• R/O
  • SSH
  • HTTPS

tomoyo: コミット


コミットメタ情報

リビジョン6644 (tree)
日時2018-04-30 19:30:30
作者kumaneko

ログメッセージ

(メッセージはありません)

変更サマリ

差分

--- trunk/1.8.x/ccs-patch/patches/ccs-patch-3.10-centos-7.diff (revision 6643)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-3.10-centos-7.diff (revision 6644)
@@ -1,6 +1,6 @@
11 This is TOMOYO Linux patch for CentOS 7.
22
3-Source code for this patch is http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-693.21.1.el7.src.rpm
3+Source code for this patch is http://vault.centos.org/centos/7/os/Source/SPackages/kernel-3.10.0-862.el7.src.rpm
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -28,9 +28,9 @@
2828 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
2929 24 files changed, 248 insertions(+), 37 deletions(-)
3030
31---- linux-3.10.0-693.21.1.el7.orig/fs/exec.c
32-+++ linux-3.10.0-693.21.1.el7/fs/exec.c
33-@@ -1580,7 +1580,7 @@ static int do_execve_common(struct filen
31+--- linux-3.10.0-862.el7.orig/fs/exec.c
32++++ linux-3.10.0-862.el7/fs/exec.c
33+@@ -1592,7 +1592,7 @@ static int do_execve_common(struct filen
3434 if (retval < 0)
3535 goto out;
3636
@@ -39,9 +39,9 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-3.10.0-693.21.1.el7.orig/fs/open.c
43-+++ linux-3.10.0-693.21.1.el7/fs/open.c
44-@@ -1131,6 +1131,8 @@ EXPORT_SYMBOL(sys_close);
42+--- linux-3.10.0-862.el7.orig/fs/open.c
43++++ linux-3.10.0-862.el7/fs/open.c
44+@@ -1142,6 +1142,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
4747 {
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.10.0-693.21.1.el7.orig/fs/proc/version.c
54-+++ linux-3.10.0-693.21.1.el7/fs/proc/version.c
53+--- linux-3.10.0-862.el7.orig/fs/proc/version.c
54++++ linux-3.10.0-862.el7/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.10.0-693.21.1.el7 2018/03/12\n");
62++ printk(KERN_INFO "Hook version: 3.10.0-862.el7 2018/04/30\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.10.0-693.21.1.el7.orig/include/linux/init_task.h
67-+++ linux-3.10.0-693.21.1.el7/include/linux/init_task.h
66+--- linux-3.10.0-862.el7.orig/include/linux/init_task.h
67++++ linux-3.10.0-862.el7/include/linux/init_task.h
6868 @@ -173,6 +173,14 @@ extern struct task_group root_task_group
6969 # define INIT_RT_MUTEXES(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.10.0-693.21.1.el7.orig/include/linux/sched.h
92-+++ linux-3.10.0-693.21.1.el7/include/linux/sched.h
91+--- linux-3.10.0-862.el7.orig/include/linux/sched.h
92++++ linux-3.10.0-862.el7/include/linux/sched.h
9393 @@ -4,6 +4,8 @@
9494 #include <uapi/linux/sched.h>
9595 #include <linux/rh_kabi.h>
@@ -99,7 +99,7 @@
9999 struct sched_param {
100100 int sched_priority;
101101 };
102-@@ -1806,6 +1808,10 @@ struct task_struct {
102+@@ -1818,6 +1820,10 @@ struct task_struct {
103103 struct wake_q_node wake_q;
104104 struct prev_cputime prev_cputime;
105105 #endif /* __GENKSYMS__ */
@@ -110,9 +110,9 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.10.0-693.21.1.el7.orig/include/linux/security.h
114-+++ linux-3.10.0-693.21.1.el7/include/linux/security.h
115-@@ -54,6 +54,7 @@ struct msg_queue;
113+--- linux-3.10.0-862.el7.orig/include/linux/security.h
114++++ linux-3.10.0-862.el7/include/linux/security.h
115+@@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
118118 struct mm_struct;
@@ -120,7 +120,7 @@
120120
121121 /* Maximum number of letters for an LSM name string */
122122 #define SECURITY_NAME_MAX 10
123-@@ -2012,7 +2013,10 @@ static inline int security_syslog(int ty
123+@@ -2060,7 +2061,10 @@ static inline int security_syslog(int ty
124124 static inline int security_settime(const struct timespec *ts,
125125 const struct timezone *tz)
126126 {
@@ -132,7 +132,7 @@
132132 }
133133
134134 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
135-@@ -2081,18 +2085,18 @@ static inline int security_sb_mount(cons
135+@@ -2129,18 +2133,18 @@ static inline int security_sb_mount(cons
136136 const char *type, unsigned long flags,
137137 void *data)
138138 {
@@ -154,7 +154,7 @@
154154 }
155155
156156 static inline int security_sb_set_mnt_opts(struct super_block *sb,
157-@@ -2241,7 +2245,7 @@ static inline int security_inode_setattr
157+@@ -2289,7 +2293,7 @@ static inline int security_inode_setattr
158158 static inline int security_inode_getattr(struct vfsmount *mnt,
159159 struct dentry *dentry)
160160 {
@@ -163,7 +163,7 @@
163163 }
164164
165165 static inline int security_inode_setxattr(struct dentry *dentry,
166-@@ -2327,7 +2331,7 @@ static inline void security_file_free(st
166+@@ -2375,7 +2379,7 @@ static inline void security_file_free(st
167167 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
168168 unsigned long arg)
169169 {
@@ -172,7 +172,7 @@
172172 }
173173
174174 static inline int security_mmap_file(struct file *file, unsigned long prot,
175-@@ -2356,7 +2360,7 @@ static inline int security_file_lock(str
175+@@ -2404,7 +2408,7 @@ static inline int security_file_lock(str
