• R/O
  • SSH
  • HTTPS

tomoyo: コミット


コミットメタ情報

リビジョン6578 (tree)
日時2017-05-26 22:16:11
作者kumaneko

ログメッセージ

(メッセージはありません)

変更サマリ

差分

--- trunk/1.8.x/ccs-patch/patches/ccs-patch-3.10-centos-7.diff (revision 6577)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-3.10-centos-7.diff (revision 6578)
@@ -1,6 +1,6 @@
11 This is TOMOYO Linux patch for CentOS 7.
22
3-Source code for this patch is http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.16.1.el7.src.rpm
3+Source code for this patch is http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.21.1.el7.src.rpm
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -28,8 +28,8 @@
2828 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
2929 24 files changed, 248 insertions(+), 37 deletions(-)
3030
31---- linux-3.10.0-514.16.1.el7.orig/fs/exec.c
32-+++ linux-3.10.0-514.16.1.el7/fs/exec.c
31+--- linux-3.10.0-514.21.1.el7.orig/fs/exec.c
32++++ linux-3.10.0-514.21.1.el7/fs/exec.c
3333 @@ -1580,7 +1580,7 @@ static int do_execve_common(struct filen
3434 if (retval < 0)
3535 goto out;
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-3.10.0-514.16.1.el7.orig/fs/open.c
43-+++ linux-3.10.0-514.16.1.el7/fs/open.c
42+--- linux-3.10.0-514.21.1.el7.orig/fs/open.c
43++++ linux-3.10.0-514.21.1.el7/fs/open.c
4444 @@ -1120,6 +1120,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.10.0-514.16.1.el7.orig/fs/proc/version.c
54-+++ linux-3.10.0-514.16.1.el7/fs/proc/version.c
53+--- linux-3.10.0-514.21.1.el7.orig/fs/proc/version.c
54++++ linux-3.10.0-514.21.1.el7/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.10.0-514.16.1.el7 2017/04/17\n");
62++ printk(KERN_INFO "Hook version: 3.10.0-514.21.1.el7 2017/05/26\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.10.0-514.16.1.el7.orig/include/linux/init_task.h
67-+++ linux-3.10.0-514.16.1.el7/include/linux/init_task.h
66+--- linux-3.10.0-514.21.1.el7.orig/include/linux/init_task.h
67++++ linux-3.10.0-514.21.1.el7/include/linux/init_task.h
6868 @@ -164,6 +164,14 @@ extern struct task_group root_task_group
6969 # define INIT_RT_MUTEXES(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.10.0-514.16.1.el7.orig/include/linux/sched.h
92-+++ linux-3.10.0-514.16.1.el7/include/linux/sched.h
91+--- linux-3.10.0-514.21.1.el7.orig/include/linux/sched.h
92++++ linux-3.10.0-514.21.1.el7/include/linux/sched.h
9393 @@ -4,6 +4,8 @@
9494 #include <uapi/linux/sched.h>
9595 #include <linux/rh_kabi.h>
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.10.0-514.16.1.el7.orig/include/linux/security.h
114-+++ linux-3.10.0-514.16.1.el7/include/linux/security.h
113+--- linux-3.10.0-514.21.1.el7.orig/include/linux/security.h
114++++ linux-3.10.0-514.21.1.el7/include/linux/security.h
115115 @@ -54,6 +54,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -323,8 +323,8 @@
323323 }
324324 #endif /* CONFIG_SECURITY_PATH */
325325
326---- linux-3.10.0-514.16.1.el7.orig/include/net/ip.h
327-+++ linux-3.10.0-514.16.1.el7/include/net/ip.h
326+--- linux-3.10.0-514.21.1.el7.orig/include/net/ip.h
327++++ linux-3.10.0-514.21.1.el7/include/net/ip.h
328328 @@ -228,6 +228,8 @@ void inet_get_local_port_range(struct ne
329329 extern unsigned long *sysctl_local_reserved_ports;
330330 static inline int inet_is_reserved_local_port(int port)
@@ -334,8 +334,8 @@
334334 return test_bit(port, sysctl_local_reserved_ports);
335335 }
336336
337---- linux-3.10.0-514.16.1.el7.orig/kernel/fork.c
338-+++ linux-3.10.0-514.16.1.el7/kernel/fork.c
337+--- linux-3.10.0-514.21.1.el7.orig/kernel/fork.c
338++++ linux-3.10.0-514.21.1.el7/kernel/fork.c
339339 @@ -270,6 +270,7 @@ void __put_task_struct(struct task_struc
340340 delayacct_tsk_free(tsk);
341341 put_signal_struct(tsk->signal);
@@ -362,8 +362,8 @@
362362 bad_fork_cleanup_perf:
363363 perf_event_free_task(p);
364364 bad_fork_cleanup_policy:
365---- linux-3.10.0-514.16.1.el7.orig/kernel/kexec.c
366-+++ linux-3.10.0-514.16.1.el7/kernel/kexec.c
365+--- linux-3.10.0-514.21.1.el7.orig/kernel/kexec.c
366++++ linux-3.10.0-514.21.1.el7/kernel/kexec.c
367367 @@ -1250,6 +1250,8 @@ SYSCALL_DEFINE4(kexec_load, unsigned lon
368368 /* We only trust the superuser with rebooting the system. */
369369 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
@@ -373,8 +373,8 @@
373373
374374 if (get_securelevel() > 0)
375375 return -EPERM;
376---- linux-3.10.0-514.16.1.el7.orig/kernel/module.c
377-+++ linux-3.10.0-514.16.1.el7/kernel/module.c
376+--- linux-3.10.0-514.21.1.el7.orig/kernel/module.c
377++++ linux-3.10.0-514.21.1.el7/kernel/module.c
378378 @@ -62,6 +62,7 @@
379379 #include <linux/bsearch.h>
380380 #include <uapi/linux/module.h>
@@ -401,8 +401,8 @@
401401
402402 return 0;
403403 }
404---- linux-3.10.0-514.16.1.el7.orig/kernel/ptrace.c
405-+++ linux-3.10.0-514.16.1.el7/kernel/ptrace.c
404+--- linux-3.10.0-514.21.1.el7.orig/kernel/ptrace.c
405++++ linux-3.10.0-514.21.1.el7/kernel/ptrace.c
406406 @@ -1038,6 +1038,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
407407 {
408408 struct task_struct *child;
@@ -427,9 +427,9 @@
427427
428428 if (request == PTRACE_TRACEME) {
429429 ret = ptrace_traceme();
430---- linux-3.10.0-514.16.1.el7.orig/kernel/sched/core.c
431-+++ linux-3.10.0-514.16.1.el7/kernel/sched/core.c
432-@@ -4206,6 +4206,8 @@ int can_nice(const struct task_struct *p
430+--- linux-3.10.0-514.21.1.el7.orig/kernel/sched/core.c
431++++ linux-3.10.0-514.21.1.el7/kernel/sched/core.c
432+@@ -4225,6 +4225,8 @@ int can_nice(const struct task_struct *p
433433 SYSCALL_DEFINE1(nice, int, increment)
434434 {
435435 long nice, retval;
@@ -438,8 +438,8 @@
438438
439439 /*
440440 * Setpriority might change our priority at the same moment.
