• R/O
  • SSH
  • HTTPS

caitsith: コミット


コミットメタ情報

リビジョン284 (tree)
日時2019-08-06 20:17:03
作者kumaneko

ログメッセージ

(メッセージはありません)

変更サマリ

差分

--- trunk/caitsith-patch/caitsith/permission.c (revision 283)
+++ trunk/caitsith-patch/caitsith/permission.c (revision 284)
@@ -829,8 +829,12 @@
829829 }
830830 /* Same with put_arg_page(page) in fs/exec.c */
831831 #ifdef CONFIG_MMU
832+#if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 2, 0)
833+ put_user_page(page);
834+#else
832835 put_page(page);
833836 #endif
837+#endif
834838 return true;
835839 }
836840
--- trunk/caitsith-patch/patches/ccs-patch-2.6.32-centos-6.diff (revision 283)
+++ trunk/caitsith-patch/patches/ccs-patch-2.6.32-centos-6.diff (revision 284)
@@ -1,6 +1,6 @@
11 This is TOMOYO Linux patch for CentOS 6.
22
3-Source code for this patch is http://vault.centos.org/6.10/updates/Source/SPackages/kernel-2.6.32-754.15.3.el6.src.rpm
3+Source code for this patch is http://vault.centos.org/6.10/updates/Source/SPackages/kernel-2.6.32-754.17.1.el6.src.rpm
44 ---
55 fs/compat.c | 2 +-
66 fs/compat_ioctl.c | 3 +++
@@ -37,8 +37,8 @@
3737 security/Makefile | 3 +++
3838 33 files changed, 201 insertions(+), 2 deletions(-)
3939
40---- linux-2.6.32-754.15.3.el6.orig/fs/compat.c
41-+++ linux-2.6.32-754.15.3.el6/fs/compat.c
40+--- linux-2.6.32-754.17.1.el6.orig/fs/compat.c
41++++ linux-2.6.32-754.17.1.el6/fs/compat.c
4242 @@ -1524,7 +1524,7 @@ int compat_do_execve(const char * filena
4343 if (retval < 0)
4444 goto out;
@@ -48,8 +48,8 @@
4848 if (retval < 0)
4949 goto out;
5050
51---- linux-2.6.32-754.15.3.el6.orig/fs/compat_ioctl.c
52-+++ linux-2.6.32-754.15.3.el6/fs/compat_ioctl.c
51+--- linux-2.6.32-754.17.1.el6.orig/fs/compat_ioctl.c
52++++ linux-2.6.32-754.17.1.el6/fs/compat_ioctl.c
5353 @@ -114,6 +114,7 @@
5454 #ifdef CONFIG_SPARC
5555 #include <asm/fbio.h>
@@ -67,8 +67,8 @@
6767 if (error)
6868 goto out_fput;
6969
70---- linux-2.6.32-754.15.3.el6.orig/fs/exec.c
71-+++ linux-2.6.32-754.15.3.el6/fs/exec.c
70+--- linux-2.6.32-754.17.1.el6.orig/fs/exec.c
71++++ linux-2.6.32-754.17.1.el6/fs/exec.c
7272 @@ -1511,7 +1511,7 @@ int do_execve(const char * filename,
7373 goto out;
7474
@@ -78,8 +78,8 @@
7878 if (retval < 0)
7979 goto out;
8080
81---- linux-2.6.32-754.15.3.el6.orig/fs/fcntl.c
82-+++ linux-2.6.32-754.15.3.el6/fs/fcntl.c
81+--- linux-2.6.32-754.17.1.el6.orig/fs/fcntl.c
82++++ linux-2.6.32-754.17.1.el6/fs/fcntl.c
8383 @@ -431,6 +431,8 @@ SYSCALL_DEFINE3(fcntl, unsigned int, fd,
8484 goto out;
8585
@@ -98,8 +98,8 @@
9898 if (err) {
9999 fput(filp);
100100 return err;
101---- linux-2.6.32-754.15.3.el6.orig/fs/ioctl.c
102-+++ linux-2.6.32-754.15.3.el6/fs/ioctl.c
101+--- linux-2.6.32-754.17.1.el6.orig/fs/ioctl.c
102++++ linux-2.6.32-754.17.1.el6/fs/ioctl.c
103103 @@ -639,6 +639,8 @@ SYSCALL_DEFINE3(ioctl, unsigned int, fd,
104104 goto out;
105105
@@ -109,8 +109,8 @@
109109 if (error)
110110 goto out_fput;
111111
112---- linux-2.6.32-754.15.3.el6.orig/fs/namei.c
113-+++ linux-2.6.32-754.15.3.el6/fs/namei.c
112+--- linux-2.6.32-754.17.1.el6.orig/fs/namei.c
113++++ linux-2.6.32-754.17.1.el6/fs/namei.c
114114 @@ -2070,6 +2070,11 @@ int may_open(struct path *path, int acc_
115115 if (flag & O_NOATIME && !is_owner_or_cap(inode))
116116 return -EPERM;
@@ -198,8 +198,8 @@
198198 if (error)
199199 goto exit5;
200200 error = vfs_rename(old_dir->d_inode, old_dentry,
201---- linux-2.6.32-754.15.3.el6.orig/fs/namespace.c
202-+++ linux-2.6.32-754.15.3.el6/fs/namespace.c
201+--- linux-2.6.32-754.17.1.el6.orig/fs/namespace.c
202++++ linux-2.6.32-754.17.1.el6/fs/namespace.c
203203 @@ -1097,6 +1097,8 @@ static int do_umount(struct vfsmount *mn
204204 LIST_HEAD(umount_list);
205205
@@ -236,8 +236,8 @@
236236 if (error) {
237237 path_put(&old);
238238 goto out1;
239---- linux-2.6.32-754.15.3.el6.orig/fs/open.c
240-+++ linux-2.6.32-754.15.3.el6/fs/open.c
239+--- linux-2.6.32-754.17.1.el6.orig/fs/open.c
240++++ linux-2.6.32-754.17.1.el6/fs/open.c
241241 @@ -103,6 +103,8 @@ long vfs_truncate(struct path *path, lof
242242 error = locks_verify_truncate(inode, NULL, length);
243243 if (!error)
@@ -328,8 +328,8 @@
328328 if (capable(CAP_SYS_TTY_CONFIG)) {
329329 tty_vhangup_self();
330330 return 0;
331---- linux-2.6.32-754.15.3.el6.orig/fs/proc/version.c
332-+++ linux-2.6.32-754.15.3.el6/fs/proc/version.c
331+--- linux-2.6.32-754.17.1.el6.orig/fs/proc/version.c
332++++ linux-2.6.32-754.17.1.el6/fs/proc/version.c
333333 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
334334 return 0;
335335 }
@@ -337,12 +337,12 @@
337337 +
338338 +static int __init ccs_show_version(void)
339339 +{
340-+ printk(KERN_INFO "Hook version: 2.6.32-754.15.3.el6 2019/06/19\n");
340++ printk(KERN_INFO "Hook version: 2.6.32-754.17.1.el6 2019/08/04\n");
341341 + return 0;
342342 +}
343343 +module_init(ccs_show_version);
344---- linux-2.6.32-754.15.3.el6.orig/fs/stat.c
345-+++ linux-2.6.32-754.15.3.el6/fs/stat.c
344+--- linux-2.6.32-754.17.1.el6.orig/fs/stat.c
345++++ linux-2.6.32-754.17.1.el6/fs/stat.c
346346 @@ -43,6 +43,8 @@ int vfs_getattr(struct vfsmount *mnt, st
347347 int retval;
348348
@@ -352,8 +352,8 @@
352352 if (retval)
353353 return retval;
354354
355---- linux-2.6.32-754.15.3.el6.orig/include/linux/init_task.h
356-+++ linux-2.6.32-754.15.3.el6/include/linux/init_task.h
355+--- linux-2.6.32-754.17.1.el6.orig/include/linux/init_task.h
356++++ linux-2.6.32-754.17.1.el6/include/linux/init_task.h
357357 @@ -123,6 +123,14 @@ extern struct cred init_cred;
358358 # define INIT_PERF_EVENTS(tsk)
359359 #endif
@@ -377,8 +377,8 @@
377377 }
378378
379379
380---- linux-2.6.32-754.15.3.el6.orig/include/linux/sched.h
381-+++ linux-2.6.32-754.15.3.el6/include/linux/sched.h
380+--- linux-2.6.32-754.17.1.el6.orig/include/linux/sched.h
381++++ linux-2.6.32-754.17.1.el6/include/linux/sched.h
382382 @@ -43,6 +43,8 @@
383383
384384 #ifdef __KERNEL__
@@ -399,8 +399,8 @@
399399 };
400400
401401 /* Future-safe accessor for struct task_struct's cpus_allowed. */
402---- linux-2.6.32-754.15.3.el6.orig/include/linux/security.h
403-+++ linux-2.6.32-754.15.3.el6/include/linux/security.h
402+--- linux-2.6.32-754.17.1.el6.orig/include/linux/security.h
403++++ linux-2.6.32-754.17.1.el6/include/linux/security.h
404404 @@ -35,6 +35,7 @@
405405 #include <linux/xfrm.h>
406406 #include <linux/gfp.h>
@@ -409,8 +409,8 @@
409409
410410 /* Maximum number of letters for an LSM name string */
411411 #define SECURITY_NAME_MAX 10
412---- linux-2.6.32-754.15.3.el6.orig/include/net/ip.h
413-+++ linux-2.6.32-754.15.3.el6/include/net/ip.h
412+--- linux-2.6.32-754.17.1.el6.orig/include/net/ip.h
413++++ linux-2.6.32-754.17.1.el6/include/net/ip.h
414414 @@ -33,6 +33,7 @@
415415 #endif
416416 #include <net/snmp.h>
@@ -428,8 +428,8 @@
428428 return test_bit(port, sysctl_local_reserved_ports);
429429 }
430430
431---- linux-2.6.32-754.15.3.el6.orig/kernel/compat.c
432-+++ linux-2.6.32-754.15.3.el6/kernel/compat.c
431+--- linux-2.6.32-754.17.1.el6.orig/kernel/compat.c
432++++ linux-2.6.32-754.17.1.el6/kernel/compat.c
433433 @@ -1005,6 +1005,8 @@ asmlinkage long compat_sys_stime(compat_
434434 err = security_settime(&tv, NULL);
435435 if (err)
@@ -439,8 +439,8 @@
439439
440440 do_settimeofday(&tv);
441441 return 0;
442---- linux-2.6.32-754.15.3.el6.orig/kernel/fork.c
443-+++ linux-2.6.32-754.15.3.el6/kernel/fork.c
442+--- linux-2.6.32-754.17.1.el6.orig/kernel/fork.c
443++++ linux-2.6.32-754.17.1.el6/kernel/fork.c
444444 @@ -206,6 +206,7 @@ void __put_task_struct(struct task_struc
445445 exit_creds(tsk);
446446 delayacct_tsk_free(tsk);
@@ -467,8 +467,8 @@
467467 bad_fork_cleanup_perf:
468468 perf_event_free_task(p);
469469 bad_fork_cleanup_policy:
470---- linux-2.6.32-754.15.3.el6.orig/kernel/kexec.c
471-+++ linux-2.6.32-754.15.3.el6/kernel/kexec.c
470+--- linux-2.6.32-754.17.1.el6.orig/kernel/kexec.c
471++++ linux-2.6.32-754.17.1.el6/kernel/kexec.c
472472 @@ -41,6 +41,7 @@
473473 #include <asm/system.h>
474474 #include <asm/sections.h>
@@ -486,8 +486,8 @@
486486
487487 if (kexec_load_disabled)
488488 return -EPERM;
489---- linux-2.6.32-754.15.3.el6.orig/kernel/module.c
490-+++ linux-2.6.32-754.15.3.el6/kernel/module.c
489+--- linux-2.6.32-754.17.1.el6.orig/kernel/module.c
490++++ linux-2.6.32-754.17.1.el6/kernel/module.c
491491 @@ -57,6 +57,7 @@
492492 #include <linux/percpu.h>
493493 #include <linux/kmemleak.h>
@@ -514,8 +514,8 @@
514514
515515 /*
516516 * Make sure we don't speculate past the CAP_SYS_MODULE check. The
517---- linux-2.6.32-754.15.3.el6.orig/kernel/ptrace.c
518-+++ linux-2.6.32-754.15.3.el6/kernel/ptrace.c
517+--- linux-2.6.32-754.17.1.el6.orig/kernel/ptrace.c
518++++ linux-2.6.32-754.17.1.el6/kernel/ptrace.c
519519 @@ -199,6 +199,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
520520 {
521521 struct task_struct *child;
@@ -540,8 +540,8 @@
540540
541541 if (request == PTRACE_TRACEME) {
542542 ret = ptrace_traceme();
543---- linux-2.6.32-754.15.3.el6.orig/kernel/sched.c
544-+++ linux-2.6.32-754.15.3.el6/kernel/sched.c
543+--- linux-2.6.32-754.17.1.el6.orig/kernel/sched.c
544++++ linux-2.6.32-754.17.1.el6/kernel/sched.c
545545 @@ -6869,6 +6869,8 @@ int can_nice(const struct task_struct *p
546546 SYSCALL_DEFINE1(nice, int, increment)
547547 {
@@ -551,8 +551,8 @@
551551
552552 /*
553553 * Setpriority might change our priority at the same moment.