176176 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
177177 unsigned long arg)
178178 {
@@ -181,7 +181,7 @@
181181 }
182182
183183 static inline int security_file_set_fowner(struct file *file)
184-@@ -2379,7 +2383,7 @@ static inline int security_file_receive(
184+@@ -2427,7 +2431,7 @@ static inline int security_file_receive(
185185 static inline int security_file_open(struct file *file,
186186 const struct cred *cred)
187187 {
@@ -190,7 +190,7 @@
190190 }
191191
192192 static inline int security_task_create(unsigned long clone_flags)
193-@@ -2741,7 +2745,7 @@ static inline int security_unix_may_send
193+@@ -2789,7 +2793,7 @@ static inline int security_unix_may_send
194194 static inline int security_socket_create(int family, int type,
195195 int protocol, int kern)
196196 {
@@ -199,7 +199,7 @@
199199 }
200200
201201 static inline int security_socket_post_create(struct socket *sock,
202-@@ -2756,19 +2760,19 @@ static inline int security_socket_bind(s
202+@@ -2804,19 +2808,19 @@ static inline int security_socket_bind(s
203203 struct sockaddr *address,
204204 int addrlen)
205205 {
@@ -222,7 +222,7 @@
222222 }
223223
224224 static inline int security_socket_accept(struct socket *sock,
225-@@ -2780,7 +2784,7 @@ static inline int security_socket_accept
225+@@ -2828,7 +2832,7 @@ static inline int security_socket_accept
226226 static inline int security_socket_sendmsg(struct socket *sock,
227227 struct msghdr *msg, int size)
228228 {
@@ -231,7 +231,7 @@
231231 }
232232
233233 static inline int security_socket_recvmsg(struct socket *sock,
234-@@ -3022,44 +3026,47 @@ int security_path_chmod(struct path *pat
234+@@ -3096,44 +3100,47 @@ int security_path_chmod(struct path *pat
235235 int security_path_chown(struct path *path, kuid_t uid, kgid_t gid);
236236 int security_path_chroot(struct path *path);
237237 #else /* CONFIG_SECURITY_PATH */
@@ -286,7 +286,7 @@
286286 }
287287
288288 static inline int security_path_rename(struct path *old_dir,
289-@@ -3068,22 +3075,32 @@ static inline int security_path_rename(s
289+@@ -3142,22 +3149,32 @@ static inline int security_path_rename(s
290290 struct dentry *new_dentry,
291291 unsigned int flags)
292292 {
@@ -323,8 +323,8 @@
323323 }
324324 #endif /* CONFIG_SECURITY_PATH */
325325
326---- linux-3.10.0-693.21.1.el7.orig/include/net/ip.h
327-+++ linux-3.10.0-693.21.1.el7/include/net/ip.h
326+--- linux-3.10.0-862.el7.orig/include/net/ip.h
327++++ linux-3.10.0-862.el7/include/net/ip.h
328328 @@ -230,6 +230,8 @@ void inet_get_local_port_range(struct ne
329329 extern unsigned long *sysctl_local_reserved_ports;
330330 static inline int inet_is_reserved_local_port(int port)
@@ -334,9 +334,9 @@
334334 return test_bit(port, sysctl_local_reserved_ports);
335335 }
336336
337---- linux-3.10.0-693.21.1.el7.orig/kernel/fork.c
338-+++ linux-3.10.0-693.21.1.el7/kernel/fork.c
339-@@ -277,6 +277,7 @@ void __put_task_struct(struct task_struc
337+--- linux-3.10.0-862.el7.orig/kernel/fork.c
338++++ linux-3.10.0-862.el7/kernel/fork.c
339+@@ -278,6 +278,7 @@ void __put_task_struct(struct task_struc
340340 delayacct_tsk_free(tsk);
341341 put_signal_struct(tsk->signal);
342342
@@ -344,7 +344,7 @@
344344 if (!profile_handoff_task(tsk))
345345 free_task(tsk);
346346 }
347-@@ -1441,6 +1442,9 @@ static struct task_struct *copy_process(
347+@@ -1483,6 +1484,9 @@ static struct task_struct *copy_process(
348348 retval = audit_alloc(p);
349349 if (retval)
350350 goto bad_fork_cleanup_perf;
@@ -354,7 +354,7 @@
354354 /* copy all the process information */
355355 retval = copy_semundo(clone_flags, p);
356356 if (retval)
357-@@ -1651,6 +1655,7 @@ bad_fork_cleanup_semundo:
357+@@ -1701,6 +1705,7 @@ bad_fork_cleanup_semundo:
358358 exit_sem(p);
359359 bad_fork_cleanup_audit:
360360 audit_free(p);
@@ -362,9 +362,9 @@
362362 bad_fork_cleanup_perf:
363363 perf_event_free_task(p);
364364 bad_fork_cleanup_policy:
365---- linux-3.10.0-693.21.1.el7.orig/kernel/kexec.c
366-+++ linux-3.10.0-693.21.1.el7/kernel/kexec.c
367-@@ -132,6 +132,8 @@ SYSCALL_DEFINE4(kexec_load, unsigned lon
365+--- linux-3.10.0-862.el7.orig/kernel/kexec.c
366++++ linux-3.10.0-862.el7/kernel/kexec.c
367+@@ -190,6 +190,8 @@ SYSCALL_DEFINE4(kexec_load, unsigned lon
368368 /* We only trust the superuser with rebooting the system. */
369369 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
370370 return -EPERM;
@@ -373,9 +373,9 @@
373373
374374 if (get_securelevel() > 0)
375375 return -EPERM;
376---- linux-3.10.0-693.21.1.el7.orig/kernel/module.c
377-+++ linux-3.10.0-693.21.1.el7/kernel/module.c
378-@@ -65,6 +65,7 @@
376+--- linux-3.10.0-862.el7.orig/kernel/module.c
377++++ linux-3.10.0-862.el7/kernel/module.c
378+@@ -66,6 +66,7 @@
379379 #endif /* __GENKSYMS__ */
380380 #include <uapi/linux/module.h>
381381 #include "module-internal.h"
@@ -383,7 +383,7 @@
383383
384384 #define CREATE_TRACE_POINTS
385385 #include <trace/events/module.h>
