• R/O
  • SSH
  • HTTPS

caitsith: コミット


コミットメタ情報

リビジョン375 (tree)
日時2023-03-01 23:08:52
作者kumaneko

ログメッセージ

(メッセージはありません)

変更サマリ

差分

--- trunk/caitsith-patch/patches/ccs-patch-3.10-centos-7.diff (revision 374)
+++ trunk/caitsith-patch/patches/ccs-patch-3.10-centos-7.diff (revision 375)
@@ -1,6 +1,6 @@
11 This is TOMOYO Linux patch for CentOS 7.
22
3-Source code for this patch is https://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-1160.81.1.el7.src.rpm
3+Source code for this patch is https://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-1160.83.1.el7.src.rpm
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -28,8 +28,8 @@
2828 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
2929 24 files changed, 248 insertions(+), 37 deletions(-)
3030
31---- linux-3.10.0-1160.81.1.el7.orig/fs/exec.c
32-+++ linux-3.10.0-1160.81.1.el7/fs/exec.c
31+--- linux-3.10.0-1160.83.1.el7.orig/fs/exec.c
32++++ linux-3.10.0-1160.83.1.el7/fs/exec.c
3333 @@ -1506,7 +1506,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-3.10.0-1160.81.1.el7.orig/fs/open.c
43-+++ linux-3.10.0-1160.81.1.el7/fs/open.c
42+--- linux-3.10.0-1160.83.1.el7.orig/fs/open.c
43++++ linux-3.10.0-1160.83.1.el7/fs/open.c
4444 @@ -1106,6 +1106,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.10.0-1160.81.1.el7.orig/fs/proc/version.c
54-+++ linux-3.10.0-1160.81.1.el7/fs/proc/version.c
53+--- linux-3.10.0-1160.83.1.el7.orig/fs/proc/version.c
54++++ linux-3.10.0-1160.83.1.el7/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.10.0-1160.81.1.el7 2022/12/29\n");
62++ printk(KERN_INFO "Hook version: 3.10.0-1160.83.1.el7 2023/03/01\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.10.0-1160.81.1.el7.orig/include/linux/init_task.h
67-+++ linux-3.10.0-1160.81.1.el7/include/linux/init_task.h
66+--- linux-3.10.0-1160.83.1.el7.orig/include/linux/init_task.h
67++++ linux-3.10.0-1160.83.1.el7/include/linux/init_task.h
6868 @@ -173,6 +173,14 @@ extern struct task_group root_task_group
6969 # define INIT_RT_MUTEXES(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.10.0-1160.81.1.el7.orig/include/linux/sched.h
92-+++ linux-3.10.0-1160.81.1.el7/include/linux/sched.h
91+--- linux-3.10.0-1160.83.1.el7.orig/include/linux/sched.h
92++++ linux-3.10.0-1160.83.1.el7/include/linux/sched.h
9393 @@ -4,6 +4,8 @@
9494 #include <uapi/linux/sched.h>
9595 #include <linux/rh_kabi.h>
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.10.0-1160.81.1.el7.orig/include/linux/security.h
114-+++ linux-3.10.0-1160.81.1.el7/include/linux/security.h
113+--- linux-3.10.0-1160.83.1.el7.orig/include/linux/security.h
114++++ linux-3.10.0-1160.83.1.el7/include/linux/security.h
115115 @@ -56,6 +56,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -323,8 +323,8 @@
323323 }
324324 #endif /* CONFIG_SECURITY_PATH */
325325
326---- linux-3.10.0-1160.81.1.el7.orig/include/net/ip.h
327-+++ linux-3.10.0-1160.81.1.el7/include/net/ip.h
326+--- linux-3.10.0-1160.83.1.el7.orig/include/net/ip.h
327++++ linux-3.10.0-1160.83.1.el7/include/net/ip.h
328328 @@ -232,6 +232,8 @@ void inet_get_local_port_range(struct ne
329329 extern unsigned long *sysctl_local_reserved_ports;
330330 static inline int inet_is_reserved_local_port(int port)
@@ -334,8 +334,8 @@
334334 return test_bit(port, sysctl_local_reserved_ports);
335335 }
336336
337---- linux-3.10.0-1160.81.1.el7.orig/kernel/fork.c
338-+++ linux-3.10.0-1160.81.1.el7/kernel/fork.c
337+--- linux-3.10.0-1160.83.1.el7.orig/kernel/fork.c
338++++ linux-3.10.0-1160.83.1.el7/kernel/fork.c
339339 @@ -297,6 +297,7 @@ void __put_task_struct(struct task_struc
340340 delayacct_tsk_free(tsk);
341341 put_signal_struct(tsk->signal);
@@ -362,8 +362,8 @@
362362 bad_fork_cleanup_perf:
363363 perf_event_free_task(p);
364364 bad_fork_cleanup_policy:
365---- linux-3.10.0-1160.81.1.el7.orig/kernel/kexec.c
366-+++ linux-3.10.0-1160.81.1.el7/kernel/kexec.c
365+--- linux-3.10.0-1160.83.1.el7.orig/kernel/kexec.c
366++++ linux-3.10.0-1160.83.1.el7/kernel/kexec.c
367367 @@ -190,6 +190,8 @@ SYSCALL_DEFINE4(kexec_load, unsigned lon
368368 /* We only trust the superuser with rebooting the system. */
369369 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
@@ -373,8 +373,8 @@
373373
374374 if (get_securelevel() > 0)
375375 return -EPERM;
376---- linux-3.10.0-1160.81.1.el7.orig/kernel/module.c
377-+++ linux-3.10.0-1160.81.1.el7/kernel/module.c
376+--- linux-3.10.0-1160.83.1.el7.orig/kernel/module.c
377++++ linux-3.10.0-1160.83.1.el7/kernel/module.c
378378 @@ -66,6 +66,7 @@
379379 #endif /* __GENKSYMS__ */
380380 #include <uapi/linux/module.h>
@@ -401,8 +401,8 @@
401401
402402 return 0;
403403 }
404---- linux-3.10.0-1160.81.1.el7.orig/kernel/ptrace.c
405-+++ linux-3.10.0-1160.81.1.el7/kernel/ptrace.c
404+--- linux-3.10.0-1160.83.1.el7.orig/kernel/ptrace.c
405++++ linux-3.10.0-1160.83.1.el7/kernel/ptrace.c
406406 @@ -1082,6 +1082,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
407407 {
408408 struct task_struct *child;
@@ -427,8 +427,8 @@
427427
428428 if (request == PTRACE_TRACEME) {
429429 ret = ptrace_traceme();
430---- linux-3.10.0-1160.81.1.el7.orig/kernel/sched/core.c
431-+++ linux-3.10.0-1160.81.1.el7/kernel/sched/core.c
430+--- linux-3.10.0-1160.83.1.el7.orig/kernel/sched/core.c
431++++ linux-3.10.0-1160.83.1.el7/kernel/sched/core.c
432432 @@ -4412,6 +4412,8 @@ int can_nice(const struct task_struct *p
433433 SYSCALL_DEFINE1(nice, int, increment)
434434 {
@@ -438,8 +438,8 @@
438438
439439 /*
440440 * Setpriority might change our priority at the same moment.
441---- linux-3.10.0-1160.81.1.el7.orig/kernel/signal.c
442-+++ linux-3.10.0-1160.81.1.el7/kernel/signal.c
441+--- linux-3.10.0-1160.83.1.el7.orig/kernel/signal.c
442++++ linux-3.10.0-1160.83.1.el7/kernel/signal.c
443443 @@ -2942,6 +2942,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
444444 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
445445 {
@@ -485,8 +485,8 @@
485485
486486 return do_send_specific(tgid, pid, sig, info);
487487 }
488---- linux-3.10.0-1160.81.1.el7.orig/kernel/sys.c
489-+++ linux-3.10.0-1160.81.1.el7/kernel/sys.c
488+--- linux-3.10.0-1160.83.1.el7.orig/kernel/sys.c
489++++ linux-3.10.0-1160.83.1.el7/kernel/sys.c
490490 @@ -197,6 +197,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
491491
492492 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -525,8 +525,8 @@
525525
526526 down_write(&uts_sem);
527527 errno = -EFAULT;
528---- linux-3.10.0-1160.81.1.el7.orig/kernel/time/ntp.c
529-+++ linux-3.10.0-1160.81.1.el7/kernel/time/ntp.c
528+--- linux-3.10.0-1160.83.1.el7.orig/kernel/time/ntp.c
529++++ linux-3.10.0-1160.83.1.el7/kernel/time/ntp.c
530530 @@ -16,6 +16,7 @@
531531 #include <linux/mm.h>
532532 #include <linux/module.h>
@@ -560,8 +560,8 @@
560560
561561 return 0;
562562 }
563---- linux-3.10.0-1160.81.1.el7.orig/net/ipv4/raw.c
564-+++ linux-3.10.0-1160.81.1.el7/net/ipv4/raw.c
563+--- linux-3.10.0-1160.83.1.el7.orig/net/ipv4/raw.c
564++++ linux-3.10.0-1160.83.1.el7/net/ipv4/raw.c
565565 @@ -710,6 +710,10 @@ static int raw_recvmsg(struct kiocb *ioc
566566 skb = skb_recv_datagram(sk, flags, noblock, &err);
567567 if (!skb)
@@ -573,8 +573,8 @@
573573
574574 copied = skb->len;
575575 if (len < copied) {
576---- linux-3.10.0-1160.81.1.el7.orig/net/ipv4/udp.c
577-+++ linux-3.10.0-1160.81.1.el7/net/ipv4/udp.c
576+--- linux-3.10.0-1160.83.1.el7.orig/net/ipv4/udp.c
577++++ linux-3.10.0-1160.83.1.el7/net/ipv4/udp.c
578578 @@ -1467,6 +1467,10 @@ try_again:
579579 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
580580 if (!skb)
@@ -586,8 +586,8 @@
586586
587587 ulen = skb->len - sizeof(struct udphdr);
588588 copied = len;
589---- linux-3.10.0-1160.81.1.el7.orig/net/ipv6/raw.c
590-+++ linux-3.10.0-1160.81.1.el7/net/ipv6/raw.c
589+--- linux-3.10.0-1160.83.1.el7.orig/net/ipv6/raw.c
590++++ linux-3.10.0-1160.83.1.el7/net/ipv6/raw.c
591591 @@ -470,6 +470,10 @@ static int rawv6_recvmsg(struct kiocb *i
592592 skb = skb_recv_datagram(sk, flags, noblock, &err);
593593 if (!skb)
@@ -599,8 +599,8 @@
599599
600600 copied = skb->len;
601601 if (copied > len) {
602---- linux-3.10.0-1160.81.1.el7.orig/net/ipv6/udp.c
603-+++ linux-3.10.0-1160.81.1.el7/net/ipv6/udp.c
602+--- linux-3.10.0-1160.83.1.el7.orig/net/ipv6/udp.c
603++++ linux-3.10.0-1160.83.1.el7/net/ipv6/udp.c
604604 @@ -384,6 +384,10 @@ try_again:
605605 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
606606 if (!skb)
@@ -612,8 +612,8 @@
612612
613613 ulen = skb->len - sizeof(struct udphdr);
614614 copied = len;
615---- linux-3.10.0-1160.81.1.el7.orig/net/socket.c
616-+++ linux-3.10.0-1160.81.1.el7/net/socket.c
615+--- linux-3.10.0-1160.83.1.el7.orig/net/socket.c
616++++ linux-3.10.0-1160.83.1.el7/net/socket.c
617617 @@ -1662,6 +1662,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
618618 if (err < 0)
619619 goto out_fd;
@@ -625,8 +625,8 @@
625625 if (upeer_sockaddr) {
626626 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
627627 &len, 2) < 0) {
628---- linux-3.10.0-1160.81.1.el7.orig/net/unix/af_unix.c
629-+++ linux-3.10.0-1160.81.1.el7/net/unix/af_unix.c
628+--- linux-3.10.0-1160.83.1.el7.orig/net/unix/af_unix.c
629++++ linux-3.10.0-1160.83.1.el7/net/unix/af_unix.c
630630 @@ -2186,6 +2186,10 @@ static int unix_dgram_recvmsg(struct kio
631631 wake_up_interruptible_sync_poll(&u->peer_wait,
632632 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -638,8 +638,8 @@
638638 if (msg->msg_name)
639639 unix_copy_addr(msg, skb->sk);
640640
641---- linux-3.10.0-1160.81.1.el7.orig/security/Kconfig
642-+++ linux-3.10.0-1160.81.1.el7/security/Kconfig
641+--- linux-3.10.0-1160.83.1.el7.orig/security/Kconfig
642++++ linux-3.10.0-1160.83.1.el7/security/Kconfig
643643 @@ -226,5 +226,7 @@ config DEFAULT_SECURITY
644644 default "yama" if DEFAULT_SECURITY_YAMA
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-3.10.0-1160.81.1.el7.orig/security/Makefile
652-+++ linux-3.10.0-1160.81.1.el7/security/Makefile
651+--- linux-3.10.0-1160.83.1.el7.orig/security/Makefile
652++++ linux-3.10.0-1160.83.1.el7/security/Makefile
653653 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
660---- linux-3.10.0-1160.81.1.el7.orig/security/security.c
661-+++ linux-3.10.0-1160.81.1.el7/security/security.c
660+--- linux-3.10.0-1160.83.1.el7.orig/security/security.c
661++++ linux-3.10.0-1160.83.1.el7/security/security.c
662662 @@ -229,7 +229,10 @@ int security_syslog(int type)
663663
664664 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/caitsith-patch/patches/ccs-patch-4.14.diff (revision 374)
+++ trunk/caitsith-patch/patches/ccs-patch-4.14.diff (revision 375)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.14.302.