441---- linux-3.10.0-514.16.1.el7.orig/kernel/signal.c
442-+++ linux-3.10.0-514.16.1.el7/kernel/signal.c
441+--- linux-3.10.0-514.21.1.el7.orig/kernel/signal.c
442++++ linux-3.10.0-514.21.1.el7/kernel/signal.c
443443 @@ -2914,6 +2914,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
444444 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
445445 {
@@ -485,8 +485,8 @@
485485
486486 return do_send_specific(tgid, pid, sig, info);
487487 }
488---- linux-3.10.0-514.16.1.el7.orig/kernel/sys.c
489-+++ linux-3.10.0-514.16.1.el7/kernel/sys.c
488+--- linux-3.10.0-514.21.1.el7.orig/kernel/sys.c
489++++ linux-3.10.0-514.21.1.el7/kernel/sys.c
490490 @@ -192,6 +192,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
491491
492492 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -525,8 +525,8 @@
525525
526526 down_write(&uts_sem);
527527 errno = -EFAULT;
528---- linux-3.10.0-514.16.1.el7.orig/kernel/time/ntp.c
529-+++ linux-3.10.0-514.16.1.el7/kernel/time/ntp.c
528+--- linux-3.10.0-514.21.1.el7.orig/kernel/time/ntp.c
529++++ linux-3.10.0-514.21.1.el7/kernel/time/ntp.c
530530 @@ -16,6 +16,7 @@
531531 #include <linux/mm.h>
532532 #include <linux/module.h>
@@ -560,8 +560,8 @@
560560
561561 return 0;
562562 }
563---- linux-3.10.0-514.16.1.el7.orig/net/ipv4/raw.c
564-+++ linux-3.10.0-514.16.1.el7/net/ipv4/raw.c
563+--- linux-3.10.0-514.21.1.el7.orig/net/ipv4/raw.c
564++++ linux-3.10.0-514.21.1.el7/net/ipv4/raw.c
565565 @@ -702,6 +702,10 @@ static int raw_recvmsg(struct kiocb *ioc
566566 skb = skb_recv_datagram(sk, flags, noblock, &err);
567567 if (!skb)
@@ -573,8 +573,8 @@
573573
574574 copied = skb->len;
575575 if (len < copied) {
576---- linux-3.10.0-514.16.1.el7.orig/net/ipv4/udp.c
577-+++ linux-3.10.0-514.16.1.el7/net/ipv4/udp.c
576+--- linux-3.10.0-514.21.1.el7.orig/net/ipv4/udp.c
577++++ linux-3.10.0-514.21.1.el7/net/ipv4/udp.c
578578 @@ -1268,6 +1268,10 @@ try_again:
579579 &peeked, &off, &err);
580580 if (!skb)
@@ -586,8 +586,8 @@
586586
587587 ulen = skb->len - sizeof(struct udphdr);
588588 copied = len;
589---- linux-3.10.0-514.16.1.el7.orig/net/ipv6/raw.c
590-+++ linux-3.10.0-514.16.1.el7/net/ipv6/raw.c
589+--- linux-3.10.0-514.21.1.el7.orig/net/ipv6/raw.c
590++++ linux-3.10.0-514.21.1.el7/net/ipv6/raw.c
591591 @@ -468,6 +468,10 @@ static int rawv6_recvmsg(struct kiocb *i
592592 skb = skb_recv_datagram(sk, flags, noblock, &err);
593593 if (!skb)
@@ -599,8 +599,8 @@
599599
600600 copied = skb->len;
601601 if (copied > len) {
602---- linux-3.10.0-514.16.1.el7.orig/net/ipv6/udp.c
603-+++ linux-3.10.0-514.16.1.el7/net/ipv6/udp.c
602+--- linux-3.10.0-514.21.1.el7.orig/net/ipv6/udp.c
603++++ linux-3.10.0-514.21.1.el7/net/ipv6/udp.c
604604 @@ -416,6 +416,10 @@ try_again:
605605 &peeked, &off, &err);
606606 if (!skb)
@@ -612,8 +612,8 @@
612612
613613 ulen = skb->len - sizeof(struct udphdr);
614614 copied = len;
615---- linux-3.10.0-514.16.1.el7.orig/net/socket.c
616-+++ linux-3.10.0-514.16.1.el7/net/socket.c
615+--- linux-3.10.0-514.21.1.el7.orig/net/socket.c
616++++ linux-3.10.0-514.21.1.el7/net/socket.c
617617 @@ -1608,6 +1608,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
618618 if (err < 0)
619619 goto out_fd;
@@ -625,8 +625,8 @@
625625 if (upeer_sockaddr) {
626626 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
627627 &len, 2) < 0) {
628---- linux-3.10.0-514.16.1.el7.orig/net/unix/af_unix.c
629-+++ linux-3.10.0-514.16.1.el7/net/unix/af_unix.c
628+--- linux-3.10.0-514.21.1.el7.orig/net/unix/af_unix.c
629++++ linux-3.10.0-514.21.1.el7/net/unix/af_unix.c
630630 @@ -2137,6 +2137,10 @@ static int unix_dgram_recvmsg(struct kio
631631 wake_up_interruptible_sync_poll(&u->peer_wait,
632632 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -638,8 +638,8 @@
638638 if (msg->msg_name)
639639 unix_copy_addr(msg, skb->sk);
640640
641---- linux-3.10.0-514.16.1.el7.orig/security/Kconfig
642-+++ linux-3.10.0-514.16.1.el7/security/Kconfig
641+--- linux-3.10.0-514.21.1.el7.orig/security/Kconfig
642++++ linux-3.10.0-514.21.1.el7/security/Kconfig
643643 @@ -175,5 +175,7 @@ config DEFAULT_SECURITY
644644 default "yama" if DEFAULT_SECURITY_YAMA
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-3.10.0-514.16.1.el7.orig/security/Makefile
652-+++ linux-3.10.0-514.16.1.el7/security/Makefile
651+--- linux-3.10.0-514.21.1.el7.orig/security/Makefile
652++++ linux-3.10.0-514.21.1.el7/security/Makefile
653653 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
660---- linux-3.10.0-514.16.1.el7.orig/security/security.c
661-+++ linux-3.10.0-514.16.1.el7/security/security.c
660+--- linux-3.10.0-514.21.1.el7.orig/security/security.c
661++++ linux-3.10.0-514.21.1.el7/security/security.c
662662 @@ -203,7 +203,10 @@ int security_syslog(int type)
663663
664664 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-3.13-ubuntu-14.04.diff (revision 6577)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-3.13-ubuntu-14.04.diff (revision 6578)
@@ -29,8 +29,8 @@
2929 security/security.c | 107 ++++++++++++++++++++++++++++++++++++++++------
3030 25 files changed, 236 insertions(+), 37 deletions(-)
3131
32---- linux-3.13.0-117.164.orig/fs/exec.c
33-+++ linux-3.13.0-117.164/fs/exec.c
32+--- linux-3.13.0-119.166.orig/fs/exec.c
33++++ linux-3.13.0-119.166/fs/exec.c
3434 @@ -1456,7 +1456,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-3.13.0-117.164.orig/fs/open.c
44-+++ linux-3.13.0-117.164/fs/open.c
43+--- linux-3.13.0-119.166.orig/fs/open.c
44++++ linux-3.13.0-119.166/fs/open.c
4545 @@ -1088,6 +1088,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.13.0-117.164.orig/fs/proc/version.c
55-+++ linux-3.13.0-117.164/fs/proc/version.c
54+--- linux-3.13.0-119.166.orig/fs/proc/version.c
55++++ linux-3.13.0-119.166/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.13.0-117.164 2017/05/01\n");
63++ printk(KERN_INFO "Hook version: 3.13.0-119.166 2017/05/26\n");
6464 + return 0;
6565 +}
6666 +module_init(ccs_show_version);
67---- linux-3.13.0-117.164.orig/include/linux/init_task.h
68-+++ linux-3.13.0-117.164/include/linux/init_task.h
67+--- linux-3.13.0-119.166.orig/include/linux/init_task.h
68++++ linux-3.13.0-119.166/include/linux/init_task.h
6969 @@ -155,6 +155,14 @@ extern struct task_group root_task_group
7070
7171 #define INIT_TASK_COMM "swapper"
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.13.0-117.164.orig/include/linux/sched.h
93-+++ linux-3.13.0-117.164/include/linux/sched.h
92+--- linux-3.13.0-119.166.orig/include/linux/sched.h
93++++ linux-3.13.0-119.166/include/linux/sched.h
9494 @@ -4,6 +4,8 @@
9595 #include <uapi/linux/sched.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.13.0-117.164.orig/include/linux/security.h
115-+++ linux-3.13.0-117.164/include/linux/security.h
114+--- linux-3.13.0-119.166.orig/include/linux/security.h
115++++ linux-3.13.0-119.166/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -314,8 +314,8 @@
314314 }
315315 #endif /* CONFIG_SECURITY_PATH */
316316
317---- linux-3.13.0-117.164.orig/include/net/ip.h
318-+++ linux-3.13.0-117.164/include/net/ip.h
317+--- linux-3.13.0-119.166.orig/include/net/ip.h
318++++ linux-3.13.0-119.166/include/net/ip.h
319319 @@ -225,6 +225,8 @@ void inet_get_local_port_range(struct ne
320320 extern unsigned long *sysctl_local_reserved_ports;
321321 static inline int inet_is_reserved_local_port(int port)
@@ -325,8 +325,8 @@
325325 return test_bit(port, sysctl_local_reserved_ports);
326326 }
327327