386-@@ -908,6 +909,8 @@ SYSCALL_DEFINE2(delete_module, const cha
386+@@ -914,6 +915,8 @@ SYSCALL_DEFINE2(delete_module, const cha
387387
388388 if (!capable(CAP_SYS_MODULE) || modules_disabled)
389389 return -EPERM;
@@ -392,7 +392,7 @@
392392
393393 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
394394 return -EFAULT;
395-@@ -3280,6 +3283,8 @@ static int may_init_module(void)
395+@@ -3439,6 +3442,8 @@ static int may_init_module(void)
396396 {
397397 if (!capable(CAP_SYS_MODULE) || modules_disabled)
398398 return -EPERM;
@@ -401,9 +401,9 @@
401401
402402 return 0;
403403 }
404---- linux-3.10.0-693.21.1.el7.orig/kernel/ptrace.c
405-+++ linux-3.10.0-693.21.1.el7/kernel/ptrace.c
406-@@ -1049,6 +1049,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
404+--- linux-3.10.0-862.el7.orig/kernel/ptrace.c
405++++ linux-3.10.0-862.el7/kernel/ptrace.c
406+@@ -1082,6 +1082,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
407407 {
408408 struct task_struct *child;
409409 long ret;
@@ -415,7 +415,7 @@
415415
416416 if (request == PTRACE_TRACEME) {
417417 ret = ptrace_traceme();
418-@@ -1196,6 +1201,11 @@ asmlinkage long compat_sys_ptrace(compat
418+@@ -1229,6 +1234,11 @@ asmlinkage long compat_sys_ptrace(compat
419419 {
420420 struct task_struct *child;
421421 long ret;
@@ -427,8 +427,8 @@
427427
428428 if (request == PTRACE_TRACEME) {
429429 ret = ptrace_traceme();
430---- linux-3.10.0-693.21.1.el7.orig/kernel/sched/core.c
431-+++ linux-3.10.0-693.21.1.el7/kernel/sched/core.c
430+--- linux-3.10.0-862.el7.orig/kernel/sched/core.c
431++++ linux-3.10.0-862.el7/kernel/sched/core.c
432432 @@ -4279,6 +4279,8 @@ int can_nice(const struct task_struct *p
433433 SYSCALL_DEFINE1(nice, int, increment)
434434 {
@@ -438,9 +438,9 @@
438438
439439 /*
440440 * Setpriority might change our priority at the same moment.
441---- linux-3.10.0-693.21.1.el7.orig/kernel/signal.c
442-+++ linux-3.10.0-693.21.1.el7/kernel/signal.c
443-@@ -2923,6 +2923,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
441+--- linux-3.10.0-862.el7.orig/kernel/signal.c
442++++ linux-3.10.0-862.el7/kernel/signal.c
443+@@ -2946,6 +2946,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
444444 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
445445 {
446446 struct siginfo info;
@@ -449,7 +449,7 @@
449449
450450 info.si_signo = sig;
451451 info.si_errno = 0;
452-@@ -2991,6 +2993,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
452+@@ -3014,6 +3016,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
453453 /* This is only valid for single tasks */
454454 if (pid <= 0 || tgid <= 0)
455455 return -EINVAL;
@@ -458,7 +458,7 @@
458458
459459 return do_tkill(tgid, pid, sig);
460460 }
461-@@ -3007,6 +3011,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
461+@@ -3030,6 +3034,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
462462 /* This is only valid for single tasks */
463463 if (pid <= 0)
464464 return -EINVAL;
@@ -467,7 +467,7 @@
467467
468468 return do_tkill(0, pid, sig);
469469 }
470-@@ -3021,6 +3027,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
470+@@ -3044,6 +3050,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
471471 return -EPERM;
472472
473473 info->si_signo = sig;
@@ -476,7 +476,7 @@
476476
477477 /* POSIX.1b doesn't mention process groups. */
478478 return kill_proc_info(sig, info, pid);
479-@@ -3069,6 +3077,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
479+@@ -3092,6 +3100,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
480480 return -EPERM;
481481
482482 info->si_signo = sig;
@@ -485,8 +485,8 @@
485485
486486 return do_send_specific(tgid, pid, sig, info);
487487 }
488---- linux-3.10.0-693.21.1.el7.orig/kernel/sys.c
489-+++ linux-3.10.0-693.21.1.el7/kernel/sys.c
488+--- linux-3.10.0-862.el7.orig/kernel/sys.c
489++++ linux-3.10.0-862.el7/kernel/sys.c
490490 @@ -192,6 +192,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
491491
492492 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -525,8 +525,8 @@
525525
526526 down_write(&uts_sem);
527527 errno = -EFAULT;
528---- linux-3.10.0-693.21.1.el7.orig/kernel/time/ntp.c
529-+++ linux-3.10.0-693.21.1.el7/kernel/time/ntp.c
528+--- linux-3.10.0-862.el7.orig/kernel/time/ntp.c
529++++ linux-3.10.0-862.el7/kernel/time/ntp.c
530530 @@ -16,6 +16,7 @@
531531 #include <linux/mm.h>
532532 #include <linux/module.h>
@@ -560,8 +560,8 @@
560560
561561 return 0;
562562 }
563---- linux-3.10.0-693.21.1.el7.orig/net/ipv4/raw.c
564-+++ linux-3.10.0-693.21.1.el7/net/ipv4/raw.c
563+--- linux-3.10.0-862.el7.orig/net/ipv4/raw.c
564++++ linux-3.10.0-862.el7/net/ipv4/raw.c
565565 @@ -706,6 +706,10 @@ static int raw_recvmsg(struct kiocb *ioc
566566 skb = skb_recv_datagram(sk, flags, noblock, &err);
567567 if (!skb)
@@ -573,9 +573,9 @@
573573
574574 copied = skb->len;
575575 if (len < copied) {
576---- linux-3.10.0-693.21.1.el7.orig/net/ipv4/udp.c
577-+++ linux-3.10.0-693.21.1.el7/net/ipv4/udp.c