1+This is TOMOYO Linux patch for kernel 4.14.307.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.302.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.307.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 153 insertions(+), 29 deletions(-)
3030
31---- linux-4.14.302.orig/fs/exec.c
32-+++ linux-4.14.302/fs/exec.c
31+--- linux-4.14.307.orig/fs/exec.c
32++++ linux-4.14.307/fs/exec.c
3333 @@ -1692,7 +1692,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.14.302.orig/fs/open.c
43-+++ linux-4.14.302/fs/open.c
42+--- linux-4.14.307.orig/fs/open.c
43++++ linux-4.14.307/fs/open.c
4444 @@ -1193,6 +1193,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.14.302.orig/fs/proc/version.c
54-+++ linux-4.14.302/fs/proc/version.c
53+--- linux-4.14.307.orig/fs/proc/version.c
54++++ linux-4.14.307/fs/proc/version.c
5555 @@ -33,3 +33,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.14.302 2022/12/29\n");
62++ printk(KERN_INFO "Hook version: 4.14.307 2023/02/13\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.14.302.orig/include/linux/init_task.h
67-+++ linux-4.14.302/include/linux/init_task.h
66+--- linux-4.14.307.orig/include/linux/init_task.h
67++++ linux-4.14.307/include/linux/init_task.h
6868 @@ -219,6 +219,14 @@ extern struct cred init_cred;
6969 #define INIT_TASK_SECURITY
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.14.302.orig/include/linux/sched.h
92-+++ linux-4.14.302/include/linux/sched.h
91+--- linux-4.14.307.orig/include/linux/sched.h
92++++ linux-4.14.307/include/linux/sched.h
9393 @@ -33,6 +33,7 @@ struct audit_context;
9494 struct backing_dev_info;
9595 struct bio_list;
@@ -109,8 +109,8 @@
109109
110110 /*
111111 * New fields for task_struct should be added above here, so that
112---- linux-4.14.302.orig/include/linux/security.h
113-+++ linux-4.14.302/include/linux/security.h
112+--- linux-4.14.307.orig/include/linux/security.h
113++++ linux-4.14.307/include/linux/security.h
114114 @@ -56,6 +56,7 @@ struct msg_queue;
115115 struct xattr;
116116 struct xfrm_sec_ctx;
@@ -331,8 +331,8 @@
331331 }
332332 #endif /* CONFIG_SECURITY_PATH */
333333
334---- linux-4.14.302.orig/include/net/ip.h
335-+++ linux-4.14.302/include/net/ip.h
334+--- linux-4.14.307.orig/include/net/ip.h
335++++ linux-4.14.307/include/net/ip.h
336336 @@ -266,6 +266,8 @@ void inet_get_local_port_range(struct ne
337337 #ifdef CONFIG_SYSCTL
338338 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -351,8 +351,8 @@
351351 return 0;
352352 }
353353
354---- linux-4.14.302.orig/kernel/kexec.c
355-+++ linux-4.14.302/kernel/kexec.c
354+--- linux-4.14.307.orig/kernel/kexec.c
355++++ linux-4.14.307/kernel/kexec.c
356356 @@ -17,7 +17,7 @@
357357 #include <linux/syscalls.h>
358358 #include <linux/vmalloc.h>
@@ -371,8 +371,8 @@
371371
372372 /*
373373 * Verify we have a legal set of flags
374---- linux-4.14.302.orig/kernel/module.c
375-+++ linux-4.14.302/kernel/module.c
374+--- linux-4.14.307.orig/kernel/module.c
375++++ linux-4.14.307/kernel/module.c
376376 @@ -66,6 +66,7 @@
377377 #include <linux/audit.h>
378378 #include <uapi/linux/module.h>
@@ -390,7 +390,7 @@
390390
391391 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
392392 return -EFAULT;
393-@@ -3587,6 +3590,8 @@ static int may_init_module(void)
393+@@ -3588,6 +3591,8 @@ static int may_init_module(void)
394394 {
395395 if (!capable(CAP_SYS_MODULE) || modules_disabled)
396396 return -EPERM;
@@ -399,8 +399,8 @@
399399
400400 return 0;
401401 }
402---- linux-4.14.302.orig/kernel/ptrace.c
403-+++ linux-4.14.302/kernel/ptrace.c
402+--- linux-4.14.307.orig/kernel/ptrace.c
403++++ linux-4.14.307/kernel/ptrace.c
404404 @@ -1185,6 +1185,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
405405 {
406406 struct task_struct *child;
@@ -425,8 +425,8 @@
425425
426426 if (request == PTRACE_TRACEME) {
427427 ret = ptrace_traceme();
428---- linux-4.14.302.orig/kernel/reboot.c
429-+++ linux-4.14.302/kernel/reboot.c
428+--- linux-4.14.307.orig/kernel/reboot.c
429++++ linux-4.14.307/kernel/reboot.c
430430 @@ -16,6 +16,7 @@
431431 #include <linux/syscalls.h>
432432 #include <linux/syscore_ops.h>
@@ -444,9 +444,9 @@
444444
445445 /*
446446 * If pid namespaces are enabled and the current task is in a child
447---- linux-4.14.302.orig/kernel/sched/core.c
448-+++ linux-4.14.302/kernel/sched/core.c
449-@@ -3859,6 +3859,8 @@ int can_nice(const struct task_struct *p
447+--- linux-4.14.307.orig/kernel/sched/core.c
448++++ linux-4.14.307/kernel/sched/core.c
449+@@ -3858,6 +3858,8 @@ int can_nice(const struct task_struct *p
450450 SYSCALL_DEFINE1(nice, int, increment)
451451 {
452452 long nice, retval;
@@ -455,8 +455,8 @@
455455
456456 /*
457457 * Setpriority might change our priority at the same moment.
458---- linux-4.14.302.orig/kernel/signal.c
459-+++ linux-4.14.302/kernel/signal.c
458+--- linux-4.14.307.orig/kernel/signal.c
459++++ linux-4.14.307/kernel/signal.c
460460 @@ -3031,6 +3031,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
461461 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
462462 {
@@ -502,8 +502,8 @@
502502
503503 return do_send_specific(tgid, pid, sig, info);
504504 }
505---- linux-4.14.302.orig/kernel/sys.c
506-+++ linux-4.14.302/kernel/sys.c
505+--- linux-4.14.307.orig/kernel/sys.c
506++++ linux-4.14.307/kernel/sys.c
507507 @@ -193,6 +193,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
508508
509509 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -533,8 +533,8 @@
533533
534534 errno = -EFAULT;
535535 if (!copy_from_user(tmp, name, len)) {
536---- linux-4.14.302.orig/kernel/time/ntp.c
537-+++ linux-4.14.302/kernel/time/ntp.c
536+--- linux-4.14.307.orig/kernel/time/ntp.c
537++++ linux-4.14.307/kernel/time/ntp.c
538538 @@ -18,6 +18,7 @@
539539 #include <linux/module.h>
540540 #include <linux/rtc.h>
@@ -568,8 +568,8 @@
568568
569569 if (txc->modes & ADJ_NANO) {
570570 struct timespec ts;
571---- linux-4.14.302.orig/net/ipv4/raw.c
572-+++ linux-4.14.302/net/ipv4/raw.c
571+--- linux-4.14.307.orig/net/ipv4/raw.c
572++++ linux-4.14.307/net/ipv4/raw.c
573573 @@ -771,6 +771,10 @@ static int raw_recvmsg(struct sock *sk,
574574 skb = skb_recv_datagram(sk, flags, noblock, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 copied = skb->len;
583583 if (len < copied) {
584---- linux-4.14.302.orig/net/ipv4/udp.c
585-+++ linux-4.14.302/net/ipv4/udp.c
584+--- linux-4.14.307.orig/net/ipv4/udp.c
585++++ linux-4.14.307/net/ipv4/udp.c
586586 @@ -1608,6 +1608,8 @@ try_again:
587587 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
588588 if (!skb)
@@ -592,8 +592,8 @@
592592
593593 ulen = udp_skb_len(skb);
594594 copied = len;
595---- linux-4.14.302.orig/net/ipv6/raw.c
596-+++ linux-4.14.302/net/ipv6/raw.c
595+--- linux-4.14.307.orig/net/ipv6/raw.c
596++++ linux-4.14.307/net/ipv6/raw.c
597597 @@ -485,6 +485,10 @@ static int rawv6_recvmsg(struct sock *sk
598598 skb = skb_recv_datagram(sk, flags, noblock, &err);
599599 if (!skb)
@@ -605,8 +605,8 @@
605605
606606 copied = skb->len;
607607 if (copied > len) {
608---- linux-4.14.302.orig/net/ipv6/udp.c
609-+++ linux-4.14.302/net/ipv6/udp.c
608+--- linux-4.14.307.orig/net/ipv6/udp.c
609++++ linux-4.14.307/net/ipv6/udp.c
610610 @@ -371,6 +371,8 @@ try_again:
611611 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
612612 if (!skb)
@@ -616,8 +616,8 @@
616616
617617 ulen = udp6_skb_len(skb);
618618 copied = len;
619---- linux-4.14.302.orig/net/socket.c
620-+++ linux-4.14.302/net/socket.c
619+--- linux-4.14.307.orig/net/socket.c
620++++ linux-4.14.307/net/socket.c
621621 @@ -1588,6 +1588,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
622622 if (err < 0)
623623 goto out_fd;
@@ -629,8 +629,8 @@
629629 if (upeer_sockaddr) {
630630 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
631631 &len, 2) < 0) {
632---- linux-4.14.302.orig/net/unix/af_unix.c
633-+++ linux-4.14.302/net/unix/af_unix.c
632+--- linux-4.14.307.orig/net/unix/af_unix.c
633++++ linux-4.14.307/net/unix/af_unix.c
634634 @@ -2173,6 +2173,10 @@ static int unix_dgram_recvmsg(struct soc
635635 POLLOUT | POLLWRNORM |
636636 POLLWRBAND);
@@ -650,8 +650,8 @@
650650 mutex_unlock(&u->iolock);
651651 out:
652652 return err;
653---- linux-4.14.302.orig/security/Kconfig
654-+++ linux-4.14.302/security/Kconfig
653+--- linux-4.14.307.orig/security/Kconfig
654++++ linux-4.14.307/security/Kconfig
655655 @@ -263,5 +263,7 @@ config DEFAULT_SECURITY
656656 default "apparmor" if DEFAULT_SECURITY_APPARMOR
657657 default "" if DEFAULT_SECURITY_DAC
@@ -660,8 +660,8 @@
660660 +
661661 endmenu
662662
663---- linux-4.14.302.orig/security/Makefile
664-+++ linux-4.14.302/security/Makefile
663+--- linux-4.14.307.orig/security/Makefile
664++++ linux-4.14.307/security/Makefile
665665 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
666666 # Object integrity file lists
667667 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -669,8 +669,8 @@
669669 +
670670 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
671671 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
672---- linux-4.14.302.orig/security/security.c
673-+++ linux-4.14.302/security/security.c
672+--- linux-4.14.307.orig/security/security.c
673++++ linux-4.14.307/security/security.c
674674 @@ -978,12 +978,19 @@ int security_file_open(struct file *file
675675
676676 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/caitsith-patch/patches/ccs-patch-4.18-centos-8.diff (revision 374)
+++ trunk/caitsith-patch/patches/ccs-patch-4.18-centos-8.diff (revision 375)
@@ -1,6 +1,6 @@
11 This is TOMOYO Linux patch for CentOS Stream 8.
22
3-Source code for this patch is https://vault.centos.org/centos/8-stream/BaseOS/Source/SPackages/kernel-4.18.0-408.el8.src.rpm
3+Source code for this patch is https://vault.centos.org/centos/8-stream/BaseOS/Source/SPackages/kernel-4.18.0-448.el8.src.rpm
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 144 insertions(+), 29 deletions(-)
3030
31---- linux-4.18.0-408.el8.orig/fs/exec.c
32-+++ linux-4.18.0-408.el8/fs/exec.c
31+--- linux-4.18.0-448.el8.orig/fs/exec.c
32++++ linux-4.18.0-448.el8/fs/exec.c
3333 @@ -1748,7 +1748,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.18.0-408.el8.orig/fs/open.c
43-+++ linux-4.18.0-408.el8/fs/open.c
42+--- linux-4.18.0-448.el8.orig/fs/open.c
43++++ linux-4.18.0-448.el8/fs/open.c
4444 @@ -1330,6 +1330,8 @@ SYSCALL_DEFINE3(close_range, unsigned in
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.18.0-408.el8.orig/fs/proc/version.c
54-+++ linux-4.18.0-408.el8/fs/proc/version.c
53+--- linux-4.18.0-448.el8.orig/fs/proc/version.c
54++++ linux-4.18.0-448.el8/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.18.0-408.el8 2022/07/26\n");
62++ printk(KERN_INFO "Hook version: 4.18.0-448.el8 2023/03/01\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.18.0-408.el8.orig/include/linux/sched.h
67-+++ linux-4.18.0-408.el8/include/linux/sched.h
66+--- linux-4.18.0-448.el8.orig/include/linux/sched.h
67++++ linux-4.18.0-448.el8/include/linux/sched.h
6868 @@ -41,6 +41,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -73,7 +73,7 @@
7373 struct cfs_rq;
7474 struct fs_struct;
7575 struct futex_pi_state;
76-@@ -1435,6 +1436,10 @@ struct task_struct {
76+@@ -1431,6 +1432,10 @@ struct task_struct {
7777 /* Used by LSM modules for access restriction: */
7878 void *security;
7979 #endif
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.18.0-408.el8.orig/include/linux/security.h
88-+++ linux-4.18.0-408.el8/include/linux/security.h
87+--- linux-4.18.0-448.el8.orig/include/linux/security.h
88++++ linux-4.18.0-448.el8/include/linux/security.h
8989 @@ -56,6 +56,7 @@ struct mm_struct;
9090 struct fs_context;
9191 struct fs_parameter;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.18.0-408.el8.orig/include/net/ip.h
310-+++ linux-4.18.0-408.el8/include/net/ip.h
309+--- linux-4.18.0-448.el8.orig/include/net/ip.h
310++++ linux-4.18.0-448.el8/include/net/ip.h
311311 @@ -297,6 +297,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline bool inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return false;
327327 }
328328
329---- linux-4.18.0-408.el8.orig/init/init_task.c
330-+++ linux-4.18.0-408.el8/init/init_task.c
329+--- linux-4.18.0-448.el8.orig/init/init_task.c
330++++ linux-4.18.0-448.el8/init/init_task.c
331331 @@ -217,6 +217,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.18.0-408.el8.orig/kernel/kexec.c
343-+++ linux-4.18.0-408.el8/kernel/kexec.c
342+--- linux-4.18.0-448.el8.orig/kernel/kexec.c
343++++ linux-4.18.0-448.el8/kernel/kexec.c
344344 @@ -18,7 +18,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -350,7 +350,7 @@
350350 #include "kexec_internal.h"
351351
352352 static int copy_user_segment_list(struct kimage *image,
353-@@ -201,6 +201,8 @@ static inline int kexec_load_check(unsig
353+@@ -212,6 +212,8 @@ static inline int kexec_load_check(unsig
354354 /* We only trust the superuser with rebooting the system. */
355355 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
356356 return -EPERM;
@@ -359,8 +359,8 @@
359359
360360 /* Permit LSMs and IMA to fail the kexec */
361361 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
362---- linux-4.18.0-408.el8.orig/kernel/module.c
363-+++ linux-4.18.0-408.el8/kernel/module.c
362+--- linux-4.18.0-448.el8.orig/kernel/module.c
363++++ linux-4.18.0-448.el8/kernel/module.c
364364 @@ -67,6 +67,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -387,9 +387,9 @@
387387
388388 return 0;
389389 }
390---- linux-4.18.0-408.el8.orig/kernel/ptrace.c
391-+++ linux-4.18.0-408.el8/kernel/ptrace.c
392-@@ -1137,6 +1137,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
390+--- linux-4.18.0-448.el8.orig/kernel/ptrace.c
391++++ linux-4.18.0-448.el8/kernel/ptrace.c
392+@@ -1154,6 +1154,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
395395 long ret;
@@ -401,7 +401,7 @@
401401
402402 if (request == PTRACE_TRACEME) {
403403 ret = ptrace_traceme();
404-@@ -1284,6 +1289,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
404+@@ -1301,6 +1306,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
405405 {
406406 struct task_struct *child;
407407 long ret;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.18.0-408.el8.orig/kernel/reboot.c
417-+++ linux-4.18.0-408.el8/kernel/reboot.c
416+--- linux-4.18.0-448.el8.orig/kernel/reboot.c