554---- linux-2.6.32-754.15.3.el6.orig/kernel/signal.c
555-+++ linux-2.6.32-754.15.3.el6/kernel/signal.c
554+--- linux-2.6.32-754.17.1.el6.orig/kernel/signal.c
555++++ linux-2.6.32-754.17.1.el6/kernel/signal.c
556556 @@ -2316,6 +2316,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
557557 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
558558 {
@@ -598,8 +598,8 @@
598598
599599 return do_send_specific(tgid, pid, sig, info);
600600 }
601---- linux-2.6.32-754.15.3.el6.orig/kernel/sys.c
602-+++ linux-2.6.32-754.15.3.el6/kernel/sys.c
601+--- linux-2.6.32-754.17.1.el6.orig/kernel/sys.c
602++++ linux-2.6.32-754.17.1.el6/kernel/sys.c
603603 @@ -163,6 +163,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
604604
605605 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -638,8 +638,8 @@
638638
639639 down_write(&uts_sem);
640640 errno = -EFAULT;
641---- linux-2.6.32-754.15.3.el6.orig/kernel/sysctl.c
642-+++ linux-2.6.32-754.15.3.el6/kernel/sysctl.c
641+--- linux-2.6.32-754.17.1.el6.orig/kernel/sysctl.c
642++++ linux-2.6.32-754.17.1.el6/kernel/sysctl.c
643643 @@ -2131,6 +2131,9 @@ int do_sysctl(int __user *name, int nlen
644644
645645 for (head = sysctl_head_next(NULL); head;
@@ -650,8 +650,8 @@
650650 error = parse_table(name, nlen, oldval, oldlenp,
651651 newval, newlen,
652652 head->root, head->ctl_table);
653---- linux-2.6.32-754.15.3.el6.orig/kernel/time.c
654-+++ linux-2.6.32-754.15.3.el6/kernel/time.c
653+--- linux-2.6.32-754.17.1.el6.orig/kernel/time.c
654++++ linux-2.6.32-754.17.1.el6/kernel/time.c
655655 @@ -92,6 +92,8 @@ SYSCALL_DEFINE1(stime, time_t __user *,
656656 err = security_settime(&tv, NULL);
657657 if (err)
@@ -670,8 +670,8 @@
670670
671671 if (tz) {
672672 /* SMP safe, global irq locking makes it work. */
673---- linux-2.6.32-754.15.3.el6.orig/kernel/time/ntp.c
674-+++ linux-2.6.32-754.15.3.el6/kernel/time/ntp.c
673+--- linux-2.6.32-754.17.1.el6.orig/kernel/time/ntp.c
674++++ linux-2.6.32-754.17.1.el6/kernel/time/ntp.c
675675 @@ -14,6 +14,7 @@
676676 #include <linux/timex.h>
677677 #include <linux/time.h>
@@ -696,8 +696,8 @@
696696
697697 /*
698698 * if the quartz is off by more than 10% then
699---- linux-2.6.32-754.15.3.el6.orig/net/ipv4/raw.c
700-+++ linux-2.6.32-754.15.3.el6/net/ipv4/raw.c
699+--- linux-2.6.32-754.17.1.el6.orig/net/ipv4/raw.c
700++++ linux-2.6.32-754.17.1.el6/net/ipv4/raw.c
701701 @@ -77,6 +77,7 @@
702702 #include <linux/seq_file.h>
703703 #include <linux/netfilter.h>
@@ -717,8 +717,8 @@
717717
718718 copied = skb->len;
719719 if (len < copied) {
720---- linux-2.6.32-754.15.3.el6.orig/net/ipv4/udp.c
721-+++ linux-2.6.32-754.15.3.el6/net/ipv4/udp.c
720+--- linux-2.6.32-754.17.1.el6.orig/net/ipv4/udp.c
721++++ linux-2.6.32-754.17.1.el6/net/ipv4/udp.c
722722 @@ -108,6 +108,7 @@
723723 #include <trace/events/udp.h>
724724 #include <net/busy_poll.h>
@@ -738,8 +738,8 @@
738738
739739 ulen = skb->len - sizeof(struct udphdr);
740740 copied = len;
741---- linux-2.6.32-754.15.3.el6.orig/net/ipv6/raw.c
742-+++ linux-2.6.32-754.15.3.el6/net/ipv6/raw.c
741+--- linux-2.6.32-754.17.1.el6.orig/net/ipv6/raw.c
742++++ linux-2.6.32-754.17.1.el6/net/ipv6/raw.c
743743 @@ -59,6 +59,7 @@
744744
745745 #include <linux/proc_fs.h>
@@ -759,8 +759,8 @@
759759
760760 copied = skb->len;
761761 if (copied > len) {
762---- linux-2.6.32-754.15.3.el6.orig/net/ipv6/udp.c
763-+++ linux-2.6.32-754.15.3.el6/net/ipv6/udp.c
762+--- linux-2.6.32-754.17.1.el6.orig/net/ipv6/udp.c
763++++ linux-2.6.32-754.17.1.el6/net/ipv6/udp.c
764764 @@ -50,6 +50,7 @@
765765 #include <linux/proc_fs.h>
766766 #include <linux/seq_file.h>
@@ -780,8 +780,8 @@
780780
781781 ulen = skb->len - sizeof(struct udphdr);
782782 copied = len;
783---- linux-2.6.32-754.15.3.el6.orig/net/socket.c
784-+++ linux-2.6.32-754.15.3.el6/net/socket.c
783+--- linux-2.6.32-754.17.1.el6.orig/net/socket.c
784++++ linux-2.6.32-754.17.1.el6/net/socket.c
785785 @@ -579,6 +579,8 @@ static inline int __sock_sendmsg(struct
786786 struct msghdr *msg, size_t size)
787787 {
@@ -842,8 +842,8 @@
842842 if (err)
843843 goto out_put;
844844
845---- linux-2.6.32-754.15.3.el6.orig/net/unix/af_unix.c
846-+++ linux-2.6.32-754.15.3.el6/net/unix/af_unix.c
845+--- linux-2.6.32-754.17.1.el6.orig/net/unix/af_unix.c
846++++ linux-2.6.32-754.17.1.el6/net/unix/af_unix.c
847847 @@ -984,6 +984,9 @@ static int unix_bind(struct socket *sock
848848 mode = S_IFSOCK |
849849 (SOCK_INODE(sock)->i_mode & ~current_umask());
@@ -865,8 +865,8 @@
865865 if (msg->msg_name)
866866 unix_copy_addr(msg, skb->sk);
867867
868---- linux-2.6.32-754.15.3.el6.orig/security/Kconfig
869-+++ linux-2.6.32-754.15.3.el6/security/Kconfig
868+--- linux-2.6.32-754.17.1.el6.orig/security/Kconfig
869++++ linux-2.6.32-754.17.1.el6/security/Kconfig
870870 @@ -188,5 +188,7 @@ source security/tomoyo/Kconfig
871871
872872 source security/integrity/ima/Kconfig
@@ -875,8 +875,8 @@
875875 +
876876 endmenu
877877
878---- linux-2.6.32-754.15.3.el6.orig/security/Makefile
879-+++ linux-2.6.32-754.15.3.el6/security/Makefile
878+--- linux-2.6.32-754.17.1.el6.orig/security/Makefile
879++++ linux-2.6.32-754.17.1.el6/security/Makefile
880880 @@ -25,3 +25,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
881881 # Object integrity file lists
882882 subdir-$(CONFIG_IMA) += integrity/ima
--- trunk/caitsith-patch/patches/ccs-patch-3.10-centos-7.diff (revision 283)
+++ trunk/caitsith-patch/patches/ccs-patch-3.10-centos-7.diff (revision 284)
@@ -1,6 +1,6 @@
11 This is TOMOYO Linux patch for CentOS 7.
22
3-Source code for this patch is http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-957.21.3.el7.src.rpm
3+Source code for this patch is http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-957.27.2.el7.src.rpm
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -28,8 +28,8 @@
2828 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
2929 24 files changed, 248 insertions(+), 37 deletions(-)
3030
31---- linux-3.10.0-957.21.3.el7.orig/fs/exec.c
32-+++ linux-3.10.0-957.21.3.el7/fs/exec.c
31+--- linux-3.10.0-957.27.2.el7.orig/fs/exec.c
32++++ linux-3.10.0-957.27.2.el7/fs/exec.c
3333 @@ -1507,7 +1507,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-3.10.0-957.21.3.el7.orig/fs/open.c
43-+++ linux-3.10.0-957.21.3.el7/fs/open.c
42+--- linux-3.10.0-957.27.2.el7.orig/fs/open.c
43++++ linux-3.10.0-957.27.2.el7/fs/open.c
4444 @@ -1142,6 +1142,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.10.0-957.21.3.el7.orig/fs/proc/version.c
54-+++ linux-3.10.0-957.21.3.el7/fs/proc/version.c
53+--- linux-3.10.0-957.27.2.el7.orig/fs/proc/version.c
54++++ linux-3.10.0-957.27.2.el7/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.10.0-957.21.3.el7 2019/06/19\n");
62++ printk(KERN_INFO "Hook version: 3.10.0-957.27.2.el7 2019/08/04\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.10.0-957.21.3.el7.orig/include/linux/init_task.h
67-+++ linux-3.10.0-957.21.3.el7/include/linux/init_task.h
66+--- linux-3.10.0-957.27.2.el7.orig/include/linux/init_task.h
67++++ linux-3.10.0-957.27.2.el7/include/linux/init_task.h
6868 @@ -173,6 +173,14 @@ extern struct task_group root_task_group
6969 # define INIT_RT_MUTEXES(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.10.0-957.21.3.el7.orig/include/linux/sched.h
92-+++ linux-3.10.0-957.21.3.el7/include/linux/sched.h
91+--- linux-3.10.0-957.27.2.el7.orig/include/linux/sched.h
92++++ linux-3.10.0-957.27.2.el7/include/linux/sched.h
9393 @@ -4,6 +4,8 @@
9494 #include <uapi/linux/sched.h>
9595 #include <linux/rh_kabi.h>
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.10.0-957.21.3.el7.orig/include/linux/security.h
114-+++ linux-3.10.0-957.21.3.el7/include/linux/security.h
113+--- linux-3.10.0-957.27.2.el7.orig/include/linux/security.h
114++++ linux-3.10.0-957.27.2.el7/include/linux/security.h
115115 @@ -56,6 +56,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -323,8 +323,8 @@
323323 }
324324 #endif /* CONFIG_SECURITY_PATH */
325325
326---- linux-3.10.0-957.21.3.el7.orig/include/net/ip.h
327-+++ linux-3.10.0-957.21.3.el7/include/net/ip.h
326+--- linux-3.10.0-957.27.2.el7.orig/include/net/ip.h
327++++ linux-3.10.0-957.27.2.el7/include/net/ip.h
328328 @@ -232,6 +232,8 @@ void inet_get_local_port_range(struct ne
329329 extern unsigned long *sysctl_local_reserved_ports;
330330 static inline int inet_is_reserved_local_port(int port)
@@ -334,8 +334,8 @@
334334 return test_bit(port, sysctl_local_reserved_ports);
335335 }
336336
337---- linux-3.10.0-957.21.3.el7.orig/kernel/fork.c
338-+++ linux-3.10.0-957.21.3.el7/kernel/fork.c
337+--- linux-3.10.0-957.27.2.el7.orig/kernel/fork.c
338++++ linux-3.10.0-957.27.2.el7/kernel/fork.c
339339 @@ -278,6 +278,7 @@ void __put_task_struct(struct task_struc
340340 delayacct_tsk_free(tsk);
341341 put_signal_struct(tsk->signal);
@@ -362,8 +362,8 @@
362362 bad_fork_cleanup_perf:
363363 perf_event_free_task(p);
364364 bad_fork_cleanup_policy:
365---- linux-3.10.0-957.21.3.el7.orig/kernel/kexec.c
366-+++ linux-3.10.0-957.21.3.el7/kernel/kexec.c
365+--- linux-3.10.0-957.27.2.el7.orig/kernel/kexec.c
366++++ linux-3.10.0-957.27.2.el7/kernel/kexec.c
367367 @@ -190,6 +190,8 @@ SYSCALL_DEFINE4(kexec_load, unsigned lon
368368 /* We only trust the superuser with rebooting the system. */
369369 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
@@ -373,8 +373,8 @@
373373
374374 if (get_securelevel() > 0)
375375 return -EPERM;
376---- linux-3.10.0-957.21.3.el7.orig/kernel/module.c
377-+++ linux-3.10.0-957.21.3.el7/kernel/module.c
376+--- linux-3.10.0-957.27.2.el7.orig/kernel/module.c
377++++ linux-3.10.0-957.27.2.el7/kernel/module.c
378378 @@ -66,6 +66,7 @@
379379 #endif /* __GENKSYMS__ */
380380 #include <uapi/linux/module.h>
@@ -401,8 +401,8 @@
401401
402402 return 0;
403403 }
404---- linux-3.10.0-957.21.3.el7.orig/kernel/ptrace.c
405-+++ linux-3.10.0-957.21.3.el7/kernel/ptrace.c
404+--- linux-3.10.0-957.27.2.el7.orig/kernel/ptrace.c
405++++ linux-3.10.0-957.27.2.el7/kernel/ptrace.c
406406 @@ -1082,6 +1082,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
407407 {
408408 struct task_struct *child;
@@ -427,8 +427,8 @@
427427
428428 if (request == PTRACE_TRACEME) {
429429 ret = ptrace_traceme();
430---- linux-3.10.0-957.21.3.el7.orig/kernel/sched/core.c
431-+++ linux-3.10.0-957.21.3.el7/kernel/sched/core.c
430+--- linux-3.10.0-957.27.2.el7.orig/kernel/sched/core.c
431++++ linux-3.10.0-957.27.2.el7/kernel/sched/core.c
432432 @@ -4355,6 +4355,8 @@ int can_nice(const struct task_struct *p
433433 SYSCALL_DEFINE1(nice, int, increment)
434434 {
@@ -438,8 +438,8 @@
438438
439439 /*
440440 * Setpriority might change our priority at the same moment.
