• R/O
  • SSH
  • HTTPS

caitsith: コミット


コミットメタ情報

リビジョン269 (tree)
日時2018-11-11 23:08:17
作者kumaneko

ログメッセージ

(メッセージはありません)

変更サマリ

差分

--- trunk/caitsith-patch/patches/ccs-patch-3.13-ubuntu-14.04.diff (revision 268)
+++ trunk/caitsith-patch/patches/ccs-patch-3.13-ubuntu-14.04.diff (revision 269)
@@ -29,8 +29,8 @@
2929 security/security.c | 107 ++++++++++++++++++++++++++++++++++++++++------
3030 25 files changed, 236 insertions(+), 37 deletions(-)
3131
32---- linux-3.13.0-160.210.orig/fs/exec.c
33-+++ linux-3.13.0-160.210/fs/exec.c
32+--- linux-3.13.0-161.211.orig/fs/exec.c
33++++ linux-3.13.0-161.211/fs/exec.c
3434 @@ -1483,7 +1483,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-3.13.0-160.210.orig/fs/open.c
44-+++ linux-3.13.0-160.210/fs/open.c
43+--- linux-3.13.0-161.211.orig/fs/open.c
44++++ linux-3.13.0-161.211/fs/open.c
4545 @@ -1088,6 +1088,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.13.0-160.210.orig/fs/proc/version.c
55-+++ linux-3.13.0-160.210/fs/proc/version.c
54+--- linux-3.13.0-161.211.orig/fs/proc/version.c
55++++ linux-3.13.0-161.211/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.13.0-160.210 2018/10/08\n");
63++ printk(KERN_INFO "Hook version: 3.13.0-161.211 2018/11/05\n");
6464 + return 0;
6565 +}
6666 +module_init(ccs_show_version);
67---- linux-3.13.0-160.210.orig/include/linux/init_task.h
68-+++ linux-3.13.0-160.210/include/linux/init_task.h
67+--- linux-3.13.0-161.211.orig/include/linux/init_task.h
68++++ linux-3.13.0-161.211/include/linux/init_task.h
6969 @@ -155,6 +155,14 @@ extern struct task_group root_task_group
7070
7171 #define INIT_TASK_COMM "swapper"
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.13.0-160.210.orig/include/linux/sched.h
93-+++ linux-3.13.0-160.210/include/linux/sched.h
92+--- linux-3.13.0-161.211.orig/include/linux/sched.h
93++++ linux-3.13.0-161.211/include/linux/sched.h
9494 @@ -4,6 +4,8 @@
9595 #include <uapi/linux/sched.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.13.0-160.210.orig/include/linux/security.h
115-+++ linux-3.13.0-160.210/include/linux/security.h
114+--- linux-3.13.0-161.211.orig/include/linux/security.h
115++++ linux-3.13.0-161.211/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -314,8 +314,8 @@
314314 }
315315 #endif /* CONFIG_SECURITY_PATH */
316316
317---- linux-3.13.0-160.210.orig/include/net/ip.h
318-+++ linux-3.13.0-160.210/include/net/ip.h
317+--- linux-3.13.0-161.211.orig/include/net/ip.h
318++++ linux-3.13.0-161.211/include/net/ip.h
319319 @@ -225,6 +225,8 @@ void inet_get_local_port_range(struct ne
320320 extern unsigned long *sysctl_local_reserved_ports;
321321 static inline int inet_is_reserved_local_port(int port)
@@ -325,8 +325,8 @@
325325 return test_bit(port, sysctl_local_reserved_ports);
326326 }
327327
328---- linux-3.13.0-160.210.orig/kernel/fork.c
329-+++ linux-3.13.0-160.210/kernel/fork.c
328+--- linux-3.13.0-161.211.orig/kernel/fork.c
329++++ linux-3.13.0-161.211/kernel/fork.c
330330 @@ -250,6 +250,7 @@ void __put_task_struct(struct task_struc
331331 delayacct_tsk_free(tsk);
332332 put_signal_struct(tsk->signal);
@@ -353,8 +353,8 @@
353353 bad_fork_cleanup_perf:
354354 perf_event_free_task(p);
355355 bad_fork_cleanup_policy:
356---- linux-3.13.0-160.210.orig/kernel/kexec.c
357-+++ linux-3.13.0-160.210/kernel/kexec.c
356+--- linux-3.13.0-161.211.orig/kernel/kexec.c
357++++ linux-3.13.0-161.211/kernel/kexec.c
358358 @@ -38,6 +38,7 @@
359359 #include <asm/uaccess.h>
360360 #include <asm/io.h>
@@ -372,8 +372,8 @@
372372
373373 /*
374374 * Verify we have a legal set of flags
375---- linux-3.13.0-160.210.orig/kernel/module.c
376-+++ linux-3.13.0-160.210/kernel/module.c
375+--- linux-3.13.0-161.211.orig/kernel/module.c
376++++ linux-3.13.0-161.211/kernel/module.c
377377 @@ -63,6 +63,7 @@
378378 #include <linux/fips.h>
379379 #include <uapi/linux/module.h>
@@ -400,8 +400,8 @@
400400
401401 return 0;
402402 }
403---- linux-3.13.0-160.210.orig/kernel/ptrace.c
404-+++ linux-3.13.0-160.210/kernel/ptrace.c
403+--- linux-3.13.0-161.211.orig/kernel/ptrace.c
404++++ linux-3.13.0-161.211/kernel/ptrace.c
405405 @@ -1055,6 +1055,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
406406 {
407407 struct task_struct *child;
@@ -426,8 +426,8 @@
426426
427427 if (request == PTRACE_TRACEME) {
428428 ret = ptrace_traceme();
429---- linux-3.13.0-160.210.orig/kernel/reboot.c
430-+++ linux-3.13.0-160.210/kernel/reboot.c
429+--- linux-3.13.0-161.211.orig/kernel/reboot.c
430++++ linux-3.13.0-161.211/kernel/reboot.c
431431 @@ -16,6 +16,7 @@
432432 #include <linux/syscalls.h>
433433 #include <linux/syscore_ops.h>
@@ -445,8 +445,8 @@
445445
446446 /*
447447 * If pid namespaces are enabled and the current task is in a child
448---- linux-3.13.0-160.210.orig/kernel/sched/core.c
449-+++ linux-3.13.0-160.210/kernel/sched/core.c
448+--- linux-3.13.0-161.211.orig/kernel/sched/core.c
449++++ linux-3.13.0-161.211/kernel/sched/core.c
450450 @@ -2922,6 +2922,8 @@ int can_nice(const struct task_struct *p
451451 SYSCALL_DEFINE1(nice, int, increment)
452452 {
@@ -456,8 +456,8 @@
456456
457457 /*
458458 * Setpriority might change our priority at the same moment.
459---- linux-3.13.0-160.210.orig/kernel/signal.c
460-+++ linux-3.13.0-160.210/kernel/signal.c
459+--- linux-3.13.0-161.211.orig/kernel/signal.c
460++++ linux-3.13.0-161.211/kernel/signal.c
461461 @@ -2913,6 +2913,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
462462 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
463463 {
@@ -503,8 +503,8 @@
503503
504504 return do_send_specific(tgid, pid, sig, info);
505505 }
506---- linux-3.13.0-160.210.orig/kernel/sys.c
507-+++ linux-3.13.0-160.210/kernel/sys.c
506+--- linux-3.13.0-161.211.orig/kernel/sys.c
507++++ linux-3.13.0-161.211/kernel/sys.c
508508 @@ -173,6 +173,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
509509
510510 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -534,8 +534,8 @@
534534
535535 down_write(&uts_sem);
536536 errno = -EFAULT;
537---- linux-3.13.0-160.210.orig/kernel/time/ntp.c
538-+++ linux-3.13.0-160.210/kernel/time/ntp.c
537+--- linux-3.13.0-161.211.orig/kernel/time/ntp.c
538++++ linux-3.13.0-161.211/kernel/time/ntp.c
539539 @@ -16,6 +16,7 @@
540540 #include <linux/mm.h>
541541 #include <linux/module.h>
@@ -569,8 +569,8 @@
569569
570570 /*
571571 * Check for potential multiplication overflows that can
572---- linux-3.13.0-160.210.orig/net/ipv4/raw.c
573-+++ linux-3.13.0-160.210/net/ipv4/raw.c
572+--- linux-3.13.0-161.211.orig/net/ipv4/raw.c
573++++ linux-3.13.0-161.211/net/ipv4/raw.c
574574 @@ -706,6 +706,10 @@ static int raw_recvmsg(struct kiocb *ioc
575575 skb = skb_recv_datagram(sk, flags, noblock, &err);
576576 if (!skb)
@@ -582,8 +582,8 @@
582582
583583 copied = skb->len;
584584 if (len < copied) {
585---- linux-3.13.0-160.210.orig/net/ipv4/udp.c
586-+++ linux-3.13.0-160.210/net/ipv4/udp.c
585+--- linux-3.13.0-161.211.orig/net/ipv4/udp.c
586++++ linux-3.13.0-161.211/net/ipv4/udp.c
587587 @@ -1247,6 +1247,10 @@ try_again:
588588 &peeked, &off, &err);
589589 if (!skb)
@@ -595,8 +595,8 @@
595595
596596 ulen = skb->len - sizeof(struct udphdr);
597597 copied = len;
598---- linux-3.13.0-160.210.orig/net/ipv6/raw.c
599-+++ linux-3.13.0-160.210/net/ipv6/raw.c
598+--- linux-3.13.0-161.211.orig/net/ipv6/raw.c
599++++ linux-3.13.0-161.211/net/ipv6/raw.c
600600 @@ -474,6 +474,10 @@ static int rawv6_recvmsg(struct kiocb *i
601601 skb = skb_recv_datagram(sk, flags, noblock, &err);
602602 if (!skb)
@@ -608,8 +608,8 @@
608608
609609 copied = skb->len;
610610 if (copied > len) {
611---- linux-3.13.0-160.210.orig/net/ipv6/udp.c
612-+++ linux-3.13.0-160.210/net/ipv6/udp.c
611+--- linux-3.13.0-161.211.orig/net/ipv6/udp.c
612++++ linux-3.13.0-161.211/net/ipv6/udp.c
613613 @@ -404,6 +404,10 @@ try_again:
614614 &peeked, &off, &err);
615615 if (!skb)
@@ -621,8 +621,8 @@
621621
622622 ulen = skb->len - sizeof(struct udphdr);
623623 copied = len;
624---- linux-3.13.0-160.210.orig/net/socket.c
625-+++ linux-3.13.0-160.210/net/socket.c
624+--- linux-3.13.0-161.211.orig/net/socket.c
625++++ linux-3.13.0-161.211/net/socket.c
626626 @@ -1616,6 +1616,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
627627 if (err < 0)
628628 goto out_fd;
@@ -634,8 +634,8 @@
634634 if (upeer_sockaddr) {
635635 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
636636 &len, 2) < 0) {
637---- linux-3.13.0-160.210.orig/net/unix/af_unix.c
638-+++ linux-3.13.0-160.210/net/unix/af_unix.c
637+--- linux-3.13.0-161.211.orig/net/unix/af_unix.c
638++++ linux-3.13.0-161.211/net/unix/af_unix.c
639639 @@ -1973,6 +1973,10 @@ static int unix_dgram_recvmsg(struct kio
640640 wake_up_interruptible_sync_poll(&u->peer_wait,
641641 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -647,8 +647,8 @@
647647 if (msg->msg_name)
648648 unix_copy_addr(msg, skb->sk);
649649
650---- linux-3.13.0-160.210.orig/security/Kconfig
651-+++ linux-3.13.0-160.210/security/Kconfig
650+--- linux-3.13.0-161.211.orig/security/Kconfig
651++++ linux-3.13.0-161.211/security/Kconfig
652652 @@ -177,5 +177,7 @@ config DEFAULT_SECURITY
653653 default "yama" if DEFAULT_SECURITY_YAMA
654654 default "" if DEFAULT_SECURITY_DAC
@@ -657,8 +657,8 @@
657657 +
658658 endmenu
659659
660---- linux-3.13.0-160.210.orig/security/Makefile
661-+++ linux-3.13.0-160.210/security/Makefile
660+--- linux-3.13.0-161.211.orig/security/Makefile
661++++ linux-3.13.0-161.211/security/Makefile
662662 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
663663 # Object integrity file lists
664664 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -666,8 +666,8 @@
666666 +
667667 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
668668 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
669---- linux-3.13.0-160.210.orig/security/security.c
670-+++ linux-3.13.0-160.210/security/security.c
669+--- linux-3.13.0-161.211.orig/security/security.c
670++++ linux-3.13.0-161.211/security/security.c
671671 @@ -203,7 +203,10 @@ int security_syslog(int type)
672672
673673 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-3.18.diff (revision 268)
+++ trunk/caitsith-patch/patches/ccs-patch-3.18.diff (revision 269)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.18.124.