578-@@ -1364,6 +1364,10 @@ try_again:
576+--- linux-3.10.0-862.el7.orig/net/ipv4/udp.c
577++++ linux-3.10.0-862.el7/net/ipv4/udp.c
578+@@ -1392,6 +1392,10 @@ try_again:
579579 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
580580 if (!skb)
581581 goto out;
@@ -586,8 +586,8 @@
586586
587587 ulen = skb->len - sizeof(struct udphdr);
588588 copied = len;
589---- linux-3.10.0-693.21.1.el7.orig/net/ipv6/raw.c
590-+++ linux-3.10.0-693.21.1.el7/net/ipv6/raw.c
589+--- linux-3.10.0-862.el7.orig/net/ipv6/raw.c
590++++ linux-3.10.0-862.el7/net/ipv6/raw.c
591591 @@ -468,6 +468,10 @@ static int rawv6_recvmsg(struct kiocb *i
592592 skb = skb_recv_datagram(sk, flags, noblock, &err);
593593 if (!skb)
@@ -599,9 +599,9 @@
599599
600600 copied = skb->len;
601601 if (copied > len) {
602---- linux-3.10.0-693.21.1.el7.orig/net/ipv6/udp.c
603-+++ linux-3.10.0-693.21.1.el7/net/ipv6/udp.c
604-@@ -414,6 +414,10 @@ try_again:
602+--- linux-3.10.0-862.el7.orig/net/ipv6/udp.c
603++++ linux-3.10.0-862.el7/net/ipv6/udp.c
604+@@ -384,6 +384,10 @@ try_again:
605605 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
606606 if (!skb)
607607 goto out;
@@ -612,9 +612,9 @@
612612
613613 ulen = skb->len - sizeof(struct udphdr);
614614 copied = len;
615---- linux-3.10.0-693.21.1.el7.orig/net/socket.c
616-+++ linux-3.10.0-693.21.1.el7/net/socket.c
617-@@ -1609,6 +1609,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
615+--- linux-3.10.0-862.el7.orig/net/socket.c
616++++ linux-3.10.0-862.el7/net/socket.c
617+@@ -1660,6 +1660,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
618618 if (err < 0)
619619 goto out_fd;
620620
@@ -625,8 +625,8 @@
625625 if (upeer_sockaddr) {
626626 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
627627 &len, 2) < 0) {
628---- linux-3.10.0-693.21.1.el7.orig/net/unix/af_unix.c
629-+++ linux-3.10.0-693.21.1.el7/net/unix/af_unix.c
628+--- linux-3.10.0-862.el7.orig/net/unix/af_unix.c
629++++ linux-3.10.0-862.el7/net/unix/af_unix.c
630630 @@ -2137,6 +2137,10 @@ static int unix_dgram_recvmsg(struct kio
631631 wake_up_interruptible_sync_poll(&u->peer_wait,
632632 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -638,9 +638,9 @@
638638 if (msg->msg_name)
639639 unix_copy_addr(msg, skb->sk);
640640
641---- linux-3.10.0-693.21.1.el7.orig/security/Kconfig
642-+++ linux-3.10.0-693.21.1.el7/security/Kconfig
643-@@ -185,5 +185,7 @@ config DEFAULT_SECURITY
641+--- linux-3.10.0-862.el7.orig/security/Kconfig
642++++ linux-3.10.0-862.el7/security/Kconfig
643+@@ -194,5 +194,7 @@ config DEFAULT_SECURITY
644644 default "yama" if DEFAULT_SECURITY_YAMA
645645 default "" if DEFAULT_SECURITY_DAC
646646
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-3.10.0-693.21.1.el7.orig/security/Makefile
652-+++ linux-3.10.0-693.21.1.el7/security/Makefile
651+--- linux-3.10.0-862.el7.orig/security/Makefile
652++++ linux-3.10.0-862.el7/security/Makefile
653653 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,9 +657,9 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
660---- linux-3.10.0-693.21.1.el7.orig/security/security.c
661-+++ linux-3.10.0-693.21.1.el7/security/security.c
662-@@ -203,7 +203,10 @@ int security_syslog(int type)
660+--- linux-3.10.0-862.el7.orig/security/security.c
661++++ linux-3.10.0-862.el7/security/security.c
662+@@ -224,7 +224,10 @@ int security_syslog(int type)
663663
664664 int security_settime(const struct timespec *ts, const struct timezone *tz)
665665 {
@@ -671,7 +671,7 @@
671671 }
672672
673673 int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
674-@@ -280,17 +283,27 @@ int security_sb_statfs(struct dentry *de
674+@@ -301,17 +304,27 @@ int security_sb_statfs(struct dentry *de
675675 int security_sb_mount(const char *dev_name, struct path *path,
676676 const char *type, unsigned long flags, void *data)
677677 {
@@ -702,7 +702,7 @@
702702 }
703703
704704 int security_sb_set_mnt_opts(struct super_block *sb,
705-@@ -401,31 +414,47 @@ EXPORT_SYMBOL(security_old_inode_init_se
705+@@ -422,31 +435,47 @@ EXPORT_SYMBOL(security_old_inode_init_se
706706 int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
707707 unsigned int dev)
708708 {
@@ -750,7 +750,7 @@
750750 return security_ops->path_unlink(dir, dentry);
751751 }
752752 EXPORT_SYMBOL(security_path_unlink);
753-@@ -433,16 +462,24 @@ EXPORT_SYMBOL(security_path_unlink);
753+@@ -454,16 +483,24 @@ EXPORT_SYMBOL(security_path_unlink);
754754 int security_path_symlink(struct path *dir, struct dentry *dentry,
755755 const char *old_name)
756756 {
@@ -775,7 +775,7 @@
775775 return security_ops->path_link(old_dentry, new_dir, new_dentry);
776776 }
777777
778-@@ -450,6 +487,7 @@ int security_path_rename(struct path *ol
778+@@ -471,6 +508,7 @@ int security_path_rename(struct path *ol
779779 struct path *new_dir, struct dentry *new_dentry,
780780 unsigned int flags)
781781 {
@@ -783,7 +783,7 @@
783783 if (unlikely(IS_PRIVATE(old_dentry->d_inode) ||