328---- linux-3.13.0-117.164.orig/kernel/fork.c
329-+++ linux-3.13.0-117.164/kernel/fork.c
328+--- linux-3.13.0-119.166.orig/kernel/fork.c
329++++ linux-3.13.0-119.166/kernel/fork.c
330330 @@ -248,6 +248,7 @@ void __put_task_struct(struct task_struc
331331 delayacct_tsk_free(tsk);
332332 put_signal_struct(tsk->signal);
@@ -353,8 +353,8 @@
353353 bad_fork_cleanup_perf:
354354 perf_event_free_task(p);
355355 bad_fork_cleanup_policy:
356---- linux-3.13.0-117.164.orig/kernel/kexec.c
357-+++ linux-3.13.0-117.164/kernel/kexec.c
356+--- linux-3.13.0-119.166.orig/kernel/kexec.c
357++++ linux-3.13.0-119.166/kernel/kexec.c
358358 @@ -38,6 +38,7 @@
359359 #include <asm/uaccess.h>
360360 #include <asm/io.h>
@@ -372,8 +372,8 @@
372372
373373 /*
374374 * Verify we have a legal set of flags
375---- linux-3.13.0-117.164.orig/kernel/module.c
376-+++ linux-3.13.0-117.164/kernel/module.c
375+--- linux-3.13.0-119.166.orig/kernel/module.c
376++++ linux-3.13.0-119.166/kernel/module.c
377377 @@ -63,6 +63,7 @@
378378 #include <linux/fips.h>
379379 #include <uapi/linux/module.h>
@@ -400,8 +400,8 @@
400400
401401 return 0;
402402 }
403---- linux-3.13.0-117.164.orig/kernel/ptrace.c
404-+++ linux-3.13.0-117.164/kernel/ptrace.c
403+--- linux-3.13.0-119.166.orig/kernel/ptrace.c
404++++ linux-3.13.0-119.166/kernel/ptrace.c
405405 @@ -1055,6 +1055,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
406406 {
407407 struct task_struct *child;
@@ -426,8 +426,8 @@
426426
427427 if (request == PTRACE_TRACEME) {
428428 ret = ptrace_traceme();
429---- linux-3.13.0-117.164.orig/kernel/reboot.c
430-+++ linux-3.13.0-117.164/kernel/reboot.c
429+--- linux-3.13.0-119.166.orig/kernel/reboot.c
430++++ linux-3.13.0-119.166/kernel/reboot.c
431431 @@ -16,6 +16,7 @@
432432 #include <linux/syscalls.h>
433433 #include <linux/syscore_ops.h>
@@ -445,8 +445,8 @@
445445
446446 /*
447447 * If pid namespaces are enabled and the current task is in a child
448---- linux-3.13.0-117.164.orig/kernel/sched/core.c
449-+++ linux-3.13.0-117.164/kernel/sched/core.c
448+--- linux-3.13.0-119.166.orig/kernel/sched/core.c
449++++ linux-3.13.0-119.166/kernel/sched/core.c
450450 @@ -2922,6 +2922,8 @@ int can_nice(const struct task_struct *p
451451 SYSCALL_DEFINE1(nice, int, increment)
452452 {
@@ -456,8 +456,8 @@
456456
457457 /*
458458 * Setpriority might change our priority at the same moment.
459---- linux-3.13.0-117.164.orig/kernel/signal.c
460-+++ linux-3.13.0-117.164/kernel/signal.c
459+--- linux-3.13.0-119.166.orig/kernel/signal.c
460++++ linux-3.13.0-119.166/kernel/signal.c
461461 @@ -2909,6 +2909,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
462462 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
463463 {
@@ -503,8 +503,8 @@
503503
504504 return do_send_specific(tgid, pid, sig, info);
505505 }
506---- linux-3.13.0-117.164.orig/kernel/sys.c
507-+++ linux-3.13.0-117.164/kernel/sys.c
506+--- linux-3.13.0-119.166.orig/kernel/sys.c
507++++ linux-3.13.0-119.166/kernel/sys.c
508508 @@ -171,6 +171,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
509509
510510 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -534,8 +534,8 @@
534534
535535 down_write(&uts_sem);
536536 errno = -EFAULT;
537---- linux-3.13.0-117.164.orig/kernel/time/ntp.c
538-+++ linux-3.13.0-117.164/kernel/time/ntp.c
537+--- linux-3.13.0-119.166.orig/kernel/time/ntp.c
538++++ linux-3.13.0-119.166/kernel/time/ntp.c
539539 @@ -16,6 +16,7 @@
540540 #include <linux/mm.h>
541541 #include <linux/module.h>
@@ -569,8 +569,8 @@
569569
570570 /*
571571 * Check for potential multiplication overflows that can
572---- linux-3.13.0-117.164.orig/net/ipv4/raw.c
573-+++ linux-3.13.0-117.164/net/ipv4/raw.c
572+--- linux-3.13.0-119.166.orig/net/ipv4/raw.c
573++++ linux-3.13.0-119.166/net/ipv4/raw.c
574574 @@ -706,6 +706,10 @@ static int raw_recvmsg(struct kiocb *ioc
575575 skb = skb_recv_datagram(sk, flags, noblock, &err);
576576 if (!skb)
@@ -582,8 +582,8 @@
582582
583583 copied = skb->len;
584584 if (len < copied) {
585---- linux-3.13.0-117.164.orig/net/ipv4/udp.c
586-+++ linux-3.13.0-117.164/net/ipv4/udp.c
585+--- linux-3.13.0-119.166.orig/net/ipv4/udp.c
586++++ linux-3.13.0-119.166/net/ipv4/udp.c
587587 @@ -1247,6 +1247,10 @@ try_again:
588588 &peeked, &off, &err);
589589 if (!skb)
@@ -595,8 +595,8 @@
595595
596596 ulen = skb->len - sizeof(struct udphdr);
597597 copied = len;
598---- linux-3.13.0-117.164.orig/net/ipv6/raw.c
599-+++ linux-3.13.0-117.164/net/ipv6/raw.c
598+--- linux-3.13.0-119.166.orig/net/ipv6/raw.c
599++++ linux-3.13.0-119.166/net/ipv6/raw.c
600600 @@ -474,6 +474,10 @@ static int rawv6_recvmsg(struct kiocb *i
601601 skb = skb_recv_datagram(sk, flags, noblock, &err);
602602 if (!skb)
@@ -608,8 +608,8 @@
608608
609609 copied = skb->len;
610610 if (copied > len) {
611---- linux-3.13.0-117.164.orig/net/ipv6/udp.c
612-+++ linux-3.13.0-117.164/net/ipv6/udp.c
611+--- linux-3.13.0-119.166.orig/net/ipv6/udp.c
612++++ linux-3.13.0-119.166/net/ipv6/udp.c
613613 @@ -404,6 +404,10 @@ try_again:
614614 &peeked, &off, &err);
615615 if (!skb)
@@ -621,8 +621,8 @@
621621
622622 ulen = skb->len - sizeof(struct udphdr);
623623 copied = len;
624---- linux-3.13.0-117.164.orig/net/socket.c
625-+++ linux-3.13.0-117.164/net/socket.c
624+--- linux-3.13.0-119.166.orig/net/socket.c
625++++ linux-3.13.0-119.166/net/socket.c
626626 @@ -1616,6 +1616,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
627627 if (err < 0)
628628 goto out_fd;
@@ -634,8 +634,8 @@
634634 if (upeer_sockaddr) {
635635 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
636636 &len, 2) < 0) {
637---- linux-3.13.0-117.164.orig/net/unix/af_unix.c
638-+++ linux-3.13.0-117.164/net/unix/af_unix.c
637+--- linux-3.13.0-119.166.orig/net/unix/af_unix.c
638++++ linux-3.13.0-119.166/net/unix/af_unix.c
639639 @@ -1973,6 +1973,10 @@ static int unix_dgram_recvmsg(struct kio
640640 wake_up_interruptible_sync_poll(&u->peer_wait,
641641 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -647,8 +647,8 @@
647647 if (msg->msg_name)
648648 unix_copy_addr(msg, skb->sk);
649649
650---- linux-3.13.0-117.164.orig/security/Kconfig
651-+++ linux-3.13.0-117.164/security/Kconfig
650+--- linux-3.13.0-119.166.orig/security/Kconfig
651++++ linux-3.13.0-119.166/security/Kconfig
652652 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
653653 default "yama" if DEFAULT_SECURITY_YAMA
654654 default "" if DEFAULT_SECURITY_DAC
@@ -657,8 +657,8 @@
657657 +
658658 endmenu
659659
660---- linux-3.13.0-117.164.orig/security/Makefile
661-+++ linux-3.13.0-117.164/security/Makefile
660+--- linux-3.13.0-119.166.orig/security/Makefile
661++++ linux-3.13.0-119.166/security/Makefile
662662 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
663663 # Object integrity file lists
664664 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -666,8 +666,8 @@
666666 +
667667 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
668668 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
669---- linux-3.13.0-117.164.orig/security/security.c
670-+++ linux-3.13.0-117.164/security/security.c
669+--- linux-3.13.0-119.166.orig/security/security.c
670++++ linux-3.13.0-119.166/security/security.c
671671 @@ -203,7 +203,10 @@ int security_syslog(int type)
672672
673673 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-3.18.diff (revision 6577)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-3.18.diff (revision 6578)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.18.54.