1+This is TOMOYO Linux patch for kernel 3.18.125.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.18.124.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.18.125.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -29,8 +29,8 @@
2929 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
3030 25 files changed, 252 insertions(+), 37 deletions(-)
3131
32---- linux-3.18.124.orig/fs/exec.c
33-+++ linux-3.18.124/fs/exec.c
32+--- linux-3.18.125.orig/fs/exec.c
33++++ linux-3.18.125/fs/exec.c
3434 @@ -1463,7 +1463,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-3.18.124.orig/fs/open.c
44-+++ linux-3.18.124/fs/open.c
43+--- linux-3.18.125.orig/fs/open.c
44++++ linux-3.18.125/fs/open.c
4545 @@ -1091,6 +1091,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.18.124.orig/fs/proc/version.c
55-+++ linux-3.18.124/fs/proc/version.c
54+--- linux-3.18.125.orig/fs/proc/version.c
55++++ linux-3.18.125/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.18.124 2018/10/22\n");
63++ printk(KERN_INFO "Hook version: 3.18.125 2018/11/11\n");
6464 + return 0;
6565 +}
6666 +fs_initcall(ccs_show_version);
67---- linux-3.18.124.orig/include/linux/init_task.h
68-+++ linux-3.18.124/include/linux/init_task.h
67+--- linux-3.18.125.orig/include/linux/init_task.h
68++++ linux-3.18.125/include/linux/init_task.h
6969 @@ -166,6 +166,14 @@ extern struct task_group root_task_group
7070 # define INIT_RT_MUTEXES(tsk)
7171 #endif
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.18.124.orig/include/linux/sched.h
93-+++ linux-3.18.124/include/linux/sched.h
92+--- linux-3.18.125.orig/include/linux/sched.h
93++++ linux-3.18.125/include/linux/sched.h
9494 @@ -6,6 +6,8 @@
9595 #include <linux/sched/prio.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.18.124.orig/include/linux/security.h
115-+++ linux-3.18.124/include/linux/security.h
114+--- linux-3.18.125.orig/include/linux/security.h
115++++ linux-3.18.125/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -324,8 +324,8 @@
324324 }
325325 #endif /* CONFIG_SECURITY_PATH */
326326
327---- linux-3.18.124.orig/include/net/ip.h
328-+++ linux-3.18.124/include/net/ip.h
327+--- linux-3.18.125.orig/include/net/ip.h
328++++ linux-3.18.125/include/net/ip.h
329329 @@ -218,6 +218,8 @@ void inet_get_local_port_range(struct ne
330330 #ifdef CONFIG_SYSCTL
331331 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -344,8 +344,8 @@
344344 return 0;
345345 }
346346 #endif
347---- linux-3.18.124.orig/kernel/fork.c
348-+++ linux-3.18.124/kernel/fork.c
347+--- linux-3.18.125.orig/kernel/fork.c
348++++ linux-3.18.125/kernel/fork.c
349349 @@ -246,6 +246,7 @@ void __put_task_struct(struct task_struc
350350 delayacct_tsk_free(tsk);
351351 put_signal_struct(tsk->signal);
@@ -372,8 +372,8 @@
372372 bad_fork_cleanup_perf:
373373 perf_event_free_task(p);
374374 bad_fork_cleanup_policy:
375---- linux-3.18.124.orig/kernel/kexec.c
376-+++ linux-3.18.124/kernel/kexec.c
375+--- linux-3.18.125.orig/kernel/kexec.c
376++++ linux-3.18.125/kernel/kexec.c
377377 @@ -41,6 +41,7 @@
378378 #include <asm/uaccess.h>
379379 #include <asm/io.h>
@@ -391,8 +391,8 @@
391391
392392 /*
393393 * Verify we have a legal set of flags
394---- linux-3.18.124.orig/kernel/module.c
395-+++ linux-3.18.124/kernel/module.c
394+--- linux-3.18.125.orig/kernel/module.c
395++++ linux-3.18.125/kernel/module.c
396396 @@ -62,6 +62,7 @@
397397 #include <linux/bsearch.h>
398398 #include <uapi/linux/module.h>
@@ -419,8 +419,8 @@
419419
420420 return 0;
421421 }
422---- linux-3.18.124.orig/kernel/ptrace.c
423-+++ linux-3.18.124/kernel/ptrace.c
422+--- linux-3.18.125.orig/kernel/ptrace.c
423++++ linux-3.18.125/kernel/ptrace.c
424424 @@ -1081,6 +1081,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
425425 {
426426 struct task_struct *child;
@@ -445,8 +445,8 @@
445445
446446 if (request == PTRACE_TRACEME) {
447447 ret = ptrace_traceme();
448---- linux-3.18.124.orig/kernel/reboot.c
449-+++ linux-3.18.124/kernel/reboot.c
448+--- linux-3.18.125.orig/kernel/reboot.c
449++++ linux-3.18.125/kernel/reboot.c
450450 @@ -16,6 +16,7 @@
451451 #include <linux/syscalls.h>
452452 #include <linux/syscore_ops.h>
@@ -464,8 +464,8 @@
464464
465465 /*
466466 * If pid namespaces are enabled and the current task is in a child
467---- linux-3.18.124.orig/kernel/sched/core.c
468-+++ linux-3.18.124/kernel/sched/core.c
467+--- linux-3.18.125.orig/kernel/sched/core.c
468++++ linux-3.18.125/kernel/sched/core.c
469469 @@ -3218,6 +3218,8 @@ int can_nice(const struct task_struct *p
470470 SYSCALL_DEFINE1(nice, int, increment)
471471 {
@@ -475,8 +475,8 @@
475475
476476 /*
477477 * Setpriority might change our priority at the same moment.
478---- linux-3.18.124.orig/kernel/signal.c
479-+++ linux-3.18.124/kernel/signal.c
478+--- linux-3.18.125.orig/kernel/signal.c
479++++ linux-3.18.125/kernel/signal.c
480480 @@ -2901,6 +2901,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
481481 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
482482 {
@@ -522,8 +522,8 @@
522522
523523 return do_send_specific(tgid, pid, sig, info);
524524 }
525---- linux-3.18.124.orig/kernel/sys.c
526-+++ linux-3.18.124/kernel/sys.c
525+--- linux-3.18.125.orig/kernel/sys.c
526++++ linux-3.18.125/kernel/sys.c
527527 @@ -171,6 +171,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
528528
529529 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -553,8 +553,8 @@
553553
554554 errno = -EFAULT;
555555 if (!copy_from_user(tmp, name, len)) {
556---- linux-3.18.124.orig/kernel/time/ntp.c
557-+++ linux-3.18.124/kernel/time/ntp.c
556+--- linux-3.18.125.orig/kernel/time/ntp.c
557++++ linux-3.18.125/kernel/time/ntp.c
558558 @@ -16,6 +16,7 @@
559559 #include <linux/mm.h>
560560 #include <linux/module.h>
@@ -588,8 +588,8 @@
588588
589589 /*
590590 * Check for potential multiplication overflows that can
591---- linux-3.18.124.orig/net/ipv4/raw.c
592-+++ linux-3.18.124/net/ipv4/raw.c
591+--- linux-3.18.125.orig/net/ipv4/raw.c
592++++ linux-3.18.125/net/ipv4/raw.c
593593 @@ -719,6 +719,10 @@ static int raw_recvmsg(struct kiocb *ioc
594594 skb = skb_recv_datagram(sk, flags, noblock, &err);
595595 if (!skb)
@@ -601,8 +601,8 @@
601601
602602 copied = skb->len;
603603 if (len < copied) {
604---- linux-3.18.124.orig/net/ipv4/udp.c
605-+++ linux-3.18.124/net/ipv4/udp.c
604+--- linux-3.18.125.orig/net/ipv4/udp.c
605++++ linux-3.18.125/net/ipv4/udp.c
606606 @@ -1266,6 +1266,10 @@ try_again:
607607 &peeked, &off, &err);
608608 if (!skb)
@@ -614,8 +614,8 @@
614614
615615 ulen = skb->len - sizeof(struct udphdr);
616616 copied = len;
617---- linux-3.18.124.orig/net/ipv6/raw.c
618-+++ linux-3.18.124/net/ipv6/raw.c
617+--- linux-3.18.125.orig/net/ipv6/raw.c
618++++ linux-3.18.125/net/ipv6/raw.c
619619 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct kiocb *i
620620 skb = skb_recv_datagram(sk, flags, noblock, &err);
621621 if (!skb)
@@ -627,8 +627,8 @@
627627
628628 copied = skb->len;
629629 if (copied > len) {
630---- linux-3.18.124.orig/net/ipv6/udp.c
631-+++ linux-3.18.124/net/ipv6/udp.c
630+--- linux-3.18.125.orig/net/ipv6/udp.c
631++++ linux-3.18.125/net/ipv6/udp.c
632632 @@ -403,6 +403,10 @@ try_again:
633633 &peeked, &off, &err);
634634 if (!skb)
@@ -640,8 +640,8 @@
640640
641641 ulen = skb->len - sizeof(struct udphdr);
642642 copied = len;
643---- linux-3.18.124.orig/net/socket.c
644-+++ linux-3.18.124/net/socket.c
643+--- linux-3.18.125.orig/net/socket.c
644++++ linux-3.18.125/net/socket.c
645645 @@ -1637,6 +1637,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
646646 if (err < 0)
647647 goto out_fd;
@@ -653,8 +653,8 @@
653653 if (upeer_sockaddr) {
654654 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
655655 &len, 2) < 0) {
656---- linux-3.18.124.orig/net/unix/af_unix.c
657-+++ linux-3.18.124/net/unix/af_unix.c
656+--- linux-3.18.125.orig/net/unix/af_unix.c
657++++ linux-3.18.125/net/unix/af_unix.c
658658 @@ -1981,6 +1981,10 @@ static int unix_dgram_recvmsg(struct kio
659659 wake_up_interruptible_sync_poll(&u->peer_wait,
660660 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -666,8 +666,8 @@
666666 if (msg->msg_name)
667667 unix_copy_addr(msg, skb->sk);
668668
669---- linux-3.18.124.orig/security/Kconfig
670-+++ linux-3.18.124/security/Kconfig
669+--- linux-3.18.125.orig/security/Kconfig
670++++ linux-3.18.125/security/Kconfig
671671 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
672672 default "yama" if DEFAULT_SECURITY_YAMA
673673 default "" if DEFAULT_SECURITY_DAC
@@ -676,8 +676,8 @@
676676 +
677677 endmenu
678678
679---- linux-3.18.124.orig/security/Makefile
680-+++ linux-3.18.124/security/Makefile
679+--- linux-3.18.125.orig/security/Makefile
680++++ linux-3.18.125/security/Makefile
681681 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
682682 # Object integrity file lists
683683 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -685,8 +685,8 @@
685685 +
686686 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
687687 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
688---- linux-3.18.124.orig/security/security.c
689-+++ linux-3.18.124/security/security.c
688+--- linux-3.18.125.orig/security/security.c
689++++ linux-3.18.125/security/security.c
690690 @@ -203,7 +203,10 @@ int security_syslog(int type)
691691
692692 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-4.14.diff (revision 268)
+++ trunk/caitsith-patch/patches/ccs-patch-4.14.diff (revision 269)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.14.78.