441---- linux-3.10.0-957.21.3.el7.orig/kernel/signal.c
442-+++ linux-3.10.0-957.21.3.el7/kernel/signal.c
441+--- linux-3.10.0-957.27.2.el7.orig/kernel/signal.c
442++++ linux-3.10.0-957.27.2.el7/kernel/signal.c
443443 @@ -2942,6 +2942,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
444444 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
445445 {
@@ -485,8 +485,8 @@
485485
486486 return do_send_specific(tgid, pid, sig, info);
487487 }
488---- linux-3.10.0-957.21.3.el7.orig/kernel/sys.c
489-+++ linux-3.10.0-957.21.3.el7/kernel/sys.c
488+--- linux-3.10.0-957.27.2.el7.orig/kernel/sys.c
489++++ linux-3.10.0-957.27.2.el7/kernel/sys.c
490490 @@ -197,6 +197,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
491491
492492 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -525,8 +525,8 @@
525525
526526 down_write(&uts_sem);
527527 errno = -EFAULT;
528---- linux-3.10.0-957.21.3.el7.orig/kernel/time/ntp.c
529-+++ linux-3.10.0-957.21.3.el7/kernel/time/ntp.c
528+--- linux-3.10.0-957.27.2.el7.orig/kernel/time/ntp.c
529++++ linux-3.10.0-957.27.2.el7/kernel/time/ntp.c
530530 @@ -16,6 +16,7 @@
531531 #include <linux/mm.h>
532532 #include <linux/module.h>
@@ -560,8 +560,8 @@
560560
561561 return 0;
562562 }
563---- linux-3.10.0-957.21.3.el7.orig/net/ipv4/raw.c
564-+++ linux-3.10.0-957.21.3.el7/net/ipv4/raw.c
563+--- linux-3.10.0-957.27.2.el7.orig/net/ipv4/raw.c
564++++ linux-3.10.0-957.27.2.el7/net/ipv4/raw.c
565565 @@ -706,6 +706,10 @@ static int raw_recvmsg(struct kiocb *ioc
566566 skb = skb_recv_datagram(sk, flags, noblock, &err);
567567 if (!skb)
@@ -573,8 +573,8 @@
573573
574574 copied = skb->len;
575575 if (len < copied) {
576---- linux-3.10.0-957.21.3.el7.orig/net/ipv4/udp.c
577-+++ linux-3.10.0-957.21.3.el7/net/ipv4/udp.c
576+--- linux-3.10.0-957.27.2.el7.orig/net/ipv4/udp.c
577++++ linux-3.10.0-957.27.2.el7/net/ipv4/udp.c
578578 @@ -1393,6 +1393,10 @@ try_again:
579579 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
580580 if (!skb)
@@ -586,8 +586,8 @@
586586
587587 ulen = skb->len - sizeof(struct udphdr);
588588 copied = len;
589---- linux-3.10.0-957.21.3.el7.orig/net/ipv6/raw.c
590-+++ linux-3.10.0-957.21.3.el7/net/ipv6/raw.c
589+--- linux-3.10.0-957.27.2.el7.orig/net/ipv6/raw.c
590++++ linux-3.10.0-957.27.2.el7/net/ipv6/raw.c
591591 @@ -468,6 +468,10 @@ static int rawv6_recvmsg(struct kiocb *i
592592 skb = skb_recv_datagram(sk, flags, noblock, &err);
593593 if (!skb)
@@ -599,8 +599,8 @@
599599
600600 copied = skb->len;
601601 if (copied > len) {
602---- linux-3.10.0-957.21.3.el7.orig/net/ipv6/udp.c
603-+++ linux-3.10.0-957.21.3.el7/net/ipv6/udp.c
602+--- linux-3.10.0-957.27.2.el7.orig/net/ipv6/udp.c
603++++ linux-3.10.0-957.27.2.el7/net/ipv6/udp.c
604604 @@ -384,6 +384,10 @@ try_again:
605605 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
606606 if (!skb)
@@ -612,8 +612,8 @@
612612
613613 ulen = skb->len - sizeof(struct udphdr);
614614 copied = len;
615---- linux-3.10.0-957.21.3.el7.orig/net/socket.c
616-+++ linux-3.10.0-957.21.3.el7/net/socket.c
615+--- linux-3.10.0-957.27.2.el7.orig/net/socket.c
616++++ linux-3.10.0-957.27.2.el7/net/socket.c
617617 @@ -1660,6 +1660,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
618618 if (err < 0)
619619 goto out_fd;
@@ -625,8 +625,8 @@
625625 if (upeer_sockaddr) {
626626 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
627627 &len, 2) < 0) {
628---- linux-3.10.0-957.21.3.el7.orig/net/unix/af_unix.c
629-+++ linux-3.10.0-957.21.3.el7/net/unix/af_unix.c
628+--- linux-3.10.0-957.27.2.el7.orig/net/unix/af_unix.c
629++++ linux-3.10.0-957.27.2.el7/net/unix/af_unix.c
630630 @@ -2137,6 +2137,10 @@ static int unix_dgram_recvmsg(struct kio
631631 wake_up_interruptible_sync_poll(&u->peer_wait,
632632 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -638,8 +638,8 @@
638638 if (msg->msg_name)
639639 unix_copy_addr(msg, skb->sk);
640640
641---- linux-3.10.0-957.21.3.el7.orig/security/Kconfig
642-+++ linux-3.10.0-957.21.3.el7/security/Kconfig
641+--- linux-3.10.0-957.27.2.el7.orig/security/Kconfig
642++++ linux-3.10.0-957.27.2.el7/security/Kconfig
643643 @@ -226,5 +226,7 @@ config DEFAULT_SECURITY
644644 default "yama" if DEFAULT_SECURITY_YAMA
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-3.10.0-957.21.3.el7.orig/security/Makefile
652-+++ linux-3.10.0-957.21.3.el7/security/Makefile
651+--- linux-3.10.0-957.27.2.el7.orig/security/Makefile
652++++ linux-3.10.0-957.27.2.el7/security/Makefile
653653 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
660---- linux-3.10.0-957.21.3.el7.orig/security/security.c
661-+++ linux-3.10.0-957.21.3.el7/security/security.c
660+--- linux-3.10.0-957.27.2.el7.orig/security/security.c
661++++ linux-3.10.0-957.27.2.el7/security/security.c
662662 @@ -229,7 +229,10 @@ int security_syslog(int type)
663663
664664 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-4.14.diff (revision 283)
+++ trunk/caitsith-patch/patches/ccs-patch-4.14.diff (revision 284)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.14.134.
1+This is TOMOYO Linux patch for kernel 4.14.136.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.134.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.136.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 153 insertions(+), 29 deletions(-)
3030
31---- linux-4.14.134.orig/fs/exec.c
32-+++ linux-4.14.134/fs/exec.c
31+--- linux-4.14.136.orig/fs/exec.c
32++++ linux-4.14.136/fs/exec.c
3333 @@ -1677,7 +1677,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,9 +39,9 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.14.134.orig/fs/open.c
43-+++ linux-4.14.134/fs/open.c
44-@@ -1177,6 +1177,8 @@ EXPORT_SYMBOL(sys_close);
42+--- linux-4.14.136.orig/fs/open.c
43++++ linux-4.14.136/fs/open.c
44+@@ -1196,6 +1196,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
4747 {
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.14.134.orig/fs/proc/version.c
54-+++ linux-4.14.134/fs/proc/version.c
53+--- linux-4.14.136.orig/fs/proc/version.c
54++++ linux-4.14.136/fs/proc/version.c
5555 @@ -33,3 +33,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.14.134 2019/07/22\n");
62++ printk(KERN_INFO "Hook version: 4.14.136 2019/08/06\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.14.134.orig/include/linux/init_task.h
67-+++ linux-4.14.134/include/linux/init_task.h
66+--- linux-4.14.136.orig/include/linux/init_task.h
67++++ linux-4.14.136/include/linux/init_task.h
6868 @@ -219,6 +219,14 @@ extern struct cred init_cred;
6969 #define INIT_TASK_SECURITY
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.14.134.orig/include/linux/sched.h
92-+++ linux-4.14.134/include/linux/sched.h
91+--- linux-4.14.136.orig/include/linux/sched.h
92++++ linux-4.14.136/include/linux/sched.h
9393 @@ -33,6 +33,7 @@ struct audit_context;
9494 struct backing_dev_info;
9595 struct bio_list;
@@ -109,8 +109,8 @@
109109
110110 /*
111111 * New fields for task_struct should be added above here, so that
112---- linux-4.14.134.orig/include/linux/security.h
113-+++ linux-4.14.134/include/linux/security.h
112+--- linux-4.14.136.orig/include/linux/security.h
113++++ linux-4.14.136/include/linux/security.h
114114 @@ -56,6 +56,7 @@ struct msg_queue;
115115 struct xattr;
116116 struct xfrm_sec_ctx;
@@ -331,8 +331,8 @@
331331 }
332332 #endif /* CONFIG_SECURITY_PATH */
333333
334---- linux-4.14.134.orig/include/net/ip.h
335-+++ linux-4.14.134/include/net/ip.h
334+--- linux-4.14.136.orig/include/net/ip.h
335++++ linux-4.14.136/include/net/ip.h
336336 @@ -266,6 +266,8 @@ void inet_get_local_port_range(struct ne
337337 #ifdef CONFIG_SYSCTL
338338 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -351,8 +351,8 @@
351351 return 0;
352352 }
353353
354---- linux-4.14.134.orig/kernel/kexec.c
355-+++ linux-4.14.134/kernel/kexec.c
354+--- linux-4.14.136.orig/kernel/kexec.c
355++++ linux-4.14.136/kernel/kexec.c
356356 @@ -17,7 +17,7 @@
357357 #include <linux/syscalls.h>
358358 #include <linux/vmalloc.h>
@@ -371,8 +371,8 @@
371371
372372 /*
373373 * Verify we have a legal set of flags
374---- linux-4.14.134.orig/kernel/module.c
375-+++ linux-4.14.134/kernel/module.c
374+--- linux-4.14.136.orig/kernel/module.c
375++++ linux-4.14.136/kernel/module.c
376376 @@ -66,6 +66,7 @@
377377 #include <linux/audit.h>
378378 #include <uapi/linux/module.h>
@@ -399,8 +399,8 @@
399399
400400 return 0;
401401 }
402---- linux-4.14.134.orig/kernel/ptrace.c
403-+++ linux-4.14.134/kernel/ptrace.c
402+--- linux-4.14.136.orig/kernel/ptrace.c
403++++ linux-4.14.136/kernel/ptrace.c
404404 @@ -1148,6 +1148,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
405405 {
406406 struct task_struct *child;
@@ -425,8 +425,8 @@
425425
426426 if (request == PTRACE_TRACEME) {
427427 ret = ptrace_traceme();
428---- linux-4.14.134.orig/kernel/reboot.c
429-+++ linux-4.14.134/kernel/reboot.c
428+--- linux-4.14.136.orig/kernel/reboot.c
429++++ linux-4.14.136/kernel/reboot.c
430430 @@ -16,6 +16,7 @@
431431 #include <linux/syscalls.h>
432432 #include <linux/syscore_ops.h>
@@ -444,8 +444,8 @@
444444
445445 /*
446446 * If pid namespaces are enabled and the current task is in a child
447---- linux-4.14.134.orig/kernel/sched/core.c
448-+++ linux-4.14.134/kernel/sched/core.c
447+--- linux-4.14.136.orig/kernel/sched/core.c
448++++ linux-4.14.136/kernel/sched/core.c
449449 @@ -3854,6 +3854,8 @@ int can_nice(const struct task_struct *p
450450 SYSCALL_DEFINE1(nice, int, increment)
451451 {
@@ -455,8 +455,8 @@
455455
456456 /*
457457 * Setpriority might change our priority at the same moment.
458---- linux-4.14.134.orig/kernel/signal.c
459-+++ linux-4.14.134/kernel/signal.c
458+--- linux-4.14.136.orig/kernel/signal.c
459++++ linux-4.14.136/kernel/signal.c
460460 @@ -3028,6 +3028,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
461461 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
462462 {
@@ -502,8 +502,8 @@
502502
503503 return do_send_specific(tgid, pid, sig, info);
504504 }
505---- linux-4.14.134.orig/kernel/sys.c
506-+++ linux-4.14.134/kernel/sys.c
505+--- linux-4.14.136.orig/kernel/sys.c
506++++ linux-4.14.136/kernel/sys.c
507507 @@ -193,6 +193,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
508508
509509 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -533,8 +533,8 @@
533533
534534 errno = -EFAULT;
535535 if (!copy_from_user(tmp, name, len)) {
536---- linux-4.14.134.orig/kernel/time/ntp.c
537-+++ linux-4.14.134/kernel/time/ntp.c
536+--- linux-4.14.136.orig/kernel/time/ntp.c
537++++ linux-4.14.136/kernel/time/ntp.c
538538 @@ -18,6 +18,7 @@
539539 #include <linux/module.h>
540540 #include <linux/rtc.h>
@@ -543,7 +543,7 @@
543543
544544 #include "ntp_internal.h"
545545 #include "timekeeping_internal.h"
546-@@ -667,10 +668,15 @@ int ntp_validate_timex(struct timex *txc
546+@@ -669,10 +670,15 @@ int ntp_validate_timex(struct timex *txc
547547 if (!(txc->modes & ADJ_OFFSET_READONLY) &&
548548 !capable(CAP_SYS_TIME))
549549 return -EPERM;
@@ -559,7 +559,7 @@
559559 /*
560560 * if the quartz is off by more than 10% then
561561 * something is VERY wrong!
