:
654654 return err;
655---- linux-4.12-rc1.orig/security/Kconfig
656-+++ linux-4.12-rc1/security/Kconfig
655+--- linux-4.12-rc7.orig/security/Kconfig
656++++ linux-4.12-rc7/security/Kconfig
657657 @@ -235,5 +235,7 @@ config DEFAULT_SECURITY
658658 default "apparmor" if DEFAULT_SECURITY_APPARMOR
659659 default "" if DEFAULT_SECURITY_DAC
@@ -662,8 +662,8 @@
662662 +
663663 endmenu
664664
665---- linux-4.12-rc1.orig/security/Makefile
666-+++ linux-4.12-rc1/security/Makefile
665+--- linux-4.12-rc7.orig/security/Makefile
666++++ linux-4.12-rc7/security/Makefile
667667 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
668668 # Object integrity file lists
669669 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -671,8 +671,8 @@
671671 +
672672 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
673673 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
674---- linux-4.12-rc1.orig/security/security.c
675-+++ linux-4.12-rc1/security/security.c
674+--- linux-4.12-rc7.orig/security/security.c
675++++ linux-4.12-rc7/security/security.c
676676 @@ -943,12 +943,19 @@ int security_task_create(unsigned long c
677677
678678 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/caitsith-patch/patches/ccs-patch-4.4.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-4.4.diff (revision 243)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.4.68.
1+This is TOMOYO Linux patch for kernel 4.4.75.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.68.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.75.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,9 +28,9 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 150 insertions(+), 26 deletions(-)
3030
31---- linux-4.4.68.orig/fs/exec.c
32-+++ linux-4.4.68/fs/exec.c
33-@@ -1487,7 +1487,7 @@ static int exec_binprm(struct linux_binp
31+--- linux-4.4.75.orig/fs/exec.c
32++++ linux-4.4.75/fs/exec.c
33+@@ -1507,7 +1507,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
3636
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.4.68.orig/fs/open.c
43-+++ linux-4.4.68/fs/open.c
42+--- linux-4.4.75.orig/fs/open.c
43++++ linux-4.4.75/fs/open.c
4444 @@ -1111,6 +1111,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.4.68.orig/fs/proc/version.c
54-+++ linux-4.4.68/fs/proc/version.c
53+--- linux-4.4.75.orig/fs/proc/version.c
54++++ linux-4.4.75/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.4.68 2017/05/15\n");
62++ printk(KERN_INFO "Hook version: 4.4.75 2017/06/29\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.4.68.orig/include/linux/init_task.h
67-+++ linux-4.4.68/include/linux/init_task.h
66+--- linux-4.4.75.orig/include/linux/init_task.h
67++++ linux-4.4.75/include/linux/init_task.h
6868 @@ -183,6 +183,14 @@ extern struct task_group root_task_group
6969 # define INIT_KASAN(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.4.68.orig/include/linux/sched.h
92-+++ linux-4.4.68/include/linux/sched.h
91+--- linux-4.4.75.orig/include/linux/sched.h
92++++ linux-4.4.75/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.4.68.orig/include/linux/security.h
114-+++ linux-4.4.68/include/linux/security.h
113+--- linux-4.4.75.orig/include/linux/security.h
114++++ linux-4.4.75/include/linux/security.h
115115 @@ -53,6 +53,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.4.68.orig/include/net/ip.h
322-+++ linux-4.4.68/include/net/ip.h
321+--- linux-4.4.75.orig/include/net/ip.h
322++++ linux-4.4.75/include/net/ip.h
323323 @@ -223,6 +223,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.4.68.orig/kernel/fork.c