417++++ linux-4.18.0-448.el8/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,9 +432,9 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.18.0-408.el8.orig/kernel/sched/core.c
436-+++ linux-4.18.0-408.el8/kernel/sched/core.c
437-@@ -4996,6 +4996,8 @@ int can_nice(const struct task_struct *p
435+--- linux-4.18.0-448.el8.orig/kernel/sched/core.c
436++++ linux-4.18.0-448.el8/kernel/sched/core.c
437+@@ -5052,6 +5052,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
440440 long nice, retval;
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.18.0-408.el8.orig/kernel/signal.c
447-+++ linux-4.18.0-408.el8/kernel/signal.c
446+--- linux-4.18.0-448.el8.orig/kernel/signal.c
447++++ linux-4.18.0-448.el8/kernel/signal.c
448448 @@ -3562,6 +3562,8 @@ SYSCALL_DEFINE2(kill, pid_t, pid, int, s
449449 {
450450 struct kernel_siginfo info;
@@ -490,8 +490,8 @@
490490 return do_send_specific(tgid, pid, sig, info);
491491 }
492492
493---- linux-4.18.0-408.el8.orig/kernel/sys.c
494-+++ linux-4.18.0-408.el8/kernel/sys.c
493+--- linux-4.18.0-448.el8.orig/kernel/sys.c
494++++ linux-4.18.0-448.el8/kernel/sys.c
495495 @@ -210,6 +210,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 down_write(&uts_sem);
523523 errno = -EFAULT;
524---- linux-4.18.0-408.el8.orig/kernel/time/timekeeping.c
525-+++ linux-4.18.0-408.el8/kernel/time/timekeeping.c
524+--- linux-4.18.0-448.el8.orig/kernel/time/timekeeping.c
525++++ linux-4.18.0-448.el8/kernel/time/timekeeping.c
526526 @@ -26,6 +26,7 @@
527527 #include <linux/pvclock_gtod.h>
528528 #include <linux/compiler.h>
@@ -556,10 +556,10 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.18.0-408.el8.orig/net/ipv4/raw.c
560-+++ linux-4.18.0-408.el8/net/ipv4/raw.c
561-@@ -775,6 +775,10 @@ static int raw_recvmsg(struct sock *sk,
562- skb = skb_recv_datagram(sk, flags, noblock, &err);
559+--- linux-4.18.0-448.el8.orig/net/ipv4/raw.c
560++++ linux-4.18.0-448.el8/net/ipv4/raw.c
561+@@ -748,6 +748,10 @@ static int raw_recvmsg(struct sock *sk,
562+ skb = skb_recv_datagram(sk, flags, &err);
563563 if (!skb)
564564 goto out;
565565 + if (ccs_socket_post_recvmsg_permission(sk, skb, flags)) {
@@ -569,9 +569,9 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.18.0-408.el8.orig/net/ipv4/udp.c
573-+++ linux-4.18.0-408.el8/net/ipv4/udp.c
574-@@ -1848,6 +1848,8 @@ try_again:
572+--- linux-4.18.0-448.el8.orig/net/ipv4/udp.c
573++++ linux-4.18.0-448.el8/net/ipv4/udp.c
574+@@ -1851,6 +1851,8 @@ try_again:
575575 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
576576 if (!skb)
577577 return err;
@@ -580,10 +580,10 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.18.0-408.el8.orig/net/ipv6/raw.c
584-+++ linux-4.18.0-408.el8/net/ipv6/raw.c
585-@@ -485,6 +485,10 @@ static int rawv6_recvmsg(struct sock *sk
586- skb = skb_recv_datagram(sk, flags, noblock, &err);
583+--- linux-4.18.0-448.el8.orig/net/ipv6/raw.c
584++++ linux-4.18.0-448.el8/net/ipv6/raw.c
585+@@ -452,6 +452,10 @@ static int rawv6_recvmsg(struct sock *sk
586+ skb = skb_recv_datagram(sk, flags, &err);
587587 if (!skb)
588588 goto out;
589589 + if (ccs_socket_post_recvmsg_permission(sk, skb, flags)) {
@@ -593,9 +593,9 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.18.0-408.el8.orig/net/ipv6/udp.c
597-+++ linux-4.18.0-408.el8/net/ipv6/udp.c
598-@@ -346,6 +346,8 @@ try_again:
596+--- linux-4.18.0-448.el8.orig/net/ipv6/udp.c
597++++ linux-4.18.0-448.el8/net/ipv6/udp.c
598+@@ -359,6 +359,8 @@ try_again:
599599 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
600600 if (!skb)
601601 return err;
@@ -604,8 +604,8 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.18.0-408.el8.orig/net/socket.c
608-+++ linux-4.18.0-408.el8/net/socket.c
607+--- linux-4.18.0-448.el8.orig/net/socket.c
608++++ linux-4.18.0-448.el8/net/socket.c
609609 @@ -1715,6 +1715,10 @@ int __sys_accept4_file(struct file *file
610610 if (err < 0)
611611 goto out_fd;
@@ -617,9 +617,9 @@
617617 if (upeer_sockaddr) {
618618 len = newsock->ops->getname(newsock,
619619 (struct sockaddr *)&address, 2);
620---- linux-4.18.0-408.el8.orig/net/unix/af_unix.c
621-+++ linux-4.18.0-408.el8/net/unix/af_unix.c
622-@@ -2165,6 +2165,10 @@ static int unix_dgram_recvmsg(struct soc
620+--- linux-4.18.0-448.el8.orig/net/unix/af_unix.c
621++++ linux-4.18.0-448.el8/net/unix/af_unix.c
622+@@ -2166,6 +2166,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
625625
@@ -630,7 +630,7 @@
630630 if (msg->msg_name)
631631 unix_copy_addr(msg, skb->sk);
632632
633-@@ -2215,6 +2219,7 @@ static int unix_dgram_recvmsg(struct soc
633+@@ -2216,6 +2220,7 @@ static int unix_dgram_recvmsg(struct soc
634634
635635 out_free:
636636 skb_free_datagram(sk, skb);
@@ -638,9 +638,9 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.18.0-408.el8.orig/security/Kconfig
642-+++ linux-4.18.0-408.el8/security/Kconfig
643-@@ -326,4 +326,6 @@ config LSM
641+--- linux-4.18.0-448.el8.orig/security/Kconfig
642++++ linux-4.18.0-448.el8/security/Kconfig
643+@@ -315,4 +315,6 @@ config LSM
644644
645645 source "security/Kconfig.hardening"
646646
@@ -647,9 +647,9 @@
647647 +source security/ccsecurity/Kconfig
648648 +
649649 endmenu
650---- linux-4.18.0-408.el8.orig/security/Makefile
651-+++ linux-4.18.0-408.el8/security/Makefile
652-@@ -35,3 +35,6 @@ obj-$(CONFIG_INTEGRITY) += integrity/
650+--- linux-4.18.0-448.el8.orig/security/Makefile
651++++ linux-4.18.0-448.el8/security/Makefile
652+@@ -27,3 +27,6 @@ obj-$(CONFIG_INTEGRITY) += integrity/
653653
654654 # Allow the kernel to be locked down
655655 obj-$(CONFIG_LOCK_DOWN_KERNEL) += lock_down.o
@@ -656,8 +656,8 @@
656656 +
657657 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
658658 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
659---- linux-4.18.0-408.el8.orig/security/security.c
660-+++ linux-4.18.0-408.el8/security/security.c
659+--- linux-4.18.0-448.el8.orig/security/security.c
660++++ linux-4.18.0-448.el8/security/security.c
661661 @@ -1553,7 +1553,9 @@ int security_task_alloc(struct task_stru
662662
663663 if (rc)
--- trunk/caitsith-patch/patches/ccs-patch-4.19.diff (revision 374)
+++ trunk/caitsith-patch/patches/ccs-patch-4.19.diff (revision 375)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.19.269.
1+This is TOMOYO Linux patch for kernel 4.19.274.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.19.269.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.19.274.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 148 insertions(+), 29 deletions(-)
3030
31---- linux-4.19.269.orig/fs/exec.c
32-+++ linux-4.19.269/fs/exec.c
31+--- linux-4.19.274.orig/fs/exec.c
32++++ linux-4.19.274/fs/exec.c
3333 @@ -1707,7 +1707,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.19.269.orig/fs/open.c
43-+++ linux-4.19.269/fs/open.c
42+--- linux-4.19.274.orig/fs/open.c
43++++ linux-4.19.274/fs/open.c
4444 @@ -1196,6 +1196,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.19.269.orig/fs/proc/version.c
54-+++ linux-4.19.269/fs/proc/version.c
53+--- linux-4.19.274.orig/fs/proc/version.c
54++++ linux-4.19.274/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.19.269 2022/12/29\n");
62++ printk(KERN_INFO "Hook version: 4.19.274 2023/02/13\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.19.269.orig/include/linux/sched.h
67-+++ linux-4.19.269/include/linux/sched.h
66+--- linux-4.19.274.orig/include/linux/sched.h
67++++ linux-4.19.274/include/linux/sched.h
6868 @@ -34,6 +34,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.19.269.orig/include/linux/security.h
88-+++ linux-4.19.269/include/linux/security.h
87+--- linux-4.19.274.orig/include/linux/security.h
88++++ linux-4.19.274/include/linux/security.h
8989 @@ -53,6 +53,7 @@ struct msg_msg;
9090 struct xattr;
9191 struct xfrm_sec_ctx;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.19.269.orig/include/net/ip.h
310-+++ linux-4.19.269/include/net/ip.h
309+--- linux-4.19.274.orig/include/net/ip.h
310++++ linux-4.19.274/include/net/ip.h
311311 @@ -302,6 +302,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return 0;
327327 }
328328
329---- linux-4.19.269.orig/init/init_task.c
330-+++ linux-4.19.269/init/init_task.c
329+--- linux-4.19.274.orig/init/init_task.c
330++++ linux-4.19.274/init/init_task.c
331331 @@ -180,6 +180,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.19.269.orig/kernel/kexec.c
343-+++ linux-4.19.269/kernel/kexec.c
342+--- linux-4.19.274.orig/kernel/kexec.c
343++++ linux-4.19.274/kernel/kexec.c
344344 @@ -18,7 +18,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -359,8 +359,8 @@
359359
360360 /* Permit LSMs and IMA to fail the kexec */
361361 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
362---- linux-4.19.269.orig/kernel/module.c
363-+++ linux-4.19.269/kernel/module.c
362+--- linux-4.19.274.orig/kernel/module.c
363++++ linux-4.19.274/kernel/module.c
364364 @@ -66,6 +66,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -378,7 +378,7 @@
378378
379379 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
380380 return -EFAULT;
381-@@ -3616,6 +3619,8 @@ static int may_init_module(void)
381+@@ -3617,6 +3620,8 @@ static int may_init_module(void)
382382 {
383383 if (!capable(CAP_SYS_MODULE) || modules_disabled)
384384 return -EPERM;
@@ -387,8 +387,8 @@
387387
388388 return 0;
389389 }
390---- linux-4.19.269.orig/kernel/ptrace.c
391-+++ linux-4.19.269/kernel/ptrace.c
390+--- linux-4.19.274.orig/kernel/ptrace.c
391++++ linux-4.19.274/kernel/ptrace.c
392392 @@ -1168,6 +1168,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.19.269.orig/kernel/reboot.c
417-+++ linux-4.19.269/kernel/reboot.c
416+--- linux-4.19.274.orig/kernel/reboot.c
417++++ linux-4.19.274/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,9 +432,9 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.19.269.orig/kernel/sched/core.c
436-+++ linux-4.19.269/kernel/sched/core.c
437-@@ -3993,6 +3993,8 @@ int can_nice(const struct task_struct *p
435+--- linux-4.19.274.orig/kernel/sched/core.c
436++++ linux-4.19.274/kernel/sched/core.c
437+@@ -3992,6 +3992,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
440440 long nice, retval;
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.19.269.orig/kernel/signal.c
447-+++ linux-4.19.269/kernel/signal.c
446+--- linux-4.19.274.orig/kernel/signal.c
447++++ linux-4.19.274/kernel/signal.c
448448 @@ -3276,6 +3276,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
449449 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450450 {
@@ -490,8 +490,8 @@
490490
491491 return do_send_specific(tgid, pid, sig, info);
492492 }
493---- linux-4.19.269.orig/kernel/sys.c
494-+++ linux-4.19.269/kernel/sys.c
493+--- linux-4.19.274.orig/kernel/sys.c
494++++ linux-4.19.274/kernel/sys.c
495495 @@ -201,6 +201,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 errno = -EFAULT;
523523 if (!copy_from_user(tmp, name, len)) {
524---- linux-4.19.269.orig/kernel/time/timekeeping.c
525-+++ linux-4.19.269/kernel/time/timekeeping.c
524+--- linux-4.19.274.orig/kernel/time/timekeeping.c
525++++ linux-4.19.274/kernel/time/timekeeping.c
526526 @@ -27,6 +27,7 @@
527527 #include <linux/stop_machine.h>
528528 #include <linux/pvclock_gtod.h>
@@ -556,8 +556,8 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.19.269.orig/net/ipv4/raw.c
560-+++ linux-4.19.269/net/ipv4/raw.c
559+--- linux-4.19.274.orig/net/ipv4/raw.c
560++++ linux-4.19.274/net/ipv4/raw.c
561561 @@ -775,6 +775,10 @@ static int raw_recvmsg(struct sock *sk,
562562 skb = skb_recv_datagram(sk, flags, noblock, &err);
563563 if (!skb)
@@ -569,8 +569,8 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.19.269.orig/net/ipv4/udp.c
573-+++ linux-4.19.269/net/ipv4/udp.c
572+--- linux-4.19.274.orig/net/ipv4/udp.c
573++++ linux-4.19.274/net/ipv4/udp.c
574574 @@ -1686,6 +1686,8 @@ try_again:
575575 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
576576 if (!skb)
@@ -580,8 +580,8 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.19.269.orig/net/ipv6/raw.c
584-+++ linux-4.19.269/net/ipv6/raw.c
583+--- linux-4.19.274.orig/net/ipv6/raw.c
584++++ linux-4.19.274/net/ipv6/raw.c
585585 @@ -485,6 +485,10 @@ static int rawv6_recvmsg(struct sock *sk
586586 skb = skb_recv_datagram(sk, flags, noblock, &err);
587587 if (!skb)
@@ -593,8 +593,8 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.19.269.orig/net/ipv6/udp.c
597-+++ linux-4.19.269/net/ipv6/udp.c
596+--- linux-4.19.274.orig/net/ipv6/udp.c
597++++ linux-4.19.274/net/ipv6/udp.c
598598 @@ -347,6 +347,8 @@ try_again:
599599 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
600600 if (!skb)
@@ -604,8 +604,8 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.19.269.orig/net/socket.c
608-+++ linux-4.19.269/net/socket.c
607+--- linux-4.19.274.orig/net/socket.c
608++++ linux-4.19.274/net/socket.c
609609 @@ -1702,6 +1702,10 @@ int __sys_accept4(int fd, struct sockadd
610610 if (err < 0)
611611 goto out_fd;
@@ -617,8 +617,8 @@
617617 if (upeer_sockaddr) {
618618 len = newsock->ops->getname(newsock,
619619 (struct sockaddr *)&address, 2);
620---- linux-4.19.269.orig/net/unix/af_unix.c
621-+++ linux-4.19.269/net/unix/af_unix.c
620+--- linux-4.19.274.orig/net/unix/af_unix.c
621++++ linux-4.19.274/net/unix/af_unix.c
622622 @@ -2169,6 +2169,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
@@ -638,8 +638,8 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.19.269.orig/security/Kconfig
642-+++ linux-4.19.269/security/Kconfig
641+--- linux-4.19.274.orig/security/Kconfig
642++++ linux-4.19.274/security/Kconfig
643643 @@ -279,5 +279,7 @@ config DEFAULT_SECURITY
644644 default "apparmor" if DEFAULT_SECURITY_APPARMOR
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-4.19.269.orig/security/Makefile
652-+++ linux-4.19.269/security/Makefile
651+--- linux-4.19.274.orig/security/Makefile
652++++ linux-4.19.274/security/Makefile
653653 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
660---- linux-4.19.269.orig/security/security.c
661-+++ linux-4.19.269/security/security.c
660+--- linux-4.19.274.orig/security/security.c
661++++ linux-4.19.274/security/security.c
662662 @@ -984,12 +984,19 @@ int security_file_open(struct file *file
663663
664664 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/caitsith-patch/patches/ccs-patch-4.9.diff (revision 374)
+++ trunk/caitsith-patch/patches/ccs-patch-4.9.diff (revision 375)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.9.336.