562-@@ -685,6 +691,8 @@ int ntp_validate_timex(struct timex *txc
562+@@ -687,6 +693,8 @@ int ntp_validate_timex(struct timex *txc
563563 /* In order to inject time, you gotta be super-user! */
564564 if (!capable(CAP_SYS_TIME))
565565 return -EPERM;
@@ -568,8 +568,8 @@
568568
569569 if (txc->modes & ADJ_NANO) {
570570 struct timespec ts;
571---- linux-4.14.134.orig/net/ipv4/raw.c
572-+++ linux-4.14.134/net/ipv4/raw.c
571+--- linux-4.14.136.orig/net/ipv4/raw.c
572++++ linux-4.14.136/net/ipv4/raw.c
573573 @@ -766,6 +766,10 @@ static int raw_recvmsg(struct sock *sk,
574574 skb = skb_recv_datagram(sk, flags, noblock, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 copied = skb->len;
583583 if (len < copied) {
584---- linux-4.14.134.orig/net/ipv4/udp.c
585-+++ linux-4.14.134/net/ipv4/udp.c
584+--- linux-4.14.136.orig/net/ipv4/udp.c
585++++ linux-4.14.136/net/ipv4/udp.c
586586 @@ -1597,6 +1597,8 @@ try_again:
587587 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
588588 if (!skb)
@@ -592,8 +592,8 @@
592592
593593 ulen = udp_skb_len(skb);
594594 copied = len;
595---- linux-4.14.134.orig/net/ipv6/raw.c
596-+++ linux-4.14.134/net/ipv6/raw.c
595+--- linux-4.14.136.orig/net/ipv6/raw.c
596++++ linux-4.14.136/net/ipv6/raw.c
597597 @@ -485,6 +485,10 @@ static int rawv6_recvmsg(struct sock *sk
598598 skb = skb_recv_datagram(sk, flags, noblock, &err);
599599 if (!skb)
@@ -605,8 +605,8 @@
605605
606606 copied = skb->len;
607607 if (copied > len) {
608---- linux-4.14.134.orig/net/ipv6/udp.c
609-+++ linux-4.14.134/net/ipv6/udp.c
608+--- linux-4.14.136.orig/net/ipv6/udp.c
609++++ linux-4.14.136/net/ipv6/udp.c
610610 @@ -371,6 +371,8 @@ try_again:
611611 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
612612 if (!skb)
@@ -616,8 +616,8 @@
616616
617617 ulen = udp6_skb_len(skb);
618618 copied = len;
619---- linux-4.14.134.orig/net/socket.c
620-+++ linux-4.14.134/net/socket.c
619+--- linux-4.14.136.orig/net/socket.c
620++++ linux-4.14.136/net/socket.c
621621 @@ -1588,6 +1588,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
622622 if (err < 0)
623623 goto out_fd;
@@ -629,8 +629,8 @@
629629 if (upeer_sockaddr) {
630630 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
631631 &len, 2) < 0) {
632---- linux-4.14.134.orig/net/unix/af_unix.c
633-+++ linux-4.14.134/net/unix/af_unix.c
632+--- linux-4.14.136.orig/net/unix/af_unix.c
633++++ linux-4.14.136/net/unix/af_unix.c
634634 @@ -2141,6 +2141,10 @@ static int unix_dgram_recvmsg(struct soc
635635 POLLOUT | POLLWRNORM |
636636 POLLWRBAND);
@@ -650,8 +650,8 @@
650650 mutex_unlock(&u->iolock);
651651 out:
652652 return err;
653---- linux-4.14.134.orig/security/Kconfig
654-+++ linux-4.14.134/security/Kconfig
653+--- linux-4.14.136.orig/security/Kconfig
654++++ linux-4.14.136/security/Kconfig
655655 @@ -263,5 +263,7 @@ config DEFAULT_SECURITY
656656 default "apparmor" if DEFAULT_SECURITY_APPARMOR
657657 default "" if DEFAULT_SECURITY_DAC
@@ -660,8 +660,8 @@
660660 +
661661 endmenu
662662
663---- linux-4.14.134.orig/security/Makefile
664-+++ linux-4.14.134/security/Makefile
663+--- linux-4.14.136.orig/security/Makefile
664++++ linux-4.14.136/security/Makefile
665665 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
666666 # Object integrity file lists
667667 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -669,8 +669,8 @@
669669 +
670670 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
671671 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
672---- linux-4.14.134.orig/security/security.c
673-+++ linux-4.14.134/security/security.c
672+--- linux-4.14.136.orig/security/security.c
673++++ linux-4.14.136/security/security.c
674674 @@ -978,12 +978,19 @@ int security_file_open(struct file *file
675675
676676 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/caitsith-patch/patches/ccs-patch-4.19.diff (revision 283)
+++ trunk/caitsith-patch/patches/ccs-patch-4.19.diff (revision 284)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.19.61.
1+This is TOMOYO Linux patch for kernel 4.19.64.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.19.61.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.19.64.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 148 insertions(+), 29 deletions(-)
3030
31---- linux-4.19.61.orig/fs/exec.c
32-+++ linux-4.19.61/fs/exec.c
31+--- linux-4.19.64.orig/fs/exec.c
32++++ linux-4.19.64/fs/exec.c
3333 @@ -1692,7 +1692,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,9 +39,9 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.19.61.orig/fs/open.c
43-+++ linux-4.19.61/fs/open.c
44-@@ -1180,6 +1180,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
42+--- linux-4.19.64.orig/fs/open.c
43++++ linux-4.19.64/fs/open.c
44+@@ -1199,6 +1199,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
4747 {
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.19.61.orig/fs/proc/version.c
54-+++ linux-4.19.61/fs/proc/version.c
53+--- linux-4.19.64.orig/fs/proc/version.c
54++++ linux-4.19.64/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.19.61 2019/07/27\n");
62++ printk(KERN_INFO "Hook version: 4.19.64 2019/08/06\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.19.61.orig/include/linux/sched.h
67-+++ linux-4.19.61/include/linux/sched.h
66+--- linux-4.19.64.orig/include/linux/sched.h
67++++ linux-4.19.64/include/linux/sched.h
6868 @@ -34,6 +34,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -73,7 +73,7 @@
7373 struct cfs_rq;
7474 struct fs_struct;
7575 struct futex_pi_state;
76-@@ -1192,6 +1193,10 @@ struct task_struct {
76+@@ -1200,6 +1201,10 @@ struct task_struct {
7777 /* Used by LSM modules for access restriction: */
7878 void *security;
7979 #endif
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.19.61.orig/include/linux/security.h
88-+++ linux-4.19.61/include/linux/security.h
87+--- linux-4.19.64.orig/include/linux/security.h
88++++ linux-4.19.64/include/linux/security.h
8989 @@ -53,6 +53,7 @@ struct msg_msg;
9090 struct xattr;
9191 struct xfrm_sec_ctx;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.19.61.orig/include/net/ip.h
310-+++ linux-4.19.61/include/net/ip.h
309+--- linux-4.19.64.orig/include/net/ip.h
310++++ linux-4.19.64/include/net/ip.h
311311 @@ -301,6 +301,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return 0;
327327 }
328328
329---- linux-4.19.61.orig/init/init_task.c
330-+++ linux-4.19.61/init/init_task.c
329+--- linux-4.19.64.orig/init/init_task.c
330++++ linux-4.19.64/init/init_task.c
331331 @@ -179,6 +179,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.19.61.orig/kernel/kexec.c
343-+++ linux-4.19.61/kernel/kexec.c
342+--- linux-4.19.64.orig/kernel/kexec.c
343++++ linux-4.19.64/kernel/kexec.c
344344 @@ -18,7 +18,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -359,8 +359,8 @@
359359
360360 /* Permit LSMs and IMA to fail the kexec */
361361 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
362---- linux-4.19.61.orig/kernel/module.c
363-+++ linux-4.19.61/kernel/module.c
362+--- linux-4.19.64.orig/kernel/module.c
363++++ linux-4.19.64/kernel/module.c
364364 @@ -66,6 +66,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -387,8 +387,8 @@
387387
388388 return 0;
389389 }
390---- linux-4.19.61.orig/kernel/ptrace.c
391-+++ linux-4.19.61/kernel/ptrace.c
390+--- linux-4.19.64.orig/kernel/ptrace.c
391++++ linux-4.19.64/kernel/ptrace.c
392392 @@ -1137,6 +1137,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.19.61.orig/kernel/reboot.c
417-+++ linux-4.19.61/kernel/reboot.c
416+--- linux-4.19.64.orig/kernel/reboot.c
417++++ linux-4.19.64/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,8 +432,8 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.19.61.orig/kernel/sched/core.c
436-+++ linux-4.19.61/kernel/sched/core.c
435+--- linux-4.19.64.orig/kernel/sched/core.c
436++++ linux-4.19.64/kernel/sched/core.c
437437 @@ -3945,6 +3945,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.19.61.orig/kernel/signal.c
447-+++ linux-4.19.61/kernel/signal.c
446+--- linux-4.19.64.orig/kernel/signal.c
447++++ linux-4.19.64/kernel/signal.c
448448 @@ -3271,6 +3271,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
449449 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450450 {
@@ -490,8 +490,8 @@
490490
491491 return do_send_specific(tgid, pid, sig, info);
492492 }
493---- linux-4.19.61.orig/kernel/sys.c
494-+++ linux-4.19.61/kernel/sys.c
493+--- linux-4.19.64.orig/kernel/sys.c
494++++ linux-4.19.64/kernel/sys.c
495495 @@ -201,6 +201,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 errno = -EFAULT;
523523 if (!copy_from_user(tmp, name, len)) {
524---- linux-4.19.61.orig/kernel/time/timekeeping.c
525-+++ linux-4.19.61/kernel/time/timekeeping.c
524+--- linux-4.19.64.orig/kernel/time/timekeeping.c
525++++ linux-4.19.64/kernel/time/timekeeping.c
526526 @@ -26,6 +26,7 @@
527527 #include <linux/stop_machine.h>
528528 #include <linux/pvclock_gtod.h>
@@ -556,8 +556,8 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.19.61.orig/net/ipv4/raw.c
560-+++ linux-4.19.61/net/ipv4/raw.c
559+--- linux-4.19.64.orig/net/ipv4/raw.c
560++++ linux-4.19.64/net/ipv4/raw.c
561561 @@ -772,6 +772,10 @@ static int raw_recvmsg(struct sock *sk,
562562 skb = skb_recv_datagram(sk, flags, noblock, &err);
563563 if (!skb)
@@ -569,8 +569,8 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.19.61.orig/net/ipv4/udp.c
573-+++ linux-4.19.61/net/ipv4/udp.c
572+--- linux-4.19.64.orig/net/ipv4/udp.c
573++++ linux-4.19.64/net/ipv4/udp.c
574574 @@ -1667,6 +1667,8 @@ try_again:
575575 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
576576 if (!skb)
@@ -580,8 +580,8 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.19.61.orig/net/ipv6/raw.c
584-+++ linux-4.19.61/net/ipv6/raw.c
583+--- linux-4.19.64.orig/net/ipv6/raw.c
584++++ linux-4.19.64/net/ipv6/raw.c
585585 @@ -485,6 +485,10 @@ static int rawv6_recvmsg(struct sock *sk
586586 skb = skb_recv_datagram(sk, flags, noblock, &err);
587587 if (!skb)
@@ -593,8 +593,8 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.19.61.orig/net/ipv6/udp.c
597-+++ linux-4.19.61/net/ipv6/udp.c
596+--- linux-4.19.64.orig/net/ipv6/udp.c
597++++ linux-4.19.64/net/ipv6/udp.c
598598 @@ -343,6 +343,8 @@ try_again:
599599 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
600600 if (!skb)
@@ -604,8 +604,8 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.19.61.orig/net/socket.c
608-+++ linux-4.19.61/net/socket.c
607+--- linux-4.19.64.orig/net/socket.c
608++++ linux-4.19.64/net/socket.c
609609 @@ -1590,6 +1590,10 @@ int __sys_accept4(int fd, struct sockadd
610610 if (err < 0)
611611 goto out_fd;
@@ -617,8 +617,8 @@
617617 if (upeer_sockaddr) {
618618 len = newsock->ops->getname(newsock,
619619 (struct sockaddr *)&address, 2);
620---- linux-4.19.61.orig/net/unix/af_unix.c
621-+++ linux-4.19.61/net/unix/af_unix.c
620+--- linux-4.19.64.orig/net/unix/af_unix.c
621++++ linux-4.19.64/net/unix/af_unix.c
622622 @@ -2137,6 +2137,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
@@ -638,8 +638,8 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.19.61.orig/security/Kconfig
642-+++ linux-4.19.61/security/Kconfig
641+--- linux-4.19.64.orig/security/Kconfig
642++++ linux-4.19.64/security/Kconfig
643643 @@ -276,5 +276,7 @@ config DEFAULT_SECURITY
644644 default "apparmor" if DEFAULT_SECURITY_APPARMOR
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-4.19.61.orig/security/Makefile
652-+++ linux-4.19.61/security/Makefile
651+--- linux-4.19.64.orig/security/Makefile
652++++ linux-4.19.64/security/Makefile
653653 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
660---- linux-4.19.61.orig/security/security.c
661-+++ linux-4.19.61/security/security.c
660+--- linux-4.19.64.orig/security/security.c
661++++ linux-4.19.64/security/security.c
662662 @@ -988,12 +988,19 @@ int security_file_open(struct file *file
663663
664664 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/caitsith-patch/patches/ccs-patch-4.4.diff (revision 283)
+++ trunk/caitsith-patch/patches/ccs-patch-4.4.diff (revision 284)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.4.186.