342-+++ linux-4.4.68/kernel/fork.c
341+--- linux-4.4.75.orig/kernel/fork.c
342++++ linux-4.4.75/kernel/fork.c
343343 @@ -258,6 +258,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -358,7 +358,7 @@
358358 retval = copy_semundo(clone_flags, p);
359359 if (retval)
360360 goto bad_fork_cleanup_audit;
361-@@ -1671,6 +1675,7 @@ bad_fork_cleanup_semundo:
361+@@ -1675,6 +1679,7 @@ bad_fork_cleanup_semundo:
362362 exit_sem(p);
363363 bad_fork_cleanup_audit:
364364 audit_free(p);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.4.68.orig/kernel/kexec.c
370-+++ linux-4.4.68/kernel/kexec.c
369+--- linux-4.4.75.orig/kernel/kexec.c
370++++ linux-4.4.75/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.4.68.orig/kernel/module.c
390-+++ linux-4.4.68/kernel/module.c
389+--- linux-4.4.75.orig/kernel/module.c
390++++ linux-4.4.75/kernel/module.c
391391 @@ -61,6 +61,7 @@
392392 #include <linux/bsearch.h>
393393 #include <uapi/linux/module.h>
@@ -414,9 +414,9 @@
414414
415415 return 0;
416416 }
417---- linux-4.4.68.orig/kernel/ptrace.c
418-+++ linux-4.4.68/kernel/ptrace.c
419-@@ -1079,6 +1079,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
417+--- linux-4.4.75.orig/kernel/ptrace.c
418++++ linux-4.4.75/kernel/ptrace.c
419+@@ -1085,6 +1085,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
422422 long ret;
@@ -428,7 +428,7 @@
428428
429429 if (request == PTRACE_TRACEME) {
430430 ret = ptrace_traceme();
431-@@ -1225,6 +1230,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
431+@@ -1231,6 +1236,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
432432 {
433433 struct task_struct *child;
434434 long ret;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.4.68.orig/kernel/reboot.c
444-+++ linux-4.4.68/kernel/reboot.c
443+--- linux-4.4.75.orig/kernel/reboot.c
444++++ linux-4.4.75/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.4.68.orig/kernel/sched/core.c
463-+++ linux-4.4.68/kernel/sched/core.c
462+--- linux-4.4.75.orig/kernel/sched/core.c
463++++ linux-4.4.75/kernel/sched/core.c
464464 @@ -3548,6 +3548,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,9 +470,9 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.4.68.orig/kernel/signal.c
474-+++ linux-4.4.68/kernel/signal.c
475-@@ -2847,6 +2847,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
473+--- linux-4.4.75.orig/kernel/signal.c
474++++ linux-4.4.75/kernel/signal.c
475+@@ -2855,6 +2855,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
478478 struct siginfo info;
@@ -481,7 +481,7 @@
481481
482482 info.si_signo = sig;
483483 info.si_errno = 0;
484-@@ -2915,6 +2917,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
484+@@ -2923,6 +2925,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
485485 /* This is only valid for single tasks */
486486 if (pid <= 0 || tgid <= 0)
487487 return -EINVAL;
@@ -490,7 +490,7 @@
490490
491491 return do_tkill(tgid, pid, sig);
492492 }
493-@@ -2931,6 +2935,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
493+@@ -2939,6 +2943,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
494494 /* This is only valid for single tasks */
495495 if (pid <= 0)
496496 return -EINVAL;
@@ -499,7 +499,7 @@
499499
500500 return do_tkill(0, pid, sig);
501501 }
502-@@ -2945,6 +2951,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
502+@@ -2953,6 +2959,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
503503 return -EPERM;
504504
505505 info->si_signo = sig;
@@ -508,7 +508,7 @@
508508
509509 /* POSIX.1b doesn't mention process groups. */