1+This is TOMOYO Linux patch for kernel 4.14.80.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.78.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.80.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 153 insertions(+), 29 deletions(-)
3030
31---- linux-4.14.78.orig/fs/exec.c
32-+++ linux-4.14.78/fs/exec.c
31+--- linux-4.14.80.orig/fs/exec.c
32++++ linux-4.14.80/fs/exec.c
3333 @@ -1677,7 +1677,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.14.78.orig/fs/open.c
43-+++ linux-4.14.78/fs/open.c
42+--- linux-4.14.80.orig/fs/open.c
43++++ linux-4.14.80/fs/open.c
4444 @@ -1171,6 +1171,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.14.78.orig/fs/proc/version.c
54-+++ linux-4.14.78/fs/proc/version.c
53+--- linux-4.14.80.orig/fs/proc/version.c
54++++ linux-4.14.80/fs/proc/version.c
5555 @@ -33,3 +33,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.14.78 2018/10/22\n");
62++ printk(KERN_INFO "Hook version: 4.14.80 2018/11/11\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.14.78.orig/include/linux/init_task.h
67-+++ linux-4.14.78/include/linux/init_task.h
66+--- linux-4.14.80.orig/include/linux/init_task.h
67++++ linux-4.14.80/include/linux/init_task.h
6868 @@ -219,6 +219,14 @@ extern struct cred init_cred;
6969 #define INIT_TASK_SECURITY
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.14.78.orig/include/linux/sched.h
92-+++ linux-4.14.78/include/linux/sched.h
91+--- linux-4.14.80.orig/include/linux/sched.h
92++++ linux-4.14.80/include/linux/sched.h
9393 @@ -33,6 +33,7 @@ struct audit_context;
9494 struct backing_dev_info;
9595 struct bio_list;
@@ -109,8 +109,8 @@
109109
110110 /*
111111 * New fields for task_struct should be added above here, so that
112---- linux-4.14.78.orig/include/linux/security.h
113-+++ linux-4.14.78/include/linux/security.h
112+--- linux-4.14.80.orig/include/linux/security.h
113++++ linux-4.14.80/include/linux/security.h
114114 @@ -56,6 +56,7 @@ struct msg_queue;
115115 struct xattr;
116116 struct xfrm_sec_ctx;
@@ -331,8 +331,8 @@
331331 }
332332 #endif /* CONFIG_SECURITY_PATH */
333333
334---- linux-4.14.78.orig/include/net/ip.h
335-+++ linux-4.14.78/include/net/ip.h
334+--- linux-4.14.80.orig/include/net/ip.h
335++++ linux-4.14.80/include/net/ip.h
336336 @@ -266,6 +266,8 @@ void inet_get_local_port_range(struct ne
337337 #ifdef CONFIG_SYSCTL
338338 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -351,8 +351,8 @@
351351 return 0;
352352 }
353353
354---- linux-4.14.78.orig/kernel/kexec.c
355-+++ linux-4.14.78/kernel/kexec.c
354+--- linux-4.14.80.orig/kernel/kexec.c
355++++ linux-4.14.80/kernel/kexec.c
356356 @@ -17,7 +17,7 @@
357357 #include <linux/syscalls.h>
358358 #include <linux/vmalloc.h>
@@ -371,8 +371,8 @@
371371
372372 /*
373373 * Verify we have a legal set of flags
374---- linux-4.14.78.orig/kernel/module.c
375-+++ linux-4.14.78/kernel/module.c
374+--- linux-4.14.80.orig/kernel/module.c
375++++ linux-4.14.80/kernel/module.c
376376 @@ -66,6 +66,7 @@
377377 #include <linux/audit.h>
378378 #include <uapi/linux/module.h>
@@ -399,8 +399,8 @@
399399
400400 return 0;
401401 }
402---- linux-4.14.78.orig/kernel/ptrace.c
403-+++ linux-4.14.78/kernel/ptrace.c
402+--- linux-4.14.80.orig/kernel/ptrace.c
403++++ linux-4.14.80/kernel/ptrace.c
404404 @@ -1123,6 +1123,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
405405 {
406406 struct task_struct *child;
@@ -425,8 +425,8 @@
425425
426426 if (request == PTRACE_TRACEME) {
427427 ret = ptrace_traceme();
428---- linux-4.14.78.orig/kernel/reboot.c
429-+++ linux-4.14.78/kernel/reboot.c
428+--- linux-4.14.80.orig/kernel/reboot.c
429++++ linux-4.14.80/kernel/reboot.c
430430 @@ -16,6 +16,7 @@
431431 #include <linux/syscalls.h>
432432 #include <linux/syscore_ops.h>
@@ -444,8 +444,8 @@
444444
445445 /*
446446 * If pid namespaces are enabled and the current task is in a child
447---- linux-4.14.78.orig/kernel/sched/core.c
448-+++ linux-4.14.78/kernel/sched/core.c
447+--- linux-4.14.80.orig/kernel/sched/core.c
448++++ linux-4.14.80/kernel/sched/core.c
449449 @@ -3854,6 +3854,8 @@ int can_nice(const struct task_struct *p
450450 SYSCALL_DEFINE1(nice, int, increment)
451451 {
@@ -455,8 +455,8 @@
455455
456456 /*
457457 * Setpriority might change our priority at the same moment.
458---- linux-4.14.78.orig/kernel/signal.c
459-+++ linux-4.14.78/kernel/signal.c
458+--- linux-4.14.80.orig/kernel/signal.c
459++++ linux-4.14.80/kernel/signal.c
460460 @@ -2967,6 +2967,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
461461 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
462462 {
@@ -502,8 +502,8 @@
502502
503503 return do_send_specific(tgid, pid, sig, info);
504504 }
505---- linux-4.14.78.orig/kernel/sys.c
506-+++ linux-4.14.78/kernel/sys.c
505+--- linux-4.14.80.orig/kernel/sys.c
506++++ linux-4.14.80/kernel/sys.c
507507 @@ -193,6 +193,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
508508
509509 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -533,8 +533,8 @@
533533
534534 errno = -EFAULT;
535535 if (!copy_from_user(tmp, name, len)) {
536---- linux-4.14.78.orig/kernel/time/ntp.c
537-+++ linux-4.14.78/kernel/time/ntp.c
536+--- linux-4.14.80.orig/kernel/time/ntp.c
537++++ linux-4.14.80/kernel/time/ntp.c
538538 @@ -18,6 +18,7 @@
539539 #include <linux/module.h>
540540 #include <linux/rtc.h>
@@ -568,8 +568,8 @@
568568
569569 if (txc->modes & ADJ_NANO) {
570570 struct timespec ts;
571---- linux-4.14.78.orig/net/ipv4/raw.c
572-+++ linux-4.14.78/net/ipv4/raw.c
571+--- linux-4.14.80.orig/net/ipv4/raw.c
572++++ linux-4.14.80/net/ipv4/raw.c
573573 @@ -766,6 +766,10 @@ static int raw_recvmsg(struct sock *sk,
574574 skb = skb_recv_datagram(sk, flags, noblock, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 copied = skb->len;
583583 if (len < copied) {
584---- linux-4.14.78.orig/net/ipv4/udp.c
585-+++ linux-4.14.78/net/ipv4/udp.c
584+--- linux-4.14.80.orig/net/ipv4/udp.c
585++++ linux-4.14.80/net/ipv4/udp.c
586586 @@ -1593,6 +1593,8 @@ try_again:
587587 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
588588 if (!skb)
@@ -592,8 +592,8 @@
592592
593593 ulen = udp_skb_len(skb);
594594 copied = len;
595---- linux-4.14.78.orig/net/ipv6/raw.c
596-+++ linux-4.14.78/net/ipv6/raw.c
595+--- linux-4.14.80.orig/net/ipv6/raw.c
596++++ linux-4.14.80/net/ipv6/raw.c
597597 @@ -483,6 +483,10 @@ static int rawv6_recvmsg(struct sock *sk
598598 skb = skb_recv_datagram(sk, flags, noblock, &err);
599599 if (!skb)
@@ -605,8 +605,8 @@
605605
606606 copied = skb->len;
607607 if (copied > len) {
608---- linux-4.14.78.orig/net/ipv6/udp.c
609-+++ linux-4.14.78/net/ipv6/udp.c
608+--- linux-4.14.80.orig/net/ipv6/udp.c
609++++ linux-4.14.80/net/ipv6/udp.c
610610 @@ -371,6 +371,8 @@ try_again:
611611 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
612612 if (!skb)
@@ -616,8 +616,8 @@
616616
617617 ulen = udp6_skb_len(skb);
618618 copied = len;
619---- linux-4.14.78.orig/net/socket.c
620-+++ linux-4.14.78/net/socket.c
619+--- linux-4.14.80.orig/net/socket.c
620++++ linux-4.14.80/net/socket.c
621621 @@ -1587,6 +1587,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
622622 if (err < 0)
623623 goto out_fd;
@@ -629,8 +629,8 @@
629629 if (upeer_sockaddr) {
630630 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
631631 &len, 2) < 0) {
632---- linux-4.14.78.orig/net/unix/af_unix.c
633-+++ linux-4.14.78/net/unix/af_unix.c
632+--- linux-4.14.80.orig/net/unix/af_unix.c
633++++ linux-4.14.80/net/unix/af_unix.c
634634 @@ -2131,6 +2131,10 @@ static int unix_dgram_recvmsg(struct soc
635635 POLLOUT | POLLWRNORM |
636636 POLLWRBAND);
@@ -650,8 +650,8 @@
650650 mutex_unlock(&u->iolock);
651651 out:
652652 return err;
653---- linux-4.14.78.orig/security/Kconfig
654-+++ linux-4.14.78/security/Kconfig
653+--- linux-4.14.80.orig/security/Kconfig
654++++ linux-4.14.80/security/Kconfig
655655 @@ -263,5 +263,7 @@ config DEFAULT_SECURITY
656656 default "apparmor" if DEFAULT_SECURITY_APPARMOR
657657 default "" if DEFAULT_SECURITY_DAC
@@ -660,8 +660,8 @@
660660 +
661661 endmenu
662662
663---- linux-4.14.78.orig/security/Makefile
664-+++ linux-4.14.78/security/Makefile
663+--- linux-4.14.80.orig/security/Makefile
664++++ linux-4.14.80/security/Makefile
665665 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
666666 # Object integrity file lists
667667 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -669,8 +669,8 @@
669669 +
670670 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
671671 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
672---- linux-4.14.78.orig/security/security.c
673-+++ linux-4.14.78/security/security.c
672+--- linux-4.14.80.orig/security/security.c
673++++ linux-4.14.80/security/security.c
674674 @@ -978,12 +978,19 @@ int security_file_open(struct file *file
675675
676676 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/caitsith-patch/patches/ccs-patch-4.18.diff (revision 268)
+++ trunk/caitsith-patch/patches/ccs-patch-4.18.diff (revision 269)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.18.16.