1+This is TOMOYO Linux patch for kernel 4.4.187.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.186.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.187.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 150 insertions(+), 26 deletions(-)
3030
31---- linux-4.4.186.orig/fs/exec.c
32-+++ linux-4.4.186/fs/exec.c
31+--- linux-4.4.187.orig/fs/exec.c
32++++ linux-4.4.187/fs/exec.c
3333 @@ -1512,7 +1512,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,9 +39,9 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.4.186.orig/fs/open.c
43-+++ linux-4.4.186/fs/open.c
44-@@ -1117,6 +1117,8 @@ EXPORT_SYMBOL(sys_close);
42+--- linux-4.4.187.orig/fs/open.c
43++++ linux-4.4.187/fs/open.c
44+@@ -1136,6 +1136,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
4747 {
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.4.186.orig/fs/proc/version.c
54-+++ linux-4.4.186/fs/proc/version.c
53+--- linux-4.4.187.orig/fs/proc/version.c
54++++ linux-4.4.187/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.4.186 2019/07/22\n");
62++ printk(KERN_INFO "Hook version: 4.4.187 2019/08/06\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.4.186.orig/include/linux/init_task.h
67-+++ linux-4.4.186/include/linux/init_task.h
66+--- linux-4.4.187.orig/include/linux/init_task.h
67++++ linux-4.4.187/include/linux/init_task.h
6868 @@ -183,6 +183,14 @@ extern struct task_group root_task_group
6969 # define INIT_KASAN(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.4.186.orig/include/linux/sched.h
92-+++ linux-4.4.186/include/linux/sched.h
91+--- linux-4.4.187.orig/include/linux/sched.h
92++++ linux-4.4.187/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.4.186.orig/include/linux/security.h
114-+++ linux-4.4.186/include/linux/security.h
113+--- linux-4.4.187.orig/include/linux/security.h
114++++ linux-4.4.187/include/linux/security.h
115115 @@ -53,6 +53,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.4.186.orig/include/net/ip.h
322-+++ linux-4.4.186/include/net/ip.h
321+--- linux-4.4.187.orig/include/net/ip.h
322++++ linux-4.4.187/include/net/ip.h
323323 @@ -225,6 +225,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.4.186.orig/kernel/fork.c
342-+++ linux-4.4.186/kernel/fork.c
341+--- linux-4.4.187.orig/kernel/fork.c
342++++ linux-4.4.187/kernel/fork.c
343343 @@ -260,6 +260,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.4.186.orig/kernel/kexec.c
370-+++ linux-4.4.186/kernel/kexec.c
369+--- linux-4.4.187.orig/kernel/kexec.c
370++++ linux-4.4.187/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.4.186.orig/kernel/module.c
390-+++ linux-4.4.186/kernel/module.c
389+--- linux-4.4.187.orig/kernel/module.c
390++++ linux-4.4.187/kernel/module.c
391391 @@ -61,6 +61,7 @@
392392 #include <linux/bsearch.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.4.186.orig/kernel/ptrace.c
418-+++ linux-4.4.186/kernel/ptrace.c
417+--- linux-4.4.187.orig/kernel/ptrace.c
418++++ linux-4.4.187/kernel/ptrace.c
419419 @@ -1109,6 +1109,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.4.186.orig/kernel/reboot.c
444-+++ linux-4.4.186/kernel/reboot.c
443+--- linux-4.4.187.orig/kernel/reboot.c
444++++ linux-4.4.187/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.4.186.orig/kernel/sched/core.c
463-+++ linux-4.4.186/kernel/sched/core.c
462+--- linux-4.4.187.orig/kernel/sched/core.c
463++++ linux-4.4.187/kernel/sched/core.c
464464 @@ -3549,6 +3549,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.4.186.orig/kernel/signal.c
474-+++ linux-4.4.186/kernel/signal.c
473+--- linux-4.4.187.orig/kernel/signal.c
474++++ linux-4.4.187/kernel/signal.c
475475 @@ -2929,6 +2929,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.4.186.orig/kernel/sys.c
521-+++ linux-4.4.186/kernel/sys.c
520+--- linux-4.4.187.orig/kernel/sys.c
521++++ linux-4.4.187/kernel/sys.c
522522 @@ -185,6 +185,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 errno = -EFAULT;
550550 if (!copy_from_user(tmp, name, len)) {
551---- linux-4.4.186.orig/kernel/time/ntp.c
552-+++ linux-4.4.186/kernel/time/ntp.c
551+--- linux-4.4.187.orig/kernel/time/ntp.c
552++++ linux-4.4.187/kernel/time/ntp.c
553553 @@ -16,6 +16,7 @@
554554 #include <linux/mm.h>
555555 #include <linux/module.h>
@@ -558,7 +558,7 @@
558558
559559 #include "ntp_internal.h"
560560
561-@@ -660,10 +661,15 @@ int ntp_validate_timex(struct timex *txc
561+@@ -662,10 +663,15 @@ int ntp_validate_timex(struct timex *txc
562562 if (!(txc->modes & ADJ_OFFSET_READONLY) &&
563563 !capable(CAP_SYS_TIME))
564564 return -EPERM;
@@ -574,7 +574,7 @@
574574 /*
575575 * if the quartz is off by more than 10% then
576576 * something is VERY wrong!
577-@@ -678,6 +684,8 @@ int ntp_validate_timex(struct timex *txc
577+@@ -680,6 +686,8 @@ int ntp_validate_timex(struct timex *txc
578578 /* In order to inject time, you gotta be super-user! */
579579 if (!capable(CAP_SYS_TIME))
580580 return -EPERM;
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.4.186.orig/net/ipv4/raw.c
587-+++ linux-4.4.186/net/ipv4/raw.c
586+--- linux-4.4.187.orig/net/ipv4/raw.c
587++++ linux-4.4.187/net/ipv4/raw.c
588588 @@ -747,6 +747,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.4.186.orig/net/ipv4/udp.c
600-+++ linux-4.4.186/net/ipv4/udp.c
599+--- linux-4.4.187.orig/net/ipv4/udp.c
600++++ linux-4.4.187/net/ipv4/udp.c
601601 @@ -1289,6 +1289,10 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -609,8 +609,8 @@
609609
610610 ulen = skb->len - sizeof(struct udphdr);
611611 copied = len;
612---- linux-4.4.186.orig/net/ipv6/raw.c
613-+++ linux-4.4.186/net/ipv6/raw.c
612+--- linux-4.4.187.orig/net/ipv6/raw.c
613++++ linux-4.4.187/net/ipv6/raw.c
614614 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
615615 skb = skb_recv_datagram(sk, flags, noblock, &err);
616616 if (!skb)
@@ -622,8 +622,8 @@
622622
623623 copied = skb->len;
624624 if (copied > len) {
625---- linux-4.4.186.orig/net/ipv6/udp.c
626-+++ linux-4.4.186/net/ipv6/udp.c
625+--- linux-4.4.187.orig/net/ipv6/udp.c
626++++ linux-4.4.187/net/ipv6/udp.c
627627 @@ -417,6 +417,10 @@ try_again:
628628 &peeked, &off, &err);
629629 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = skb->len - sizeof(struct udphdr);
637637 copied = len;
638---- linux-4.4.186.orig/net/socket.c
639-+++ linux-4.4.186/net/socket.c
638+--- linux-4.4.187.orig/net/socket.c
639++++ linux-4.4.187/net/socket.c
640640 @@ -1465,6 +1465,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
650650 &len, 2) < 0) {
651---- linux-4.4.186.orig/net/unix/af_unix.c
652-+++ linux-4.4.186/net/unix/af_unix.c
651+--- linux-4.4.187.orig/net/unix/af_unix.c
652++++ linux-4.4.187/net/unix/af_unix.c
653653 @@ -2151,6 +2151,10 @@ static int unix_dgram_recvmsg(struct soc
654654 wake_up_interruptible_sync_poll(&u->peer_wait,
655655 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -661,8 +661,8 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664---- linux-4.4.186.orig/security/Kconfig
665-+++ linux-4.4.186/security/Kconfig
664+--- linux-4.4.187.orig/security/Kconfig
665++++ linux-4.4.187/security/Kconfig
666666 @@ -173,5 +173,7 @@ config DEFAULT_SECURITY
667667 default "apparmor" if DEFAULT_SECURITY_APPARMOR
668668 default "" if DEFAULT_SECURITY_DAC
@@ -671,8 +671,8 @@
671671 +
672672 endmenu
673673
674---- linux-4.4.186.orig/security/Makefile
675-+++ linux-4.4.186/security/Makefile
674+--- linux-4.4.187.orig/security/Makefile
675++++ linux-4.4.187/security/Makefile
676676 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
677677 # Object integrity file lists
678678 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/patches/ccs-patch-4.9.diff (revision 283)
+++ trunk/caitsith-patch/patches/ccs-patch-4.9.diff (revision 284)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.9.186.
1+This is TOMOYO Linux patch for kernel 4.9.187.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.186.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.187.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 147 insertions(+), 26 deletions(-)
3030
31---- linux-4.9.186.orig/fs/exec.c
32-+++ linux-4.9.186/fs/exec.c
31+--- linux-4.9.187.orig/fs/exec.c
32++++ linux-4.9.187/fs/exec.c
3333 @@ -1660,7 +1660,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,9 +39,9 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.9.186.orig/fs/open.c
43-+++ linux-4.9.186/fs/open.c
44-@@ -1157,6 +1157,8 @@ EXPORT_SYMBOL(sys_close);
42+--- linux-4.9.187.orig/fs/open.c
43++++ linux-4.9.187/fs/open.c
44+@@ -1176,6 +1176,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
4747 {
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.9.186.orig/fs/proc/version.c
54-+++ linux-4.9.186/fs/proc/version.c
53+--- linux-4.9.187.orig/fs/proc/version.c
54++++ linux-4.9.187/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.9.186 2019/07/22\n");
62++ printk(KERN_INFO "Hook version: 4.9.187 2019/08/06\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.9.186.orig/include/linux/init_task.h
67-+++ linux-4.9.186/include/linux/init_task.h
66+--- linux-4.9.187.orig/include/linux/init_task.h
67++++ linux-4.9.187/include/linux/init_task.h
6868 @@ -193,6 +193,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.9.186.orig/include/linux/sched.h
92-+++ linux-4.9.186/include/linux/sched.h
91+--- linux-4.9.187.orig/include/linux/sched.h
92++++ linux-4.9.187/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.9.186.orig/include/linux/security.h
114-+++ linux-4.9.186/include/linux/security.h
113+--- linux-4.9.187.orig/include/linux/security.h
114++++ linux-4.9.187/include/linux/security.h
115115 @@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.9.186.orig/include/net/ip.h
322-+++ linux-4.9.186/include/net/ip.h
321+--- linux-4.9.187.orig/include/net/ip.h
322++++ linux-4.9.187/include/net/ip.h
323323 @@ -254,6 +254,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.9.186.orig/kernel/fork.c
342-+++ linux-4.9.186/kernel/fork.c
341+--- linux-4.9.187.orig/kernel/fork.c
342++++ linux-4.9.187/kernel/fork.c
343343 @@ -395,6 +395,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.9.186.orig/kernel/kexec.c
370-+++ linux-4.9.186/kernel/kexec.c
369+--- linux-4.9.187.orig/kernel/kexec.c
370++++ linux-4.9.187/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.9.186.orig/kernel/module.c
390-+++ linux-4.9.186/kernel/module.c
389+--- linux-4.9.187.orig/kernel/module.c
390++++ linux-4.9.187/kernel/module.c
391391 @@ -63,6 +63,7 @@
392392 #include <linux/dynamic_debug.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.9.186.orig/kernel/ptrace.c
418-+++ linux-4.9.186/kernel/ptrace.c
417+--- linux-4.9.187.orig/kernel/ptrace.c
418++++ linux-4.9.187/kernel/ptrace.c
419419 @@ -1146,6 +1146,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.9.186.orig/kernel/reboot.c
444-+++ linux-4.9.186/kernel/reboot.c
443+--- linux-4.9.187.orig/kernel/reboot.c
444++++ linux-4.9.187/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.9.186.orig/kernel/sched/core.c
463-+++ linux-4.9.186/kernel/sched/core.c
462+--- linux-4.9.187.orig/kernel/sched/core.c
463++++ linux-4.9.187/kernel/sched/core.c
464464 @@ -3813,6 +3813,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.9.186.orig/kernel/signal.c
474-+++ linux-4.9.186/kernel/signal.c
473+--- linux-4.9.187.orig/kernel/signal.c
474++++ linux-4.9.187/kernel/signal.c
475475 @@ -2929,6 +2929,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.9.186.orig/kernel/sys.c
521-+++ linux-4.9.186/kernel/sys.c
520+--- linux-4.9.187.orig/kernel/sys.c
521++++ linux-4.9.187/kernel/sys.c
522522 @@ -185,6 +185,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 errno = -EFAULT;
550550 if (!copy_from_user(tmp, name, len)) {
551---- linux-4.9.186.orig/kernel/time/ntp.c
552-+++ linux-4.9.186/kernel/time/ntp.c
551+--- linux-4.9.187.orig/kernel/time/ntp.c
552++++ linux-4.9.187/kernel/time/ntp.c
553553 @@ -17,6 +17,7 @@
554554 #include <linux/module.h>
555555 #include <linux/rtc.h>
@@ -558,7 +558,7 @@
558558
559559 #include "ntp_internal.h"
560560 #include "timekeeping_internal.h"
561-@@ -666,10 +667,15 @@ int ntp_validate_timex(struct timex *txc
561+@@ -668,10 +669,15 @@ int ntp_validate_timex(struct timex *txc
562562 if (!(txc->modes & ADJ_OFFSET_READONLY) &&
563563 !capable(CAP_SYS_TIME))
564564 return -EPERM;
@@ -574,7 +574,7 @@
574574 /*
575575 * if the quartz is off by more than 10% then
576576 * something is VERY wrong!