510510 return kill_proc_info(sig, info, pid);
511-@@ -2993,6 +3001,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
511+@@ -3001,6 +3009,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
512512 return -EPERM;
513513
514514 info->si_signo = sig;
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.4.68.orig/kernel/sys.c
521-+++ linux-4.4.68/kernel/sys.c
520+--- linux-4.4.75.orig/kernel/sys.c
521++++ linux-4.4.75/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.4.68.orig/kernel/time/ntp.c
552-+++ linux-4.4.68/kernel/time/ntp.c
551+--- linux-4.4.75.orig/kernel/time/ntp.c
552++++ linux-4.4.75/kernel/time/ntp.c
553553 @@ -16,6 +16,7 @@
554554 #include <linux/mm.h>
555555 #include <linux/module.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.4.68.orig/net/ipv4/raw.c
587-+++ linux-4.4.68/net/ipv4/raw.c
586+--- linux-4.4.75.orig/net/ipv4/raw.c
587++++ linux-4.4.75/net/ipv4/raw.c
588588 @@ -742,6 +742,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.4.68.orig/net/ipv4/udp.c
600-+++ linux-4.4.68/net/ipv4/udp.c
599+--- linux-4.4.75.orig/net/ipv4/udp.c
600++++ linux-4.4.75/net/ipv4/udp.c
601601 @@ -1286,6 +1286,10 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -609,8 +609,8 @@
609609
610610 ulen = skb->len - sizeof(struct udphdr);
611611 copied = len;
612---- linux-4.4.68.orig/net/ipv6/raw.c
613-+++ linux-4.4.68/net/ipv6/raw.c
612+--- linux-4.4.75.orig/net/ipv6/raw.c
613++++ linux-4.4.75/net/ipv6/raw.c
614614 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
615615 skb = skb_recv_datagram(sk, flags, noblock, &err);
616616 if (!skb)
@@ -622,8 +622,8 @@
622622
623623 copied = skb->len;
624624 if (copied > len) {
625---- linux-4.4.68.orig/net/ipv6/udp.c
626-+++ linux-4.4.68/net/ipv6/udp.c
625+--- linux-4.4.75.orig/net/ipv6/udp.c
626++++ linux-4.4.75/net/ipv6/udp.c
627627 @@ -417,6 +417,10 @@ try_again:
628628 &peeked, &off, &err);
629629 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = skb->len - sizeof(struct udphdr);
637637 copied = len;
638---- linux-4.4.68.orig/net/socket.c
639-+++ linux-4.4.68/net/socket.c
638+--- linux-4.4.75.orig/net/socket.c
639++++ linux-4.4.75/net/socket.c
640640 @@ -1476,6 +1476,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
650650 &len, 2) < 0) {
651---- linux-4.4.68.orig/net/unix/af_unix.c
652-+++ linux-4.4.68/net/unix/af_unix.c
651+--- linux-4.4.75.orig/net/unix/af_unix.c
652++++ linux-4.4.75/net/unix/af_unix.c
653653 @@ -2139,6 +2139,10 @@ static int unix_dgram_recvmsg(struct soc
654654 wake_up_interruptible_sync_poll(&u->peer_wait,
655655 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -661,8 +661,8 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664---- linux-4.4.68.orig/security/Kconfig
665-+++ linux-4.4.68/security/Kconfig
664+--- linux-4.4.75.orig/security/Kconfig
665++++ linux-4.4.75/security/Kconfig
666666 @@ -163,5 +163,7 @@ config DEFAULT_SECURITY
667667 default "apparmor" if DEFAULT_SECURITY_APPARMOR
668668 default "" if DEFAULT_SECURITY_DAC
@@ -671,8 +671,8 @@
671671 +
672672 endmenu
673673
674---- linux-4.4.68.orig/security/Makefile
675-+++ linux-4.4.68/security/Makefile
674+--- linux-4.4.75.orig/security/Makefile
675++++ linux-4.4.75/security/Makefile
676676 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
677677 # Object integrity file lists
678678 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/patches/ccs-patch-4.9.diff (revision 242)
+++ trunk/caitsith-patch/patches/ccs-patch-4.9.diff (revision 243)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.9.28.