1+This is TOMOYO Linux patch for kernel 4.18.18.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.16.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.18.18.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 148 insertions(+), 29 deletions(-)
3030
31---- linux-4.18.16.orig/fs/exec.c
32-+++ linux-4.18.16/fs/exec.c
31+--- linux-4.18.18.orig/fs/exec.c
32++++ linux-4.18.18/fs/exec.c
3333 @@ -1691,7 +1691,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.18.16.orig/fs/open.c
43-+++ linux-4.18.16/fs/open.c
42+--- linux-4.18.18.orig/fs/open.c
43++++ linux-4.18.18/fs/open.c
4444 @@ -1212,6 +1212,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.18.16.orig/fs/proc/version.c
54-+++ linux-4.18.16/fs/proc/version.c
53+--- linux-4.18.18.orig/fs/proc/version.c
54++++ linux-4.18.18/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.18.16 2018/10/22\n");
62++ printk(KERN_INFO "Hook version: 4.18.18 2018/11/11\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.18.16.orig/include/linux/sched.h
67-+++ linux-4.18.16/include/linux/sched.h
66+--- linux-4.18.18.orig/include/linux/sched.h
67++++ linux-4.18.18/include/linux/sched.h
6868 @@ -34,6 +34,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.18.16.orig/include/linux/security.h
88-+++ linux-4.18.16/include/linux/security.h
87+--- linux-4.18.18.orig/include/linux/security.h
88++++ linux-4.18.18/include/linux/security.h
8989 @@ -53,6 +53,7 @@ struct msg_msg;
9090 struct xattr;
9191 struct xfrm_sec_ctx;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.18.16.orig/include/net/ip.h
310-+++ linux-4.18.16/include/net/ip.h
309+--- linux-4.18.18.orig/include/net/ip.h
310++++ linux-4.18.18/include/net/ip.h
311311 @@ -278,6 +278,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return 0;
327327 }
328328
329---- linux-4.18.16.orig/init/init_task.c
330-+++ linux-4.18.16/init/init_task.c
329+--- linux-4.18.18.orig/init/init_task.c
330++++ linux-4.18.18/init/init_task.c
331331 @@ -176,6 +176,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.18.16.orig/kernel/kexec.c
343-+++ linux-4.18.16/kernel/kexec.c
342+--- linux-4.18.18.orig/kernel/kexec.c
343++++ linux-4.18.18/kernel/kexec.c
344344 @@ -17,7 +17,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -359,8 +359,8 @@
359359
360360 /*
361361 * Verify we have a legal set of flags
362---- linux-4.18.16.orig/kernel/module.c
363-+++ linux-4.18.16/kernel/module.c
362+--- linux-4.18.18.orig/kernel/module.c
363++++ linux-4.18.18/kernel/module.c
364364 @@ -66,6 +66,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -387,8 +387,8 @@
387387
388388 return 0;
389389 }
390---- linux-4.18.16.orig/kernel/ptrace.c
391-+++ linux-4.18.16/kernel/ptrace.c
390+--- linux-4.18.18.orig/kernel/ptrace.c
391++++ linux-4.18.18/kernel/ptrace.c
392392 @@ -1112,6 +1112,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.18.16.orig/kernel/reboot.c
417-+++ linux-4.18.16/kernel/reboot.c
416+--- linux-4.18.18.orig/kernel/reboot.c
417++++ linux-4.18.18/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,8 +432,8 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.18.16.orig/kernel/sched/core.c
436-+++ linux-4.18.16/kernel/sched/core.c
435+--- linux-4.18.18.orig/kernel/sched/core.c
436++++ linux-4.18.18/kernel/sched/core.c
437437 @@ -3972,6 +3972,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.18.16.orig/kernel/signal.c
447-+++ linux-4.18.16/kernel/signal.c
446+--- linux-4.18.18.orig/kernel/signal.c
447++++ linux-4.18.18/kernel/signal.c
448448 @@ -3167,6 +3167,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
449449 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450450 {
@@ -490,8 +490,8 @@
490490
491491 return do_send_specific(tgid, pid, sig, info);
492492 }
493---- linux-4.18.16.orig/kernel/sys.c
494-+++ linux-4.18.16/kernel/sys.c
493+--- linux-4.18.18.orig/kernel/sys.c
494++++ linux-4.18.18/kernel/sys.c
495495 @@ -204,6 +204,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 errno = -EFAULT;
523523 if (!copy_from_user(tmp, name, len)) {
524---- linux-4.18.16.orig/kernel/time/timekeeping.c
525-+++ linux-4.18.16/kernel/time/timekeeping.c
524+--- linux-4.18.18.orig/kernel/time/timekeeping.c
525++++ linux-4.18.18/kernel/time/timekeeping.c
526526 @@ -25,6 +25,7 @@
527527 #include <linux/stop_machine.h>
528528 #include <linux/pvclock_gtod.h>
@@ -556,8 +556,8 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.18.16.orig/net/ipv4/raw.c
560-+++ linux-4.18.16/net/ipv4/raw.c
559+--- linux-4.18.18.orig/net/ipv4/raw.c
560++++ linux-4.18.18/net/ipv4/raw.c
561561 @@ -779,6 +779,10 @@ static int raw_recvmsg(struct sock *sk,
562562 skb = skb_recv_datagram(sk, flags, noblock, &err);
563563 if (!skb)
@@ -569,8 +569,8 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.18.16.orig/net/ipv4/udp.c
573-+++ linux-4.18.16/net/ipv4/udp.c
572+--- linux-4.18.18.orig/net/ipv4/udp.c
573++++ linux-4.18.18/net/ipv4/udp.c
574574 @@ -1659,6 +1659,8 @@ try_again:
575575 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
576576 if (!skb)
@@ -580,8 +580,8 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.18.16.orig/net/ipv6/raw.c
584-+++ linux-4.18.16/net/ipv6/raw.c
583+--- linux-4.18.18.orig/net/ipv6/raw.c
584++++ linux-4.18.18/net/ipv6/raw.c
585585 @@ -483,6 +483,10 @@ static int rawv6_recvmsg(struct sock *sk
586586 skb = skb_recv_datagram(sk, flags, noblock, &err);
587587 if (!skb)
@@ -593,8 +593,8 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.18.16.orig/net/ipv6/udp.c
597-+++ linux-4.18.16/net/ipv6/udp.c
596+--- linux-4.18.18.orig/net/ipv6/udp.c
597++++ linux-4.18.18/net/ipv6/udp.c
598598 @@ -339,6 +339,8 @@ try_again:
599599 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
600600 if (!skb)
@@ -604,8 +604,8 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.18.16.orig/net/socket.c
608-+++ linux-4.18.16/net/socket.c
607+--- linux-4.18.18.orig/net/socket.c
608++++ linux-4.18.18/net/socket.c
609609 @@ -1603,6 +1603,10 @@ int __sys_accept4(int fd, struct sockadd
610610 if (err < 0)
611611 goto out_fd;
@@ -617,8 +617,8 @@
617617 if (upeer_sockaddr) {
618618 len = newsock->ops->getname(newsock,
619619 (struct sockaddr *)&address, 2);
620---- linux-4.18.16.orig/net/unix/af_unix.c
621-+++ linux-4.18.16/net/unix/af_unix.c
620+--- linux-4.18.18.orig/net/unix/af_unix.c
621++++ linux-4.18.18/net/unix/af_unix.c
622622 @@ -2122,6 +2122,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
@@ -638,8 +638,8 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.18.16.orig/security/Kconfig
642-+++ linux-4.18.16/security/Kconfig
641+--- linux-4.18.18.orig/security/Kconfig
642++++ linux-4.18.18/security/Kconfig
643643 @@ -277,5 +277,7 @@ config DEFAULT_SECURITY
644644 default "apparmor" if DEFAULT_SECURITY_APPARMOR
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-4.18.16.orig/security/Makefile
652-+++ linux-4.18.16/security/Makefile
651+--- linux-4.18.18.orig/security/Makefile
652++++ linux-4.18.18/security/Makefile
653653 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
660---- linux-4.18.16.orig/security/security.c
661-+++ linux-4.18.16/security/security.c
660+--- linux-4.18.18.orig/security/security.c
661++++ linux-4.18.18/security/security.c
662662 @@ -985,12 +985,19 @@ int security_file_open(struct file *file
663663
664664 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/caitsith-patch/patches/ccs-patch-4.19.diff (revision 268)
+++ trunk/caitsith-patch/patches/ccs-patch-4.19.diff (revision 269)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.19.
1+This is TOMOYO Linux patch for kernel 4.19.1.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.19.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.19.1.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 148 insertions(+), 29 deletions(-)
3030
31---- linux-4.19.orig/fs/exec.c
32-+++ linux-4.19/fs/exec.c
31+--- linux-4.19.1.orig/fs/exec.c
32++++ linux-4.19.1/fs/exec.c
3333 @@ -1692,7 +1692,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.19.orig/fs/open.c
43-+++ linux-4.19/fs/open.c
42+--- linux-4.19.1.orig/fs/open.c
43++++ linux-4.19.1/fs/open.c
4444 @@ -1174,6 +1174,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.19.orig/fs/proc/version.c
54-+++ linux-4.19/fs/proc/version.c
53+--- linux-4.19.1.orig/fs/proc/version.c
54++++ linux-4.19.1/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.19 2018/10/22\n");
62++ printk(KERN_INFO "Hook version: 4.19.1 2018/11/05\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.19.orig/include/linux/sched.h
67-+++ linux-4.19/include/linux/sched.h
66+--- linux-4.19.1.orig/include/linux/sched.h
67++++ linux-4.19.1/include/linux/sched.h
6868 @@ -34,6 +34,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.19.orig/include/linux/security.h
88-+++ linux-4.19/include/linux/security.h
87+--- linux-4.19.1.orig/include/linux/security.h
88++++ linux-4.19.1/include/linux/security.h
8989 @@ -53,6 +53,7 @@ struct msg_msg;
9090 struct xattr;
9191 struct xfrm_sec_ctx;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.19.orig/include/net/ip.h
310-+++ linux-4.19/include/net/ip.h
309+--- linux-4.19.1.orig/include/net/ip.h
310++++ linux-4.19.1/include/net/ip.h
311311 @@ -301,6 +301,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return 0;
327327 }
328328
329---- linux-4.19.orig/init/init_task.c
330-+++ linux-4.19/init/init_task.c
329+--- linux-4.19.1.orig/init/init_task.c
330++++ linux-4.19.1/init/init_task.c
331331 @@ -179,6 +179,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.19.orig/kernel/kexec.c
343-+++ linux-4.19/kernel/kexec.c
342+--- linux-4.19.1.orig/kernel/kexec.c
343++++ linux-4.19.1/kernel/kexec.c
344344 @@ -18,7 +18,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -359,8 +359,8 @@
359359
360360 /* Permit LSMs and IMA to fail the kexec */
361361 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
362---- linux-4.19.orig/kernel/module.c
363-+++ linux-4.19/kernel/module.c
362+--- linux-4.19.1.orig/kernel/module.c
363++++ linux-4.19.1/kernel/module.c
364364 @@ -66,6 +66,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -387,8 +387,8 @@
387387
388388 return 0;
389389 }
390---- linux-4.19.orig/kernel/ptrace.c
391-+++ linux-4.19/kernel/ptrace.c
390+--- linux-4.19.1.orig/kernel/ptrace.c
391++++ linux-4.19.1/kernel/ptrace.c
392392 @@ -1112,6 +1112,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.19.orig/kernel/reboot.c
417-+++ linux-4.19/kernel/reboot.c
416+--- linux-4.19.1.orig/kernel/reboot.c
417++++ linux-4.19.1/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,8 +432,8 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.19.orig/kernel/sched/core.c
436-+++ linux-4.19/kernel/sched/core.c
435+--- linux-4.19.1.orig/kernel/sched/core.c
436++++ linux-4.19.1/kernel/sched/core.c
437437 @@ -3944,6 +3944,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.19.orig/kernel/signal.c
447-+++ linux-4.19/kernel/signal.c
446+--- linux-4.19.1.orig/kernel/signal.c
447++++ linux-4.19.1/kernel/signal.c
448448 @@ -3210,6 +3210,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
449449 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450450 {
@@ -490,8 +490,8 @@
490490
491491 return do_send_specific(tgid, pid, sig, info);
492492 }
493---- linux-4.19.orig/kernel/sys.c
494-+++ linux-4.19/kernel/sys.c
493+--- linux-4.19.1.orig/kernel/sys.c
494++++ linux-4.19.1/kernel/sys.c
495495 @@ -201,6 +201,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 errno = -EFAULT;
523523 if (!copy_from_user(tmp, name, len)) {
524---- linux-4.19.orig/kernel/time/timekeeping.c
525-+++ linux-4.19/kernel/time/timekeeping.c
524+--- linux-4.19.1.orig/kernel/time/timekeeping.c
525++++ linux-4.19.1/kernel/time/timekeeping.c
526526 @@ -26,6 +26,7 @@
527527 #include <linux/stop_machine.h>
528528 #include <linux/pvclock_gtod.h>