577-@@ -684,6 +690,8 @@ int ntp_validate_timex(struct timex *txc
577+@@ -686,6 +692,8 @@ int ntp_validate_timex(struct timex *txc
578578 /* In order to inject time, you gotta be super-user! */
579579 if (!capable(CAP_SYS_TIME))
580580 return -EPERM;
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.9.186.orig/net/ipv4/raw.c
587-+++ linux-4.9.186/net/ipv4/raw.c
586+--- linux-4.9.187.orig/net/ipv4/raw.c
587++++ linux-4.9.187/net/ipv4/raw.c
588588 @@ -744,6 +744,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.9.186.orig/net/ipv4/udp.c
600-+++ linux-4.9.186/net/ipv4/udp.c
599+--- linux-4.9.187.orig/net/ipv4/udp.c
600++++ linux-4.9.187/net/ipv4/udp.c
601601 @@ -1271,6 +1271,8 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len;
609609 copied = len;
610---- linux-4.9.186.orig/net/ipv6/raw.c
611-+++ linux-4.9.186/net/ipv6/raw.c
610+--- linux-4.9.187.orig/net/ipv6/raw.c
611++++ linux-4.9.187/net/ipv6/raw.c
612612 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, noblock, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-4.9.186.orig/net/ipv6/udp.c
624-+++ linux-4.9.186/net/ipv6/udp.c
623+--- linux-4.9.187.orig/net/ipv6/udp.c
624++++ linux-4.9.187/net/ipv6/udp.c
625625 @@ -348,6 +348,8 @@ try_again:
626626 &peeked, &off, &err);
627627 if (!skb)
@@ -631,8 +631,8 @@
631631
632632 ulen = skb->len;
633633 copied = len;
634---- linux-4.9.186.orig/net/socket.c
635-+++ linux-4.9.186/net/socket.c
634+--- linux-4.9.187.orig/net/socket.c
635++++ linux-4.9.187/net/socket.c
636636 @@ -1482,6 +1482,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637637 if (err < 0)
638638 goto out_fd;
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646646 &len, 2) < 0) {
647---- linux-4.9.186.orig/net/unix/af_unix.c
648-+++ linux-4.9.186/net/unix/af_unix.c
647+--- linux-4.9.187.orig/net/unix/af_unix.c
648++++ linux-4.9.187/net/unix/af_unix.c
649649 @@ -2160,6 +2160,10 @@ static int unix_dgram_recvmsg(struct soc
650650 POLLOUT | POLLWRNORM |
651651 POLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-4.9.186.orig/security/Kconfig
669-+++ linux-4.9.186/security/Kconfig
668+--- linux-4.9.187.orig/security/Kconfig
669++++ linux-4.9.187/security/Kconfig
670670 @@ -214,5 +214,7 @@ config DEFAULT_SECURITY
671671 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672672 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-4.9.186.orig/security/Makefile
679-+++ linux-4.9.186/security/Makefile
678+--- linux-4.9.187.orig/security/Makefile
679++++ linux-4.9.187/security/Makefile
680680 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681681 # Object integrity file lists
682682 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/patches/ccs-patch-5.1.diff (revision 283)
+++ trunk/caitsith-patch/patches/ccs-patch-5.1.diff (revision 284)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.1.20.
1+This is TOMOYO Linux patch for kernel 5.1.21.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.1.20.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.1.21.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 159 insertions(+), 29 deletions(-)
3030
31---- linux-5.1.20.orig/fs/exec.c
32-+++ linux-5.1.20/fs/exec.c
31+--- linux-5.1.21.orig/fs/exec.c
32++++ linux-5.1.21/fs/exec.c
3333 @@ -1695,7 +1695,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-5.1.20.orig/fs/open.c
43-+++ linux-5.1.20/fs/open.c
42+--- linux-5.1.21.orig/fs/open.c
43++++ linux-5.1.21/fs/open.c
4444 @@ -1180,6 +1180,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.1.20.orig/fs/proc/version.c
54-+++ linux-5.1.20/fs/proc/version.c
53+--- linux-5.1.21.orig/fs/proc/version.c
54++++ linux-5.1.21/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.1.20 2019/07/27\n");
62++ printk(KERN_INFO "Hook version: 5.1.21 2019/07/29\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.1.20.orig/include/linux/sched.h
67-+++ linux-5.1.20/include/linux/sched.h
66+--- linux-5.1.21.orig/include/linux/sched.h
67++++ linux-5.1.21/include/linux/sched.h
6868 @@ -36,6 +36,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-5.1.20.orig/include/linux/security.h
88-+++ linux-5.1.20/include/linux/security.h
87+--- linux-5.1.21.orig/include/linux/security.h
88++++ linux-5.1.21/include/linux/security.h
8989 @@ -56,6 +56,7 @@ struct mm_struct;
9090 struct fs_context;
9191 struct fs_parameter;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-5.1.20.orig/include/net/ip.h
310-+++ linux-5.1.20/include/net/ip.h
309+--- linux-5.1.21.orig/include/net/ip.h
310++++ linux-5.1.21/include/net/ip.h
311311 @@ -302,6 +302,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return 0;
327327 }
328328
329---- linux-5.1.20.orig/init/init_task.c
330-+++ linux-5.1.20/init/init_task.c
329+--- linux-5.1.21.orig/init/init_task.c
330++++ linux-5.1.21/init/init_task.c
331331 @@ -180,6 +180,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-5.1.20.orig/kernel/kexec.c
343-+++ linux-5.1.20/kernel/kexec.c
342+--- linux-5.1.21.orig/kernel/kexec.c
343++++ linux-5.1.21/kernel/kexec.c
344344 @@ -18,7 +18,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -359,8 +359,8 @@
359359
360360 /* Permit LSMs and IMA to fail the kexec */
361361 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
362---- linux-5.1.20.orig/kernel/module.c
363-+++ linux-5.1.20/kernel/module.c
362+--- linux-5.1.21.orig/kernel/module.c
363++++ linux-5.1.21/kernel/module.c
364364 @@ -66,6 +66,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -387,8 +387,8 @@
387387
388388 return 0;
389389 }
390---- linux-5.1.20.orig/kernel/ptrace.c
391-+++ linux-5.1.20/kernel/ptrace.c
390+--- linux-5.1.21.orig/kernel/ptrace.c
391++++ linux-5.1.21/kernel/ptrace.c
392392 @@ -1136,6 +1136,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-5.1.20.orig/kernel/reboot.c
417-+++ linux-5.1.20/kernel/reboot.c
416+--- linux-5.1.21.orig/kernel/reboot.c
417++++ linux-5.1.21/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,8 +432,8 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-5.1.20.orig/kernel/sched/core.c
436-+++ linux-5.1.20/kernel/sched/core.c
435+--- linux-5.1.21.orig/kernel/sched/core.c
436++++ linux-5.1.21/kernel/sched/core.c
437437 @@ -3989,6 +3989,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-5.1.20.orig/kernel/signal.c
447-+++ linux-5.1.20/kernel/signal.c
446+--- linux-5.1.21.orig/kernel/signal.c
447++++ linux-5.1.21/kernel/signal.c
448448 @@ -3554,6 +3554,8 @@ static inline void prepare_kill_siginfo(
449449 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450450 {
@@ -512,8 +512,8 @@
512512
513513 return do_send_specific(tgid, pid, sig, info);
514514 }
515---- linux-5.1.20.orig/kernel/sys.c
516-+++ linux-5.1.20/kernel/sys.c
515+--- linux-5.1.21.orig/kernel/sys.c
516++++ linux-5.1.21/kernel/sys.c
517517 @@ -204,6 +204,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
518518
519519 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -543,8 +543,8 @@
543543
544544 errno = -EFAULT;
545545 if (!copy_from_user(tmp, name, len)) {
546---- linux-5.1.20.orig/kernel/time/timekeeping.c
547-+++ linux-5.1.20/kernel/time/timekeeping.c
546+--- linux-5.1.21.orig/kernel/time/timekeeping.c
547++++ linux-5.1.21/kernel/time/timekeeping.c
548548 @@ -21,6 +21,7 @@
549549 #include <linux/stop_machine.h>
550550 #include <linux/pvclock_gtod.h>
@@ -578,8 +578,8 @@
578578
579579 /*
580580 * Validate if a timespec/timeval used to inject a time
581---- linux-5.1.20.orig/net/ipv4/raw.c
582-+++ linux-5.1.20/net/ipv4/raw.c
581+--- linux-5.1.21.orig/net/ipv4/raw.c
582++++ linux-5.1.21/net/ipv4/raw.c
583583 @@ -771,6 +771,10 @@ static int raw_recvmsg(struct sock *sk,
584584 skb = skb_recv_datagram(sk, flags, noblock, &err);
585585 if (!skb)
@@ -591,8 +591,8 @@
591591
592592 copied = skb->len;
593593 if (len < copied) {
594---- linux-5.1.20.orig/net/ipv4/udp.c
595-+++ linux-5.1.20/net/ipv4/udp.c
594+--- linux-5.1.21.orig/net/ipv4/udp.c
595++++ linux-5.1.21/net/ipv4/udp.c
596596 @@ -1730,6 +1730,8 @@ try_again:
597597 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
598598 if (!skb)
@@ -602,8 +602,8 @@
602602
603603 ulen = udp_skb_len(skb);
604604 copied = len;
605---- linux-5.1.20.orig/net/ipv6/raw.c
606-+++ linux-5.1.20/net/ipv6/raw.c
605+--- linux-5.1.21.orig/net/ipv6/raw.c
606++++ linux-5.1.21/net/ipv6/raw.c
607607 @@ -484,6 +484,10 @@ static int rawv6_recvmsg(struct sock *sk
608608 skb = skb_recv_datagram(sk, flags, noblock, &err);
609609 if (!skb)
@@ -615,8 +615,8 @@
615615
616616 copied = skb->len;
617617 if (copied > len) {
618---- linux-5.1.20.orig/net/ipv6/udp.c
619-+++ linux-5.1.20/net/ipv6/udp.c
618+--- linux-5.1.21.orig/net/ipv6/udp.c
619++++ linux-5.1.21/net/ipv6/udp.c
620620 @@ -304,6 +304,8 @@ try_again:
621621 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
622622 if (!skb)
@@ -626,8 +626,8 @@
626626
627627 ulen = udp6_skb_len(skb);
628628 copied = len;
629---- linux-5.1.20.orig/net/socket.c
630-+++ linux-5.1.20/net/socket.c
629+--- linux-5.1.21.orig/net/socket.c
630++++ linux-5.1.21/net/socket.c
631631 @@ -1735,6 +1735,10 @@ int __sys_accept4(int fd, struct sockadd
632632 if (err < 0)
633633 goto out_fd;
@@ -639,8 +639,8 @@
639639 if (upeer_sockaddr) {
640640 len = newsock->ops->getname(newsock,
641641 (struct sockaddr *)&address, 2);
642---- linux-5.1.20.orig/net/unix/af_unix.c
643-+++ linux-5.1.20/net/unix/af_unix.c
642+--- linux-5.1.21.orig/net/unix/af_unix.c
643++++ linux-5.1.21/net/unix/af_unix.c
644644 @@ -2080,6 +2080,10 @@ static int unix_dgram_recvmsg(struct soc
645645 EPOLLOUT | EPOLLWRNORM |
646646 EPOLLWRBAND);
@@ -660,8 +660,8 @@
660660 mutex_unlock(&u->iolock);
661661 out:
662662 return err;
663---- linux-5.1.20.orig/security/Kconfig
664-+++ linux-5.1.20/security/Kconfig
663+--- linux-5.1.21.orig/security/Kconfig
664++++ linux-5.1.21/security/Kconfig
665665 @@ -287,5 +287,7 @@ config LSM
666666
667667 If unsure, leave this as the default.
@@ -670,8 +670,8 @@
670670 +
671671 endmenu
672672
673---- linux-5.1.20.orig/security/Makefile
674-+++ linux-5.1.20/security/Makefile
673+--- linux-5.1.21.orig/security/Makefile
674++++ linux-5.1.21/security/Makefile
675675 @@ -32,3 +32,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
676676 # Object integrity file lists
677677 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -679,8 +679,8 @@
679679 +
680680 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
681681 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
682---- linux-5.1.20.orig/security/security.c
683-+++ linux-5.1.20/security/security.c
682+--- linux-5.1.21.orig/security/security.c
683++++ linux-5.1.21/security/security.c
684684 @@ -1457,7 +1457,9 @@ int security_task_alloc(struct task_stru
685685
686686 if (rc)
--- trunk/caitsith-patch/patches/ccs-patch-5.2.diff (revision 283)
+++ trunk/caitsith-patch/patches/ccs-patch-5.2.diff (revision 284)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.2.3.