1+This is TOMOYO Linux patch for kernel 4.9.337.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.336.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.337.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 147 insertions(+), 26 deletions(-)
3030
31---- linux-4.9.336.orig/fs/exec.c
32-+++ linux-4.9.336/fs/exec.c
31+--- linux-4.9.337.orig/fs/exec.c
32++++ linux-4.9.337/fs/exec.c
3333 @@ -1662,7 +1662,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.9.336.orig/fs/open.c
43-+++ linux-4.9.336/fs/open.c
42+--- linux-4.9.337.orig/fs/open.c
43++++ linux-4.9.337/fs/open.c
4444 @@ -1173,6 +1173,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.9.336.orig/fs/proc/version.c
54-+++ linux-4.9.336/fs/proc/version.c
53+--- linux-4.9.337.orig/fs/proc/version.c
54++++ linux-4.9.337/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.9.336 2022/12/29\n");
62++ printk(KERN_INFO "Hook version: 4.9.337 2023/01/14\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.9.336.orig/include/linux/init_task.h
67-+++ linux-4.9.336/include/linux/init_task.h
66+--- linux-4.9.337.orig/include/linux/init_task.h
67++++ linux-4.9.337/include/linux/init_task.h
6868 @@ -193,6 +193,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.9.336.orig/include/linux/sched.h
92-+++ linux-4.9.336/include/linux/sched.h
91+--- linux-4.9.337.orig/include/linux/sched.h
92++++ linux-4.9.337/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.9.336.orig/include/linux/security.h
114-+++ linux-4.9.336/include/linux/security.h
113+--- linux-4.9.337.orig/include/linux/security.h
114++++ linux-4.9.337/include/linux/security.h
115115 @@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.9.336.orig/include/net/ip.h
322-+++ linux-4.9.336/include/net/ip.h
321+--- linux-4.9.337.orig/include/net/ip.h
322++++ linux-4.9.337/include/net/ip.h
323323 @@ -254,6 +254,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.9.336.orig/kernel/fork.c
342-+++ linux-4.9.336/kernel/fork.c
341+--- linux-4.9.337.orig/kernel/fork.c
342++++ linux-4.9.337/kernel/fork.c
343343 @@ -395,6 +395,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.9.336.orig/kernel/kexec.c
370-+++ linux-4.9.336/kernel/kexec.c
369+--- linux-4.9.337.orig/kernel/kexec.c
370++++ linux-4.9.337/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.9.336.orig/kernel/module.c
390-+++ linux-4.9.336/kernel/module.c
389+--- linux-4.9.337.orig/kernel/module.c
390++++ linux-4.9.337/kernel/module.c
391391 @@ -63,6 +63,7 @@
392392 #include <linux/dynamic_debug.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.9.336.orig/kernel/ptrace.c
418-+++ linux-4.9.336/kernel/ptrace.c
417+--- linux-4.9.337.orig/kernel/ptrace.c
418++++ linux-4.9.337/kernel/ptrace.c
419419 @@ -1178,6 +1178,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.9.336.orig/kernel/reboot.c
444-+++ linux-4.9.336/kernel/reboot.c
443+--- linux-4.9.337.orig/kernel/reboot.c
444++++ linux-4.9.337/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.9.336.orig/kernel/sched/core.c
463-+++ linux-4.9.336/kernel/sched/core.c
462+--- linux-4.9.337.orig/kernel/sched/core.c
463++++ linux-4.9.337/kernel/sched/core.c
464464 @@ -3817,6 +3817,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.9.336.orig/kernel/signal.c
474-+++ linux-4.9.336/kernel/signal.c
473+--- linux-4.9.337.orig/kernel/signal.c
474++++ linux-4.9.337/kernel/signal.c
475475 @@ -2930,6 +2930,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.9.336.orig/kernel/sys.c
521-+++ linux-4.9.336/kernel/sys.c
520+--- linux-4.9.337.orig/kernel/sys.c
521++++ linux-4.9.337/kernel/sys.c
522522 @@ -185,6 +185,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 errno = -EFAULT;
550550 if (!copy_from_user(tmp, name, len)) {
551---- linux-4.9.336.orig/kernel/time/ntp.c
552-+++ linux-4.9.336/kernel/time/ntp.c
551+--- linux-4.9.337.orig/kernel/time/ntp.c
552++++ linux-4.9.337/kernel/time/ntp.c
553553 @@ -17,6 +17,7 @@
554554 #include <linux/module.h>
555555 #include <linux/rtc.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.9.336.orig/net/ipv4/raw.c
587-+++ linux-4.9.336/net/ipv4/raw.c
586+--- linux-4.9.337.orig/net/ipv4/raw.c
587++++ linux-4.9.337/net/ipv4/raw.c
588588 @@ -749,6 +749,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.9.336.orig/net/ipv4/udp.c
600-+++ linux-4.9.336/net/ipv4/udp.c
599+--- linux-4.9.337.orig/net/ipv4/udp.c
600++++ linux-4.9.337/net/ipv4/udp.c
601601 @@ -1271,6 +1271,8 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len;
609609 copied = len;
610---- linux-4.9.336.orig/net/ipv6/raw.c
611-+++ linux-4.9.336/net/ipv6/raw.c
610+--- linux-4.9.337.orig/net/ipv6/raw.c
611++++ linux-4.9.337/net/ipv6/raw.c
612612 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, noblock, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-4.9.336.orig/net/ipv6/udp.c
624-+++ linux-4.9.336/net/ipv6/udp.c
623+--- linux-4.9.337.orig/net/ipv6/udp.c
624++++ linux-4.9.337/net/ipv6/udp.c
625625 @@ -348,6 +348,8 @@ try_again:
626626 &peeked, &off, &err);
627627 if (!skb)
@@ -631,8 +631,8 @@
631631
632632 ulen = skb->len;
633633 copied = len;
634---- linux-4.9.336.orig/net/socket.c
635-+++ linux-4.9.336/net/socket.c
634+--- linux-4.9.337.orig/net/socket.c
635++++ linux-4.9.337/net/socket.c
636636 @@ -1482,6 +1482,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637637 if (err < 0)
638638 goto out_fd;
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646646 &len, 2) < 0) {
647---- linux-4.9.336.orig/net/unix/af_unix.c
648-+++ linux-4.9.336/net/unix/af_unix.c
647+--- linux-4.9.337.orig/net/unix/af_unix.c
648++++ linux-4.9.337/net/unix/af_unix.c
649649 @@ -2167,6 +2167,10 @@ static int unix_dgram_recvmsg(struct soc
650650 POLLOUT | POLLWRNORM |
651651 POLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-4.9.336.orig/security/Kconfig
669-+++ linux-4.9.336/security/Kconfig
668+--- linux-4.9.337.orig/security/Kconfig
669++++ linux-4.9.337/security/Kconfig
670670 @@ -214,5 +214,7 @@ config DEFAULT_SECURITY
671671 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672672 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-4.9.336.orig/security/Makefile
679-+++ linux-4.9.336/security/Makefile
678+--- linux-4.9.337.orig/security/Makefile
679++++ linux-4.9.337/security/Makefile
680680 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681681 # Object integrity file lists
682682 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/caitsith-patch/patches/ccs-patch-5.10.diff (revision 374)
+++ trunk/caitsith-patch/patches/ccs-patch-5.10.diff (revision 375)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.10.161.
1+This is TOMOYO Linux patch for kernel 5.10.170.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.10.161.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.10.170.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 160 insertions(+), 30 deletions(-)
3030
31---- linux-5.10.161.orig/fs/exec.c
32-+++ linux-5.10.161/fs/exec.c
31+--- linux-5.10.170.orig/fs/exec.c
32++++ linux-5.10.170/fs/exec.c
3333 @@ -1826,7 +1826,7 @@ static int bprm_execve(struct linux_binp
3434 if (retval)
3535 goto out;
@@ -39,9 +39,9 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-5.10.161.orig/fs/open.c
43-+++ linux-5.10.161/fs/open.c
44-@@ -1339,6 +1339,8 @@ SYSCALL_DEFINE3(close_range, unsigned in
42+--- linux-5.10.170.orig/fs/open.c
43++++ linux-5.10.170/fs/open.c
44+@@ -1345,6 +1345,8 @@ SYSCALL_DEFINE3(close_range, unsigned in
4545 */
4646 SYSCALL_DEFINE0(vhangup)
4747 {
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.10.161.orig/fs/proc/version.c
54-+++ linux-5.10.161/fs/proc/version.c
53+--- linux-5.10.170.orig/fs/proc/version.c
54++++ linux-5.10.170/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.10.161 2022/12/29\n");
62++ printk(KERN_INFO "Hook version: 5.10.170 2023/03/01\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.10.161.orig/include/linux/sched.h
67-+++ linux-5.10.161/include/linux/sched.h
66+--- linux-5.10.170.orig/include/linux/sched.h
67++++ linux-5.10.170/include/linux/sched.h
6868 @@ -41,6 +41,7 @@ struct backing_dev_info;
6969 struct bio_list;
7070 struct blk_plug;
@@ -73,7 +73,7 @@
7373 struct cfs_rq;
7474 struct fs_struct;
7575 struct futex_pi_state;
76-@@ -1337,6 +1338,10 @@ struct task_struct {
76+@@ -1340,6 +1341,10 @@ struct task_struct {
7777 /* Used by LSM modules for access restriction: */
7878 void *security;
7979 #endif
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
8686 unsigned long lowest_stack;
87---- linux-5.10.161.orig/include/linux/security.h
88-+++ linux-5.10.161/include/linux/security.h
87+--- linux-5.10.170.orig/include/linux/security.h
88++++ linux-5.10.170/include/linux/security.h
8989 @@ -59,6 +59,7 @@ struct fs_parameter;
9090 enum fs_value_type;
9191 struct watch;
@@ -315,8 +315,8 @@
315315 }
316316 #endif /* CONFIG_SECURITY_PATH */
317317
318---- linux-5.10.161.orig/include/net/ip.h
319-+++ linux-5.10.161/include/net/ip.h
318+--- linux-5.10.170.orig/include/net/ip.h
319++++ linux-5.10.170/include/net/ip.h
320320 @@ -340,6 +340,8 @@ void inet_get_local_port_range(struct ne
321321 #ifdef CONFIG_SYSCTL
322322 static inline bool inet_is_local_reserved_port(struct net *net, unsigned short port)
@@ -335,8 +335,8 @@
335335 return false;
336336 }
337337
338---- linux-5.10.161.orig/init/init_task.c
339-+++ linux-5.10.161/init/init_task.c
338+--- linux-5.10.170.orig/init/init_task.c
339++++ linux-5.10.170/init/init_task.c
340340 @@ -213,6 +213,10 @@ struct task_struct init_task
341341 #ifdef CONFIG_SECCOMP_FILTER
342342 .seccomp = { .filter_count = ATOMIC_INIT(0) },
@@ -348,8 +348,8 @@
348348 };
349349 EXPORT_SYMBOL(init_task);
350350
351---- linux-5.10.161.orig/kernel/kexec.c
352-+++ linux-5.10.161/kernel/kexec.c
351+--- linux-5.10.170.orig/kernel/kexec.c
352++++ linux-5.10.170/kernel/kexec.c
353353 @@ -16,7 +16,7 @@
354354 #include <linux/syscalls.h>
355355 #include <linux/vmalloc.h>
@@ -368,8 +368,8 @@
368368
369369 /* Permit LSMs and IMA to fail the kexec */
370370 result = security_kernel_load_data(LOADING_KEXEC_IMAGE, false);
371---- linux-5.10.161.orig/kernel/module.c
372-+++ linux-5.10.161/kernel/module.c
371+--- linux-5.10.170.orig/kernel/module.c
372++++ linux-5.10.170/kernel/module.c
373373 @@ -59,6 +59,7 @@
374374 #include <linux/audit.h>
375375 #include <uapi/linux/module.h>
@@ -387,7 +387,7 @@
387387
388388 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
389389 return -EFAULT;
390-@@ -3811,6 +3814,8 @@ static int may_init_module(void)
390+@@ -3812,6 +3815,8 @@ static int may_init_module(void)
391391 {
392392 if (!capable(CAP_SYS_MODULE) || modules_disabled)
393393 return -EPERM;
@@ -396,8 +396,8 @@
396396
397397 return 0;
398398 }
399---- linux-5.10.161.orig/kernel/ptrace.c
400-+++ linux-5.10.161/kernel/ptrace.c
399+--- linux-5.10.170.orig/kernel/ptrace.c
400++++ linux-5.10.170/kernel/ptrace.c
401401 @@ -1270,6 +1270,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-5.10.161.orig/kernel/reboot.c
426-+++ linux-5.10.161/kernel/reboot.c
425+--- linux-5.10.170.orig/kernel/reboot.c
426++++ linux-5.10.170/kernel/reboot.c
427427 @@ -17,6 +17,7 @@
428428 #include <linux/syscalls.h>
429429 #include <linux/syscore_ops.h>
@@ -441,9 +441,9 @@
441441
442442 /*
443443 * If pid namespaces are enabled and the current task is in a child
444---- linux-5.10.161.orig/kernel/sched/core.c
445-+++ linux-5.10.161/kernel/sched/core.c
446-@@ -5062,6 +5062,8 @@ int can_nice(const struct task_struct *p
444+--- linux-5.10.170.orig/kernel/sched/core.c
445++++ linux-5.10.170/kernel/sched/core.c
446+@@ -5061,6 +5061,8 @@ int can_nice(const struct task_struct *p
447447 SYSCALL_DEFINE1(nice, int, increment)
448448 {
449449 long nice, retval;
@@ -452,9 +452,9 @@
452452
453453 /*
454454 * Setpriority might change our priority at the same moment.
455---- linux-5.10.161.orig/kernel/signal.c
456-+++ linux-5.10.161/kernel/signal.c
457-@@ -3648,6 +3648,8 @@ static inline void prepare_kill_siginfo(
455+--- linux-5.10.170.orig/kernel/signal.c
456++++ linux-5.10.170/kernel/signal.c
457+@@ -3651,6 +3651,8 @@ static inline void prepare_kill_siginfo(
458458 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
459459 {
460460 struct kernel_siginfo info;
@@ -463,7 +463,7 @@
463463
464464 prepare_kill_siginfo(sig, &info);
465465
466-@@ -3746,6 +3748,21 @@ SYSCALL_DEFINE4(pidfd_send_signal, int,
466+@@ -3749,6 +3751,21 @@ SYSCALL_DEFINE4(pidfd_send_signal, int,
467467 if (!access_pidfd_pidns(pid))
468468 goto err;
469469
@@ -485,7 +485,7 @@
485485 if (info) {
486486 ret = copy_siginfo_from_user_any(&kinfo, info);
487487 if (unlikely(ret))
488-@@ -3830,6 +3847,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
488+@@ -3833,6 +3850,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
489489 /* This is only valid for single tasks */
490490 if (pid <= 0 || tgid <= 0)
491491 return -EINVAL;
@@ -494,7 +494,7 @@
494494
495495 return do_tkill(tgid, pid, sig);
496496 }
497-@@ -3846,6 +3865,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
497+@@ -3849,6 +3868,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
498498 /* This is only valid for single tasks */
499499 if (pid <= 0)
500500 return -EINVAL;
@@ -503,7 +503,7 @@
503503
504504 return do_tkill(0, pid, sig);
505505 }
506-@@ -3858,6 +3879,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
506+@@ -3861,6 +3882,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
507507 if ((info->si_code >= 0 || info->si_code == SI_TKILL) &&
508508 (task_pid_vnr(current) != pid))
509509 return -EPERM;
@@ -512,7 +512,7 @@
512512
513513 /* POSIX.1b doesn't mention process groups. */
514514 return kill_proc_info(sig, info, pid);
515-@@ -3905,6 +3928,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
515+@@ -3908,6 +3931,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
516516 if ((info->si_code >= 0 || info->si_code == SI_TKILL) &&
517517 (task_pid_vnr(current) != pid))
518518 return -EPERM;
@@ -521,8 +521,8 @@
521521
522522 return do_send_specific(tgid, pid, sig, info);
523523 }
524---- linux-5.10.161.orig/kernel/sys.c
525-+++ linux-5.10.161/kernel/sys.c
524+--- linux-5.10.170.orig/kernel/sys.c
525++++ linux-5.10.170/kernel/sys.c
526526 @@ -205,6 +205,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
527527
528528 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -552,8 +552,8 @@
552552
553553 errno = -EFAULT;
554554 if (!copy_from_user(tmp, name, len)) {
555---- linux-5.10.161.orig/kernel/time/timekeeping.c
556-+++ linux-5.10.161/kernel/time/timekeeping.c
555+--- linux-5.10.170.orig/kernel/time/timekeeping.c
556++++ linux-5.10.170/kernel/time/timekeeping.c
557557 @@ -24,6 +24,7 @@
558558 #include <linux/compiler.h>
559559 #include <linux/audit.h>
@@ -587,8 +587,8 @@
587587
588588 /*
589589 * Validate if a timespec/timeval used to inject a time
590---- linux-5.10.161.orig/net/ipv4/raw.c
591-+++ linux-5.10.161/net/ipv4/raw.c
590+--- linux-5.10.170.orig/net/ipv4/raw.c
591++++ linux-5.10.170/net/ipv4/raw.c
592592 @@ -771,6 +771,10 @@ static int raw_recvmsg(struct sock *sk,
593593 skb = skb_recv_datagram(sk, flags, noblock, &err);
594594 if (!skb)
@@ -600,8 +600,8 @@
600600
601601 copied = skb->len;
602602 if (len < copied) {
603---- linux-5.10.161.orig/net/ipv4/udp.c
604-+++ linux-5.10.161/net/ipv4/udp.c
603+--- linux-5.10.170.orig/net/ipv4/udp.c
604++++ linux-5.10.170/net/ipv4/udp.c
605605 @@ -1808,6 +1808,8 @@ try_again:
606606 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
607607 if (!skb)
@@ -611,8 +611,8 @@
611611
612612 ulen = udp_skb_len(skb);
613613 copied = len;
614---- linux-5.10.161.orig/net/ipv6/raw.c
615-+++ linux-5.10.161/net/ipv6/raw.c
614+--- linux-5.10.170.orig/net/ipv6/raw.c
615++++ linux-5.10.170/net/ipv6/raw.c
616616 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
617617 skb = skb_recv_datagram(sk, flags, noblock, &err);
618618 if (!skb)
@@ -624,8 +624,8 @@
624624
625625 copied = skb->len;
626626 if (copied > len) {
627---- linux-5.10.161.orig/net/ipv6/udp.c
628-+++ linux-5.10.161/net/ipv6/udp.c
627+--- linux-5.10.170.orig/net/ipv6/udp.c
628++++ linux-5.10.170/net/ipv6/udp.c
629629 @@ -344,6 +344,8 @@ try_again:
630630 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
631631 if (!skb)
@@ -635,9 +635,9 @@
635635
636636 ulen = udp6_skb_len(skb);
637637 copied = len;
638---- linux-5.10.161.orig/net/socket.c
639-+++ linux-5.10.161/net/socket.c
640-@@ -1744,6 +1744,10 @@ int __sys_accept4_file(struct file *file
638+--- linux-5.10.170.orig/net/socket.c
639++++ linux-5.10.170/net/socket.c
640+@@ -1727,6 +1727,10 @@ struct file *do_accept(struct file *file
641641 if (err < 0)
642642 goto out_fd;
643643
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 len = newsock->ops->getname(newsock,
650650 (struct sockaddr *)&address, 2);
651---- linux-5.10.161.orig/net/unix/af_unix.c
652-+++ linux-5.10.161/net/unix/af_unix.c
651+--- linux-5.10.170.orig/net/unix/af_unix.c
652++++ linux-5.10.170/net/unix/af_unix.c
653653 @@ -2197,6 +2197,10 @@ static int unix_dgram_recvmsg(struct soc
654654 EPOLLOUT | EPOLLWRNORM |
655655 EPOLLWRBAND);
@@ -669,8 +669,8 @@
669669 mutex_unlock(&u->iolock);
670670 out:
671671 return err;
672---- linux-5.10.161.orig/security/Kconfig
673-+++ linux-5.10.161/security/Kconfig
672+--- linux-5.10.170.orig/security/Kconfig
673++++ linux-5.10.170/security/Kconfig
674674 @@ -283,5 +283,7 @@ config LSM
675675
676676 source "security/Kconfig.hardening"
@@ -679,8 +679,8 @@
679679 +
680680 endmenu
681681
682---- linux-5.10.161.orig/security/Makefile
683-+++ linux-5.10.161/security/Makefile
682+--- linux-5.10.170.orig/security/Makefile
683++++ linux-5.10.170/security/Makefile
684684 @@ -36,3 +36,6 @@ obj-$(CONFIG_BPF_LSM) += bpf/
685685 # Object integrity file lists
686686 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -688,8 +688,8 @@
688688 +
689689 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
690690 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
691---- linux-5.10.161.orig/security/security.c
692-+++ linux-5.10.161/security/security.c
691+--- linux-5.10.170.orig/security/security.c
692++++ linux-5.10.170/security/security.c
693693 @@ -1601,7 +1601,9 @@ int security_task_alloc(struct task_stru
694694
695695 if (rc)
--- trunk/caitsith-patch/patches/ccs-patch-5.15.diff (revision 374)
+++ trunk/caitsith-patch/patches/ccs-patch-5.15.diff (revision 375)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.15.85.