1+This is TOMOYO Linux patch for kernel 3.18.55.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.18.54.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.18.55.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -29,8 +29,8 @@
2929 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
3030 25 files changed, 252 insertions(+), 37 deletions(-)
3131
32---- linux-3.18.54.orig/fs/exec.c
33-+++ linux-3.18.54/fs/exec.c
32+--- linux-3.18.55.orig/fs/exec.c
33++++ linux-3.18.55/fs/exec.c
3434 @@ -1442,7 +1442,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-3.18.54.orig/fs/open.c
44-+++ linux-3.18.54/fs/open.c
43+--- linux-3.18.55.orig/fs/open.c
44++++ linux-3.18.55/fs/open.c
4545 @@ -1091,6 +1091,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.18.54.orig/fs/proc/version.c
55-+++ linux-3.18.54/fs/proc/version.c
54+--- linux-3.18.55.orig/fs/proc/version.c
55++++ linux-3.18.55/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.18.54 2017/05/21\n");
63++ printk(KERN_INFO "Hook version: 3.18.55 2017/05/26\n");
6464 + return 0;
6565 +}
6666 +fs_initcall(ccs_show_version);
67---- linux-3.18.54.orig/include/linux/init_task.h
68-+++ linux-3.18.54/include/linux/init_task.h
67+--- linux-3.18.55.orig/include/linux/init_task.h
68++++ linux-3.18.55/include/linux/init_task.h
6969 @@ -166,6 +166,14 @@ extern struct task_group root_task_group
7070 # define INIT_RT_MUTEXES(tsk)
7171 #endif
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.18.54.orig/include/linux/sched.h
93-+++ linux-3.18.54/include/linux/sched.h
92+--- linux-3.18.55.orig/include/linux/sched.h
93++++ linux-3.18.55/include/linux/sched.h
9494 @@ -6,6 +6,8 @@
9595 #include <linux/sched/prio.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.18.54.orig/include/linux/security.h
115-+++ linux-3.18.54/include/linux/security.h
114+--- linux-3.18.55.orig/include/linux/security.h
115++++ linux-3.18.55/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -324,8 +324,8 @@
324324 }
325325 #endif /* CONFIG_SECURITY_PATH */
326326
327---- linux-3.18.54.orig/include/net/ip.h
328-+++ linux-3.18.54/include/net/ip.h
327+--- linux-3.18.55.orig/include/net/ip.h
328++++ linux-3.18.55/include/net/ip.h
329329 @@ -216,6 +216,8 @@ void inet_get_local_port_range(struct ne
330330 #ifdef CONFIG_SYSCTL
331331 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -344,8 +344,8 @@
344344 return 0;
345345 }
346346 #endif
347---- linux-3.18.54.orig/kernel/fork.c
348-+++ linux-3.18.54/kernel/fork.c
347+--- linux-3.18.55.orig/kernel/fork.c
348++++ linux-3.18.55/kernel/fork.c
349349 @@ -246,6 +246,7 @@ void __put_task_struct(struct task_struc
350350 delayacct_tsk_free(tsk);
351351 put_signal_struct(tsk->signal);
@@ -372,8 +372,8 @@
372372 bad_fork_cleanup_perf:
373373 perf_event_free_task(p);
374374 bad_fork_cleanup_policy:
375---- linux-3.18.54.orig/kernel/kexec.c
376-+++ linux-3.18.54/kernel/kexec.c
375+--- linux-3.18.55.orig/kernel/kexec.c
376++++ linux-3.18.55/kernel/kexec.c
377377 @@ -41,6 +41,7 @@
378378 #include <asm/uaccess.h>
379379 #include <asm/io.h>
@@ -391,8 +391,8 @@
391391
392392 /*
393393 * Verify we have a legal set of flags
394---- linux-3.18.54.orig/kernel/module.c
395-+++ linux-3.18.54/kernel/module.c
394+--- linux-3.18.55.orig/kernel/module.c
395++++ linux-3.18.55/kernel/module.c
396396 @@ -62,6 +62,7 @@
397397 #include <linux/bsearch.h>
398398 #include <uapi/linux/module.h>
@@ -419,8 +419,8 @@
419419
420420 return 0;
421421 }
422---- linux-3.18.54.orig/kernel/ptrace.c
423-+++ linux-3.18.54/kernel/ptrace.c
422+--- linux-3.18.55.orig/kernel/ptrace.c
423++++ linux-3.18.55/kernel/ptrace.c
424424 @@ -1081,6 +1081,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
425425 {
426426 struct task_struct *child;
@@ -445,8 +445,8 @@
445445
446446 if (request == PTRACE_TRACEME) {
447447 ret = ptrace_traceme();
448---- linux-3.18.54.orig/kernel/reboot.c
449-+++ linux-3.18.54/kernel/reboot.c
448+--- linux-3.18.55.orig/kernel/reboot.c
449++++ linux-3.18.55/kernel/reboot.c
450450 @@ -16,6 +16,7 @@
451451 #include <linux/syscalls.h>
452452 #include <linux/syscore_ops.h>
@@ -464,8 +464,8 @@
464464
465465 /*
466466 * If pid namespaces are enabled and the current task is in a child
467---- linux-3.18.54.orig/kernel/sched/core.c
468-+++ linux-3.18.54/kernel/sched/core.c
467+--- linux-3.18.55.orig/kernel/sched/core.c
468++++ linux-3.18.55/kernel/sched/core.c
469469 @@ -3218,6 +3218,8 @@ int can_nice(const struct task_struct *p
470470 SYSCALL_DEFINE1(nice, int, increment)
471471 {
@@ -475,8 +475,8 @@
475475
476476 /*
477477 * Setpriority might change our priority at the same moment.