784784 (new_dentry->d_inode && IS_PRIVATE(new_dentry->d_inode))))
785785 return 0;
786-@@ -459,8 +497,15 @@ int security_path_rename(struct path *ol
786+@@ -480,8 +518,15 @@ int security_path_rename(struct path *ol
787787 old_dir, old_dentry);
788788 if (err)
789789 return err;
@@ -799,7 +799,7 @@
799799 return security_ops->path_rename(old_dir, old_dentry, new_dir,
800800 new_dentry);
801801 }
802-@@ -468,27 +513,42 @@ EXPORT_SYMBOL(security_path_rename);
802+@@ -489,27 +534,42 @@ EXPORT_SYMBOL(security_path_rename);
803803
804804 int security_path_truncate(struct path *path)
805805 {
@@ -842,7 +842,7 @@
842842 return security_ops->path_chroot(path);
843843 }
844844 #endif
845-@@ -601,9 +661,13 @@ EXPORT_SYMBOL_GPL(security_inode_setattr
845+@@ -622,9 +682,13 @@ EXPORT_SYMBOL_GPL(security_inode_setattr
846846
847847 int security_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
848848 {
@@ -857,7 +857,7 @@
857857 }
858858
859859 int security_inode_setxattr(struct dentry *dentry, const char *name,
860-@@ -732,7 +796,10 @@ void security_file_free(struct file *fil
860+@@ -753,7 +817,10 @@ void security_file_free(struct file *fil
861861
862862 int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
863863 {
@@ -869,7 +869,7 @@
869869 }
870870
871871 static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
872-@@ -798,7 +865,10 @@ int security_file_lock(struct file *file
872+@@ -819,7 +886,10 @@ int security_file_lock(struct file *file
873873
874874 int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
875875 {
@@ -881,7 +881,7 @@
881881 }
882882
883883 int security_file_set_fowner(struct file *file)
884-@@ -822,6 +892,8 @@ int security_file_open(struct file *file
884+@@ -843,6 +913,8 @@ int security_file_open(struct file *file
885885 int ret;
886886
887887 ret = security_ops->file_open(file, cred);
@@ -890,7 +890,7 @@
890890 if (ret)
891891 return ret;
892892
893-@@ -1167,7 +1239,10 @@ EXPORT_SYMBOL(security_unix_may_send);
893+@@ -1188,7 +1260,10 @@ EXPORT_SYMBOL(security_unix_may_send);
894894
895895 int security_socket_create(int family, int type, int protocol, int kern)
896896 {
@@ -902,7 +902,7 @@
902902 }
903903
904904 int security_socket_post_create(struct socket *sock, int family,
905-@@ -1179,17 +1254,26 @@ int security_socket_post_create(struct s
905+@@ -1200,17 +1275,26 @@ int security_socket_post_create(struct s
906906
907907 int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
908908 {
@@ -932,7 +932,7 @@
932932 }
933933
934934 int security_socket_accept(struct socket *sock, struct socket *newsock)
935-@@ -1199,7 +1283,10 @@ int security_socket_accept(struct socket
935+@@ -1220,7 +1304,10 @@ int security_socket_accept(struct socket
936936
937937 int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
938938 {
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-3.18.diff (revision 6643)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-3.18.diff (revision 6644)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.18.106.
1+This is TOMOYO Linux patch for kernel 3.18.107.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.18.106.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.18.107.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -29,8 +29,8 @@
2929 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
3030 25 files changed, 252 insertions(+), 37 deletions(-)
3131
32---- linux-3.18.106.orig/fs/exec.c
33-+++ linux-3.18.106/fs/exec.c
32+--- linux-3.18.107.orig/fs/exec.c
33++++ linux-3.18.107/fs/exec.c
3434 @@ -1463,7 +1463,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-3.18.106.orig/fs/open.c
44-+++ linux-3.18.106/fs/open.c
43+--- linux-3.18.107.orig/fs/open.c
44++++ linux-3.18.107/fs/open.c
4545 @@ -1091,6 +1091,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.18.106.orig/fs/proc/version.c
55-+++ linux-3.18.106/fs/proc/version.c
54+--- linux-3.18.107.orig/fs/proc/version.c
55++++ linux-3.18.107/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.18.106 2018/04/24\n");
63++ printk(KERN_INFO "Hook version: 3.18.107 2018/04/30\n");
6464 + return 0;
6565 +}
6666 +fs_initcall(ccs_show_version);
67---- linux-3.18.106.orig/include/linux/init_task.h
68-+++ linux-3.18.106/include/linux/init_task.h
67+--- linux-3.18.107.orig/include/linux/init_task.h
68++++ linux-3.18.107/include/linux/init_task.h
6969 @@ -166,6 +166,14 @@ extern struct task_group root_task_group
7070 # define INIT_RT_MUTEXES(tsk)
7171 #endif
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.18.106.orig/include/linux/sched.h
93-+++ linux-3.18.106/include/linux/sched.h
92+--- linux-3.18.107.orig/include/linux/sched.h
93++++ linux-3.18.107/include/linux/sched.h
9494 @@ -6,6 +6,8 @@
9595 #include <linux/sched/prio.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.18.106.orig/include/linux/security.h
115-+++ linux-3.18.106/include/linux/security.h
114+--- linux-3.18.107.orig/include/linux/security.h