1+This is TOMOYO Linux patch for kernel 5.2.6.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.2.3.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.2.6.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 160 insertions(+), 30 deletions(-)
3030
31---- linux-5.2.3.orig/fs/exec.c
32-+++ linux-5.2.3/fs/exec.c
31+--- linux-5.2.6.orig/fs/exec.c
32++++ linux-5.2.6/fs/exec.c
3333 @@ -1698,7 +1698,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,9 +39,9 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-5.2.3.orig/fs/open.c
43-+++ linux-5.2.3/fs/open.c
44-@@ -1181,6 +1181,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
42+--- linux-5.2.6.orig/fs/open.c
43++++ linux-5.2.6/fs/open.c
44+@@ -1200,6 +1200,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
4747 {
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.2.3.orig/fs/proc/version.c
54-+++ linux-5.2.3/fs/proc/version.c
53+--- linux-5.2.6.orig/fs/proc/version.c
54++++ linux-5.2.6/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.2.3 2019/07/27\n");
62++ printk(KERN_INFO "Hook version: 5.2.6 2019/08/06\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.2.3.orig/include/linux/sched.h
67-+++ linux-5.2.3/include/linux/sched.h
66+--- linux-5.2.6.orig/include/linux/sched.h
67++++ linux-5.2.6/include/linux/sched.h
6868 @@ -35,6 +35,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -73,7 +73,7 @@
7373 struct cfs_rq;
7474 struct fs_struct;
7575 struct futex_pi_state;
76-@@ -1194,6 +1195,10 @@ struct task_struct {
76+@@ -1202,6 +1203,10 @@ struct task_struct {
7777 /* Used by LSM modules for access restriction: */
7878 void *security;
7979 #endif
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
8686 unsigned long lowest_stack;
87---- linux-5.2.3.orig/include/linux/security.h
88-+++ linux-5.2.3/include/linux/security.h
87+--- linux-5.2.6.orig/include/linux/security.h
88++++ linux-5.2.6/include/linux/security.h
8989 @@ -57,6 +57,7 @@ struct mm_struct;
9090 struct fs_context;
9191 struct fs_parameter;
@@ -315,8 +315,8 @@
315315 }
316316 #endif /* CONFIG_SECURITY_PATH */
317317
318---- linux-5.2.3.orig/include/net/ip.h
319-+++ linux-5.2.3/include/net/ip.h
318+--- linux-5.2.6.orig/include/net/ip.h
319++++ linux-5.2.6/include/net/ip.h
320320 @@ -302,6 +302,8 @@ void inet_get_local_port_range(struct ne
321321 #ifdef CONFIG_SYSCTL
322322 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -335,8 +335,8 @@
335335 return 0;
336336 }
337337
338---- linux-5.2.3.orig/init/init_task.c
339-+++ linux-5.2.3/init/init_task.c
338+--- linux-5.2.6.orig/init/init_task.c
339++++ linux-5.2.6/init/init_task.c
340340 @@ -180,6 +180,10 @@ struct task_struct init_task
341341 #ifdef CONFIG_SECURITY
342342 .security = NULL,
@@ -348,8 +348,8 @@
348348 };
349349 EXPORT_SYMBOL(init_task);
350350
351---- linux-5.2.3.orig/kernel/kexec.c
352-+++ linux-5.2.3/kernel/kexec.c
351+--- linux-5.2.6.orig/kernel/kexec.c
352++++ linux-5.2.6/kernel/kexec.c
353353 @@ -16,7 +16,7 @@
354354 #include <linux/syscalls.h>
355355 #include <linux/vmalloc.h>
@@ -368,8 +368,8 @@
368368
369369 /* Permit LSMs and IMA to fail the kexec */
370370 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
371---- linux-5.2.3.orig/kernel/module.c
372-+++ linux-5.2.3/kernel/module.c
371+--- linux-5.2.6.orig/kernel/module.c
372++++ linux-5.2.6/kernel/module.c
373373 @@ -54,6 +54,7 @@
374374 #include <linux/audit.h>
375375 #include <uapi/linux/module.h>
@@ -396,8 +396,8 @@
396396
397397 return 0;
398398 }
399---- linux-5.2.3.orig/kernel/ptrace.c
400-+++ linux-5.2.3/kernel/ptrace.c
399+--- linux-5.2.6.orig/kernel/ptrace.c
400++++ linux-5.2.6/kernel/ptrace.c
401401 @@ -1137,6 +1137,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-5.2.3.orig/kernel/reboot.c
426-+++ linux-5.2.3/kernel/reboot.c
425+--- linux-5.2.6.orig/kernel/reboot.c
426++++ linux-5.2.6/kernel/reboot.c
427427 @@ -17,6 +17,7 @@
428428 #include <linux/syscalls.h>
429429 #include <linux/syscore_ops.h>
@@ -441,8 +441,8 @@
441441
442442 /*
443443 * If pid namespaces are enabled and the current task is in a child
444---- linux-5.2.3.orig/kernel/sched/core.c
445-+++ linux-5.2.3/kernel/sched/core.c
444+--- linux-5.2.6.orig/kernel/sched/core.c
445++++ linux-5.2.6/kernel/sched/core.c
446446 @@ -3937,6 +3937,8 @@ int can_nice(const struct task_struct *p
447447 SYSCALL_DEFINE1(nice, int, increment)
448448 {
@@ -452,8 +452,8 @@
452452
453453 /*
454454 * Setpriority might change our priority at the same moment.
455---- linux-5.2.3.orig/kernel/signal.c
456-+++ linux-5.2.3/kernel/signal.c
455+--- linux-5.2.6.orig/kernel/signal.c
456++++ linux-5.2.6/kernel/signal.c
457457 @@ -3615,6 +3615,8 @@ static inline void prepare_kill_siginfo(
458458 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
459459 {
@@ -521,8 +521,8 @@
521521
522522 return do_send_specific(tgid, pid, sig, info);
523523 }
524---- linux-5.2.3.orig/kernel/sys.c
525-+++ linux-5.2.3/kernel/sys.c
524+--- linux-5.2.6.orig/kernel/sys.c
525++++ linux-5.2.6/kernel/sys.c
526526 @@ -204,6 +204,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
527527
528528 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -552,8 +552,8 @@
552552
553553 errno = -EFAULT;
554554 if (!copy_from_user(tmp, name, len)) {
555---- linux-5.2.3.orig/kernel/time/timekeeping.c
556-+++ linux-5.2.3/kernel/time/timekeeping.c
555+--- linux-5.2.6.orig/kernel/time/timekeeping.c
556++++ linux-5.2.6/kernel/time/timekeeping.c
557557 @@ -22,6 +22,7 @@
558558 #include <linux/pvclock_gtod.h>
559559 #include <linux/compiler.h>
@@ -587,8 +587,8 @@
587587
588588 /*
589589 * Validate if a timespec/timeval used to inject a time
590---- linux-5.2.3.orig/net/ipv4/raw.c
591-+++ linux-5.2.3/net/ipv4/raw.c
590+--- linux-5.2.6.orig/net/ipv4/raw.c
591++++ linux-5.2.6/net/ipv4/raw.c
592592 @@ -767,6 +767,10 @@ static int raw_recvmsg(struct sock *sk,
593593 skb = skb_recv_datagram(sk, flags, noblock, &err);
594594 if (!skb)
@@ -600,8 +600,8 @@
600600
601601 copied = skb->len;
602602 if (len < copied) {
603---- linux-5.2.3.orig/net/ipv4/udp.c
604-+++ linux-5.2.3/net/ipv4/udp.c
603+--- linux-5.2.6.orig/net/ipv4/udp.c
604++++ linux-5.2.6/net/ipv4/udp.c
605605 @@ -1720,6 +1720,8 @@ try_again:
606606 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
607607 if (!skb)
@@ -611,8 +611,8 @@
611611
612612 ulen = udp_skb_len(skb);
613613 copied = len;
614---- linux-5.2.3.orig/net/ipv6/raw.c
615-+++ linux-5.2.3/net/ipv6/raw.c
614+--- linux-5.2.6.orig/net/ipv6/raw.c
615++++ linux-5.2.6/net/ipv6/raw.c
616616 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
617617 skb = skb_recv_datagram(sk, flags, noblock, &err);
618618 if (!skb)
@@ -624,8 +624,8 @@
624624
625625 copied = skb->len;
626626 if (copied > len) {
627---- linux-5.2.3.orig/net/ipv6/udp.c
628-+++ linux-5.2.3/net/ipv6/udp.c
627+--- linux-5.2.6.orig/net/ipv6/udp.c
628++++ linux-5.2.6/net/ipv6/udp.c
629629 @@ -299,6 +299,8 @@ try_again:
630630 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
631631 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = udp6_skb_len(skb);
637637 copied = len;
638---- linux-5.2.3.orig/net/socket.c
639-+++ linux-5.2.3/net/socket.c
638+--- linux-5.2.6.orig/net/socket.c
639++++ linux-5.2.6/net/socket.c
640640 @@ -1761,6 +1761,10 @@ int __sys_accept4(int fd, struct sockadd
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 len = newsock->ops->getname(newsock,
650650 (struct sockaddr *)&address, 2);
651---- linux-5.2.3.orig/net/unix/af_unix.c
652-+++ linux-5.2.3/net/unix/af_unix.c
651+--- linux-5.2.6.orig/net/unix/af_unix.c
652++++ linux-5.2.6/net/unix/af_unix.c
653653 @@ -2075,6 +2075,10 @@ static int unix_dgram_recvmsg(struct soc
654654 EPOLLOUT | EPOLLWRNORM |
655655 EPOLLWRBAND);
@@ -669,8 +669,8 @@
669669 mutex_unlock(&u->iolock);
670670 out:
671671 return err;
672---- linux-5.2.3.orig/security/Kconfig
673-+++ linux-5.2.3/security/Kconfig
672+--- linux-5.2.6.orig/security/Kconfig
673++++ linux-5.2.6/security/Kconfig
674674 @@ -290,5 +290,7 @@ config LSM
675675
676676 source "security/Kconfig.hardening"
@@ -679,8 +679,8 @@
679679 +
680680 endmenu
681681
682---- linux-5.2.3.orig/security/Makefile
683-+++ linux-5.2.3/security/Makefile
682+--- linux-5.2.6.orig/security/Makefile
683++++ linux-5.2.6/security/Makefile
684684 @@ -32,3 +32,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
685685 # Object integrity file lists
686686 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -688,8 +688,8 @@
688688 +
689689 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
690690 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
691---- linux-5.2.3.orig/security/security.c
692-+++ linux-5.2.3/security/security.c
691+--- linux-5.2.6.orig/security/security.c
692++++ linux-5.2.6/security/security.c
693693 @@ -1464,7 +1464,9 @@ int security_task_alloc(struct task_stru
694694
695695 if (rc)
--- trunk/caitsith-patch/patches/ccs-patch-5.3.diff (revision 283)
+++ trunk/caitsith-patch/patches/ccs-patch-5.3.diff (revision 284)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.3-rc1.
1+This is TOMOYO Linux patch for kernel 5.3-rc3.
22
3-Source code for this patch is https://git.kernel.org/torvalds/t/linux-5.3-rc1.tar.gz
3+Source code for this patch is https://git.kernel.org/torvalds/t/linux-5.3-rc3.tar.gz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 160 insertions(+), 30 deletions(-)
3030
31---- linux-5.3-rc1.orig/fs/exec.c
32-+++ linux-5.3-rc1/fs/exec.c
31+--- linux-5.3-rc3.orig/fs/exec.c
32++++ linux-5.3-rc3/fs/exec.c
3333 @@ -1698,7 +1698,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,9 +39,9 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-5.3-rc1.orig/fs/open.c
43-+++ linux-5.3-rc1/fs/open.c
44-@@ -1181,6 +1181,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
42+--- linux-5.3-rc3.orig/fs/open.c
43++++ linux-5.3-rc3/fs/open.c
44+@@ -1200,6 +1200,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
4747 {
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.3-rc1.orig/fs/proc/version.c
54-+++ linux-5.3-rc1/fs/proc/version.c
53+--- linux-5.3-rc3.orig/fs/proc/version.c
54++++ linux-5.3-rc3/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.3-rc1 2019/07/22\n");
62++ printk(KERN_INFO "Hook version: 5.3-rc3 2019/08/06\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.3-rc1.orig/include/linux/sched.h
67-+++ linux-5.3-rc1/include/linux/sched.h
66+--- linux-5.3-rc3.orig/include/linux/sched.h
67++++ linux-5.3-rc3/include/linux/sched.h
6868 @@ -36,6 +36,7 @@ struct backing_dev_info;
6969 struct bio_list;
7070 struct blk_plug;
@@ -73,7 +73,7 @@
7373 struct cfs_rq;
7474 struct fs_struct;
7575 struct futex_pi_state;
76-@@ -1260,6 +1261,10 @@ struct task_struct {
76+@@ -1268,6 +1269,10 @@ struct task_struct {
7777 /* Used by LSM modules for access restriction: */
7878 void *security;
7979 #endif
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
8686 unsigned long lowest_stack;
87---- linux-5.3-rc1.orig/include/linux/security.h
88-+++ linux-5.3-rc1/include/linux/security.h
87+--- linux-5.3-rc3.orig/include/linux/security.h
88++++ linux-5.3-rc3/include/linux/security.h
8989 @@ -57,6 +57,7 @@ struct mm_struct;
9090 struct fs_context;
9191 struct fs_parameter;
@@ -315,8 +315,8 @@
315315 }
316316 #endif /* CONFIG_SECURITY_PATH */
317317
318---- linux-5.3-rc1.orig/include/net/ip.h
319-+++ linux-5.3-rc1/include/net/ip.h
318+--- linux-5.3-rc3.orig/include/net/ip.h
319++++ linux-5.3-rc3/include/net/ip.h
320320 @@ -340,6 +340,8 @@ void inet_get_local_port_range(struct ne
321321 #ifdef CONFIG_SYSCTL
322322 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -335,8 +335,8 @@
335335 return 0;
336336 }
337337
338---- linux-5.3-rc1.orig/init/init_task.c
339-+++ linux-5.3-rc1/init/init_task.c
338+--- linux-5.3-rc3.orig/init/init_task.c
339++++ linux-5.3-rc3/init/init_task.c
340340 @@ -183,6 +183,10 @@ struct task_struct init_task
341341 #ifdef CONFIG_SECURITY
342342 .security = NULL,
@@ -348,8 +348,8 @@
348348 };
349349 EXPORT_SYMBOL(init_task);
350350
351---- linux-5.3-rc1.orig/kernel/kexec.c
352-+++ linux-5.3-rc1/kernel/kexec.c
351+--- linux-5.3-rc3.orig/kernel/kexec.c
352++++ linux-5.3-rc3/kernel/kexec.c
353353 @@ -16,7 +16,7 @@
354354 #include <linux/syscalls.h>
355355 #include <linux/vmalloc.h>
@@ -368,8 +368,8 @@
368368
369369 /* Permit LSMs and IMA to fail the kexec */
370370 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
371---- linux-5.3-rc1.orig/kernel/module.c
372-+++ linux-5.3-rc1/kernel/module.c
371+--- linux-5.3-rc3.orig/kernel/module.c
372++++ linux-5.3-rc3/kernel/module.c
373373 @@ -54,6 +54,7 @@
374374 #include <linux/audit.h>
375375 #include <uapi/linux/module.h>
@@ -396,8 +396,8 @@
396396
397397 return 0;
398398 }
399---- linux-5.3-rc1.orig/kernel/ptrace.c
400-+++ linux-5.3-rc1/kernel/ptrace.c
399+--- linux-5.3-rc3.orig/kernel/ptrace.c
400++++ linux-5.3-rc3/kernel/ptrace.c
401401 @@ -1239,6 +1239,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-5.3-rc1.orig/kernel/reboot.c
426-+++ linux-5.3-rc1/kernel/reboot.c
425+--- linux-5.3-rc3.orig/kernel/reboot.c
426++++ linux-5.3-rc3/kernel/reboot.c
427427 @@ -17,6 +17,7 @@
428428 #include <linux/syscalls.h>
429429 #include <linux/syscore_ops.h>
@@ -441,8 +441,8 @@
441441
442442 /*
443443 * If pid namespaces are enabled and the current task is in a child
444---- linux-5.3-rc1.orig/kernel/sched/core.c
445-+++ linux-5.3-rc1/kernel/sched/core.c
444+--- linux-5.3-rc3.orig/kernel/sched/core.c
445++++ linux-5.3-rc3/kernel/sched/core.c
446446 @@ -4372,6 +4372,8 @@ int can_nice(const struct task_struct *p
447447 SYSCALL_DEFINE1(nice, int, increment)
448448 {
@@ -452,9 +452,9 @@
452452
453453 /*
454454 * Setpriority might change our priority at the same moment.