478---- linux-3.18.54.orig/kernel/signal.c
479-+++ linux-3.18.54/kernel/signal.c
478+--- linux-3.18.55.orig/kernel/signal.c
479++++ linux-3.18.55/kernel/signal.c
480480 @@ -2887,6 +2887,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
481481 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
482482 {
@@ -522,8 +522,8 @@
522522
523523 return do_send_specific(tgid, pid, sig, info);
524524 }
525---- linux-3.18.54.orig/kernel/sys.c
526-+++ linux-3.18.54/kernel/sys.c
525+--- linux-3.18.55.orig/kernel/sys.c
526++++ linux-3.18.55/kernel/sys.c
527527 @@ -171,6 +171,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
528528
529529 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -553,8 +553,8 @@
553553
554554 down_write(&uts_sem);
555555 errno = -EFAULT;
556---- linux-3.18.54.orig/kernel/time/ntp.c
557-+++ linux-3.18.54/kernel/time/ntp.c
556+--- linux-3.18.55.orig/kernel/time/ntp.c
557++++ linux-3.18.55/kernel/time/ntp.c
558558 @@ -16,6 +16,7 @@
559559 #include <linux/mm.h>
560560 #include <linux/module.h>
@@ -588,8 +588,8 @@
588588
589589 /*
590590 * Check for potential multiplication overflows that can
591---- linux-3.18.54.orig/net/ipv4/raw.c
592-+++ linux-3.18.54/net/ipv4/raw.c
591+--- linux-3.18.55.orig/net/ipv4/raw.c
592++++ linux-3.18.55/net/ipv4/raw.c
593593 @@ -714,6 +714,10 @@ static int raw_recvmsg(struct kiocb *ioc
594594 skb = skb_recv_datagram(sk, flags, noblock, &err);
595595 if (!skb)
@@ -601,8 +601,8 @@
601601
602602 copied = skb->len;
603603 if (len < copied) {
604---- linux-3.18.54.orig/net/ipv4/udp.c
605-+++ linux-3.18.54/net/ipv4/udp.c
604+--- linux-3.18.55.orig/net/ipv4/udp.c
605++++ linux-3.18.55/net/ipv4/udp.c
606606 @@ -1263,6 +1263,10 @@ try_again:
607607 &peeked, &off, &err);
608608 if (!skb)
@@ -614,8 +614,8 @@
614614
615615 ulen = skb->len - sizeof(struct udphdr);
616616 copied = len;
617---- linux-3.18.54.orig/net/ipv6/raw.c
618-+++ linux-3.18.54/net/ipv6/raw.c
617+--- linux-3.18.55.orig/net/ipv6/raw.c
618++++ linux-3.18.55/net/ipv6/raw.c
619619 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct kiocb *i
620620 skb = skb_recv_datagram(sk, flags, noblock, &err);
621621 if (!skb)
@@ -627,8 +627,8 @@
627627
628628 copied = skb->len;
629629 if (copied > len) {
630---- linux-3.18.54.orig/net/ipv6/udp.c
631-+++ linux-3.18.54/net/ipv6/udp.c
630+--- linux-3.18.55.orig/net/ipv6/udp.c
631++++ linux-3.18.55/net/ipv6/udp.c
632632 @@ -403,6 +403,10 @@ try_again:
633633 &peeked, &off, &err);
634634 if (!skb)
@@ -640,8 +640,8 @@
640640
641641 ulen = skb->len - sizeof(struct udphdr);
642642 copied = len;
643---- linux-3.18.54.orig/net/socket.c
644-+++ linux-3.18.54/net/socket.c
643+--- linux-3.18.55.orig/net/socket.c
644++++ linux-3.18.55/net/socket.c
645645 @@ -1637,6 +1637,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
646646 if (err < 0)
647647 goto out_fd;
@@ -653,8 +653,8 @@
653653 if (upeer_sockaddr) {
654654 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
655655 &len, 2) < 0) {
656---- linux-3.18.54.orig/net/unix/af_unix.c
657-+++ linux-3.18.54/net/unix/af_unix.c
656+--- linux-3.18.55.orig/net/unix/af_unix.c
657++++ linux-3.18.55/net/unix/af_unix.c
658658 @@ -1981,6 +1981,10 @@ static int unix_dgram_recvmsg(struct kio
659659 wake_up_interruptible_sync_poll(&u->peer_wait,
660660 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -666,8 +666,8 @@
666666 if (msg->msg_name)
667667 unix_copy_addr(msg, skb->sk);
668668
669---- linux-3.18.54.orig/security/Kconfig
670-+++ linux-3.18.54/security/Kconfig
669+--- linux-3.18.55.orig/security/Kconfig
670++++ linux-3.18.55/security/Kconfig
671671 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
672672 default "yama" if DEFAULT_SECURITY_YAMA
673673 default "" if DEFAULT_SECURITY_DAC
@@ -676,8 +676,8 @@
676676 +
677677 endmenu
678678
679---- linux-3.18.54.orig/security/Makefile
680-+++ linux-3.18.54/security/Makefile
679+--- linux-3.18.55.orig/security/Makefile
680++++ linux-3.18.55/security/Makefile
681681 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
682682 # Object integrity file lists
683683 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -685,8 +685,8 @@
685685 +
686686 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
687687 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
688---- linux-3.18.54.orig/security/security.c
689-+++ linux-3.18.54/security/security.c
688+--- linux-3.18.55.orig/security/security.c
689++++ linux-3.18.55/security/security.c
690690 @@ -203,7 +203,10 @@ int security_syslog(int type)
691691
692692 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.11.diff (revision 6577)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.11.diff (revision 6578)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.11.2.
1+This is TOMOYO Linux patch for kernel 4.11.3.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.11.2.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.11.3.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 146 insertions(+), 26 deletions(-)
3030
31---- linux-4.11.2.orig/fs/exec.c
32-+++ linux-4.11.2/fs/exec.c
31+--- linux-4.11.3.orig/fs/exec.c
32++++ linux-4.11.3/fs/exec.c
3333 @@ -1643,7 +1643,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.11.2.orig/fs/open.c
43-+++ linux-4.11.2/fs/open.c
42+--- linux-4.11.3.orig/fs/open.c
43++++ linux-4.11.3/fs/open.c
4444 @@ -1143,6 +1143,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.11.2.orig/fs/proc/version.c
54-+++ linux-4.11.2/fs/proc/version.c
53+--- linux-4.11.3.orig/fs/proc/version.c
54++++ linux-4.11.3/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.11.2 2017/05/21\n");
62++ printk(KERN_INFO "Hook version: 4.11.3 2017/05/26\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.11.2.orig/include/linux/init_task.h
67-+++ linux-4.11.2/include/linux/init_task.h
66+--- linux-4.11.3.orig/include/linux/init_task.h
67++++ linux-4.11.3/include/linux/init_task.h
6868 @@ -210,6 +210,14 @@ extern struct cred init_cred;
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.11.2.orig/include/linux/sched.h
92-+++ linux-4.11.2/include/linux/sched.h
91+--- linux-4.11.3.orig/include/linux/sched.h
92++++ linux-4.11.3/include/linux/sched.h
9393 @@ -32,6 +32,7 @@ struct audit_context;
9494 struct backing_dev_info;
9595 struct bio_list;
@@ -109,8 +109,8 @@
109109 /* CPU-specific state of this task: */
110110 struct thread_struct thread;
111111
112---- linux-4.11.2.orig/include/linux/security.h
113-+++ linux-4.11.2/include/linux/security.h
112+--- linux-4.11.3.orig/include/linux/security.h
113++++ linux-4.11.3/include/linux/security.h
114114 @@ -55,6 +55,7 @@ struct msg_queue;
115115 struct xattr;
116116 struct xfrm_sec_ctx;
@@ -317,8 +317,8 @@
317317 }
318318 #endif /* CONFIG_SECURITY_PATH */
319319
320---- linux-4.11.2.orig/include/net/ip.h
321-+++ linux-4.11.2/include/net/ip.h
320+--- linux-4.11.3.orig/include/net/ip.h
321++++ linux-4.11.3/include/net/ip.h