@@ -556,8 +556,8 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.19.orig/net/ipv4/raw.c
560-+++ linux-4.19/net/ipv4/raw.c
559+--- linux-4.19.1.orig/net/ipv4/raw.c
560++++ linux-4.19.1/net/ipv4/raw.c
561561 @@ -772,6 +772,10 @@ static int raw_recvmsg(struct sock *sk,
562562 skb = skb_recv_datagram(sk, flags, noblock, &err);
563563 if (!skb)
@@ -569,8 +569,8 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.19.orig/net/ipv4/udp.c
573-+++ linux-4.19/net/ipv4/udp.c
572+--- linux-4.19.1.orig/net/ipv4/udp.c
573++++ linux-4.19.1/net/ipv4/udp.c
574574 @@ -1655,6 +1655,8 @@ try_again:
575575 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
576576 if (!skb)
@@ -580,8 +580,8 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.19.orig/net/ipv6/raw.c
584-+++ linux-4.19/net/ipv6/raw.c
583+--- linux-4.19.1.orig/net/ipv6/raw.c
584++++ linux-4.19.1/net/ipv6/raw.c
585585 @@ -483,6 +483,10 @@ static int rawv6_recvmsg(struct sock *sk
586586 skb = skb_recv_datagram(sk, flags, noblock, &err);
587587 if (!skb)
@@ -593,8 +593,8 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.19.orig/net/ipv6/udp.c
597-+++ linux-4.19/net/ipv6/udp.c
596+--- linux-4.19.1.orig/net/ipv6/udp.c
597++++ linux-4.19.1/net/ipv6/udp.c
598598 @@ -343,6 +343,8 @@ try_again:
599599 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
600600 if (!skb)
@@ -604,8 +604,8 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.19.orig/net/socket.c
608-+++ linux-4.19/net/socket.c
607+--- linux-4.19.1.orig/net/socket.c
608++++ linux-4.19.1/net/socket.c
609609 @@ -1591,6 +1591,10 @@ int __sys_accept4(int fd, struct sockadd
610610 if (err < 0)
611611 goto out_fd;
@@ -617,8 +617,8 @@
617617 if (upeer_sockaddr) {
618618 len = newsock->ops->getname(newsock,
619619 (struct sockaddr *)&address, 2);
620---- linux-4.19.orig/net/unix/af_unix.c
621-+++ linux-4.19/net/unix/af_unix.c
620+--- linux-4.19.1.orig/net/unix/af_unix.c
621++++ linux-4.19.1/net/unix/af_unix.c
622622 @@ -2127,6 +2127,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
@@ -638,8 +638,8 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.19.orig/security/Kconfig
642-+++ linux-4.19/security/Kconfig
641+--- linux-4.19.1.orig/security/Kconfig
642++++ linux-4.19.1/security/Kconfig
643643 @@ -276,5 +276,7 @@ config DEFAULT_SECURITY
644644 default "apparmor" if DEFAULT_SECURITY_APPARMOR
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-4.19.orig/security/Makefile
652-+++ linux-4.19/security/Makefile
651+--- linux-4.19.1.orig/security/Makefile
652++++ linux-4.19.1/security/Makefile
653653 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
660---- linux-4.19.orig/security/security.c
661-+++ linux-4.19/security/security.c
660+--- linux-4.19.1.orig/security/security.c
661++++ linux-4.19.1/security/security.c
662662 @@ -988,12 +988,19 @@ int security_file_open(struct file *file
663663
664664 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/caitsith-patch/patches/ccs-patch-4.20.diff (nonexistent)
+++ trunk/caitsith-patch/patches/ccs-patch-4.20.diff (revision 269)
@@ -0,0 +1,682 @@
1+This is TOMOYO Linux patch for kernel 4.20-rc1.
2+
3+Source code for this patch is https://git.kernel.org/torvalds/t/linux-4.20-rc1.tar.gz
4+---
5+ fs/exec.c | 2 -
6+ fs/open.c | 2 +
7+ fs/proc/version.c | 7 ++++
8+ include/linux/sched.h | 5 +++
9+ include/linux/security.h | 68 ++++++++++++++++++++++++++++------------------
10+ include/net/ip.h | 4 ++
11+ init/init_task.c | 4 ++
12+ kernel/kexec.c | 4 ++
13+ kernel/module.c | 5 +++
14+ kernel/ptrace.c | 10 ++++++
15+ kernel/reboot.c | 3 ++
16+ kernel/sched/core.c | 2 +
17+ kernel/signal.c | 10 ++++++
18+ kernel/sys.c | 8 +++++
19+ kernel/time/timekeeping.c | 8 +++++
20+ net/ipv4/raw.c | 4 ++
21+ net/ipv4/udp.c | 2 +
22+ net/ipv6/raw.c | 4 ++
23+ net/ipv6/udp.c | 2 +
24+ net/socket.c | 4 ++
25+ net/unix/af_unix.c | 5 +++
26+ security/Kconfig | 2 +
27+ security/Makefile | 3 ++
28+ security/security.c | 9 +++++-
29+ 24 files changed, 148 insertions(+), 29 deletions(-)
30+
31+--- linux-4.20-rc1.orig/fs/exec.c
32++++ linux-4.20-rc1/fs/exec.c
33+@@ -1692,7 +1692,7 @@ static int exec_binprm(struct linux_binp
34+ old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
35+ rcu_read_unlock();
36+
37+- ret = search_binary_handler(bprm);
38++ ret = ccs_search_binary_handler(bprm);
39+ if (ret >= 0) {
40+ audit_bprm(bprm);
41+ trace_sched_process_exec(current, old_pid, bprm);
42+--- linux-4.20-rc1.orig/fs/open.c
43++++ linux-4.20-rc1/fs/open.c
44+@@ -1174,6 +1174,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
45+ */
46+ SYSCALL_DEFINE0(vhangup)
47+ {
48++ if (!ccs_capable(CCS_SYS_VHANGUP))
49++ return -EPERM;
50+ if (capable(CAP_SYS_TTY_CONFIG)) {
51+ tty_vhangup_self();
52+ return 0;
53+--- linux-4.20-rc1.orig/fs/proc/version.c
54++++ linux-4.20-rc1/fs/proc/version.c
55+@@ -21,3 +21,10 @@ static int __init proc_version_init(void
56+ return 0;
57+ }
58+ fs_initcall(proc_version_init);
59++
60++static int __init ccs_show_version(void)
61++{
62++ printk(KERN_INFO "Hook version: 4.20-rc1 2018/11/05\n");
63++ return 0;
64++}
65++fs_initcall(ccs_show_version);
66+--- linux-4.20-rc1.orig/include/linux/sched.h
67++++ linux-4.20-rc1/include/linux/sched.h
68+@@ -35,6 +35,7 @@ struct audit_context;
69+ struct backing_dev_info;
70+ struct bio_list;
71+ struct blk_plug;
72++struct ccs_domain_info;
73+ struct cfs_rq;
74+ struct fs_struct;
75+ struct futex_pi_state;
76+@@ -1204,6 +1205,10 @@ struct task_struct {
77+ unsigned long lowest_stack;
78+ unsigned long prev_lowest_stack;
79+ #endif
80++#if defined(CONFIG_CCSECURITY) && !defined(CONFIG_CCSECURITY_USE_EXTERNAL_TASK_SECURITY)
81++ struct ccs_domain_info *ccs_domain_info;
82++ u32 ccs_flags;
83++#endif
84+
85+ /*
86+ * New fields for task_struct should be added above here, so that
87+--- linux-4.20-rc1.orig/include/linux/security.h
88++++ linux-4.20-rc1/include/linux/security.h
89+@@ -53,6 +53,7 @@ struct msg_msg;
90+ struct xattr;
91+ struct xfrm_sec_ctx;
92+ struct mm_struct;
93++#include <linux/ccsecurity.h>
94+
95+ /* If capable should audit the security request */
96+ #define SECURITY_CAP_NOAUDIT 0
97+@@ -521,7 +522,10 @@ static inline int security_syslog(int ty
98+ static inline int security_settime64(const struct timespec64 *ts,
99+ const struct timezone *tz)
100+ {
101+- return cap_settime(ts, tz);
102++ int error = cap_settime(ts, tz);
103++ if (!error)
104++ error = ccs_settime(ts, tz);
105++ return error;
106+ }
107+
108+ static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
109+@@ -585,18 +589,18 @@ static inline int security_sb_mount(cons
110+ const char *type, unsigned long flags,
111+ void *data)
112+ {
113+- return 0;
114++ return ccs_sb_mount(dev_name, path, type, flags, data);
115+ }
116+
117+ static inline int security_sb_umount(struct vfsmount *mnt, int flags)
118+ {
119+- return 0;
120++ return ccs_sb_umount(mnt, flags);
121+ }
122+
123+ static inline int security_sb_pivotroot(const struct path *old_path,
124+ const struct path *new_path)
125+ {
126+- return 0;
127++ return ccs_sb_pivotroot(old_path, new_path);
128+ }
129+
130+ static inline int security_sb_set_mnt_opts(struct super_block *sb,
131+@@ -745,7 +749,7 @@ static inline int security_inode_setattr
132+
133+ static inline int security_inode_getattr(const struct path *path)
134+ {
135+- return 0;
136++ return ccs_inode_getattr(path);
137+ }
138+
139+ static inline int security_inode_setxattr(struct dentry *dentry,
140+@@ -831,7 +835,7 @@ static inline void security_file_free(st
141+ static inline int security_file_ioctl(struct file *file, unsigned int cmd,
142+ unsigned long arg)
143+ {
144+- return 0;
145++ return ccs_file_ioctl(file, cmd, arg);
146+ }
147+
148+ static inline int security_mmap_file(struct file *file, unsigned long prot,
149+@@ -860,7 +864,7 @@ static inline int security_file_lock(str
150+ static inline int security_file_fcntl(struct file *file, unsigned int cmd,
151+ unsigned long arg)
152+ {
153+- return 0;
154++ return ccs_file_fcntl(file, cmd, arg);
155+ }
156+
157+ static inline void security_file_set_fowner(struct file *file)
158+@@ -882,17 +886,19 @@ static inline int security_file_receive(
159+
160+ static inline int security_file_open(struct file *file)
161+ {
162+- return 0;
163++ return ccs_file_open(file);
164+ }
165+
166+ static inline int security_task_alloc(struct task_struct *task,
167+ unsigned long clone_flags)
168+ {
169+- return 0;
170++ return ccs_alloc_task_security(task);
171+ }
172+
173+ static inline void security_task_free(struct task_struct *task)
174+-{ }
175++{
176++ ccs_free_task_security(task);
177++}
178+
179+ static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
180+ {
181+@@ -1264,7 +1270,7 @@ static inline int security_unix_may_send
182+ static inline int security_socket_create(int family, int type,
183+ int protocol, int kern)
184+ {
185+- return 0;
186++ return ccs_socket_create(family, type, protocol, kern);
187+ }
188+
189+ static inline int security_socket_post_create(struct socket *sock,
190+@@ -1285,19 +1291,19 @@ static inline int security_socket_bind(s
191+ struct sockaddr *address,
192+ int addrlen)
193+ {
194+- return 0;
195++ return ccs_socket_bind(sock, address, addrlen);
196+ }
197+
198+ static inline int security_socket_connect(struct socket *sock,
199+ struct sockaddr *address,
200+ int addrlen)
201+ {
202+- return 0;
203++ return ccs_socket_connect(sock, address, addrlen);
204+ }
205+
206+ static inline int security_socket_listen(struct socket *sock, int backlog)
207+ {
208+- return 0;
209++ return ccs_socket_listen(sock, backlog);
210+ }
211+
212+ static inline int security_socket_accept(struct socket *sock,
213+@@ -1309,7 +1315,7 @@ static inline int security_socket_accept
214+ static inline int security_socket_sendmsg(struct socket *sock,
215+ struct msghdr *msg, int size)
216+ {
217+- return 0;
218++ return ccs_socket_sendmsg(sock, msg, size);
219+ }
220+
221+ static inline int security_socket_recvmsg(struct socket *sock,
222+@@ -1596,42 +1602,42 @@ int security_path_chroot(const struct pa
223+ #else /* CONFIG_SECURITY_PATH */
224+ static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
225+ {
226+- return 0;
227++ return ccs_path_unlink(dir, dentry);
228+ }
229+
230+ static inline int security_path_mkdir(const struct path *dir, struct dentry *dentry,
231+ umode_t mode)
232+ {
233+- return 0;
234++ return ccs_path_mkdir(dir, dentry, mode);
235+ }
236+
237+ static inline int security_path_rmdir(const struct path *dir, struct dentry *dentry)
238+ {
239+- return 0;
240++ return ccs_path_rmdir(dir, dentry);
241+ }
242+
243+ static inline int security_path_mknod(const struct path *dir, struct dentry *dentry,
244+ umode_t mode, unsigned int dev)
245+ {
246+- return 0;
247++ return ccs_path_mknod(dir, dentry, mode, dev);
248+ }
249+
250+ static inline int security_path_truncate(const struct path *path)
251+ {
252+- return 0;
253++ return ccs_path_truncate(path);
254+ }
255+
256+ static inline int security_path_symlink(const struct path *dir, struct dentry *dentry,
257+ const char *old_name)
258+ {
259+- return 0;
260++ return ccs_path_symlink(dir, dentry, old_name);
261+ }
262+
263+ static inline int security_path_link(struct dentry *old_dentry,
264+ const struct path *new_dir,
265+ struct dentry *new_dentry)
266+ {
267+- return 0;
268++ return ccs_path_link(old_dentry, new_dir, new_dentry);
269+ }
270+
271+ static inline int security_path_rename(const struct path *old_dir,
272+@@ -1640,22 +1646,32 @@ static inline int security_path_rename(c
273+ struct dentry *new_dentry,
274+ unsigned int flags)
275+ {
276+- return 0;
277++ /*
278++ * Not using RENAME_EXCHANGE here in order to avoid KABI breakage
279++ * by doing "#include <uapi/linux/fs.h>" .