1+This is TOMOYO Linux patch for kernel 5.15.96.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.85.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.96.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 160 insertions(+), 30 deletions(-)
3030
31---- linux-5.15.85.orig/fs/exec.c
32-+++ linux-5.15.85/fs/exec.c
31+--- linux-5.15.96.orig/fs/exec.c
32++++ linux-5.15.96/fs/exec.c
3333 @@ -1841,7 +1841,7 @@ static int bprm_execve(struct linux_binp
3434 if (retval)
3535 goto out;
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-5.15.85.orig/fs/open.c
43-+++ linux-5.15.85/fs/open.c
42+--- linux-5.15.96.orig/fs/open.c
43++++ linux-5.15.96/fs/open.c
4444 @@ -1370,6 +1370,8 @@ SYSCALL_DEFINE3(close_range, unsigned in
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.15.85.orig/fs/proc/version.c
54-+++ linux-5.15.85/fs/proc/version.c
53+--- linux-5.15.96.orig/fs/proc/version.c
54++++ linux-5.15.96/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.15.85 2022/12/29\n");
62++ printk(KERN_INFO "Hook version: 5.15.96 2023/03/01\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.15.85.orig/include/linux/sched.h
67-+++ linux-5.15.85/include/linux/sched.h
66+--- linux-5.15.96.orig/include/linux/sched.h
67++++ linux-5.15.96/include/linux/sched.h
6868 @@ -44,6 +44,7 @@ struct blk_plug;
6969 struct bpf_local_storage;
7070 struct bpf_run_ctx;
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_TRACING
8686 /* State flags for use by tracers: */
87---- linux-5.15.85.orig/include/linux/security.h
88-+++ linux-5.15.85/include/linux/security.h
87+--- linux-5.15.96.orig/include/linux/security.h
88++++ linux-5.15.96/include/linux/security.h
8989 @@ -59,6 +59,7 @@ struct fs_parameter;
9090 enum fs_value_type;
9191 struct watch;
@@ -315,8 +315,8 @@
315315 }
316316 #endif /* CONFIG_SECURITY_PATH */
317317
318---- linux-5.15.85.orig/include/net/ip.h
319-+++ linux-5.15.85/include/net/ip.h
318+--- linux-5.15.96.orig/include/net/ip.h
319++++ linux-5.15.96/include/net/ip.h
320320 @@ -340,6 +340,8 @@ void inet_get_local_port_range(struct ne
321321 #ifdef CONFIG_SYSCTL
322322 static inline bool inet_is_local_reserved_port(struct net *net, unsigned short port)
@@ -335,8 +335,8 @@
335335 return false;
336336 }
337337
338---- linux-5.15.85.orig/init/init_task.c
339-+++ linux-5.15.85/init/init_task.c
338+--- linux-5.15.96.orig/init/init_task.c
339++++ linux-5.15.96/init/init_task.c
340340 @@ -214,6 +214,10 @@ struct task_struct init_task
341341 #ifdef CONFIG_SECCOMP_FILTER
342342 .seccomp = { .filter_count = ATOMIC_INIT(0) },
@@ -348,8 +348,8 @@
348348 };
349349 EXPORT_SYMBOL(init_task);
350350
351---- linux-5.15.85.orig/kernel/kexec.c
352-+++ linux-5.15.85/kernel/kexec.c
351+--- linux-5.15.96.orig/kernel/kexec.c
352++++ linux-5.15.96/kernel/kexec.c
353353 @@ -16,7 +16,7 @@
354354 #include <linux/syscalls.h>
355355 #include <linux/vmalloc.h>
@@ -368,8 +368,8 @@
368368
369369 /* Permit LSMs and IMA to fail the kexec */
370370 result = security_kernel_load_data(LOADING_KEXEC_IMAGE, false);
371---- linux-5.15.85.orig/kernel/module.c
372-+++ linux-5.15.85/kernel/module.c
371+--- linux-5.15.96.orig/kernel/module.c
372++++ linux-5.15.96/kernel/module.c
373373 @@ -59,6 +59,7 @@
374374 #include <linux/audit.h>
375375 #include <uapi/linux/module.h>
@@ -387,7 +387,7 @@
387387
388388 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
389389 return -EFAULT;
390-@@ -3819,6 +3822,8 @@ static int may_init_module(void)
390+@@ -3820,6 +3823,8 @@ static int may_init_module(void)
391391 {
392392 if (!capable(CAP_SYS_MODULE) || modules_disabled)
393393 return -EPERM;
@@ -396,8 +396,8 @@
396396
397397 return 0;
398398 }
399---- linux-5.15.85.orig/kernel/ptrace.c
400-+++ linux-5.15.85/kernel/ptrace.c
399+--- linux-5.15.96.orig/kernel/ptrace.c
400++++ linux-5.15.96/kernel/ptrace.c
401401 @@ -1295,6 +1295,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-5.15.85.orig/kernel/reboot.c
426-+++ linux-5.15.85/kernel/reboot.c
425+--- linux-5.15.96.orig/kernel/reboot.c
426++++ linux-5.15.96/kernel/reboot.c
427427 @@ -18,6 +18,7 @@
428428 #include <linux/syscalls.h>
429429 #include <linux/syscore_ops.h>
@@ -441,9 +441,9 @@
441441
442442 /*
443443 * If pid namespaces are enabled and the current task is in a child
444---- linux-5.15.85.orig/kernel/sched/core.c
445-+++ linux-5.15.85/kernel/sched/core.c
446-@@ -7002,6 +7002,8 @@ int can_nice(const struct task_struct *p
444+--- linux-5.15.96.orig/kernel/sched/core.c
445++++ linux-5.15.96/kernel/sched/core.c
446+@@ -7030,6 +7030,8 @@ int can_nice(const struct task_struct *p
447447 SYSCALL_DEFINE1(nice, int, increment)
448448 {
449449 long nice, retval;
@@ -452,8 +452,8 @@
452452
453453 /*
454454 * Setpriority might change our priority at the same moment.
455---- linux-5.15.85.orig/kernel/signal.c
456-+++ linux-5.15.85/kernel/signal.c
455+--- linux-5.15.96.orig/kernel/signal.c
456++++ linux-5.15.96/kernel/signal.c
457457 @@ -3800,6 +3800,8 @@ static inline void prepare_kill_siginfo(
458458 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
459459 {
@@ -521,8 +521,8 @@
521521
522522 return do_send_specific(tgid, pid, sig, info);
523523 }
524---- linux-5.15.85.orig/kernel/sys.c
525-+++ linux-5.15.85/kernel/sys.c
524+--- linux-5.15.96.orig/kernel/sys.c
525++++ linux-5.15.96/kernel/sys.c
526526 @@ -211,6 +211,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
527527
528528 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -552,8 +552,8 @@
552552
553553 errno = -EFAULT;
554554 if (!copy_from_user(tmp, name, len)) {
555---- linux-5.15.85.orig/kernel/time/timekeeping.c
556-+++ linux-5.15.85/kernel/time/timekeeping.c
555+--- linux-5.15.96.orig/kernel/time/timekeeping.c
556++++ linux-5.15.96/kernel/time/timekeeping.c
557557 @@ -24,6 +24,7 @@
558558 #include <linux/compiler.h>
559559 #include <linux/audit.h>
@@ -587,8 +587,8 @@
587587
588588 /*
589589 * Validate if a timespec/timeval used to inject a time
590---- linux-5.15.85.orig/net/ipv4/raw.c
591-+++ linux-5.15.85/net/ipv4/raw.c
590+--- linux-5.15.96.orig/net/ipv4/raw.c
591++++ linux-5.15.96/net/ipv4/raw.c
592592 @@ -771,6 +771,10 @@ static int raw_recvmsg(struct sock *sk,
593593 skb = skb_recv_datagram(sk, flags, noblock, &err);
594594 if (!skb)
@@ -600,8 +600,8 @@
600600
601601 copied = skb->len;
602602 if (len < copied) {
603---- linux-5.15.85.orig/net/ipv4/udp.c
604-+++ linux-5.15.85/net/ipv4/udp.c
603+--- linux-5.15.96.orig/net/ipv4/udp.c
604++++ linux-5.15.96/net/ipv4/udp.c
605605 @@ -1864,6 +1864,8 @@ try_again:
606606 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
607607 if (!skb)
@@ -611,8 +611,8 @@
611611
612612 ulen = udp_skb_len(skb);
613613 copied = len;
614---- linux-5.15.85.orig/net/ipv6/raw.c
615-+++ linux-5.15.85/net/ipv6/raw.c
614+--- linux-5.15.96.orig/net/ipv6/raw.c
615++++ linux-5.15.96/net/ipv6/raw.c
616616 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
617617 skb = skb_recv_datagram(sk, flags, noblock, &err);
618618 if (!skb)
@@ -624,8 +624,8 @@
624624
625625 copied = skb->len;
626626 if (copied > len) {
627---- linux-5.15.85.orig/net/ipv6/udp.c
628-+++ linux-5.15.85/net/ipv6/udp.c
627+--- linux-5.15.96.orig/net/ipv6/udp.c
628++++ linux-5.15.96/net/ipv6/udp.c
629629 @@ -344,6 +344,8 @@ try_again:
630630 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
631631 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = udp6_skb_len(skb);
637637 copied = len;
638---- linux-5.15.85.orig/net/socket.c
639-+++ linux-5.15.85/net/socket.c
638+--- linux-5.15.96.orig/net/socket.c
639++++ linux-5.15.96/net/socket.c
640640 @@ -1778,6 +1778,10 @@ struct file *do_accept(struct file *file
641641 if (err < 0)
642642 goto out_fd;
@@ -648,9 +648,9 @@
648648 if (upeer_sockaddr) {
649649 len = newsock->ops->getname(newsock,
650650 (struct sockaddr *)&address, 2);
651---- linux-5.15.85.orig/net/unix/af_unix.c
652-+++ linux-5.15.85/net/unix/af_unix.c
653-@@ -2332,6 +2332,10 @@ int __unix_dgram_recvmsg(struct sock *sk
651+--- linux-5.15.96.orig/net/unix/af_unix.c
652++++ linux-5.15.96/net/unix/af_unix.c
653+@@ -2339,6 +2339,10 @@ int __unix_dgram_recvmsg(struct sock *sk
654654 EPOLLOUT | EPOLLWRNORM |
655655 EPOLLWRBAND);
656656
@@ -661,7 +661,7 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664-@@ -2382,6 +2386,7 @@ int __unix_dgram_recvmsg(struct sock *sk
664+@@ -2389,6 +2393,7 @@ int __unix_dgram_recvmsg(struct sock *sk
665665
666666 out_free:
667667 skb_free_datagram(sk, skb);
@@ -669,8 +669,8 @@
669669 mutex_unlock(&u->iolock);
670670 out:
671671 return err;
672---- linux-5.15.85.orig/security/Kconfig
673-+++ linux-5.15.85/security/Kconfig
672+--- linux-5.15.96.orig/security/Kconfig
673++++ linux-5.15.96/security/Kconfig
674674 @@ -284,5 +284,7 @@ config LSM
675675
676676 source "security/Kconfig.hardening"
@@ -679,8 +679,8 @@
679679 +
680680 endmenu
681681
682---- linux-5.15.85.orig/security/Makefile
683-+++ linux-5.15.85/security/Makefile
682+--- linux-5.15.96.orig/security/Makefile
683++++ linux-5.15.96/security/Makefile
684684 @@ -27,3 +27,6 @@ obj-$(CONFIG_SECURITY_LANDLOCK) += land
685685
686686 # Object integrity file lists
@@ -688,8 +688,8 @@
688688 +
689689 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
690690 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
691---- linux-5.15.85.orig/security/security.c
692-+++ linux-5.15.85/security/security.c
691+--- linux-5.15.96.orig/security/security.c
692++++ linux-5.15.96/security/security.c
693693 @@ -1659,7 +1659,9 @@ int security_task_alloc(struct task_stru
694694
695695 if (rc)
--- trunk/caitsith-patch/patches/ccs-patch-5.4.diff (revision 374)
+++ trunk/caitsith-patch/patches/ccs-patch-5.4.diff (revision 375)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.4.228.