115++++ linux-3.18.107/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -324,8 +324,8 @@
324324 }
325325 #endif /* CONFIG_SECURITY_PATH */
326326
327---- linux-3.18.106.orig/include/net/ip.h
328-+++ linux-3.18.106/include/net/ip.h
327+--- linux-3.18.107.orig/include/net/ip.h
328++++ linux-3.18.107/include/net/ip.h
329329 @@ -218,6 +218,8 @@ void inet_get_local_port_range(struct ne
330330 #ifdef CONFIG_SYSCTL
331331 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -344,8 +344,8 @@
344344 return 0;
345345 }
346346 #endif
347---- linux-3.18.106.orig/kernel/fork.c
348-+++ linux-3.18.106/kernel/fork.c
347+--- linux-3.18.107.orig/kernel/fork.c
348++++ linux-3.18.107/kernel/fork.c
349349 @@ -246,6 +246,7 @@ void __put_task_struct(struct task_struc
350350 delayacct_tsk_free(tsk);
351351 put_signal_struct(tsk->signal);
@@ -372,8 +372,8 @@
372372 bad_fork_cleanup_perf:
373373 perf_event_free_task(p);
374374 bad_fork_cleanup_policy:
375---- linux-3.18.106.orig/kernel/kexec.c
376-+++ linux-3.18.106/kernel/kexec.c
375+--- linux-3.18.107.orig/kernel/kexec.c
376++++ linux-3.18.107/kernel/kexec.c
377377 @@ -41,6 +41,7 @@
378378 #include <asm/uaccess.h>
379379 #include <asm/io.h>
@@ -391,8 +391,8 @@
391391
392392 /*
393393 * Verify we have a legal set of flags
394---- linux-3.18.106.orig/kernel/module.c
395-+++ linux-3.18.106/kernel/module.c
394+--- linux-3.18.107.orig/kernel/module.c
395++++ linux-3.18.107/kernel/module.c
396396 @@ -62,6 +62,7 @@
397397 #include <linux/bsearch.h>
398398 #include <uapi/linux/module.h>
@@ -419,8 +419,8 @@
419419
420420 return 0;
421421 }
422---- linux-3.18.106.orig/kernel/ptrace.c
423-+++ linux-3.18.106/kernel/ptrace.c
422+--- linux-3.18.107.orig/kernel/ptrace.c
423++++ linux-3.18.107/kernel/ptrace.c
424424 @@ -1081,6 +1081,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
425425 {
426426 struct task_struct *child;
@@ -445,8 +445,8 @@
445445
446446 if (request == PTRACE_TRACEME) {
447447 ret = ptrace_traceme();
448---- linux-3.18.106.orig/kernel/reboot.c
449-+++ linux-3.18.106/kernel/reboot.c
448+--- linux-3.18.107.orig/kernel/reboot.c
449++++ linux-3.18.107/kernel/reboot.c
450450 @@ -16,6 +16,7 @@
451451 #include <linux/syscalls.h>
452452 #include <linux/syscore_ops.h>
@@ -464,8 +464,8 @@
464464
465465 /*
466466 * If pid namespaces are enabled and the current task is in a child
467---- linux-3.18.106.orig/kernel/sched/core.c
468-+++ linux-3.18.106/kernel/sched/core.c
467+--- linux-3.18.107.orig/kernel/sched/core.c
468++++ linux-3.18.107/kernel/sched/core.c
469469 @@ -3218,6 +3218,8 @@ int can_nice(const struct task_struct *p
470470 SYSCALL_DEFINE1(nice, int, increment)
471471 {
@@ -475,8 +475,8 @@
475475
476476 /*
477477 * Setpriority might change our priority at the same moment.
478---- linux-3.18.106.orig/kernel/signal.c
479-+++ linux-3.18.106/kernel/signal.c
478+--- linux-3.18.107.orig/kernel/signal.c
479++++ linux-3.18.107/kernel/signal.c
480480 @@ -2897,6 +2897,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
481481 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
482482 {
@@ -522,8 +522,8 @@
522522
523523 return do_send_specific(tgid, pid, sig, info);
524524 }
525---- linux-3.18.106.orig/kernel/sys.c
526-+++ linux-3.18.106/kernel/sys.c
525+--- linux-3.18.107.orig/kernel/sys.c
526++++ linux-3.18.107/kernel/sys.c
527527 @@ -171,6 +171,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
528528
529529 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -553,8 +553,8 @@
553553
554554 down_write(&uts_sem);
555555 errno = -EFAULT;
556---- linux-3.18.106.orig/kernel/time/ntp.c
557-+++ linux-3.18.106/kernel/time/ntp.c
556+--- linux-3.18.107.orig/kernel/time/ntp.c
557++++ linux-3.18.107/kernel/time/ntp.c
558558 @@ -16,6 +16,7 @@
559559 #include <linux/mm.h>
560560 #include <linux/module.h>
@@ -588,8 +588,8 @@
588588
589589 /*
590590 * Check for potential multiplication overflows that can
591---- linux-3.18.106.orig/net/ipv4/raw.c
592-+++ linux-3.18.106/net/ipv4/raw.c
591+--- linux-3.18.107.orig/net/ipv4/raw.c
592++++ linux-3.18.107/net/ipv4/raw.c
593593 @@ -719,6 +719,10 @@ static int raw_recvmsg(struct kiocb *ioc
594594 skb = skb_recv_datagram(sk, flags, noblock, &err);
595595 if (!skb)
@@ -601,8 +601,8 @@
601601
602602 copied = skb->len;
603603 if (len < copied) {
604---- linux-3.18.106.orig/net/ipv4/udp.c
605-+++ linux-3.18.106/net/ipv4/udp.c
604+--- linux-3.18.107.orig/net/ipv4/udp.c
605++++ linux-3.18.107/net/ipv4/udp.c
606606 @@ -1263,6 +1263,10 @@ try_again:
607607 &peeked, &off, &err);
608608 if (!skb)
@@ -614,8 +614,8 @@
614614
615615 ulen = skb->len - sizeof(struct udphdr);
616616 copied = len;
617---- linux-3.18.106.orig/net/ipv6/raw.c
618-+++ linux-3.18.106/net/ipv6/raw.c
617+--- linux-3.18.107.orig/net/ipv6/raw.c
618++++ linux-3.18.107/net/ipv6/raw.c
619619 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct kiocb *i
620620 skb = skb_recv_datagram(sk, flags, noblock, &err);
621621 if (!skb)
@@ -627,8 +627,8 @@