280++ */
281++ if (flags & (1 << 1)) {
282++ int err = ccs_path_rename(new_dir, new_dentry, old_dir,
283++ old_dentry);
284++ if (err)
285++ return err;
286++ }
287++ return ccs_path_rename(old_dir, old_dentry, new_dir, new_dentry);
288+ }
289+
290+ static inline int security_path_chmod(const struct path *path, umode_t mode)
291+ {
292+- return 0;
293++ return ccs_path_chmod(path, mode);
294+ }
295+
296+ static inline int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
297+ {
298+- return 0;
299++ return ccs_path_chown(path, uid, gid);
300+ }
301+
302+ static inline int security_path_chroot(const struct path *path)
303+ {
304+- return 0;
305++ return ccs_path_chroot(path);
306+ }
307+ #endif /* CONFIG_SECURITY_PATH */
308+
309+--- linux-4.20-rc1.orig/include/net/ip.h
310++++ linux-4.20-rc1/include/net/ip.h
311+@@ -301,6 +301,8 @@ void inet_get_local_port_range(struct ne
312+ #ifdef CONFIG_SYSCTL
313+ static inline int inet_is_local_reserved_port(struct net *net, int port)
314+ {
315++ if (ccs_lport_reserved(port))
316++ return 1;
317+ if (!net->ipv4.sysctl_local_reserved_ports)
318+ return 0;
319+ return test_bit(port, net->ipv4.sysctl_local_reserved_ports);
320+@@ -319,6 +321,8 @@ static inline int inet_prot_sock(struct
321+ #else
322+ static inline int inet_is_local_reserved_port(struct net *net, int port)
323+ {
324++ if (ccs_lport_reserved(port))
325++ return 1;
326+ return 0;
327+ }
328+
329+--- linux-4.20-rc1.orig/init/init_task.c
330++++ linux-4.20-rc1/init/init_task.c
331+@@ -179,6 +179,10 @@ struct task_struct init_task
332+ #ifdef CONFIG_SECURITY
333+ .security = NULL,
334+ #endif
335++#if defined(CONFIG_CCSECURITY) && !defined(CONFIG_CCSECURITY_USE_EXTERNAL_TASK_SECURITY)
336++ .ccs_domain_info = NULL,
337++ .ccs_flags = 0,
338++#endif
339+ };
340+ EXPORT_SYMBOL(init_task);
341+
342+--- linux-4.20-rc1.orig/kernel/kexec.c
343++++ linux-4.20-rc1/kernel/kexec.c
344+@@ -18,7 +18,7 @@
345+ #include <linux/syscalls.h>
346+ #include <linux/vmalloc.h>
347+ #include <linux/slab.h>
348+-
349++#include <linux/ccsecurity.h>
350+ #include "kexec_internal.h"
351+
352+ static int copy_user_segment_list(struct kimage *image,
353+@@ -201,6 +201,8 @@ static inline int kexec_load_check(unsig
354+ /* We only trust the superuser with rebooting the system. */
355+ if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
356+ return -EPERM;
357++ if (!ccs_capable(CCS_SYS_KEXEC_LOAD))
358++ return -EPERM;
359+
360+ /* Permit LSMs and IMA to fail the kexec */
361+ result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
362+--- linux-4.20-rc1.orig/kernel/module.c
363++++ linux-4.20-rc1/kernel/module.c
364+@@ -66,6 +66,7 @@
365+ #include <linux/audit.h>
366+ #include <uapi/linux/module.h>
367+ #include "module-internal.h"
368++#include <linux/ccsecurity.h>
369+
370+ #define CREATE_TRACE_POINTS
371+ #include <trace/events/module.h>
372+@@ -966,6 +967,8 @@ SYSCALL_DEFINE2(delete_module, const cha
373+
374+ if (!capable(CAP_SYS_MODULE) || modules_disabled)
375+ return -EPERM;
376++ if (!ccs_capable(CCS_USE_KERNEL_MODULE))
377++ return -EPERM;
378+
379+ if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
380+ return -EFAULT;
381+@@ -3541,6 +3544,8 @@ static int may_init_module(void)
382+ {
383+ if (!capable(CAP_SYS_MODULE) || modules_disabled)
384+ return -EPERM;
385++ if (!ccs_capable(CCS_USE_KERNEL_MODULE))
386++ return -EPERM;
387+
388+ return 0;
389+ }
390+--- linux-4.20-rc1.orig/kernel/ptrace.c
391++++ linux-4.20-rc1/kernel/ptrace.c
392+@@ -1121,6 +1121,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393+ {
394+ struct task_struct *child;
395+ long ret;
396++ {
397++ const int rc = ccs_ptrace_permission(request, pid);
398++ if (rc)
399++ return rc;
400++ }
401+
402+ if (request == PTRACE_TRACEME) {
403+ ret = ptrace_traceme();
404+@@ -1268,6 +1273,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
405+ {
406+ struct task_struct *child;
407+ long ret;
408++ {
409++ const int rc = ccs_ptrace_permission(request, pid);
410++ if (rc)
411++ return rc;
412++ }
413+
414+ if (request == PTRACE_TRACEME) {
415+ ret = ptrace_traceme();
416+--- linux-4.20-rc1.orig/kernel/reboot.c
417++++ linux-4.20-rc1/kernel/reboot.c
418+@@ -16,6 +16,7 @@
419+ #include <linux/syscalls.h>
420+ #include <linux/syscore_ops.h>
421+ #include <linux/uaccess.h>
422++#include <linux/ccsecurity.h>
423+
424+ /*
425+ * this indicates whether you can reboot with ctrl-alt-del: the default is yes
426+@@ -323,6 +324,8 @@ SYSCALL_DEFINE4(reboot, int, magic1, int
427+ magic2 != LINUX_REBOOT_MAGIC2B &&
428+ magic2 != LINUX_REBOOT_MAGIC2C))
429+ return -EINVAL;
430++ if (!ccs_capable(CCS_SYS_REBOOT))
431++ return -EPERM;
432+
433+ /*
434+ * If pid namespaces are enabled and the current task is in a child
435+--- linux-4.20-rc1.orig/kernel/sched/core.c
436++++ linux-4.20-rc1/kernel/sched/core.c
437+@@ -3943,6 +3943,8 @@ int can_nice(const struct task_struct *p
438+ SYSCALL_DEFINE1(nice, int, increment)
439+ {
440+ long nice, retval;
441++ if (!ccs_capable(CCS_SYS_NICE))
442++ return -EPERM;
443+
444+ /*
445+ * Setpriority might change our priority at the same moment.