1+This is TOMOYO Linux patch for kernel 5.4.233.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.4.228.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.4.233.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 160 insertions(+), 30 deletions(-)
3030
31---- linux-5.4.228.orig/fs/exec.c
32-+++ linux-5.4.228/fs/exec.c
31+--- linux-5.4.233.orig/fs/exec.c
32++++ linux-5.4.233/fs/exec.c
3333 @@ -1739,7 +1739,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-5.4.228.orig/fs/open.c
43-+++ linux-5.4.228/fs/open.c
42+--- linux-5.4.233.orig/fs/open.c
43++++ linux-5.4.233/fs/open.c
4444 @@ -1205,6 +1205,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.4.228.orig/fs/proc/version.c
54-+++ linux-5.4.228/fs/proc/version.c
53+--- linux-5.4.233.orig/fs/proc/version.c
54++++ linux-5.4.233/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.4.228 2022/12/29\n");
62++ printk(KERN_INFO "Hook version: 5.4.233 2023/02/13\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.4.228.orig/include/linux/sched.h
67-+++ linux-5.4.228/include/linux/sched.h
66+--- linux-5.4.233.orig/include/linux/sched.h
67++++ linux-5.4.233/include/linux/sched.h
6868 @@ -38,6 +38,7 @@ struct backing_dev_info;
6969 struct bio_list;
7070 struct blk_plug;
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
8686 unsigned long lowest_stack;
87---- linux-5.4.228.orig/include/linux/security.h
88-+++ linux-5.4.228/include/linux/security.h
87+--- linux-5.4.233.orig/include/linux/security.h
88++++ linux-5.4.233/include/linux/security.h
8989 @@ -57,6 +57,7 @@ struct mm_struct;
9090 struct fs_context;
9191 struct fs_parameter;
@@ -315,8 +315,8 @@
315315 }
316316 #endif /* CONFIG_SECURITY_PATH */
317317
318---- linux-5.4.228.orig/include/net/ip.h
319-+++ linux-5.4.228/include/net/ip.h
318+--- linux-5.4.233.orig/include/net/ip.h
319++++ linux-5.4.233/include/net/ip.h
320320 @@ -342,6 +342,8 @@ void inet_get_local_port_range(struct ne
321321 #ifdef CONFIG_SYSCTL
322322 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -335,8 +335,8 @@
335335 return 0;
336336 }
337337
338---- linux-5.4.228.orig/init/init_task.c
339-+++ linux-5.4.228/init/init_task.c
338+--- linux-5.4.233.orig/init/init_task.c
339++++ linux-5.4.233/init/init_task.c
340340 @@ -183,6 +183,10 @@ struct task_struct init_task
341341 #ifdef CONFIG_SECURITY
342342 .security = NULL,
@@ -348,8 +348,8 @@
348348 };
349349 EXPORT_SYMBOL(init_task);
350350
351---- linux-5.4.228.orig/kernel/kexec.c
352-+++ linux-5.4.228/kernel/kexec.c
351+--- linux-5.4.233.orig/kernel/kexec.c
352++++ linux-5.4.233/kernel/kexec.c
353353 @@ -16,7 +16,7 @@
354354 #include <linux/syscalls.h>
355355 #include <linux/vmalloc.h>
@@ -368,8 +368,8 @@
368368
369369 /* Permit LSMs and IMA to fail the kexec */
370370 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
371---- linux-5.4.228.orig/kernel/module.c
372-+++ linux-5.4.228/kernel/module.c
371+--- linux-5.4.233.orig/kernel/module.c
372++++ linux-5.4.233/kernel/module.c
373373 @@ -55,6 +55,7 @@
374374 #include <linux/audit.h>
375375 #include <uapi/linux/module.h>
@@ -387,7 +387,7 @@
387387
388388 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
389389 return -EFAULT;
390-@@ -3804,6 +3807,8 @@ static int may_init_module(void)
390+@@ -3805,6 +3808,8 @@ static int may_init_module(void)
391391 {
392392 if (!capable(CAP_SYS_MODULE) || modules_disabled)
393393 return -EPERM;
@@ -396,8 +396,8 @@
396396
397397 return 0;
398398 }
399---- linux-5.4.228.orig/kernel/ptrace.c
400-+++ linux-5.4.228/kernel/ptrace.c
399+--- linux-5.4.233.orig/kernel/ptrace.c
400++++ linux-5.4.233/kernel/ptrace.c
401401 @@ -1270,6 +1270,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-5.4.228.orig/kernel/reboot.c
426-+++ linux-5.4.228/kernel/reboot.c
425+--- linux-5.4.233.orig/kernel/reboot.c
426++++ linux-5.4.233/kernel/reboot.c
427427 @@ -17,6 +17,7 @@
428428 #include <linux/syscalls.h>
429429 #include <linux/syscore_ops.h>
@@ -441,9 +441,9 @@
441441
442442 /*
443443 * If pid namespaces are enabled and the current task is in a child
444---- linux-5.4.228.orig/kernel/sched/core.c
445-+++ linux-5.4.228/kernel/sched/core.c
446-@@ -4678,6 +4678,8 @@ int can_nice(const struct task_struct *p
444+--- linux-5.4.233.orig/kernel/sched/core.c
445++++ linux-5.4.233/kernel/sched/core.c
446+@@ -4677,6 +4677,8 @@ int can_nice(const struct task_struct *p
447447 SYSCALL_DEFINE1(nice, int, increment)
448448 {
449449 long nice, retval;
@@ -452,8 +452,8 @@
452452
453453 /*
454454 * Setpriority might change our priority at the same moment.
455---- linux-5.4.228.orig/kernel/signal.c
456-+++ linux-5.4.228/kernel/signal.c
455+--- linux-5.4.233.orig/kernel/signal.c
456++++ linux-5.4.233/kernel/signal.c
457457 @@ -3634,6 +3634,8 @@ static inline void prepare_kill_siginfo(
458458 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
459459 {
@@ -521,8 +521,8 @@
521521
522522 return do_send_specific(tgid, pid, sig, info);
523523 }
524---- linux-5.4.228.orig/kernel/sys.c
525-+++ linux-5.4.228/kernel/sys.c
524+--- linux-5.4.233.orig/kernel/sys.c
525++++ linux-5.4.233/kernel/sys.c
526526 @@ -204,6 +204,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
527527
528528 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -552,8 +552,8 @@
552552
553553 errno = -EFAULT;
554554 if (!copy_from_user(tmp, name, len)) {
555---- linux-5.4.228.orig/kernel/time/timekeeping.c
556-+++ linux-5.4.228/kernel/time/timekeeping.c
555+--- linux-5.4.233.orig/kernel/time/timekeeping.c
556++++ linux-5.4.233/kernel/time/timekeeping.c
557557 @@ -24,6 +24,7 @@
558558 #include <linux/compiler.h>
559559 #include <linux/audit.h>
@@ -587,8 +587,8 @@
587587
588588 /*
589589 * Validate if a timespec/timeval used to inject a time
590---- linux-5.4.228.orig/net/ipv4/raw.c
591-+++ linux-5.4.228/net/ipv4/raw.c
590+--- linux-5.4.233.orig/net/ipv4/raw.c
591++++ linux-5.4.233/net/ipv4/raw.c
592592 @@ -770,6 +770,10 @@ static int raw_recvmsg(struct sock *sk,
593593 skb = skb_recv_datagram(sk, flags, noblock, &err);
594594 if (!skb)
@@ -600,8 +600,8 @@
600600
601601 copied = skb->len;
602602 if (len < copied) {
603---- linux-5.4.228.orig/net/ipv4/udp.c
604-+++ linux-5.4.228/net/ipv4/udp.c
603+--- linux-5.4.233.orig/net/ipv4/udp.c
604++++ linux-5.4.233/net/ipv4/udp.c
605605 @@ -1751,6 +1751,8 @@ try_again:
606606 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
607607 if (!skb)
@@ -611,8 +611,8 @@
611611
612612 ulen = udp_skb_len(skb);
613613 copied = len;
614---- linux-5.4.228.orig/net/ipv6/raw.c
615-+++ linux-5.4.228/net/ipv6/raw.c
614+--- linux-5.4.233.orig/net/ipv6/raw.c
615++++ linux-5.4.233/net/ipv6/raw.c
616616 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
617617 skb = skb_recv_datagram(sk, flags, noblock, &err);
618618 if (!skb)
@@ -624,8 +624,8 @@
624624
625625 copied = skb->len;
626626 if (copied > len) {
627---- linux-5.4.228.orig/net/ipv6/udp.c
628-+++ linux-5.4.228/net/ipv6/udp.c
627+--- linux-5.4.233.orig/net/ipv6/udp.c
628++++ linux-5.4.233/net/ipv6/udp.c
629629 @@ -292,6 +292,8 @@ try_again:
630630 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
631631 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = udp6_skb_len(skb);
637637 copied = len;
638---- linux-5.4.228.orig/net/socket.c
639-+++ linux-5.4.228/net/socket.c
638+--- linux-5.4.233.orig/net/socket.c
639++++ linux-5.4.233/net/socket.c
640640 @@ -1744,6 +1744,10 @@ int __sys_accept4(int fd, struct sockadd
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 len = newsock->ops->getname(newsock,
650650 (struct sockaddr *)&address, 2);
651---- linux-5.4.228.orig/net/unix/af_unix.c
652-+++ linux-5.4.228/net/unix/af_unix.c
651+--- linux-5.4.233.orig/net/unix/af_unix.c
652++++ linux-5.4.233/net/unix/af_unix.c
653653 @@ -2164,6 +2164,10 @@ static int unix_dgram_recvmsg(struct soc
654654 EPOLLOUT | EPOLLWRNORM |
655655 EPOLLWRBAND);
@@ -669,8 +669,8 @@
669669 mutex_unlock(&u->iolock);
670670 out:
671671 return err;
672---- linux-5.4.228.orig/security/Kconfig
673-+++ linux-5.4.228/security/Kconfig
672+--- linux-5.4.233.orig/security/Kconfig
673++++ linux-5.4.233/security/Kconfig
674674 @@ -294,5 +294,7 @@ config LSM
675675
676676 source "security/Kconfig.hardening"
@@ -679,8 +679,8 @@
679679 +
680680 endmenu
681681
682---- linux-5.4.228.orig/security/Makefile
683-+++ linux-5.4.228/security/Makefile
682+--- linux-5.4.233.orig/security/Makefile
683++++ linux-5.4.233/security/Makefile
684684 @@ -34,3 +34,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
685685 # Object integrity file lists
686686 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -688,8 +688,8 @@
688688 +
689689 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
690690 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
691---- linux-5.4.228.orig/security/security.c
692-+++ linux-5.4.228/security/security.c
691+--- linux-5.4.233.orig/security/security.c
692++++ linux-5.4.233/security/security.c
693693 @@ -1520,7 +1520,9 @@ int security_task_alloc(struct task_stru
694694
695695 if (rc)
--- trunk/caitsith-patch/patches/ccs-patch-6.0.diff (revision 374)
+++ trunk/caitsith-patch/patches/ccs-patch-6.0.diff (revision 375)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 6.0.15.
1+This is TOMOYO Linux patch for kernel 6.0.19.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v6.x/linux-6.0.15.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v6.x/linux-6.0.19.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 +++
2929 24 files changed, 150 insertions(+), 30 deletions(-)
3030
31---- linux-6.0.15.orig/fs/exec.c
32-+++ linux-6.0.15/fs/exec.c
31+--- linux-6.0.19.orig/fs/exec.c
32++++ linux-6.0.19/fs/exec.c
3333 @@ -1834,7 +1834,7 @@ static int bprm_execve(struct linux_binp
3434 if (retval)
3535 goto out;
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-6.0.15.orig/fs/open.c
43-+++ linux-6.0.15/fs/open.c
42+--- linux-6.0.19.orig/fs/open.c
43++++ linux-6.0.19/fs/open.c
4444 @@ -1471,6 +1471,8 @@ SYSCALL_DEFINE3(close_range, unsigned in
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-6.0.15.orig/fs/proc/version.c
54-+++ linux-6.0.15/fs/proc/version.c
53+--- linux-6.0.19.orig/fs/proc/version.c
54++++ linux-6.0.19/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 6.0.15 2022/12/29\n");
62++ printk(KERN_INFO "Hook version: 6.0.19 2023/01/14\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-6.0.15.orig/include/linux/sched.h
67-+++ linux-6.0.15/include/linux/sched.h
66+--- linux-6.0.19.orig/include/linux/sched.h
67++++ linux-6.0.19/include/linux/sched.h
6868 @@ -45,6 +45,7 @@ struct blk_plug;
6969 struct bpf_local_storage;
7070 struct bpf_run_ctx;
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_TRACING
8686 /* State flags for use by tracers: */
87---- linux-6.0.15.orig/include/linux/security.h
88-+++ linux-6.0.15/include/linux/security.h
87+--- linux-6.0.19.orig/include/linux/security.h
88++++ linux-6.0.19/include/linux/security.h
8989 @@ -59,6 +59,7 @@ struct fs_parameter;
9090 enum fs_value_type;
9191 struct watch;
@@ -305,8 +305,8 @@
305305 }
306306 #endif /* CONFIG_SECURITY_PATH */
307307
308---- linux-6.0.15.orig/include/net/ip.h
309-+++ linux-6.0.15/include/net/ip.h
308+--- linux-6.0.19.orig/include/net/ip.h
309++++ linux-6.0.19/include/net/ip.h
310310 @@ -345,6 +345,8 @@ void inet_get_local_port_range(struct ne
311311 #ifdef CONFIG_SYSCTL
312312 static inline bool inet_is_local_reserved_port(struct net *net, unsigned short port)
@@ -325,8 +325,8 @@
325325 return false;
326326 }
327327
328---- linux-6.0.15.orig/init/init_task.c
329-+++ linux-6.0.15/init/init_task.c
328+--- linux-6.0.19.orig/init/init_task.c
329++++ linux-6.0.19/init/init_task.c
330330 @@ -210,6 +210,10 @@ struct task_struct init_task
331331 #ifdef CONFIG_SECCOMP_FILTER
332332 .seccomp = { .filter_count = ATOMIC_INIT(0) },
@@ -338,8 +338,8 @@
338338 };
339339 EXPORT_SYMBOL(init_task);
340340
341---- linux-6.0.15.orig/kernel/kexec.c
342-+++ linux-6.0.15/kernel/kexec.c
341+--- linux-6.0.19.orig/kernel/kexec.c
342++++ linux-6.0.19/kernel/kexec.c
343343 @@ -16,7 +16,7 @@
344344 #include <linux/syscalls.h>
345345 #include <linux/vmalloc.h>
@@ -358,8 +358,8 @@
358358
359359 /* Permit LSMs and IMA to fail the kexec */
360360 result = security_kernel_load_data(LOADING_KEXEC_IMAGE, false);
361---- linux-6.0.15.orig/kernel/module/main.c
362-+++ linux-6.0.15/kernel/module/main.c
361+--- linux-6.0.19.orig/kernel/module/main.c
362++++ linux-6.0.19/kernel/module/main.c
363363 @@ -58,6 +58,7 @@
364364
365365 #define CREATE_TRACE_POINTS
@@ -386,8 +386,8 @@
386386
387387 return 0;
388388 }
389---- linux-6.0.15.orig/kernel/ptrace.c
390-+++ linux-6.0.15/kernel/ptrace.c
389+--- linux-6.0.19.orig/kernel/ptrace.c
390++++ linux-6.0.19/kernel/ptrace.c
391391 @@ -1271,6 +1271,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
392392 {
393393 struct task_struct *child;
@@ -412,8 +412,8 @@
412412
413413 if (request == PTRACE_TRACEME) {
414414 ret = ptrace_traceme();
415---- linux-6.0.15.orig/kernel/reboot.c
416-+++ linux-6.0.15/kernel/reboot.c
415+--- linux-6.0.19.orig/kernel/reboot.c
416++++ linux-6.0.19/kernel/reboot.c
417417 @@ -18,6 +18,7 @@
418418 #include <linux/syscalls.h>
419419 #include <linux/syscore_ops.h>
@@ -431,8 +431,8 @@
431431
432432 /*
433433 * If pid namespaces are enabled and the current task is in a child
434---- linux-6.0.15.orig/kernel/sched/core.c
435-+++ linux-6.0.15/kernel/sched/core.c
434+--- linux-6.0.19.orig/kernel/sched/core.c
435++++ linux-6.0.19/kernel/sched/core.c
436436 @@ -7075,6 +7075,8 @@ int can_nice(const struct task_struct *p
437437 SYSCALL_DEFINE1(nice, int, increment)
438438 {
@@ -442,8 +442,8 @@
442442
443443 /*
444444 * Setpriority might change our priority at the same moment.