322322 @@ -253,6 +253,8 @@ void inet_get_local_port_range(struct ne
323323 #ifdef CONFIG_SYSCTL
324324 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -337,8 +337,8 @@
337337 return 0;
338338 }
339339
340---- linux-4.11.2.orig/kernel/fork.c
341-+++ linux-4.11.2/kernel/fork.c
340+--- linux-4.11.3.orig/kernel/fork.c
341++++ linux-4.11.3/kernel/fork.c
342342 @@ -403,6 +403,7 @@ void __put_task_struct(struct task_struc
343343 delayacct_tsk_free(tsk);
344344 put_signal_struct(tsk->signal);
@@ -357,7 +357,7 @@
357357 retval = copy_semundo(clone_flags, p);
358358 if (retval)
359359 goto bad_fork_cleanup_audit;
360-@@ -1905,6 +1909,7 @@ bad_fork_cleanup_semundo:
360+@@ -1909,6 +1913,7 @@ bad_fork_cleanup_semundo:
361361 exit_sem(p);
362362 bad_fork_cleanup_audit:
363363 audit_free(p);
@@ -365,8 +365,8 @@
365365 bad_fork_cleanup_perf:
366366 perf_event_free_task(p);
367367 bad_fork_cleanup_policy:
368---- linux-4.11.2.orig/kernel/kexec.c
369-+++ linux-4.11.2/kernel/kexec.c
368+--- linux-4.11.3.orig/kernel/kexec.c
369++++ linux-4.11.3/kernel/kexec.c
370370 @@ -17,7 +17,7 @@
371371 #include <linux/syscalls.h>
372372 #include <linux/vmalloc.h>
@@ -385,8 +385,8 @@
385385
386386 /*
387387 * Verify we have a legal set of flags
388---- linux-4.11.2.orig/kernel/module.c
389-+++ linux-4.11.2/kernel/module.c
388+--- linux-4.11.3.orig/kernel/module.c
389++++ linux-4.11.3/kernel/module.c
390390 @@ -65,6 +65,7 @@
391391 #include <linux/audit.h>
392392 #include <uapi/linux/module.h>
@@ -413,8 +413,8 @@
413413
414414 return 0;
415415 }
416---- linux-4.11.2.orig/kernel/ptrace.c
417-+++ linux-4.11.2/kernel/ptrace.c
416+--- linux-4.11.3.orig/kernel/ptrace.c
417++++ linux-4.11.3/kernel/ptrace.c
418418 @@ -1119,6 +1119,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
419419 {
420420 struct task_struct *child;
@@ -439,8 +439,8 @@
439439
440440 if (request == PTRACE_TRACEME) {
441441 ret = ptrace_traceme();
442---- linux-4.11.2.orig/kernel/reboot.c
443-+++ linux-4.11.2/kernel/reboot.c
442+--- linux-4.11.3.orig/kernel/reboot.c
443++++ linux-4.11.3/kernel/reboot.c
444444 @@ -16,6 +16,7 @@
445445 #include <linux/syscalls.h>
446446 #include <linux/syscore_ops.h>
@@ -458,8 +458,8 @@
458458
459459 /*
460460 * If pid namespaces are enabled and the current task is in a child
461---- linux-4.11.2.orig/kernel/sched/core.c
462-+++ linux-4.11.2/kernel/sched/core.c
461+--- linux-4.11.3.orig/kernel/sched/core.c
462++++ linux-4.11.3/kernel/sched/core.c
463463 @@ -3857,6 +3857,8 @@ int can_nice(const struct task_struct *p
464464 SYSCALL_DEFINE1(nice, int, increment)
465465 {
@@ -469,8 +469,8 @@
469469
470470 /*
471471 * Setpriority might change our priority at the same moment.
472---- linux-4.11.2.orig/kernel/signal.c
473-+++ linux-4.11.2/kernel/signal.c
472+--- linux-4.11.3.orig/kernel/signal.c
473++++ linux-4.11.3/kernel/signal.c
474474 @@ -2865,6 +2865,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
475475 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
476476 {
@@ -516,8 +516,8 @@
516516
517517 return do_send_specific(tgid, pid, sig, info);
518518 }
519---- linux-4.11.2.orig/kernel/sys.c
520-+++ linux-4.11.2/kernel/sys.c
519+--- linux-4.11.3.orig/kernel/sys.c
520++++ linux-4.11.3/kernel/sys.c
521521 @@ -190,6 +190,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
522522
523523 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -547,8 +547,8 @@
547547
548548 down_write(&uts_sem);
549549 errno = -EFAULT;
550---- linux-4.11.2.orig/kernel/time/ntp.c
551-+++ linux-4.11.2/kernel/time/ntp.c
550+--- linux-4.11.3.orig/kernel/time/ntp.c
551++++ linux-4.11.3/kernel/time/ntp.c
552552 @@ -17,6 +17,7 @@
553553 #include <linux/module.h>
554554 #include <linux/rtc.h>
@@ -582,8 +582,8 @@
582582
583583 if (txc->modes & ADJ_NANO) {
584584 struct timespec ts;
585---- linux-4.11.2.orig/net/ipv4/raw.c
586-+++ linux-4.11.2/net/ipv4/raw.c
585+--- linux-4.11.3.orig/net/ipv4/raw.c
586++++ linux-4.11.3/net/ipv4/raw.c
587587 @@ -755,6 +755,10 @@ static int raw_recvmsg(struct sock *sk,
588588 skb = skb_recv_datagram(sk, flags, noblock, &err);
589589 if (!skb)
@@ -595,8 +595,8 @@
595595
596596 copied = skb->len;
597597 if (len < copied) {
598---- linux-4.11.2.orig/net/ipv4/udp.c
599-+++ linux-4.11.2/net/ipv4/udp.c
598+--- linux-4.11.3.orig/net/ipv4/udp.c
599++++ linux-4.11.3/net/ipv4/udp.c
600600 @@ -1425,6 +1425,8 @@ try_again:
601601 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
602602 if (!skb)
@@ -606,8 +606,8 @@
606606
607607 ulen = skb->len;
608608 copied = len;
609---- linux-4.11.2.orig/net/ipv6/raw.c
610-+++ linux-4.11.2/net/ipv6/raw.c
609+--- linux-4.11.3.orig/net/ipv6/raw.c
610++++ linux-4.11.3/net/ipv6/raw.c
611611 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
612612 skb = skb_recv_datagram(sk, flags, noblock, &err);
613613 if (!skb)
@@ -619,8 +619,8 @@
619619
620620 copied = skb->len;
621621 if (copied > len) {
622---- linux-4.11.2.orig/net/ipv6/udp.c
623-+++ linux-4.11.2/net/ipv6/udp.c
622+--- linux-4.11.3.orig/net/ipv6/udp.c
623++++ linux-4.11.3/net/ipv6/udp.c
624624 @@ -360,6 +360,8 @@ try_again:
625625 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
626626 if (!skb)
@@ -630,8 +630,8 @@
630630
631631 ulen = skb->len;
632632 copied = len;
633---- linux-4.11.2.orig/net/socket.c
634-+++ linux-4.11.2/net/socket.c
633+--- linux-4.11.3.orig/net/socket.c
634++++ linux-4.11.3/net/socket.c
635635 @@ -1521,6 +1521,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
636636 if (err < 0)
637637 goto out_fd;
@@ -643,8 +643,8 @@
643643 if (upeer_sockaddr) {
644644 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
645645 &len, 2) < 0) {
646---- linux-4.11.2.orig/net/unix/af_unix.c
647-+++ linux-4.11.2/net/unix/af_unix.c
646+--- linux-4.11.3.orig/net/unix/af_unix.c
647++++ linux-4.11.3/net/unix/af_unix.c
648648 @@ -2147,6 +2147,10 @@ static int unix_dgram_recvmsg(struct soc
649649 POLLOUT | POLLWRNORM |
650650 POLLWRBAND);
@@ -664,8 +664,8 @@
664664 mutex_unlock(&u->iolock);
665665 out:
666666 return err;
667---- linux-4.11.2.orig/security/Kconfig
668-+++ linux-4.11.2/security/Kconfig
667+--- linux-4.11.3.orig/security/Kconfig
668++++ linux-4.11.3/security/Kconfig
669669 @@ -239,5 +239,7 @@ config DEFAULT_SECURITY
670670 default "apparmor" if DEFAULT_SECURITY_APPARMOR
671671 default "" if DEFAULT_SECURITY_DAC
@@ -674,8 +674,8 @@
674674 +
675675 endmenu
676676
677---- linux-4.11.2.orig/security/Makefile
678-+++ linux-4.11.2/security/Makefile
677+--- linux-4.11.3.orig/security/Makefile
678++++ linux-4.11.3/security/Makefile
679679 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
680680 # Object integrity file lists
681681 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.4.diff (revision 6577)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.4.diff (revision 6578)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.4.69.