1+This is TOMOYO Linux patch for kernel 4.9.35.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.28.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.35.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,9 +28,9 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 147 insertions(+), 26 deletions(-)
3030
31---- linux-4.9.28.orig/fs/exec.c
32-+++ linux-4.9.28/fs/exec.c
33-@@ -1640,7 +1640,7 @@ static int exec_binprm(struct linux_binp
31+--- linux-4.9.35.orig/fs/exec.c
32++++ linux-4.9.35/fs/exec.c
33+@@ -1660,7 +1660,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
3636
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.9.28.orig/fs/open.c
43-+++ linux-4.9.28/fs/open.c
42+--- linux-4.9.35.orig/fs/open.c
43++++ linux-4.9.35/fs/open.c
4444 @@ -1145,6 +1145,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.9.28.orig/fs/proc/version.c
54-+++ linux-4.9.28/fs/proc/version.c
53+--- linux-4.9.35.orig/fs/proc/version.c
54++++ linux-4.9.35/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.9.28 2017/05/15\n");
62++ printk(KERN_INFO "Hook version: 4.9.35 2017/06/29\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.9.28.orig/include/linux/init_task.h
67-+++ linux-4.9.28/include/linux/init_task.h
66+--- linux-4.9.35.orig/include/linux/init_task.h
67++++ linux-4.9.35/include/linux/init_task.h
6868 @@ -193,6 +193,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.9.28.orig/include/linux/sched.h
92-+++ linux-4.9.28/include/linux/sched.h
91+--- linux-4.9.35.orig/include/linux/sched.h
92++++ linux-4.9.35/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.9.28.orig/include/linux/security.h
114-+++ linux-4.9.28/include/linux/security.h
113+--- linux-4.9.35.orig/include/linux/security.h
114++++ linux-4.9.35/include/linux/security.h
115115 @@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.9.28.orig/include/net/ip.h
322-+++ linux-4.9.28/include/net/ip.h
321+--- linux-4.9.35.orig/include/net/ip.h
322++++ linux-4.9.35/include/net/ip.h
323323 @@ -252,6 +252,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.9.28.orig/kernel/fork.c
342-+++ linux-4.9.28/kernel/fork.c
341+--- linux-4.9.35.orig/kernel/fork.c
342++++ linux-4.9.35/kernel/fork.c
343343 @@ -390,6 +390,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -358,7 +358,7 @@
358358 retval = copy_semundo(clone_flags, p);
359359 if (retval)
360360 goto bad_fork_cleanup_audit;
361-@@ -1856,6 +1860,7 @@ bad_fork_cleanup_semundo:
361+@@ -1860,6 +1864,7 @@ bad_fork_cleanup_semundo:
362362 exit_sem(p);
363363 bad_fork_cleanup_audit:
364364 audit_free(p);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.9.28.orig/kernel/kexec.c
370-+++ linux-4.9.28/kernel/kexec.c
369+--- linux-4.9.35.orig/kernel/kexec.c
370++++ linux-4.9.35/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.9.28.orig/kernel/module.c
390-+++ linux-4.9.28/kernel/module.c
389+--- linux-4.9.35.orig/kernel/module.c
390++++ linux-4.9.35/kernel/module.c
391391 @@ -63,6 +63,7 @@
392392 #include <linux/dynamic_debug.h>
393393 #include <uapi/linux/module.h>
@@ -414,9 +414,9 @@
414414
415415 return 0;
416416 }
417---- linux-4.9.28.orig/kernel/ptrace.c
418-+++ linux-4.9.28/kernel/ptrace.c
419-@@ -1116,6 +1116,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
417+--- linux-4.9.35.orig/kernel/ptrace.c
418++++ linux-4.9.35/kernel/ptrace.c
419+@@ -1122,6 +1122,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
422422 long ret;
@@ -428,7 +428,7 @@
428428
429429 if (request == PTRACE_TRACEME) {
430430 ret = ptrace_traceme();
431-@@ -1265,6 +1270,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
431+@@ -1271,6 +1276,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
432432 {
433433 struct task_struct *child;
434434 long ret;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.9.28.orig/kernel/reboot.c
444-+++ linux-4.9.28/kernel/reboot.c
443+--- linux-4.9.35.orig/kernel/reboot.c
444++++ linux-4.9.35/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.9.28.orig/kernel/sched/core.c
463-+++ linux-4.9.28/kernel/sched/core.c
462+--- linux-4.9.35.orig/kernel/sched/core.c
463++++ linux-4.9.35/kernel/sched/core.c
464464 @@ -3811,6 +3811,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,9 +470,9 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.9.28.orig/kernel/signal.c
474-+++ linux-4.9.28/kernel/signal.c
475-@@ -2847,6 +2847,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
473+--- linux-4.9.35.orig/kernel/signal.c