446+--- linux-4.20-rc1.orig/kernel/signal.c
447++++ linux-4.20-rc1/kernel/signal.c
448+@@ -3294,6 +3294,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
449+ SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450+ {
451+ struct kernel_siginfo info;
452++ if (ccs_kill_permission(pid, sig))
453++ return -EPERM;
454+
455+ clear_siginfo(&info);
456+ info.si_signo = sig;
457+@@ -3364,6 +3366,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
458+ /* This is only valid for single tasks */
459+ if (pid <= 0 || tgid <= 0)
460+ return -EINVAL;
461++ if (ccs_tgkill_permission(tgid, pid, sig))
462++ return -EPERM;
463+
464+ return do_tkill(tgid, pid, sig);
465+ }
466+@@ -3380,6 +3384,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
467+ /* This is only valid for single tasks */
468+ if (pid <= 0)
469+ return -EINVAL;
470++ if (ccs_tkill_permission(pid, sig))
471++ return -EPERM;
472+
473+ return do_tkill(0, pid, sig);
474+ }
475+@@ -3392,6 +3398,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
476+ if ((info->si_code >= 0 || info->si_code == SI_TKILL) &&
477+ (task_pid_vnr(current) != pid))
478+ return -EPERM;
479++ if (ccs_sigqueue_permission(pid, sig))
480++ return -EPERM;
481+
482+ /* POSIX.1b doesn't mention process groups. */
483+ return kill_proc_info(sig, info, pid);
484+@@ -3439,6 +3447,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
485+ if ((info->si_code >= 0 || info->si_code == SI_TKILL) &&
486+ (task_pid_vnr(current) != pid))
487+ return -EPERM;
488++ if (ccs_tgsigqueue_permission(tgid, pid, sig))
489++ return -EPERM;
490+
491+ return do_send_specific(tgid, pid, sig, info);
492+ }
493+--- linux-4.20-rc1.orig/kernel/sys.c
494++++ linux-4.20-rc1/kernel/sys.c
495+@@ -201,6 +201,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496+
497+ if (which > PRIO_USER || which < PRIO_PROCESS)
498+ goto out;
499++ if (!ccs_capable(CCS_SYS_NICE)) {
500++ error = -EPERM;
501++ goto out;
502++ }
503+
504+ /* normalize: avoid signed division (rounding problems) */
505+ error = -ESRCH;
506+@@ -1308,6 +1312,8 @@ SYSCALL_DEFINE2(sethostname, char __user
507+
508+ if (len < 0 || len > __NEW_UTS_LEN)
509+ return -EINVAL;
510++ if (!ccs_capable(CCS_SYS_SETHOSTNAME))
511++ return -EPERM;
512+ errno = -EFAULT;
513+ if (!copy_from_user(tmp, name, len)) {
514+ struct new_utsname *u;
515+@@ -1360,6 +1366,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
516+ return -EPERM;
517+ if (len < 0 || len > __NEW_UTS_LEN)
518+ return -EINVAL;
519++ if (!ccs_capable(CCS_SYS_SETHOSTNAME))
520++ return -EPERM;
521+
522+ errno = -EFAULT;
523+ if (!copy_from_user(tmp, name, len)) {
524+--- linux-4.20-rc1.orig/kernel/time/timekeeping.c
525++++ linux-4.20-rc1/kernel/time/timekeeping.c
526+@@ -26,6 +26,7 @@
527+ #include <linux/stop_machine.h>
528+ #include <linux/pvclock_gtod.h>
529+ #include <linux/compiler.h>
530++#include <linux/ccsecurity.h>
531+
532+ #include "tick-internal.h"
533+ #include "ntp_internal.h"
534+@@ -2254,10 +2255,15 @@ static int timekeeping_validate_timex(co
535+ if (!(txc->modes & ADJ_OFFSET_READONLY) &&
536+ !capable(CAP_SYS_TIME))
537+ return -EPERM;
538++ if (!(txc->modes & ADJ_OFFSET_READONLY) &&
539++ !ccs_capable(CCS_SYS_SETTIME))
540++ return -EPERM;
541+ } else {
542+ /* In order to modify anything, you gotta be super-user! */
543+ if (txc->modes && !capable(CAP_SYS_TIME))
544+ return -EPERM;
545++ if (txc->modes && !ccs_capable(CCS_SYS_SETTIME))
546++ return -EPERM;
547+ /*
548+ * if the quartz is off by more than 10% then
549+ * something is VERY wrong!
550+@@ -2272,6 +2278,8 @@ static int timekeeping_validate_timex(co
551+ /* In order to inject time, you gotta be super-user! */
552+ if (!capable(CAP_SYS_TIME))
553+ return -EPERM;
554++ if (!ccs_capable(CCS_SYS_SETTIME))
555++ return -EPERM;
556+
557+ /*
558+ * Validate if a timespec/timeval used to inject a time
559+--- linux-4.20-rc1.orig/net/ipv4/raw.c
560++++ linux-4.20-rc1/net/ipv4/raw.c
561+@@ -772,6 +772,10 @@ static int raw_recvmsg(struct sock *sk,
562+ skb = skb_recv_datagram(sk, flags, noblock, &err);
563+ if (!skb)
564+ goto out;
565++ if (ccs_socket_post_recvmsg_permission(sk, skb, flags)) {
566++ err = -EAGAIN; /* Hope less harmful than -EPERM. */
567++ goto out;
568++ }
569+
570+ copied = skb->len;
571+ if (len < copied) {
572+--- linux-4.20-rc1.orig/net/ipv4/udp.c
573++++ linux-4.20-rc1/net/ipv4/udp.c
574+@@ -1655,6 +1655,8 @@ try_again:
575+ skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
576+ if (!skb)
577+ return err;
578++ if (ccs_socket_post_recvmsg_permission(sk, skb, flags))
579++ return -EAGAIN; /* Hope less harmful than -EPERM. */
580+
581+ ulen = udp_skb_len(skb);
582+ copied = len;
583+--- linux-4.20-rc1.orig/net/ipv6/raw.c
584++++ linux-4.20-rc1/net/ipv6/raw.c
585+@@ -483,6 +483,10 @@ static int rawv6_recvmsg(struct sock *sk
586+ skb = skb_recv_datagram(sk, flags, noblock, &err);
587+ if (!skb)
588+ goto out;
589++ if (ccs_socket_post_recvmsg_permission(sk, skb, flags)) {
590++ err = -EAGAIN; /* Hope less harmful than -EPERM. */
591++ goto out;
592++ }
593+
594+ copied = skb->len;
595+ if (copied > len) {
596+--- linux-4.20-rc1.orig/net/ipv6/udp.c
597++++ linux-4.20-rc1/net/ipv6/udp.c
598+@@ -343,6 +343,8 @@ try_again:
599+ skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
600+ if (!skb)
601+ return err;
602++ if (ccs_socket_post_recvmsg_permission(sk, skb, flags))
603++ return -EAGAIN; /* Hope less harmful than -EPERM. */
604+
605+ ulen = udp6_skb_len(skb);
606+ copied = len;
607+--- linux-4.20-rc1.orig/net/socket.c
608++++ linux-4.20-rc1/net/socket.c
609+@@ -1591,6 +1591,10 @@ int __sys_accept4(int fd, struct sockadd
610+ if (err < 0)
611+ goto out_fd;
612+
613++ if (ccs_socket_post_accept_permission(sock, newsock)) {
614++ err = -EAGAIN; /* Hope less harmful than -EPERM. */
615++ goto out_fd;
616++ }
617+ if (upeer_sockaddr) {
618+ len = newsock->ops->getname(newsock,
619+ (struct sockaddr *)&address, 2);
620+--- linux-4.20-rc1.orig/net/unix/af_unix.c
621++++ linux-4.20-rc1/net/unix/af_unix.c
622+@@ -2129,6 +2129,10 @@ static int unix_dgram_recvmsg(struct soc
623+ EPOLLOUT | EPOLLWRNORM |
624+ EPOLLWRBAND);
625+
626++ if (ccs_socket_post_recvmsg_permission(sk, skb, flags)) {
627++ err = -EAGAIN; /* Hope less harmful than -EPERM. */
628++ goto out_unlock;
629++ }
630+ if (msg->msg_name)
631+ unix_copy_addr(msg, skb->sk);
632+
633+@@ -2179,6 +2183,7 @@ static int unix_dgram_recvmsg(struct soc
634+
635+ out_free:
636+ skb_free_datagram(sk, skb);
637++out_unlock:
638+ mutex_unlock(&u->iolock);
639+ out:
640+ return err;
641+--- linux-4.20-rc1.orig/security/Kconfig
642++++ linux-4.20-rc1/security/Kconfig
643+@@ -276,5 +276,7 @@ config DEFAULT_SECURITY
644+ default "apparmor" if DEFAULT_SECURITY_APPARMOR
645+ default "" if DEFAULT_SECURITY_DAC
646+
647++source security/ccsecurity/Kconfig
648++
649+ endmenu
650+
651+--- linux-4.20-rc1.orig/security/Makefile
652++++ linux-4.20-rc1/security/Makefile
653+@@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654+ # Object integrity file lists
655+ subdir-$(CONFIG_INTEGRITY) += integrity
656+ obj-$(CONFIG_INTEGRITY) += integrity/
657++
658++subdir-$(CONFIG_CCSECURITY) += ccsecurity
659++obj-$(CONFIG_CCSECURITY) += ccsecurity/
660+--- linux-4.20-rc1.orig/security/security.c
661++++ linux-4.20-rc1/security/security.c
662+@@ -999,12 +999,19 @@ int security_file_open(struct file *file
663+
664+ int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
665+ {
666+- return call_int_hook(task_alloc, 0, task, clone_flags);
667++ int ret = ccs_alloc_task_security(task);
668++ if (ret)
669++ return ret;
670++ ret = call_int_hook(task_alloc, 0, task, clone_flags);
671++ if (ret)
672++ ccs_free_task_security(task);
673++ return ret;
674+ }
675+
676+ void security_task_free(struct task_struct *task)
677+ {
678+ call_void_hook(task_free, task);
679++ ccs_free_task_security(task);
680+ }
681+
682+ int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
--- trunk/caitsith-patch/patches/ccs-patch-4.4.diff (revision 268)
+++ trunk/caitsith-patch/patches/ccs-patch-4.4.diff (revision 269)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.4.162.