1+This is TOMOYO Linux patch for kernel 4.4.70.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.69.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.70.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 150 insertions(+), 26 deletions(-)
3030
31---- linux-4.4.69.orig/fs/exec.c
32-+++ linux-4.4.69/fs/exec.c
31+--- linux-4.4.70.orig/fs/exec.c
32++++ linux-4.4.70/fs/exec.c
3333 @@ -1487,7 +1487,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.4.69.orig/fs/open.c
43-+++ linux-4.4.69/fs/open.c
42+--- linux-4.4.70.orig/fs/open.c
43++++ linux-4.4.70/fs/open.c
4444 @@ -1111,6 +1111,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.4.69.orig/fs/proc/version.c
54-+++ linux-4.4.69/fs/proc/version.c
53+--- linux-4.4.70.orig/fs/proc/version.c
54++++ linux-4.4.70/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.4.69 2017/05/21\n");
62++ printk(KERN_INFO "Hook version: 4.4.70 2017/05/26\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.4.69.orig/include/linux/init_task.h
67-+++ linux-4.4.69/include/linux/init_task.h
66+--- linux-4.4.70.orig/include/linux/init_task.h
67++++ linux-4.4.70/include/linux/init_task.h
6868 @@ -183,6 +183,14 @@ extern struct task_group root_task_group
6969 # define INIT_KASAN(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.4.69.orig/include/linux/sched.h
92-+++ linux-4.4.69/include/linux/sched.h
91+--- linux-4.4.70.orig/include/linux/sched.h
92++++ linux-4.4.70/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.4.69.orig/include/linux/security.h
114-+++ linux-4.4.69/include/linux/security.h
113+--- linux-4.4.70.orig/include/linux/security.h
114++++ linux-4.4.70/include/linux/security.h
115115 @@ -53,6 +53,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.4.69.orig/include/net/ip.h
322-+++ linux-4.4.69/include/net/ip.h
321+--- linux-4.4.70.orig/include/net/ip.h
322++++ linux-4.4.70/include/net/ip.h
323323 @@ -223,6 +223,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.4.69.orig/kernel/fork.c
342-+++ linux-4.4.69/kernel/fork.c
341+--- linux-4.4.70.orig/kernel/fork.c
342++++ linux-4.4.70/kernel/fork.c
343343 @@ -258,6 +258,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -358,7 +358,7 @@
358358 retval = copy_semundo(clone_flags, p);
359359 if (retval)
360360 goto bad_fork_cleanup_audit;
361-@@ -1671,6 +1675,7 @@ bad_fork_cleanup_semundo:
361+@@ -1675,6 +1679,7 @@ bad_fork_cleanup_semundo:
362362 exit_sem(p);
363363 bad_fork_cleanup_audit:
364364 audit_free(p);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.4.69.orig/kernel/kexec.c
370-+++ linux-4.4.69/kernel/kexec.c
369+--- linux-4.4.70.orig/kernel/kexec.c
370++++ linux-4.4.70/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.4.69.orig/kernel/module.c
390-+++ linux-4.4.69/kernel/module.c
389+--- linux-4.4.70.orig/kernel/module.c
390++++ linux-4.4.70/kernel/module.c
391391 @@ -61,6 +61,7 @@
392392 #include <linux/bsearch.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.4.69.orig/kernel/ptrace.c
418-+++ linux-4.4.69/kernel/ptrace.c
417+--- linux-4.4.70.orig/kernel/ptrace.c
418++++ linux-4.4.70/kernel/ptrace.c
419419 @@ -1079,6 +1079,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.4.69.orig/kernel/reboot.c
444-+++ linux-4.4.69/kernel/reboot.c
443+--- linux-4.4.70.orig/kernel/reboot.c
444++++ linux-4.4.70/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.4.69.orig/kernel/sched/core.c
463-+++ linux-4.4.69/kernel/sched/core.c
462+--- linux-4.4.70.orig/kernel/sched/core.c
463++++ linux-4.4.70/kernel/sched/core.c
464464 @@ -3548,6 +3548,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.4.69.orig/kernel/signal.c
474-+++ linux-4.4.69/kernel/signal.c
473+--- linux-4.4.70.orig/kernel/signal.c
474++++ linux-4.4.70/kernel/signal.c
475475 @@ -2847,6 +2847,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.4.69.orig/kernel/sys.c
521-+++ linux-4.4.69/kernel/sys.c
520+--- linux-4.4.70.orig/kernel/sys.c
521++++ linux-4.4.70/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.4.69.orig/kernel/time/ntp.c
552-+++ linux-4.4.69/kernel/time/ntp.c
551+--- linux-4.4.70.orig/kernel/time/ntp.c
552++++ linux-4.4.70/kernel/time/ntp.c
553553 @@ -16,6 +16,7 @@
554554 #include <linux/mm.h>
555555 #include <linux/module.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.4.69.orig/net/ipv4/raw.c
587-+++ linux-4.4.69/net/ipv4/raw.c
586+--- linux-4.4.70.orig/net/ipv4/raw.c
587++++ linux-4.4.70/net/ipv4/raw.c
588588 @@ -742,6 +742,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.4.69.orig/net/ipv4/udp.c
600-+++ linux-4.4.69/net/ipv4/udp.c
599+--- linux-4.4.70.orig/net/ipv4/udp.c
600++++ linux-4.4.70/net/ipv4/udp.c
601601 @@ -1286,6 +1286,10 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -609,8 +609,8 @@
609609
610610 ulen = skb->len - sizeof(struct udphdr);
611611 copied = len;
612---- linux-4.4.69.orig/net/ipv6/raw.c
613-+++ linux-4.4.69/net/ipv6/raw.c
612+--- linux-4.4.70.orig/net/ipv6/raw.c
613++++ linux-4.4.70/net/ipv6/raw.c
614614 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
615615 skb = skb_recv_datagram(sk, flags, noblock, &err);
616616 if (!skb)
@@ -622,8 +622,8 @@
622622
623623 copied = skb->len;
624624 if (copied > len) {
625---- linux-4.4.69.orig/net/ipv6/udp.c
626-+++ linux-4.4.69/net/ipv6/udp.c
625+--- linux-4.4.70.orig/net/ipv6/udp.c
626++++ linux-4.4.70/net/ipv6/udp.c
627627 @@ -417,6 +417,10 @@ try_again:
628628 &peeked, &off, &err);
629629 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = skb->len - sizeof(struct udphdr);
637637 copied = len;
638---- linux-4.4.69.orig/net/socket.c
639-+++ linux-4.4.69/net/socket.c
638+--- linux-4.4.70.orig/net/socket.c
639++++ linux-4.4.70/net/socket.c
640640 @@ -1476,6 +1476,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
650650 &len, 2) < 0) {
651---- linux-4.4.69.orig/net/unix/af_unix.c
652-+++ linux-4.4.69/net/unix/af_unix.c
651+--- linux-4.4.70.orig/net/unix/af_unix.c
652++++ linux-4.4.70/net/unix/af_unix.c
653653 @@ -2139,6 +2139,10 @@ static int unix_dgram_recvmsg(struct soc
654654 wake_up_interruptible_sync_poll(&u->peer_wait,
655655 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -661,8 +661,8 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664---- linux-4.4.69.orig/security/Kconfig
665-+++ linux-4.4.69/security/Kconfig
664+--- linux-4.4.70.orig/security/Kconfig
665++++ linux-4.4.70/security/Kconfig
666666 @@ -163,5 +163,7 @@ config DEFAULT_SECURITY
667667 default "apparmor" if DEFAULT_SECURITY_APPARMOR
668668 default "" if DEFAULT_SECURITY_DAC
@@ -671,8 +671,8 @@
671671 +
672672 endmenu
673673
674---- linux-4.4.69.orig/security/Makefile
675-+++ linux-4.4.69/security/Makefile
674+--- linux-4.4.70.orig/security/Makefile
675++++ linux-4.4.70/security/Makefile
676676 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
677677 # Object integrity file lists
678678 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.9.diff (revision 6577)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.9.diff (revision 6578)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.9.29.