627627
628628 copied = skb->len;
629629 if (copied > len) {
630---- linux-3.18.106.orig/net/ipv6/udp.c
631-+++ linux-3.18.106/net/ipv6/udp.c
630+--- linux-3.18.107.orig/net/ipv6/udp.c
631++++ linux-3.18.107/net/ipv6/udp.c
632632 @@ -403,6 +403,10 @@ try_again:
633633 &peeked, &off, &err);
634634 if (!skb)
@@ -640,8 +640,8 @@
640640
641641 ulen = skb->len - sizeof(struct udphdr);
642642 copied = len;
643---- linux-3.18.106.orig/net/socket.c
644-+++ linux-3.18.106/net/socket.c
643+--- linux-3.18.107.orig/net/socket.c
644++++ linux-3.18.107/net/socket.c
645645 @@ -1637,6 +1637,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
646646 if (err < 0)
647647 goto out_fd;
@@ -653,8 +653,8 @@
653653 if (upeer_sockaddr) {
654654 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
655655 &len, 2) < 0) {
656---- linux-3.18.106.orig/net/unix/af_unix.c
657-+++ linux-3.18.106/net/unix/af_unix.c
656+--- linux-3.18.107.orig/net/unix/af_unix.c
657++++ linux-3.18.107/net/unix/af_unix.c
658658 @@ -1981,6 +1981,10 @@ static int unix_dgram_recvmsg(struct kio
659659 wake_up_interruptible_sync_poll(&u->peer_wait,
660660 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -666,8 +666,8 @@
666666 if (msg->msg_name)
667667 unix_copy_addr(msg, skb->sk);
668668
669---- linux-3.18.106.orig/security/Kconfig
670-+++ linux-3.18.106/security/Kconfig
669+--- linux-3.18.107.orig/security/Kconfig
670++++ linux-3.18.107/security/Kconfig
671671 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
672672 default "yama" if DEFAULT_SECURITY_YAMA
673673 default "" if DEFAULT_SECURITY_DAC
@@ -676,8 +676,8 @@
676676 +
677677 endmenu
678678
679---- linux-3.18.106.orig/security/Makefile
680-+++ linux-3.18.106/security/Makefile
679+--- linux-3.18.107.orig/security/Makefile
680++++ linux-3.18.107/security/Makefile
681681 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
682682 # Object integrity file lists
683683 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -685,8 +685,8 @@
685685 +
686686 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
687687 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
688---- linux-3.18.106.orig/security/security.c
689-+++ linux-3.18.106/security/security.c
688+--- linux-3.18.107.orig/security/security.c
689++++ linux-3.18.107/security/security.c
690690 @@ -203,7 +203,10 @@ int security_syslog(int type)
691691
692692 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.14.diff (revision 6643)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.14.diff (revision 6644)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.14.36.
1+This is TOMOYO Linux patch for kernel 4.14.38.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.36.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.38.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 153 insertions(+), 29 deletions(-)
3030
31---- linux-4.14.36.orig/fs/exec.c
32-+++ linux-4.14.36/fs/exec.c
31+--- linux-4.14.38.orig/fs/exec.c
32++++ linux-4.14.38/fs/exec.c
3333 @@ -1677,7 +1677,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.14.36.orig/fs/open.c
43-+++ linux-4.14.36/fs/open.c
42+--- linux-4.14.38.orig/fs/open.c
43++++ linux-4.14.38/fs/open.c
4444 @@ -1171,6 +1171,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.14.36.orig/fs/proc/version.c
54-+++ linux-4.14.36/fs/proc/version.c
53+--- linux-4.14.38.orig/fs/proc/version.c
54++++ linux-4.14.38/fs/proc/version.c
5555 @@ -33,3 +33,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.14.36 2018/04/24\n");
62++ printk(KERN_INFO "Hook version: 4.14.38 2018/04/30\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.14.36.orig/include/linux/init_task.h
67-+++ linux-4.14.36/include/linux/init_task.h
66+--- linux-4.14.38.orig/include/linux/init_task.h
67++++ linux-4.14.38/include/linux/init_task.h
6868 @@ -219,6 +219,14 @@ extern struct cred init_cred;
6969 #define INIT_TASK_SECURITY
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.14.36.orig/include/linux/sched.h
92-+++ linux-4.14.36/include/linux/sched.h
91+--- linux-4.14.38.orig/include/linux/sched.h
92++++ linux-4.14.38/include/linux/sched.h
9393 @@ -33,6 +33,7 @@ struct audit_context;
9494 struct backing_dev_info;
9595 struct bio_list;
@@ -109,8 +109,8 @@
109109
110110 /*
111111 * New fields for task_struct should be added above here, so that
112---- linux-4.14.36.orig/include/linux/security.h
113-+++ linux-4.14.36/include/linux/security.h
112+--- linux-4.14.38.orig/include/linux/security.h
113++++ linux-4.14.38/include/linux/security.h
114114 @@ -56,6 +56,7 @@ struct msg_queue;
115115 struct xattr;
116116 struct xfrm_sec_ctx;
@@ -331,8 +331,8 @@
331331 }
332332 #endif /* CONFIG_SECURITY_PATH */
333333
334---- linux-4.14.36.orig/include/net/ip.h
335-+++ linux-4.14.36/include/net/ip.h
334+--- linux-4.14.38.orig/include/net/ip.h
335++++ linux-4.14.38/include/net/ip.h
336336 @@ -266,6 +266,8 @@ void inet_get_local_port_range(struct ne