474++++ linux-4.9.35/kernel/signal.c
475+@@ -2855,6 +2855,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
478478 struct siginfo info;
@@ -481,7 +481,7 @@
481481
482482 info.si_signo = sig;
483483 info.si_errno = 0;
484-@@ -2915,6 +2917,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
484+@@ -2923,6 +2925,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
485485 /* This is only valid for single tasks */
486486 if (pid <= 0 || tgid <= 0)
487487 return -EINVAL;
@@ -490,7 +490,7 @@
490490
491491 return do_tkill(tgid, pid, sig);
492492 }
493-@@ -2931,6 +2935,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
493+@@ -2939,6 +2943,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
494494 /* This is only valid for single tasks */
495495 if (pid <= 0)
496496 return -EINVAL;
@@ -499,7 +499,7 @@
499499
500500 return do_tkill(0, pid, sig);
501501 }
502-@@ -2945,6 +2951,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
502+@@ -2953,6 +2959,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
503503 return -EPERM;
504504
505505 info->si_signo = sig;
@@ -508,7 +508,7 @@
508508
509509 /* POSIX.1b doesn't mention process groups. */
510510 return kill_proc_info(sig, info, pid);
511-@@ -2993,6 +3001,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
511+@@ -3001,6 +3009,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
512512 return -EPERM;
513513
514514 info->si_signo = sig;
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.9.28.orig/kernel/sys.c
521-+++ linux-4.9.28/kernel/sys.c
520+--- linux-4.9.35.orig/kernel/sys.c
521++++ linux-4.9.35/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.9.28.orig/kernel/time/ntp.c
552-+++ linux-4.9.28/kernel/time/ntp.c
551+--- linux-4.9.35.orig/kernel/time/ntp.c
552++++ linux-4.9.35/kernel/time/ntp.c
553553 @@ -17,6 +17,7 @@
554554 #include <linux/module.h>
555555 #include <linux/rtc.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.9.28.orig/net/ipv4/raw.c
587-+++ linux-4.9.28/net/ipv4/raw.c
586+--- linux-4.9.35.orig/net/ipv4/raw.c
587++++ linux-4.9.35/net/ipv4/raw.c
588588 @@ -739,6 +739,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.9.28.orig/net/ipv4/udp.c
600-+++ linux-4.9.28/net/ipv4/udp.c
599+--- linux-4.9.35.orig/net/ipv4/udp.c
600++++ linux-4.9.35/net/ipv4/udp.c
601601 @@ -1267,6 +1267,8 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len;
609609 copied = len;
610---- linux-4.9.28.orig/net/ipv6/raw.c
611-+++ linux-4.9.28/net/ipv6/raw.c
610+--- linux-4.9.35.orig/net/ipv6/raw.c
611++++ linux-4.9.35/net/ipv6/raw.c
612612 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, noblock, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-4.9.28.orig/net/ipv6/udp.c
624-+++ linux-4.9.28/net/ipv6/udp.c
623+--- linux-4.9.35.orig/net/ipv6/udp.c
624++++ linux-4.9.35/net/ipv6/udp.c
625625 @@ -348,6 +348,8 @@ try_again:
626626 &peeked, &off, &err);
627627 if (!skb)
@@ -631,8 +631,8 @@
631631
632632 ulen = skb->len;
633633 copied = len;
634---- linux-4.9.28.orig/net/socket.c
635-+++ linux-4.9.28/net/socket.c
634+--- linux-4.9.35.orig/net/socket.c
635++++ linux-4.9.35/net/socket.c
636636 @@ -1481,6 +1481,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637637 if (err < 0)
638638 goto out_fd;
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646646 &len, 2) < 0) {
647---- linux-4.9.28.orig/net/unix/af_unix.c
648-+++ linux-4.9.28/net/unix/af_unix.c
647+--- linux-4.9.35.orig/net/unix/af_unix.c
648++++ linux-4.9.35/net/unix/af_unix.c
649649 @@ -2145,6 +2145,10 @@ static int unix_dgram_recvmsg(struct soc
650650 POLLOUT | POLLWRNORM |
651651 POLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-4.9.28.orig/security/Kconfig
669-+++ linux-4.9.28/security/Kconfig
668+--- linux-4.9.35.orig/security/Kconfig
669++++ linux-4.9.35/security/Kconfig
670670 @@ -204,5 +204,7 @@ config DEFAULT_SECURITY
671671 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672672 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-4.9.28.orig/security/Makefile
679-+++ linux-4.9.28/security/Makefile
678+--- linux-4.9.35.orig/security/Makefile
679++++ linux-4.9.35/security/Makefile
680680 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681681 # Object integrity file lists
682682 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/specs/build-c6-2.6.32.sh (revision 242)
+++ trunk/caitsith-patch/specs/build-c6-2.6.32.sh (revision 243)
@@ -10,12 +10,12 @@
1010
1111 cd /tmp/ || die "Can't chdir to /tmp/ ."