1+This is TOMOYO Linux patch for kernel 4.9.30.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.29.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.30.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 147 insertions(+), 26 deletions(-)
3030
31---- linux-4.9.29.orig/fs/exec.c
32-+++ linux-4.9.29/fs/exec.c
31+--- linux-4.9.30.orig/fs/exec.c
32++++ linux-4.9.30/fs/exec.c
3333 @@ -1640,7 +1640,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.9.29.orig/fs/open.c
43-+++ linux-4.9.29/fs/open.c
42+--- linux-4.9.30.orig/fs/open.c
43++++ linux-4.9.30/fs/open.c
4444 @@ -1145,6 +1145,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.9.29.orig/fs/proc/version.c
54-+++ linux-4.9.29/fs/proc/version.c
53+--- linux-4.9.30.orig/fs/proc/version.c
54++++ linux-4.9.30/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.9.29 2017/05/21\n");
62++ printk(KERN_INFO "Hook version: 4.9.30 2017/05/26\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.9.29.orig/include/linux/init_task.h
67-+++ linux-4.9.29/include/linux/init_task.h
66+--- linux-4.9.30.orig/include/linux/init_task.h
67++++ linux-4.9.30/include/linux/init_task.h
6868 @@ -193,6 +193,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.9.29.orig/include/linux/sched.h
92-+++ linux-4.9.29/include/linux/sched.h
91+--- linux-4.9.30.orig/include/linux/sched.h
92++++ linux-4.9.30/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.9.29.orig/include/linux/security.h
114-+++ linux-4.9.29/include/linux/security.h
113+--- linux-4.9.30.orig/include/linux/security.h
114++++ linux-4.9.30/include/linux/security.h
115115 @@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.9.29.orig/include/net/ip.h
322-+++ linux-4.9.29/include/net/ip.h
321+--- linux-4.9.30.orig/include/net/ip.h
322++++ linux-4.9.30/include/net/ip.h
323323 @@ -252,6 +252,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.9.29.orig/kernel/fork.c
342-+++ linux-4.9.29/kernel/fork.c
341+--- linux-4.9.30.orig/kernel/fork.c
342++++ linux-4.9.30/kernel/fork.c
343343 @@ -390,6 +390,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -358,7 +358,7 @@
358358 retval = copy_semundo(clone_flags, p);
359359 if (retval)
360360 goto bad_fork_cleanup_audit;
361-@@ -1856,6 +1860,7 @@ bad_fork_cleanup_semundo:
361+@@ -1860,6 +1864,7 @@ bad_fork_cleanup_semundo:
362362 exit_sem(p);
363363 bad_fork_cleanup_audit:
364364 audit_free(p);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.9.29.orig/kernel/kexec.c
370-+++ linux-4.9.29/kernel/kexec.c
369+--- linux-4.9.30.orig/kernel/kexec.c
370++++ linux-4.9.30/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.9.29.orig/kernel/module.c
390-+++ linux-4.9.29/kernel/module.c
389+--- linux-4.9.30.orig/kernel/module.c
390++++ linux-4.9.30/kernel/module.c
391391 @@ -63,6 +63,7 @@
392392 #include <linux/dynamic_debug.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.9.29.orig/kernel/ptrace.c
418-+++ linux-4.9.29/kernel/ptrace.c
417+--- linux-4.9.30.orig/kernel/ptrace.c
418++++ linux-4.9.30/kernel/ptrace.c
419419 @@ -1116,6 +1116,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.9.29.orig/kernel/reboot.c
444-+++ linux-4.9.29/kernel/reboot.c
443+--- linux-4.9.30.orig/kernel/reboot.c
444++++ linux-4.9.30/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.9.29.orig/kernel/sched/core.c
463-+++ linux-4.9.29/kernel/sched/core.c
462+--- linux-4.9.30.orig/kernel/sched/core.c
463++++ linux-4.9.30/kernel/sched/core.c
464464 @@ -3811,6 +3811,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.9.29.orig/kernel/signal.c
474-+++ linux-4.9.29/kernel/signal.c
473+--- linux-4.9.30.orig/kernel/signal.c
474++++ linux-4.9.30/kernel/signal.c
475475 @@ -2847,6 +2847,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.9.29.orig/kernel/sys.c
521-+++ linux-4.9.29/kernel/sys.c
520+--- linux-4.9.30.orig/kernel/sys.c
521++++ linux-4.9.30/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.9.29.orig/kernel/time/ntp.c
552-+++ linux-4.9.29/kernel/time/ntp.c
551+--- linux-4.9.30.orig/kernel/time/ntp.c
552++++ linux-4.9.30/kernel/time/ntp.c
553553 @@ -17,6 +17,7 @@
554554 #include <linux/module.h>
555555 #include <linux/rtc.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.9.29.orig/net/ipv4/raw.c
587-+++ linux-4.9.29/net/ipv4/raw.c
586+--- linux-4.9.30.orig/net/ipv4/raw.c
587++++ linux-4.9.30/net/ipv4/raw.c
588588 @@ -739,6 +739,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.9.29.orig/net/ipv4/udp.c
600-+++ linux-4.9.29/net/ipv4/udp.c
599+--- linux-4.9.30.orig/net/ipv4/udp.c
600++++ linux-4.9.30/net/ipv4/udp.c
601601 @@ -1267,6 +1267,8 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len;
609609 copied = len;
610---- linux-4.9.29.orig/net/ipv6/raw.c
611-+++ linux-4.9.29/net/ipv6/raw.c
610+--- linux-4.9.30.orig/net/ipv6/raw.c
611++++ linux-4.9.30/net/ipv6/raw.c
612612 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, noblock, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-4.9.29.orig/net/ipv6/udp.c
624-+++ linux-4.9.29/net/ipv6/udp.c
623+--- linux-4.9.30.orig/net/ipv6/udp.c
624++++ linux-4.9.30/net/ipv6/udp.c
625625 @@ -348,6 +348,8 @@ try_again:
626626 &peeked, &off, &err);
627627 if (!skb)
@@ -631,8 +631,8 @@
631631
632632 ulen = skb->len;
633633 copied = len;
634---- linux-4.9.29.orig/net/socket.c
635-+++ linux-4.9.29/net/socket.c
634+--- linux-4.9.30.orig/net/socket.c
635++++ linux-4.9.30/net/socket.c
636636 @@ -1481,6 +1481,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637637 if (err < 0)
638638 goto out_fd;
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646646 &len, 2) < 0) {
647---- linux-4.9.29.orig/net/unix/af_unix.c
648-+++ linux-4.9.29/net/unix/af_unix.c
647+--- linux-4.9.30.orig/net/unix/af_unix.c
648++++ linux-4.9.30/net/unix/af_unix.c
649649 @@ -2145,6 +2145,10 @@ static int unix_dgram_recvmsg(struct soc
650650 POLLOUT | POLLWRNORM |
651651 POLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-4.9.29.orig/security/Kconfig
669-+++ linux-4.9.29/security/Kconfig
668+--- linux-4.9.30.orig/security/Kconfig
669++++ linux-4.9.30/security/Kconfig
670670 @@ -204,5 +204,7 @@ config DEFAULT_SECURITY
671671 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672672 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-4.9.29.orig/security/Makefile
679-+++ linux-4.9.29/security/Makefile
678+--- linux-4.9.30.orig/security/Makefile
679++++ linux-4.9.30/security/Makefile
680680 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681681 # Object integrity file lists
682682 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/1.8.x/ccs-patch/specs/build-c7-3.10.sh (revision 6577)
+++ trunk/1.8.x/ccs-patch/specs/build-c7-3.10.sh (revision 6578)
@@ -10,12 +10,12 @@
1010
1111 cd /tmp/ || die "Can't chdir to /tmp/ ."
1212
13-if [ ! -r kernel-3.10.0-514.16.1.el7.src.rpm ]
13+if [ ! -r kernel-3.10.0-514.21.1.el7.src.rpm ]
1414 then
15- wget http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.16.1.el7.src.rpm || die "Can't download source package."
15+ wget http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-514.21.1.el7.src.rpm || die "Can't download source package."
1616 fi
17-LANG=C rpm --checksig kernel-3.10.0-514.16.1.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18-rpm -ivh kernel-3.10.0-514.16.1.el7.src.rpm || die "Can't install source package."
17+LANG=C rpm --checksig kernel-3.10.0-514.21.1.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18+rpm -ivh kernel-3.10.0-514.21.1.el7.src.rpm || die "Can't install source package."
1919
2020 cd ~/rpmbuild/SOURCES/ || die "Can't chdir to ~/rpmbuild/SOURCES/ ."
2121 if [ ! -r ccs-patch-1.8.5-20170515.tar.gz ]
旧リポジトリブラウザで表示