445---- linux-6.0.15.orig/kernel/signal.c
446-+++ linux-6.0.15/kernel/signal.c
445+--- linux-6.0.19.orig/kernel/signal.c
446++++ linux-6.0.19/kernel/signal.c
447447 @@ -3770,6 +3770,8 @@ static inline void prepare_kill_siginfo(
448448 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
449449 {
@@ -511,8 +511,8 @@
511511
512512 return do_send_specific(tgid, pid, sig, info);
513513 }
514---- linux-6.0.15.orig/kernel/sys.c
515-+++ linux-6.0.15/kernel/sys.c
514+--- linux-6.0.19.orig/kernel/sys.c
515++++ linux-6.0.19/kernel/sys.c
516516 @@ -218,6 +218,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
517517
518518 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -542,8 +542,8 @@
542542
543543 errno = -EFAULT;
544544 if (!copy_from_user(tmp, name, len)) {
545---- linux-6.0.15.orig/kernel/time/timekeeping.c
546-+++ linux-6.0.15/kernel/time/timekeeping.c
545+--- linux-6.0.19.orig/kernel/time/timekeeping.c
546++++ linux-6.0.19/kernel/time/timekeeping.c
547547 @@ -24,6 +24,7 @@
548548 #include <linux/compiler.h>
549549 #include <linux/audit.h>
@@ -577,8 +577,8 @@
577577
578578 /*
579579 * Validate if a timespec/timeval used to inject a time
580---- linux-6.0.15.orig/net/ipv4/raw.c
581-+++ linux-6.0.15/net/ipv4/raw.c
580+--- linux-6.0.19.orig/net/ipv4/raw.c
581++++ linux-6.0.19/net/ipv4/raw.c
582582 @@ -744,6 +744,10 @@ static int raw_recvmsg(struct sock *sk,
583583 skb = skb_recv_datagram(sk, flags, &err);
584584 if (!skb)
@@ -590,8 +590,8 @@
590590
591591 copied = skb->len;
592592 if (len < copied) {
593---- linux-6.0.15.orig/net/ipv4/udp.c
594-+++ linux-6.0.15/net/ipv4/udp.c
593+--- linux-6.0.19.orig/net/ipv4/udp.c
594++++ linux-6.0.19/net/ipv4/udp.c
595595 @@ -1865,6 +1865,8 @@ try_again:
596596 skb = __skb_recv_udp(sk, flags, &off, &err);
597597 if (!skb)
@@ -601,8 +601,8 @@
601601
602602 ulen = udp_skb_len(skb);
603603 copied = len;
604---- linux-6.0.15.orig/net/ipv6/raw.c
605-+++ linux-6.0.15/net/ipv6/raw.c
604+--- linux-6.0.19.orig/net/ipv6/raw.c
605++++ linux-6.0.19/net/ipv6/raw.c
606606 @@ -446,6 +446,10 @@ static int rawv6_recvmsg(struct sock *sk
607607 skb = skb_recv_datagram(sk, flags, &err);
608608 if (!skb)
@@ -614,8 +614,8 @@
614614
615615 copied = skb->len;
616616 if (copied > len) {
617---- linux-6.0.15.orig/net/ipv6/udp.c
618-+++ linux-6.0.15/net/ipv6/udp.c
617+--- linux-6.0.19.orig/net/ipv6/udp.c
618++++ linux-6.0.19/net/ipv6/udp.c
619619 @@ -346,6 +346,8 @@ try_again:
620620 skb = __skb_recv_udp(sk, flags, &off, &err);
621621 if (!skb)
@@ -625,8 +625,8 @@
625625
626626 ulen = udp6_skb_len(skb);
627627 copied = len;
628---- linux-6.0.15.orig/net/socket.c
629-+++ linux-6.0.15/net/socket.c
628+--- linux-6.0.19.orig/net/socket.c
629++++ linux-6.0.19/net/socket.c
630630 @@ -1858,6 +1858,10 @@ struct file *do_accept(struct file *file
631631 if (err < 0)
632632 goto out_fd;
@@ -638,9 +638,9 @@
638638 if (upeer_sockaddr) {
639639 len = newsock->ops->getname(newsock,
640640 (struct sockaddr *)&address, 2);
641---- linux-6.0.15.orig/net/unix/af_unix.c
642-+++ linux-6.0.15/net/unix/af_unix.c
643-@@ -2436,6 +2436,10 @@ int __unix_dgram_recvmsg(struct sock *sk
641+--- linux-6.0.19.orig/net/unix/af_unix.c
642++++ linux-6.0.19/net/unix/af_unix.c
643+@@ -2443,6 +2443,10 @@ int __unix_dgram_recvmsg(struct sock *sk
644644 EPOLLOUT | EPOLLWRNORM |
645645 EPOLLWRBAND);
646646
@@ -651,7 +651,7 @@
651651 if (msg->msg_name)
652652 unix_copy_addr(msg, skb->sk);
653653
654-@@ -2486,6 +2490,7 @@ int __unix_dgram_recvmsg(struct sock *sk
654+@@ -2493,6 +2497,7 @@ int __unix_dgram_recvmsg(struct sock *sk
655655
656656 out_free:
657657 skb_free_datagram(sk, skb);
@@ -659,8 +659,8 @@
659659 mutex_unlock(&u->iolock);
660660 out:
661661 return err;
662---- linux-6.0.15.orig/security/Kconfig
663-+++ linux-6.0.15/security/Kconfig
662+--- linux-6.0.19.orig/security/Kconfig
663++++ linux-6.0.19/security/Kconfig
664664 @@ -260,5 +260,7 @@ config LSM
665665
666666 source "security/Kconfig.hardening"
@@ -669,8 +669,8 @@
669669 +
670670 endmenu
671671
672---- linux-6.0.15.orig/security/Makefile
673-+++ linux-6.0.15/security/Makefile
672+--- linux-6.0.19.orig/security/Makefile
673++++ linux-6.0.19/security/Makefile
674674 @@ -27,3 +27,6 @@ obj-$(CONFIG_SECURITY_LANDLOCK) += land
675675
676676 # Object integrity file lists
@@ -678,8 +678,8 @@
678678 +
679679 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
680680 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
681---- linux-6.0.15.orig/security/security.c
682-+++ linux-6.0.15/security/security.c
681+--- linux-6.0.19.orig/security/security.c
682++++ linux-6.0.19/security/security.c
683683 @@ -1656,7 +1656,9 @@ int security_task_alloc(struct task_stru
684684
685685 if (rc)
--- trunk/caitsith-patch/patches/ccs-patch-6.1.diff (revision 374)
+++ trunk/caitsith-patch/patches/ccs-patch-6.1.diff (revision 375)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 6.1.1.
1+This is TOMOYO Linux patch for kernel 6.1.14.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v6.x/linux-6.1.1.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v6.x/linux-6.1.14.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 +++
2929 24 files changed, 150 insertions(+), 30 deletions(-)
3030
31---- linux-6.1.1.orig/fs/exec.c
32-+++ linux-6.1.1/fs/exec.c
31+--- linux-6.1.14.orig/fs/exec.c
32++++ linux-6.1.14/fs/exec.c
3333 @@ -1834,7 +1834,7 @@ static int bprm_execve(struct linux_binp
3434 if (retval)
3535 goto out;
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-6.1.1.orig/fs/open.c
43-+++ linux-6.1.1/fs/open.c
42+--- linux-6.1.14.orig/fs/open.c
43++++ linux-6.1.14/fs/open.c
4444 @@ -1471,6 +1471,8 @@ SYSCALL_DEFINE3(close_range, unsigned in
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-6.1.1.orig/fs/proc/version.c
54-+++ linux-6.1.1/fs/proc/version.c
53+--- linux-6.1.14.orig/fs/proc/version.c
54++++ linux-6.1.14/fs/proc/version.c
5555 @@ -25,3 +25,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 6.1.1 2022/12/29\n");
62++ printk(KERN_INFO "Hook version: 6.1.14 2023/03/01\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-6.1.1.orig/include/linux/sched.h
67-+++ linux-6.1.1/include/linux/sched.h
66+--- linux-6.1.14.orig/include/linux/sched.h
67++++ linux-6.1.14/include/linux/sched.h
6868 @@ -46,6 +46,7 @@ struct blk_plug;
6969 struct bpf_local_storage;
7070 struct bpf_run_ctx;
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_TRACING
8686 /* Bitmask and counter of trace recursion: */
87---- linux-6.1.1.orig/include/linux/security.h
88-+++ linux-6.1.1/include/linux/security.h
87+--- linux-6.1.14.orig/include/linux/security.h
88++++ linux-6.1.14/include/linux/security.h
8989 @@ -59,6 +59,7 @@ struct fs_parameter;
9090 enum fs_value_type;
9191 struct watch;
@@ -305,8 +305,8 @@
305305 }
306306 #endif /* CONFIG_SECURITY_PATH */
307307
308---- linux-6.1.1.orig/include/net/ip.h
309-+++ linux-6.1.1/include/net/ip.h
308+--- linux-6.1.14.orig/include/net/ip.h
309++++ linux-6.1.14/include/net/ip.h
310310 @@ -345,6 +345,8 @@ void inet_get_local_port_range(struct ne
311311 #ifdef CONFIG_SYSCTL
312312 static inline bool inet_is_local_reserved_port(struct net *net, unsigned short port)
@@ -325,8 +325,8 @@
325325 return false;
326326 }
327327
328---- linux-6.1.1.orig/init/init_task.c
329-+++ linux-6.1.1/init/init_task.c
328+--- linux-6.1.14.orig/init/init_task.c
329++++ linux-6.1.14/init/init_task.c
330330 @@ -210,6 +210,10 @@ struct task_struct init_task
331331 #ifdef CONFIG_SECCOMP_FILTER
332332 .seccomp = { .filter_count = ATOMIC_INIT(0) },
@@ -338,8 +338,8 @@
338338 };
339339 EXPORT_SYMBOL(init_task);
340340
341---- linux-6.1.1.orig/kernel/kexec.c
342-+++ linux-6.1.1/kernel/kexec.c
341+--- linux-6.1.14.orig/kernel/kexec.c
342++++ linux-6.1.14/kernel/kexec.c
343343 @@ -16,7 +16,7 @@
344344 #include <linux/syscalls.h>
345345 #include <linux/vmalloc.h>
@@ -358,8 +358,8 @@
358358
359359 /* Permit LSMs and IMA to fail the kexec */
360360 result = security_kernel_load_data(LOADING_KEXEC_IMAGE, false);
361---- linux-6.1.1.orig/kernel/module/main.c
362-+++ linux-6.1.1/kernel/module/main.c
361+--- linux-6.1.14.orig/kernel/module/main.c
362++++ linux-6.1.14/kernel/module/main.c
363363 @@ -59,6 +59,7 @@
364364
365365 #define CREATE_TRACE_POINTS
@@ -377,7 +377,7 @@
377377
378378 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
379379 return -EFAULT;
380-@@ -2546,6 +2549,8 @@ static int may_init_module(void)
380+@@ -2547,6 +2550,8 @@ static int may_init_module(void)
381381 {
382382 if (!capable(CAP_SYS_MODULE) || modules_disabled)
383383 return -EPERM;
@@ -386,8 +386,8 @@
386386
387387 return 0;
388388 }
389---- linux-6.1.1.orig/kernel/ptrace.c
390-+++ linux-6.1.1/kernel/ptrace.c
389+--- linux-6.1.14.orig/kernel/ptrace.c
390++++ linux-6.1.14/kernel/ptrace.c
391391 @@ -1271,6 +1271,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
392392 {
393393 struct task_struct *child;
@@ -412,8 +412,8 @@
412412
413413 if (request == PTRACE_TRACEME) {
414414 ret = ptrace_traceme();
415---- linux-6.1.1.orig/kernel/reboot.c
416-+++ linux-6.1.1/kernel/reboot.c
415+--- linux-6.1.14.orig/kernel/reboot.c
416++++ linux-6.1.14/kernel/reboot.c
417417 @@ -18,6 +18,7 @@
418418 #include <linux/syscalls.h>
419419 #include <linux/syscore_ops.h>
@@ -431,9 +431,9 @@
431431
432432 /*
433433 * If pid namespaces are enabled and the current task is in a child
434---- linux-6.1.1.orig/kernel/sched/core.c
435-+++ linux-6.1.1/kernel/sched/core.c
436-@@ -7102,6 +7102,8 @@ int can_nice(const struct task_struct *p
434+--- linux-6.1.14.orig/kernel/sched/core.c
435++++ linux-6.1.14/kernel/sched/core.c
436+@@ -7132,6 +7132,8 @@ int can_nice(const struct task_struct *p
437437 SYSCALL_DEFINE1(nice, int, increment)
438438 {
439439 long nice, retval;
@@ -442,8 +442,8 @@
442442
443443 /*
444444 * Setpriority might change our priority at the same moment.
445---- linux-6.1.1.orig/kernel/signal.c
446-+++ linux-6.1.1/kernel/signal.c
445+--- linux-6.1.14.orig/kernel/signal.c
446++++ linux-6.1.14/kernel/signal.c
447447 @@ -3771,6 +3771,8 @@ static inline void prepare_kill_siginfo(
448448 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
449449 {
@@ -511,8 +511,8 @@
511511
512512 return do_send_specific(tgid, pid, sig, info);
513513 }
514---- linux-6.1.1.orig/kernel/sys.c
515-+++ linux-6.1.1/kernel/sys.c
514+--- linux-6.1.14.orig/kernel/sys.c
515++++ linux-6.1.14/kernel/sys.c
516516 @@ -219,6 +219,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
517517
518518 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -542,8 +542,8 @@
542542
543543 errno = -EFAULT;
544544 if (!copy_from_user(tmp, name, len)) {
545---- linux-6.1.1.orig/kernel/time/timekeeping.c
546-+++ linux-6.1.1/kernel/time/timekeeping.c
545+--- linux-6.1.14.orig/kernel/time/timekeeping.c
546++++ linux-6.1.14/kernel/time/timekeeping.c
547547 @@ -24,6 +24,7 @@
548548 #include <linux/compiler.h>
549549 #include <linux/audit.h>
@@ -577,8 +577,8 @@
577577
578578 /*
579579 * Validate if a timespec/timeval used to inject a time
580---- linux-6.1.1.orig/net/ipv4/raw.c
581-+++ linux-6.1.1/net/ipv4/raw.c
580+--- linux-6.1.14.orig/net/ipv4/raw.c
581++++ linux-6.1.14/net/ipv4/raw.c
582582 @@ -744,6 +744,10 @@ static int raw_recvmsg(struct sock *sk,
583583 skb = skb_recv_datagram(sk, flags, &err);
584584 if (!skb)
@@ -590,8 +590,8 @@
590590
591591 copied = skb->len;
592592 if (len < copied) {
593---- linux-6.1.1.orig/net/ipv4/udp.c
594-+++ linux-6.1.1/net/ipv4/udp.c
593+--- linux-6.1.14.orig/net/ipv4/udp.c
594++++ linux-6.1.14/net/ipv4/udp.c
595595 @@ -1856,6 +1856,8 @@ try_again:
596596 skb = __skb_recv_udp(sk, flags, &off, &err);
597597 if (!skb)
@@ -601,8 +601,8 @@
601601
602602 ulen = udp_skb_len(skb);
603603 copied = len;
604---- linux-6.1.1.orig/net/ipv6/raw.c
605-+++ linux-6.1.1/net/ipv6/raw.c
604+--- linux-6.1.14.orig/net/ipv6/raw.c
605++++ linux-6.1.14/net/ipv6/raw.c
606606 @@ -446,6 +446,10 @@ static int rawv6_recvmsg(struct sock *sk
607607 skb = skb_recv_datagram(sk, flags, &err);
608608 if (!skb)
@@ -614,8 +614,8 @@
614614
615615 copied = skb->len;
616616 if (copied > len) {
617---- linux-6.1.1.orig/net/ipv6/udp.c
618-+++ linux-6.1.1/net/ipv6/udp.c
617+--- linux-6.1.14.orig/net/ipv6/udp.c
618++++ linux-6.1.14/net/ipv6/udp.c
619619 @@ -360,6 +360,8 @@ try_again:
620620 skb = __skb_recv_udp(sk, flags, &off, &err);
621621 if (!skb)
@@ -625,9 +625,9 @@
625625
626626 ulen = udp6_skb_len(skb);
627627 copied = len;
628---- linux-6.1.1.orig/net/socket.c
629-+++ linux-6.1.1/net/socket.c
630-@@ -1858,6 +1858,10 @@ struct file *do_accept(struct file *file
628+--- linux-6.1.14.orig/net/socket.c
629++++ linux-6.1.14/net/socket.c
630+@@ -1861,6 +1861,10 @@ struct file *do_accept(struct file *file
631631 if (err < 0)
632632 goto out_fd;
633633
@@ -638,9 +638,9 @@
638638 if (upeer_sockaddr) {
639639 len = newsock->ops->getname(newsock,
640640 (struct sockaddr *)&address, 2);
641---- linux-6.1.1.orig/net/unix/af_unix.c
642-+++ linux-6.1.1/net/unix/af_unix.c
643-@@ -2466,6 +2466,10 @@ int __unix_dgram_recvmsg(struct sock *sk
641+--- linux-6.1.14.orig/net/unix/af_unix.c
642++++ linux-6.1.14/net/unix/af_unix.c
643+@@ -2473,6 +2473,10 @@ int __unix_dgram_recvmsg(struct sock *sk
644644 EPOLLOUT | EPOLLWRNORM |
645645 EPOLLWRBAND);
646646
@@ -651,7 +651,7 @@
651651 if (msg->msg_name)
652652 unix_copy_addr(msg, skb->sk);
653653
654-@@ -2516,6 +2520,7 @@ int __unix_dgram_recvmsg(struct sock *sk
654+@@ -2523,6 +2527,7 @@ int __unix_dgram_recvmsg(struct sock *sk
655655
656656 out_free:
657657 skb_free_datagram(sk, skb);
@@ -659,8 +659,8 @@
659659 mutex_unlock(&u->iolock);
660660 out:
661661 return err;
662---- linux-6.1.1.orig/security/Kconfig
663-+++ linux-6.1.1/security/Kconfig
662+--- linux-6.1.14.orig/security/Kconfig
663++++ linux-6.1.14/security/Kconfig
664664 @@ -260,5 +260,7 @@ config LSM
665665
666666 source "security/Kconfig.hardening"
@@ -669,8 +669,8 @@
669669 +
670670 endmenu
671671
672---- linux-6.1.1.orig/security/Makefile
673-+++ linux-6.1.1/security/Makefile
672+--- linux-6.1.14.orig/security/Makefile
673++++ linux-6.1.14/security/Makefile
674674 @@ -27,3 +27,6 @@ obj-$(CONFIG_SECURITY_LANDLOCK) += land
675675
676676 # Object integrity file lists
@@ -678,8 +678,8 @@
678678 +
679679 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
680680 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
681---- linux-6.1.1.orig/security/security.c
682-+++ linux-6.1.1/security/security.c
681+--- linux-6.1.14.orig/security/security.c
682++++ linux-6.1.14/security/security.c
683683 @@ -1658,7 +1658,9 @@ int security_task_alloc(struct task_stru
684684
685685 if (rc)
--- trunk/caitsith-patch/patches/ccs-patch-6.2.diff (revision 374)
+++ trunk/caitsith-patch/patches/ccs-patch-6.2.diff (revision 375)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 6.2-rc1.