1212
13-if [ ! -r kernel-2.6.32-696.1.1.el6.src.rpm ]
13+if [ ! -r kernel-2.6.32-696.3.2.el6.src.rpm ]
1414 then
15- wget http://vault.centos.org/6.9/updates/Source/SPackages/kernel-2.6.32-696.1.1.el6.src.rpm || die "Can't download source package."
15+ wget http://vault.centos.org/6.9/updates/Source/SPackages/kernel-2.6.32-696.3.2.el6.src.rpm || die "Can't download source package."
1616 fi
17-LANG=C rpm --checksig kernel-2.6.32-696.1.1.el6.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18-rpm -ivh kernel-2.6.32-696.1.1.el6.src.rpm || die "Can't install source package."
17+LANG=C rpm --checksig kernel-2.6.32-696.3.2.el6.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18+rpm -ivh kernel-2.6.32-696.3.2.el6.src.rpm || die "Can't install source package."
1919
2020 cd ~/rpmbuild/SOURCES/ || die "Can't chdir to ~/rpmbuild/SOURCES/ ."
2121 if [ ! -r caitsith-patch-0.2-20170515.tar.gz ]
@@ -35,7 +35,7 @@
3535 -# % define buildid .local
3636 +%define buildid _caitsith_0.2.1
3737
38- %define distro_build 696.1.1
38+ %define distro_build 696.3.2
3939 %define signmodules 1
4040 @@ -437,7 +437,7 @@
4141 # Packages that need to be installed before the kernel is, because the %post
--- trunk/caitsith-patch/specs/build-c7-3.10.sh (revision 242)
+++ trunk/caitsith-patch/specs/build-c7-3.10.sh (revision 243)
@@ -10,12 +10,12 @@
1010
1111 cd /tmp/ || die "Can't chdir to /tmp/ ."
1212
13-if [ ! -r kernel-3.10.0-514.16.1.el7.src.rpm ]
13+if [ ! -r kernel-3.10.0-514.26.1.el7.src.rpm ]
1414 then
15- wget http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.16.1.el7.src.rpm || die "Can't download source package."
15+ wget http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.26.1.el7.src.rpm || die "Can't download source package."
1616 fi
17-LANG=C rpm --checksig kernel-3.10.0-514.16.1.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18-rpm -ivh kernel-3.10.0-514.16.1.el7.src.rpm || die "Can't install source package."
17+LANG=C rpm --checksig kernel-3.10.0-514.26.1.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18+rpm -ivh kernel-3.10.0-514.26.1.el7.src.rpm || die "Can't install source package."
1919
2020 cd ~/rpmbuild/SOURCES/ || die "Can't chdir to ~/rpmbuild/SOURCES/ ."
2121 if [ ! -r caitsith-patch-0.2-20170515.tar.gz ]
@@ -37,7 +37,7 @@
3737
3838 # For a kernel released for public testing, released_kernel should be 1.
3939 # For internal testing builds during development, it should be 0.
40-@@ -283,7 +283,7 @@
40+@@ -291,7 +291,7 @@
4141 AutoProv: yes\
4242 %{nil}
4343
@@ -46,7 +46,7 @@
4646 Group: System Environment/Kernel
4747 License: GPLv2
4848 URL: http://www.kernel.org/
49-@@ -580,13 +580,13 @@
49+@@ -592,13 +592,13 @@
5050 %package %{?1:%{1}-}devel\
5151 Summary: Development package for building kernel modules to match the %{?2:%{2} }kernel\
5252 Group: System Environment/Kernel\
@@ -64,7 +64,7 @@
6464 This package provides kernel headers and makefiles sufficient to build modules\
6565 against the %{?2:%{2} }kernel package.\
6666 %{nil}
67-@@ -698,6 +698,10 @@
67+@@ -710,6 +710,10 @@
6868 ApplyOptionalPatch debrand-rh_taint.patch
6969 ApplyOptionalPatch debrand-rh-i686-cpu.patch
7070
@@ -75,7 +75,7 @@
7575 # Any further pre-build tree manipulations happen here.
7676
7777 chmod +x scripts/checkpatch.pl
78-@@ -736,6 +740,17 @@
78+@@ -748,6 +752,17 @@
7979 for i in *.config
8080 do
8181 mv $i .config
旧リポジトリブラウザで表示