1+This is TOMOYO Linux patch for kernel 4.4.163.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.162.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.163.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 150 insertions(+), 26 deletions(-)
3030
31---- linux-4.4.162.orig/fs/exec.c
32-+++ linux-4.4.162/fs/exec.c
31+--- linux-4.4.163.orig/fs/exec.c
32++++ linux-4.4.163/fs/exec.c
3333 @@ -1508,7 +1508,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.4.162.orig/fs/open.c
43-+++ linux-4.4.162/fs/open.c
42+--- linux-4.4.163.orig/fs/open.c
43++++ linux-4.4.163/fs/open.c
4444 @@ -1117,6 +1117,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.4.162.orig/fs/proc/version.c
54-+++ linux-4.4.162/fs/proc/version.c
53+--- linux-4.4.163.orig/fs/proc/version.c
54++++ linux-4.4.163/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.4.162 2018/10/22\n");
62++ printk(KERN_INFO "Hook version: 4.4.163 2018/11/11\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.4.162.orig/include/linux/init_task.h
67-+++ linux-4.4.162/include/linux/init_task.h
66+--- linux-4.4.163.orig/include/linux/init_task.h
67++++ linux-4.4.163/include/linux/init_task.h
6868 @@ -183,6 +183,14 @@ extern struct task_group root_task_group
6969 # define INIT_KASAN(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.4.162.orig/include/linux/sched.h
92-+++ linux-4.4.162/include/linux/sched.h
91+--- linux-4.4.163.orig/include/linux/sched.h
92++++ linux-4.4.163/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.4.162.orig/include/linux/security.h
114-+++ linux-4.4.162/include/linux/security.h
113+--- linux-4.4.163.orig/include/linux/security.h
114++++ linux-4.4.163/include/linux/security.h
115115 @@ -53,6 +53,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.4.162.orig/include/net/ip.h
322-+++ linux-4.4.162/include/net/ip.h
321+--- linux-4.4.163.orig/include/net/ip.h
322++++ linux-4.4.163/include/net/ip.h
323323 @@ -225,6 +225,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.4.162.orig/kernel/fork.c
342-+++ linux-4.4.162/kernel/fork.c
341+--- linux-4.4.163.orig/kernel/fork.c
342++++ linux-4.4.163/kernel/fork.c
343343 @@ -260,6 +260,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.4.162.orig/kernel/kexec.c
370-+++ linux-4.4.162/kernel/kexec.c
369+--- linux-4.4.163.orig/kernel/kexec.c
370++++ linux-4.4.163/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.4.162.orig/kernel/module.c
390-+++ linux-4.4.162/kernel/module.c
389+--- linux-4.4.163.orig/kernel/module.c
390++++ linux-4.4.163/kernel/module.c
391391 @@ -61,6 +61,7 @@
392392 #include <linux/bsearch.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.4.162.orig/kernel/ptrace.c
418-+++ linux-4.4.162/kernel/ptrace.c
417+--- linux-4.4.163.orig/kernel/ptrace.c
418++++ linux-4.4.163/kernel/ptrace.c
419419 @@ -1085,6 +1085,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.4.162.orig/kernel/reboot.c
444-+++ linux-4.4.162/kernel/reboot.c
443+--- linux-4.4.163.orig/kernel/reboot.c
444++++ linux-4.4.163/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.4.162.orig/kernel/sched/core.c
463-+++ linux-4.4.162/kernel/sched/core.c
462+--- linux-4.4.163.orig/kernel/sched/core.c
463++++ linux-4.4.163/kernel/sched/core.c
464464 @@ -3549,6 +3549,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.4.162.orig/kernel/signal.c
474-+++ linux-4.4.162/kernel/signal.c
473+--- linux-4.4.163.orig/kernel/signal.c
474++++ linux-4.4.163/kernel/signal.c
475475 @@ -2868,6 +2868,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.4.162.orig/kernel/sys.c
521-+++ linux-4.4.162/kernel/sys.c
520+--- linux-4.4.163.orig/kernel/sys.c
521++++ linux-4.4.163/kernel/sys.c
522522 @@ -185,6 +185,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 errno = -EFAULT;
550550 if (!copy_from_user(tmp, name, len)) {
551---- linux-4.4.162.orig/kernel/time/ntp.c
552-+++ linux-4.4.162/kernel/time/ntp.c
551+--- linux-4.4.163.orig/kernel/time/ntp.c
552++++ linux-4.4.163/kernel/time/ntp.c
553553 @@ -16,6 +16,7 @@
554554 #include <linux/mm.h>
555555 #include <linux/module.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.4.162.orig/net/ipv4/raw.c
587-+++ linux-4.4.162/net/ipv4/raw.c
586+--- linux-4.4.163.orig/net/ipv4/raw.c
587++++ linux-4.4.163/net/ipv4/raw.c
588588 @@ -747,6 +747,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.4.162.orig/net/ipv4/udp.c
600-+++ linux-4.4.162/net/ipv4/udp.c
599+--- linux-4.4.163.orig/net/ipv4/udp.c
600++++ linux-4.4.163/net/ipv4/udp.c
601601 @@ -1289,6 +1289,10 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -609,8 +609,8 @@
609609
610610 ulen = skb->len - sizeof(struct udphdr);
611611 copied = len;
612---- linux-4.4.162.orig/net/ipv6/raw.c
613-+++ linux-4.4.162/net/ipv6/raw.c
612+--- linux-4.4.163.orig/net/ipv6/raw.c
613++++ linux-4.4.163/net/ipv6/raw.c
614614 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
615615 skb = skb_recv_datagram(sk, flags, noblock, &err);
616616 if (!skb)
@@ -622,8 +622,8 @@
622622
623623 copied = skb->len;
624624 if (copied > len) {
625---- linux-4.4.162.orig/net/ipv6/udp.c
626-+++ linux-4.4.162/net/ipv6/udp.c
625+--- linux-4.4.163.orig/net/ipv6/udp.c
626++++ linux-4.4.163/net/ipv6/udp.c
627627 @@ -417,6 +417,10 @@ try_again:
628628 &peeked, &off, &err);
629629 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = skb->len - sizeof(struct udphdr);
637637 copied = len;
638---- linux-4.4.162.orig/net/socket.c
639-+++ linux-4.4.162/net/socket.c
638+--- linux-4.4.163.orig/net/socket.c
639++++ linux-4.4.163/net/socket.c
640640 @@ -1477,6 +1477,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
641641 if (err < 0)
642642 goto out_fd;
@@ -648,9 +648,9 @@
648648 if (upeer_sockaddr) {
649649 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
650650 &len, 2) < 0) {
651---- linux-4.4.162.orig/net/unix/af_unix.c
652-+++ linux-4.4.162/net/unix/af_unix.c
653-@@ -2144,6 +2144,10 @@ static int unix_dgram_recvmsg(struct soc
651+--- linux-4.4.163.orig/net/unix/af_unix.c
652++++ linux-4.4.163/net/unix/af_unix.c
653+@@ -2141,6 +2141,10 @@ static int unix_dgram_recvmsg(struct soc
654654 wake_up_interruptible_sync_poll(&u->peer_wait,
655655 POLLOUT | POLLWRNORM | POLLWRBAND);
656656
@@ -661,8 +661,8 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664---- linux-4.4.162.orig/security/Kconfig
665-+++ linux-4.4.162/security/Kconfig
664+--- linux-4.4.163.orig/security/Kconfig
665++++ linux-4.4.163/security/Kconfig
666666 @@ -173,5 +173,7 @@ config DEFAULT_SECURITY
667667 default "apparmor" if DEFAULT_SECURITY_APPARMOR
668668 default "" if DEFAULT_SECURITY_DAC
@@ -671,8 +671,8 @@
671671 +
672672 endmenu
673673
674---- linux-4.4.162.orig/security/Makefile
675-+++ linux-4.4.162/security/Makefile
674+--- linux-4.4.163.orig/security/Makefile
675++++ linux-4.4.163/security/Makefile
676676 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
677677 # Object integrity file lists
678678 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/patches/ccs-patch-4.9.diff (revision 268)
+++ trunk/caitsith-patch/patches/ccs-patch-4.9.diff (revision 269)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.9.135.
1+This is TOMOYO Linux patch for kernel 4.9.136.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.135.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.136.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 147 insertions(+), 26 deletions(-)
3030
31---- linux-4.9.135.orig/fs/exec.c
32-+++ linux-4.9.135/fs/exec.c
31+--- linux-4.9.136.orig/fs/exec.c
32++++ linux-4.9.136/fs/exec.c
3333 @@ -1660,7 +1660,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.9.135.orig/fs/open.c
43-+++ linux-4.9.135/fs/open.c
42+--- linux-4.9.136.orig/fs/open.c
43++++ linux-4.9.136/fs/open.c
4444 @@ -1151,6 +1151,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.9.135.orig/fs/proc/version.c
54-+++ linux-4.9.135/fs/proc/version.c
53+--- linux-4.9.136.orig/fs/proc/version.c
54++++ linux-4.9.136/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.9.135 2018/10/22\n");
62++ printk(KERN_INFO "Hook version: 4.9.136 2018/11/11\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.9.135.orig/include/linux/init_task.h
67-+++ linux-4.9.135/include/linux/init_task.h
66+--- linux-4.9.136.orig/include/linux/init_task.h
67++++ linux-4.9.136/include/linux/init_task.h
6868 @@ -193,6 +193,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.9.135.orig/include/linux/sched.h
92-+++ linux-4.9.135/include/linux/sched.h
91+--- linux-4.9.136.orig/include/linux/sched.h
92++++ linux-4.9.136/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.9.135.orig/include/linux/security.h
114-+++ linux-4.9.135/include/linux/security.h
113+--- linux-4.9.136.orig/include/linux/security.h
114++++ linux-4.9.136/include/linux/security.h
115115 @@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.9.135.orig/include/net/ip.h
322-+++ linux-4.9.135/include/net/ip.h
321+--- linux-4.9.136.orig/include/net/ip.h
322++++ linux-4.9.136/include/net/ip.h
323323 @@ -254,6 +254,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.9.135.orig/kernel/fork.c
342-+++ linux-4.9.135/kernel/fork.c
341+--- linux-4.9.136.orig/kernel/fork.c
342++++ linux-4.9.136/kernel/fork.c
343343 @@ -395,6 +395,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.9.135.orig/kernel/kexec.c
370-+++ linux-4.9.135/kernel/kexec.c
369+--- linux-4.9.136.orig/kernel/kexec.c
370++++ linux-4.9.136/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.9.135.orig/kernel/module.c
390-+++ linux-4.9.135/kernel/module.c
389+--- linux-4.9.136.orig/kernel/module.c
390++++ linux-4.9.136/kernel/module.c
391391 @@ -63,6 +63,7 @@
392392 #include <linux/dynamic_debug.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.9.135.orig/kernel/ptrace.c
418-+++ linux-4.9.135/kernel/ptrace.c
417+--- linux-4.9.136.orig/kernel/ptrace.c
418++++ linux-4.9.136/kernel/ptrace.c
419419 @@ -1122,6 +1122,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.9.135.orig/kernel/reboot.c
444-+++ linux-4.9.135/kernel/reboot.c
443+--- linux-4.9.136.orig/kernel/reboot.c
444++++ linux-4.9.136/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.9.135.orig/kernel/sched/core.c
463-+++ linux-4.9.135/kernel/sched/core.c
462+--- linux-4.9.136.orig/kernel/sched/core.c
463++++ linux-4.9.136/kernel/sched/core.c
464464 @@ -3813,6 +3813,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.9.135.orig/kernel/signal.c
474-+++ linux-4.9.135/kernel/signal.c
473+--- linux-4.9.136.orig/kernel/signal.c
474++++ linux-4.9.136/kernel/signal.c
475475 @@ -2868,6 +2868,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.9.135.orig/kernel/sys.c
521-+++ linux-4.9.135/kernel/sys.c
520+--- linux-4.9.136.orig/kernel/sys.c
521++++ linux-4.9.136/kernel/sys.c
522522 @@ -185,6 +185,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 errno = -EFAULT;
550550 if (!copy_from_user(tmp, name, len)) {
551---- linux-4.9.135.orig/kernel/time/ntp.c
552-+++ linux-4.9.135/kernel/time/ntp.c
551+--- linux-4.9.136.orig/kernel/time/ntp.c
552++++ linux-4.9.136/kernel/time/ntp.c
553553 @@ -17,6 +17,7 @@
554554 #include <linux/module.h>
555555 #include <linux/rtc.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.9.135.orig/net/ipv4/raw.c
587-+++ linux-4.9.135/net/ipv4/raw.c
586+--- linux-4.9.136.orig/net/ipv4/raw.c
587++++ linux-4.9.136/net/ipv4/raw.c
588588 @@ -744,6 +744,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.9.135.orig/net/ipv4/udp.c
600-+++ linux-4.9.135/net/ipv4/udp.c
599+--- linux-4.9.136.orig/net/ipv4/udp.c
600++++ linux-4.9.136/net/ipv4/udp.c
601601 @@ -1267,6 +1267,8 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len;
609609 copied = len;
610---- linux-4.9.135.orig/net/ipv6/raw.c
611-+++ linux-4.9.135/net/ipv6/raw.c
610+--- linux-4.9.136.orig/net/ipv6/raw.c
611++++ linux-4.9.136/net/ipv6/raw.c
612612 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, noblock, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-4.9.135.orig/net/ipv6/udp.c
624-+++ linux-4.9.135/net/ipv6/udp.c
623+--- linux-4.9.136.orig/net/ipv6/udp.c
624++++ linux-4.9.136/net/ipv6/udp.c
625625 @@ -348,6 +348,8 @@ try_again:
626626 &peeked, &off, &err);
627627 if (!skb)
@@ -631,8 +631,8 @@
631631
632632 ulen = skb->len;
633633 copied = len;
634---- linux-4.9.135.orig/net/socket.c
635-+++ linux-4.9.135/net/socket.c
634+--- linux-4.9.136.orig/net/socket.c
635++++ linux-4.9.136/net/socket.c
636636 @@ -1482,6 +1482,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637637 if (err < 0)
638638 goto out_fd;
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646646 &len, 2) < 0) {
647---- linux-4.9.135.orig/net/unix/af_unix.c
648-+++ linux-4.9.135/net/unix/af_unix.c
647+--- linux-4.9.136.orig/net/unix/af_unix.c
648++++ linux-4.9.136/net/unix/af_unix.c
649649 @@ -2150,6 +2150,10 @@ static int unix_dgram_recvmsg(struct soc
650650 POLLOUT | POLLWRNORM |
651651 POLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-4.9.135.orig/security/Kconfig
669-+++ linux-4.9.135/security/Kconfig
668+--- linux-4.9.136.orig/security/Kconfig
669++++ linux-4.9.136/security/Kconfig
670670 @@ -214,5 +214,7 @@ config DEFAULT_SECURITY
671671 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672672 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-4.9.135.orig/security/Makefile
679-+++ linux-4.9.135/security/Makefile
678+--- linux-4.9.136.orig/security/Makefile
679++++ linux-4.9.136/security/Makefile
680680 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681681 # Object integrity file lists
682682 subdir-$(CONFIG_INTEGRITY) += integrity
旧リポジトリブラウザで表示