1+This is TOMOYO Linux patch for kernel 6.2.1.
22
3-Source code for this patch is https://git.kernel.org/torvalds/t/linux-6.2-rc1.tar.gz
3+Source code for this patch is https://git.kernel.org/torvalds/t/linux-6.2.1.tar.gz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 151 insertions(+), 31 deletions(-)
3030
31---- linux-6.2-rc1.orig/fs/exec.c
32-+++ linux-6.2-rc1/fs/exec.c
31+--- linux-6.2.1.orig/fs/exec.c
32++++ linux-6.2.1/fs/exec.c
3333 @@ -1848,7 +1848,7 @@ static int bprm_execve(struct linux_binp
3434 if (retval)
3535 goto out;
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-6.2-rc1.orig/fs/open.c
43-+++ linux-6.2-rc1/fs/open.c
42+--- linux-6.2.1.orig/fs/open.c
43++++ linux-6.2.1/fs/open.c
4444 @@ -1471,6 +1471,8 @@ SYSCALL_DEFINE3(close_range, unsigned in
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-6.2-rc1.orig/fs/proc/version.c
54-+++ linux-6.2-rc1/fs/proc/version.c
53+--- linux-6.2.1.orig/fs/proc/version.c
54++++ linux-6.2.1/fs/proc/version.c
5555 @@ -25,3 +25,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 6.2-rc1 2022/12/31\n");
62++ printk(KERN_INFO "Hook version: 6.2.1 2023/03/01\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-6.2-rc1.orig/include/linux/sched.h
67-+++ linux-6.2-rc1/include/linux/sched.h
66+--- linux-6.2.1.orig/include/linux/sched.h
67++++ linux-6.2.1/include/linux/sched.h
6868 @@ -46,6 +46,7 @@ struct blk_plug;
6969 struct bpf_local_storage;
7070 struct bpf_run_ctx;
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_TRACING
8686 /* Bitmask and counter of trace recursion: */
87---- linux-6.2-rc1.orig/include/linux/security.h
88-+++ linux-6.2-rc1/include/linux/security.h
87+--- linux-6.2.1.orig/include/linux/security.h
88++++ linux-6.2.1/include/linux/security.h
8989 @@ -60,6 +60,7 @@ struct fs_parameter;
9090 enum fs_value_type;
9191 struct watch;
@@ -311,8 +311,8 @@
311311 }
312312 #endif /* CONFIG_SECURITY_PATH */
313313
314---- linux-6.2-rc1.orig/include/net/ip.h
315-+++ linux-6.2-rc1/include/net/ip.h
314+--- linux-6.2.1.orig/include/net/ip.h
315++++ linux-6.2.1/include/net/ip.h
316316 @@ -345,6 +345,8 @@ void inet_get_local_port_range(struct ne
317317 #ifdef CONFIG_SYSCTL
318318 static inline bool inet_is_local_reserved_port(struct net *net, unsigned short port)
@@ -331,8 +331,8 @@
331331 return false;
332332 }
333333
334---- linux-6.2-rc1.orig/init/init_task.c
335-+++ linux-6.2-rc1/init/init_task.c
334+--- linux-6.2.1.orig/init/init_task.c
335++++ linux-6.2.1/init/init_task.c
336336 @@ -210,6 +210,10 @@ struct task_struct init_task
337337 #ifdef CONFIG_SECCOMP_FILTER
338338 .seccomp = { .filter_count = ATOMIC_INIT(0) },
@@ -344,8 +344,8 @@
344344 };
345345 EXPORT_SYMBOL(init_task);
346346
347---- linux-6.2-rc1.orig/kernel/kexec.c
348-+++ linux-6.2-rc1/kernel/kexec.c
347+--- linux-6.2.1.orig/kernel/kexec.c
348++++ linux-6.2.1/kernel/kexec.c
349349 @@ -16,7 +16,7 @@
350350 #include <linux/syscalls.h>
351351 #include <linux/vmalloc.h>
@@ -364,8 +364,8 @@
364364
365365 /* Permit LSMs and IMA to fail the kexec */
366366 result = security_kernel_load_data(LOADING_KEXEC_IMAGE, false);
367---- linux-6.2-rc1.orig/kernel/module/main.c
368-+++ linux-6.2-rc1/kernel/module/main.c
367+--- linux-6.2.1.orig/kernel/module/main.c
368++++ linux-6.2.1/kernel/module/main.c
369369 @@ -59,6 +59,7 @@
370370
371371 #define CREATE_TRACE_POINTS
@@ -383,7 +383,7 @@
383383
384384 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
385385 return -EFAULT;
386-@@ -2553,6 +2556,8 @@ static int may_init_module(void)
386+@@ -2554,6 +2557,8 @@ static int may_init_module(void)
387387 {
388388 if (!capable(CAP_SYS_MODULE) || modules_disabled)
389389 return -EPERM;
@@ -392,8 +392,8 @@
392392
393393 return 0;
394394 }
395---- linux-6.2-rc1.orig/kernel/ptrace.c
396-+++ linux-6.2-rc1/kernel/ptrace.c
395+--- linux-6.2.1.orig/kernel/ptrace.c
396++++ linux-6.2.1/kernel/ptrace.c
397397 @@ -1271,6 +1271,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
398398 {
399399 struct task_struct *child;
@@ -418,8 +418,8 @@
418418
419419 if (request == PTRACE_TRACEME) {
420420 ret = ptrace_traceme();
421---- linux-6.2-rc1.orig/kernel/reboot.c
422-+++ linux-6.2-rc1/kernel/reboot.c
421+--- linux-6.2.1.orig/kernel/reboot.c
422++++ linux-6.2.1/kernel/reboot.c
423423 @@ -18,6 +18,7 @@
424424 #include <linux/syscalls.h>
425425 #include <linux/syscore_ops.h>
@@ -437,9 +437,9 @@
437437
438438 /*
439439 * If pid namespaces are enabled and the current task is in a child
440---- linux-6.2-rc1.orig/kernel/sched/core.c
441-+++ linux-6.2-rc1/kernel/sched/core.c
442-@@ -7136,6 +7136,8 @@ int can_nice(const struct task_struct *p
440+--- linux-6.2.1.orig/kernel/sched/core.c
441++++ linux-6.2.1/kernel/sched/core.c
442+@@ -7190,6 +7190,8 @@ int can_nice(const struct task_struct *p
443443 SYSCALL_DEFINE1(nice, int, increment)
444444 {
445445 long nice, retval;
@@ -448,8 +448,8 @@
448448
449449 /*
450450 * Setpriority might change our priority at the same moment.
451---- linux-6.2-rc1.orig/kernel/signal.c
452-+++ linux-6.2-rc1/kernel/signal.c
451+--- linux-6.2.1.orig/kernel/signal.c
452++++ linux-6.2.1/kernel/signal.c
453453 @@ -3772,6 +3772,8 @@ static inline void prepare_kill_siginfo(
454454 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
455455 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-6.2-rc1.orig/kernel/sys.c
521-+++ linux-6.2-rc1/kernel/sys.c
520+--- linux-6.2.1.orig/kernel/sys.c
521++++ linux-6.2.1/kernel/sys.c
522522 @@ -219,6 +219,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 errno = -EFAULT;
550550 if (!copy_from_user(tmp, name, len)) {
551---- linux-6.2-rc1.orig/kernel/time/timekeeping.c
552-+++ linux-6.2-rc1/kernel/time/timekeeping.c
551+--- linux-6.2.1.orig/kernel/time/timekeeping.c
552++++ linux-6.2.1/kernel/time/timekeeping.c
553553 @@ -24,6 +24,7 @@
554554 #include <linux/compiler.h>
555555 #include <linux/audit.h>
@@ -583,8 +583,8 @@
583583
584584 /*
585585 * Validate if a timespec/timeval used to inject a time
586---- linux-6.2-rc1.orig/net/ipv4/raw.c
587-+++ linux-6.2-rc1/net/ipv4/raw.c
586+--- linux-6.2.1.orig/net/ipv4/raw.c
587++++ linux-6.2.1/net/ipv4/raw.c
588588 @@ -744,6 +744,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-6.2-rc1.orig/net/ipv4/udp.c
600-+++ linux-6.2-rc1/net/ipv4/udp.c
599+--- linux-6.2.1.orig/net/ipv4/udp.c
600++++ linux-6.2.1/net/ipv4/udp.c
601601 @@ -1863,6 +1863,8 @@ try_again:
602602 skb = __skb_recv_udp(sk, flags, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = udp_skb_len(skb);
609609 copied = len;
610---- linux-6.2-rc1.orig/net/ipv6/raw.c
611-+++ linux-6.2-rc1/net/ipv6/raw.c
610+--- linux-6.2.1.orig/net/ipv6/raw.c
611++++ linux-6.2.1/net/ipv6/raw.c
612612 @@ -446,6 +446,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-6.2-rc1.orig/net/ipv6/udp.c
624-+++ linux-6.2-rc1/net/ipv6/udp.c
623+--- linux-6.2.1.orig/net/ipv6/udp.c
624++++ linux-6.2.1/net/ipv6/udp.c
625625 @@ -361,6 +361,8 @@ try_again:
626626 skb = __skb_recv_udp(sk, flags, &off, &err);
627627 if (!skb)
@@ -631,9 +631,9 @@
631631
632632 ulen = udp6_skb_len(skb);
633633 copied = len;
634---- linux-6.2-rc1.orig/net/socket.c
635-+++ linux-6.2-rc1/net/socket.c
636-@@ -1858,6 +1858,10 @@ struct file *do_accept(struct file *file
634+--- linux-6.2.1.orig/net/socket.c
635++++ linux-6.2.1/net/socket.c
636+@@ -1861,6 +1861,10 @@ struct file *do_accept(struct file *file
637637 if (err < 0)
638638 goto out_fd;
639639
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 len = newsock->ops->getname(newsock,
646646 (struct sockaddr *)&address, 2);
647---- linux-6.2-rc1.orig/net/unix/af_unix.c
648-+++ linux-6.2-rc1/net/unix/af_unix.c
647+--- linux-6.2.1.orig/net/unix/af_unix.c
648++++ linux-6.2.1/net/unix/af_unix.c
649649 @@ -2473,6 +2473,10 @@ int __unix_dgram_recvmsg(struct sock *sk
650650 EPOLLOUT | EPOLLWRNORM |
651651 EPOLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-6.2-rc1.orig/security/Kconfig
669-+++ linux-6.2-rc1/security/Kconfig
668+--- linux-6.2.1.orig/security/Kconfig
669++++ linux-6.2.1/security/Kconfig
670670 @@ -260,5 +260,7 @@ config LSM
671671
672672 source "security/Kconfig.hardening"
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-6.2-rc1.orig/security/Makefile
679-+++ linux-6.2-rc1/security/Makefile
678+--- linux-6.2.1.orig/security/Makefile
679++++ linux-6.2.1/security/Makefile
680680 @@ -27,3 +27,6 @@ obj-$(CONFIG_SECURITY_LANDLOCK) += land
681681
682682 # Object integrity file lists
@@ -684,8 +684,8 @@
684684 +
685685 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
686686 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
687---- linux-6.2-rc1.orig/security/security.c
688-+++ linux-6.2-rc1/security/security.c
687+--- linux-6.2.1.orig/security/security.c
688++++ linux-6.2.1/security/security.c
689689 @@ -1733,7 +1733,9 @@ int security_task_alloc(struct task_stru
690690
691691 if (rc)
--- trunk/caitsith-patch/specs/build-c7-3.10.sh (revision 374)
+++ trunk/caitsith-patch/specs/build-c7-3.10.sh (revision 375)
@@ -10,12 +10,12 @@
1010
1111 cd /tmp/ || die "Can't chdir to /tmp/ ."
1212
13-if [ ! -r kernel-3.10.0-1160.81.1.el7.src.rpm ]
13+if [ ! -r kernel-3.10.0-1160.83.1.el7.src.rpm ]
1414 then
15- wget https://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-1160.81.1.el7.src.rpm || die "Can't download source package."
15+ wget https://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-1160.83.1.el7.src.rpm || die "Can't download source package."
1616 fi
17-LANG=C rpm --checksig kernel-3.10.0-1160.81.1.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18-rpm -ivh kernel-3.10.0-1160.81.1.el7.src.rpm || die "Can't install source package."
17+LANG=C rpm --checksig kernel-3.10.0-1160.83.1.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18+rpm -ivh kernel-3.10.0-1160.83.1.el7.src.rpm || die "Can't install source package."
1919
2020 cd ~/rpmbuild/SOURCES/ || die "Can't chdir to ~/rpmbuild/SOURCES/ ."
2121 if [ ! -r caitsith-patch-0.2-20221231.tar.gz ]
--- trunk/caitsith-patch/specs/build-c8-4.18.sh (revision 374)
+++ trunk/caitsith-patch/specs/build-c8-4.18.sh (revision 375)
@@ -10,12 +10,12 @@
1010
1111 cd /tmp/ || die "Can't chdir to /tmp/ ."
1212
13-if [ ! -r kernel-4.18.0-408.el8.src.rpm ]
13+if [ ! -r kernel-4.18.0-448.el8.src.rpm ]
1414 then
15- wget https://vault.centos.org/centos/8-stream/BaseOS/Source/SPackages/kernel-4.18.0-408.el8.src.rpm || die "Can't download source package."
15+ wget https://vault.centos.org/centos/8-stream/BaseOS/Source/SPackages/kernel-4.18.0-448.el8.src.rpm || die "Can't download source package."
1616 fi
17-LANG=C rpm --checksig kernel-4.18.0-408.el8.src.rpm | grep -F ': digests signatures OK' || die "Can't verify signature."
18-rpm -ivh kernel-4.18.0-408.el8.src.rpm || die "Can't install source package."
17+LANG=C rpm --checksig kernel-4.18.0-448.el8.src.rpm | grep -F ': digests signatures OK' || die "Can't verify signature."
18+rpm -ivh kernel-4.18.0-448.el8.src.rpm || die "Can't install source package."
1919
2020 cd ~/rpmbuild/SOURCES/ || die "Can't chdir to ~/rpmbuild/SOURCES/ ."
2121 if [ ! -r caitsith-patch-0.2-20221231.tar.gz ]
@@ -36,8 +36,8 @@
3636 +%define buildid _caitsith_0.2.10
3737
3838 %define rpmversion 4.18.0
39- %define pkgrelease 408.el8
40-@@ -1079,6 +1079,10 @@
39+ %define pkgrelease 448.el8
40+@@ -1085,6 +1085,10 @@
4141
4242 # END OF PATCH APPLICATIONS
4343
@@ -48,7 +48,7 @@
4848 # Any further pre-build tree manipulations happen here.
4949
5050 %if %{with_realtime}
51-@@ -1210,6 +1214,9 @@
51+@@ -1212,6 +1216,9 @@
5252 cp %{SOURCE9} certs/.
5353 %endif
5454
旧リポジトリブラウザで表示