455---- linux-5.3-rc1.orig/kernel/signal.c
456-+++ linux-5.3-rc1/kernel/signal.c
457-@@ -3628,6 +3628,8 @@ static inline void prepare_kill_siginfo(
455+--- linux-5.3-rc3.orig/kernel/signal.c
456++++ linux-5.3-rc3/kernel/signal.c
457+@@ -3629,6 +3629,8 @@ static inline void prepare_kill_siginfo(
458458 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
459459 {
460460 struct kernel_siginfo info;
@@ -463,7 +463,7 @@
463463
464464 prepare_kill_siginfo(sig, &info);
465465
466-@@ -3723,6 +3725,21 @@ SYSCALL_DEFINE4(pidfd_send_signal, int,
466+@@ -3724,6 +3726,21 @@ SYSCALL_DEFINE4(pidfd_send_signal, int,
467467 if (!access_pidfd_pidns(pid))
468468 goto err;
469469
@@ -485,7 +485,7 @@
485485 if (info) {
486486 ret = copy_siginfo_from_user_any(&kinfo, info);
487487 if (unlikely(ret))
488-@@ -3807,6 +3824,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
488+@@ -3808,6 +3825,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
489489 /* This is only valid for single tasks */
490490 if (pid <= 0 || tgid <= 0)
491491 return -EINVAL;
@@ -494,7 +494,7 @@
494494
495495 return do_tkill(tgid, pid, sig);
496496 }
497-@@ -3823,6 +3842,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
497+@@ -3824,6 +3843,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
498498 /* This is only valid for single tasks */
499499 if (pid <= 0)
500500 return -EINVAL;
@@ -503,7 +503,7 @@
503503
504504 return do_tkill(0, pid, sig);
505505 }
506-@@ -3835,6 +3856,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
506+@@ -3836,6 +3857,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
507507 if ((info->si_code >= 0 || info->si_code == SI_TKILL) &&
508508 (task_pid_vnr(current) != pid))
509509 return -EPERM;
@@ -512,7 +512,7 @@
512512
513513 /* POSIX.1b doesn't mention process groups. */
514514 return kill_proc_info(sig, info, pid);
515-@@ -3882,6 +3905,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
515+@@ -3883,6 +3906,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
516516 if ((info->si_code >= 0 || info->si_code == SI_TKILL) &&
517517 (task_pid_vnr(current) != pid))
518518 return -EPERM;
@@ -521,8 +521,8 @@
521521
522522 return do_send_specific(tgid, pid, sig, info);
523523 }
524---- linux-5.3-rc1.orig/kernel/sys.c
525-+++ linux-5.3-rc1/kernel/sys.c
524+--- linux-5.3-rc3.orig/kernel/sys.c
525++++ linux-5.3-rc3/kernel/sys.c
526526 @@ -204,6 +204,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
527527
528528 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -552,8 +552,8 @@
552552
553553 errno = -EFAULT;
554554 if (!copy_from_user(tmp, name, len)) {
555---- linux-5.3-rc1.orig/kernel/time/timekeeping.c
556-+++ linux-5.3-rc1/kernel/time/timekeeping.c
555+--- linux-5.3-rc3.orig/kernel/time/timekeeping.c
556++++ linux-5.3-rc3/kernel/time/timekeeping.c
557557 @@ -22,6 +22,7 @@
558558 #include <linux/pvclock_gtod.h>
559559 #include <linux/compiler.h>
@@ -587,8 +587,8 @@
587587
588588 /*
589589 * Validate if a timespec/timeval used to inject a time
590---- linux-5.3-rc1.orig/net/ipv4/raw.c
591-+++ linux-5.3-rc1/net/ipv4/raw.c
590+--- linux-5.3-rc3.orig/net/ipv4/raw.c
591++++ linux-5.3-rc3/net/ipv4/raw.c
592592 @@ -767,6 +767,10 @@ static int raw_recvmsg(struct sock *sk,
593593 skb = skb_recv_datagram(sk, flags, noblock, &err);
594594 if (!skb)
@@ -600,8 +600,8 @@
600600
601601 copied = skb->len;
602602 if (len < copied) {
603---- linux-5.3-rc1.orig/net/ipv4/udp.c
604-+++ linux-5.3-rc1/net/ipv4/udp.c
603+--- linux-5.3-rc3.orig/net/ipv4/udp.c
604++++ linux-5.3-rc3/net/ipv4/udp.c
605605 @@ -1708,6 +1708,8 @@ try_again:
606606 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
607607 if (!skb)
@@ -611,8 +611,8 @@
611611
612612 ulen = udp_skb_len(skb);
613613 copied = len;
614---- linux-5.3-rc1.orig/net/ipv6/raw.c
615-+++ linux-5.3-rc1/net/ipv6/raw.c
614+--- linux-5.3-rc3.orig/net/ipv6/raw.c
615++++ linux-5.3-rc3/net/ipv6/raw.c
616616 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
617617 skb = skb_recv_datagram(sk, flags, noblock, &err);
618618 if (!skb)
@@ -624,8 +624,8 @@
624624
625625 copied = skb->len;
626626 if (copied > len) {
627---- linux-5.3-rc1.orig/net/ipv6/udp.c
628-+++ linux-5.3-rc1/net/ipv6/udp.c
627+--- linux-5.3-rc3.orig/net/ipv6/udp.c
628++++ linux-5.3-rc3/net/ipv6/udp.c
629629 @@ -287,6 +287,8 @@ try_again:
630630 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
631631 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = udp6_skb_len(skb);
637637 copied = len;
638---- linux-5.3-rc1.orig/net/socket.c
639-+++ linux-5.3-rc1/net/socket.c
638+--- linux-5.3-rc3.orig/net/socket.c
639++++ linux-5.3-rc3/net/socket.c
640640 @@ -1755,6 +1755,10 @@ int __sys_accept4(int fd, struct sockadd
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 len = newsock->ops->getname(newsock,
650650 (struct sockaddr *)&address, 2);
651---- linux-5.3-rc1.orig/net/unix/af_unix.c
652-+++ linux-5.3-rc1/net/unix/af_unix.c
651+--- linux-5.3-rc3.orig/net/unix/af_unix.c
652++++ linux-5.3-rc3/net/unix/af_unix.c
653653 @@ -2075,6 +2075,10 @@ static int unix_dgram_recvmsg(struct soc
654654 EPOLLOUT | EPOLLWRNORM |
655655 EPOLLWRBAND);
@@ -669,8 +669,8 @@
669669 mutex_unlock(&u->iolock);
670670 out:
671671 return err;
672---- linux-5.3-rc1.orig/security/Kconfig
673-+++ linux-5.3-rc1/security/Kconfig
672+--- linux-5.3-rc3.orig/security/Kconfig
673++++ linux-5.3-rc3/security/Kconfig
674674 @@ -290,5 +290,7 @@ config LSM
675675
676676 source "security/Kconfig.hardening"
@@ -679,8 +679,8 @@
679679 +
680680 endmenu
681681
682---- linux-5.3-rc1.orig/security/Makefile
683-+++ linux-5.3-rc1/security/Makefile
682+--- linux-5.3-rc3.orig/security/Makefile
683++++ linux-5.3-rc3/security/Makefile
684684 @@ -32,3 +32,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
685685 # Object integrity file lists
686686 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -688,8 +688,8 @@
688688 +
689689 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
690690 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
691---- linux-5.3-rc1.orig/security/security.c
692-+++ linux-5.3-rc1/security/security.c
691+--- linux-5.3-rc3.orig/security/security.c
692++++ linux-5.3-rc3/security/security.c
693693 @@ -1467,7 +1467,9 @@ int security_task_alloc(struct task_stru
694694
695695 if (rc)
--- trunk/caitsith-patch/security/caitsith/permission.c (revision 283)
+++ trunk/caitsith-patch/security/caitsith/permission.c (revision 284)
@@ -936,8 +936,12 @@
936936 }
937937 /* Same with put_arg_page(page) in fs/exec.c */
938938 #ifdef CONFIG_MMU
939+#if LINUX_VERSION_CODE >= KERNEL_VERSION(5, 2, 0)
940+ put_user_page(page);
941+#else
939942 put_page(page);
940943 #endif
944+#endif
941945 return true;
942946 }
943947
--- trunk/caitsith-patch/specs/build-c6-2.6.32.sh (revision 283)
+++ trunk/caitsith-patch/specs/build-c6-2.6.32.sh (revision 284)
@@ -10,12 +10,12 @@
1010
1111 cd /tmp/ || die "Can't chdir to /tmp/ ."
1212
13-if [ ! -r kernel-2.6.32-754.15.3.el6.src.rpm ]
13+if [ ! -r kernel-2.6.32-754.17.1.el6.src.rpm ]
1414 then
15- wget http://vault.centos.org/6.10/updates/Source/SPackages/kernel-2.6.32-754.15.3.el6.src.rpm || die "Can't download source package."
15+ wget http://vault.centos.org/6.10/updates/Source/SPackages/kernel-2.6.32-754.17.1.el6.src.rpm || die "Can't download source package."
1616 fi
17-LANG=C rpm --checksig kernel-2.6.32-754.15.3.el6.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18-rpm -ivh kernel-2.6.32-754.15.3.el6.src.rpm || die "Can't install source package."
17+LANG=C rpm --checksig kernel-2.6.32-754.17.1.el6.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18+rpm -ivh kernel-2.6.32-754.17.1.el6.src.rpm || die "Can't install source package."
1919
2020 cd ~/rpmbuild/SOURCES/ || die "Can't chdir to ~/rpmbuild/SOURCES/ ."
2121 if [ ! -r caitsith-patch-0.2-20190506.tar.gz ]
@@ -35,7 +35,7 @@
3535 -# % define buildid .local
3636 +%define buildid _caitsith_0.2.3
3737
38- %define distro_build 754.15.3
38+ %define distro_build 754.17.1
3939 %define kabi_build 754
4040 @@ -438,7 +438,7 @@
4141 # Packages that need to be installed before the kernel is, because the %post
--- trunk/caitsith-patch/specs/build-c7-3.10.sh (revision 283)
+++ trunk/caitsith-patch/specs/build-c7-3.10.sh (revision 284)
@@ -10,12 +10,12 @@
1010
1111 cd /tmp/ || die "Can't chdir to /tmp/ ."
1212
13-if [ ! -r kernel-3.10.0-957.21.3.el7.src.rpm ]
13+if [ ! -r kernel-3.10.0-957.27.2.el7.src.rpm ]
1414 then
15- wget http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-957.21.3.el7.src.rpm || die "Can't download source package."
15+ wget http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-957.27.2.el7.src.rpm || die "Can't download source package."
1616 fi
17-LANG=C rpm --checksig kernel-3.10.0-957.21.3.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18-rpm -ivh kernel-3.10.0-957.21.3.el7.src.rpm || die "Can't install source package."
17+LANG=C rpm --checksig kernel-3.10.0-957.27.2.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18+rpm -ivh kernel-3.10.0-957.27.2.el7.src.rpm || die "Can't install source package."
1919
2020 cd ~/rpmbuild/SOURCES/ || die "Can't chdir to ~/rpmbuild/SOURCES/ ."
2121 if [ ! -r caitsith-patch-0.2-20190506.tar.gz ]
旧リポジトリブラウザで表示