337337 #ifdef CONFIG_SYSCTL
338338 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -351,8 +351,8 @@
351351 return 0;
352352 }
353353
354---- linux-4.14.36.orig/kernel/kexec.c
355-+++ linux-4.14.36/kernel/kexec.c
354+--- linux-4.14.38.orig/kernel/kexec.c
355++++ linux-4.14.38/kernel/kexec.c
356356 @@ -17,7 +17,7 @@
357357 #include <linux/syscalls.h>
358358 #include <linux/vmalloc.h>
@@ -371,8 +371,8 @@
371371
372372 /*
373373 * Verify we have a legal set of flags
374---- linux-4.14.36.orig/kernel/module.c
375-+++ linux-4.14.36/kernel/module.c
374+--- linux-4.14.38.orig/kernel/module.c
375++++ linux-4.14.38/kernel/module.c
376376 @@ -66,6 +66,7 @@
377377 #include <linux/audit.h>
378378 #include <uapi/linux/module.h>
@@ -399,8 +399,8 @@
399399
400400 return 0;
401401 }
402---- linux-4.14.36.orig/kernel/ptrace.c
403-+++ linux-4.14.36/kernel/ptrace.c
402+--- linux-4.14.38.orig/kernel/ptrace.c
403++++ linux-4.14.38/kernel/ptrace.c
404404 @@ -1123,6 +1123,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
405405 {
406406 struct task_struct *child;
@@ -425,8 +425,8 @@
425425
426426 if (request == PTRACE_TRACEME) {
427427 ret = ptrace_traceme();
428---- linux-4.14.36.orig/kernel/reboot.c
429-+++ linux-4.14.36/kernel/reboot.c
428+--- linux-4.14.38.orig/kernel/reboot.c
429++++ linux-4.14.38/kernel/reboot.c
430430 @@ -16,6 +16,7 @@
431431 #include <linux/syscalls.h>
432432 #include <linux/syscore_ops.h>
@@ -444,8 +444,8 @@
444444
445445 /*
446446 * If pid namespaces are enabled and the current task is in a child
447---- linux-4.14.36.orig/kernel/sched/core.c
448-+++ linux-4.14.36/kernel/sched/core.c
447+--- linux-4.14.38.orig/kernel/sched/core.c
448++++ linux-4.14.38/kernel/sched/core.c
449449 @@ -3852,6 +3852,8 @@ int can_nice(const struct task_struct *p
450450 SYSCALL_DEFINE1(nice, int, increment)
451451 {
@@ -455,8 +455,8 @@
455455
456456 /*
457457 * Setpriority might change our priority at the same moment.
458---- linux-4.14.36.orig/kernel/signal.c
459-+++ linux-4.14.36/kernel/signal.c
458+--- linux-4.14.38.orig/kernel/signal.c
459++++ linux-4.14.38/kernel/signal.c
460460 @@ -2954,6 +2954,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
461461 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
462462 {
@@ -502,8 +502,8 @@
502502
503503 return do_send_specific(tgid, pid, sig, info);
504504 }
505---- linux-4.14.36.orig/kernel/sys.c
506-+++ linux-4.14.36/kernel/sys.c
505+--- linux-4.14.38.orig/kernel/sys.c
506++++ linux-4.14.38/kernel/sys.c
507507 @@ -191,6 +191,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
508508
509509 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -533,8 +533,8 @@
533533
534534 down_write(&uts_sem);
535535 errno = -EFAULT;
536---- linux-4.14.36.orig/kernel/time/ntp.c
537-+++ linux-4.14.36/kernel/time/ntp.c
536+--- linux-4.14.38.orig/kernel/time/ntp.c
537++++ linux-4.14.38/kernel/time/ntp.c
538538 @@ -18,6 +18,7 @@
539539 #include <linux/module.h>
540540 #include <linux/rtc.h>
@@ -568,8 +568,8 @@
568568
569569 if (txc->modes & ADJ_NANO) {
570570 struct timespec ts;
571---- linux-4.14.36.orig/net/ipv4/raw.c
572-+++ linux-4.14.36/net/ipv4/raw.c
571+--- linux-4.14.38.orig/net/ipv4/raw.c
572++++ linux-4.14.38/net/ipv4/raw.c
573573 @@ -766,6 +766,10 @@ static int raw_recvmsg(struct sock *sk,
574574 skb = skb_recv_datagram(sk, flags, noblock, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 copied = skb->len;
583583 if (len < copied) {
584---- linux-4.14.36.orig/net/ipv4/udp.c
585-+++ linux-4.14.36/net/ipv4/udp.c
584+--- linux-4.14.38.orig/net/ipv4/udp.c
585++++ linux-4.14.38/net/ipv4/udp.c
586586 @@ -1590,6 +1590,8 @@ try_again:
587587 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
588588 if (!skb)
@@ -592,8 +592,8 @@
592592
593593 ulen = udp_skb_len(skb);
594594 copied = len;
595---- linux-4.14.36.orig/net/ipv6/raw.c
596-+++ linux-4.14.36/net/ipv6/raw.c
595+--- linux-4.14.38.orig/net/ipv6/raw.c
596++++ linux-4.14.38/net/ipv6/raw.c
597597 @@ -483,6 +483,10 @@ static int rawv6_recvmsg(struct sock *sk
598598 skb = skb_recv_datagram(sk, flags, noblock, &err);
599599 if (!skb)
@@ -605,8 +605,8 @@
605605
606606 copied = skb->len;
607607 if (copied > len) {
608---- linux-4.14.36.orig/net/ipv6/udp.c
609-+++ linux-4.14.36/net/ipv6/udp.c
608+--- linux-4.14.38.orig/net/ipv6/udp.c
609++++ linux-4.14.38/net/ipv6/udp.c
610610 @@ -371,6 +371,8 @@ try_again:
611611 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
612612 if (!skb)
@@ -616,8 +616,8 @@
616616
617617 ulen = udp6_skb_len(skb);
618618 copied = len;
619---- linux-4.14.36.orig/net/socket.c
620-+++ linux-4.14.36/net/socket.c
619+--- linux-4.14.38.orig/net/socket.c
620++++ linux-4.14.38/net/socket.c
621621 @@ -1574,6 +1574,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
622622 if (err < 0)
623623 goto out_fd;
@@ -629,8 +629,8 @@
629629 if (upeer_sockaddr) {
630630 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
631631 &len, 2) < 0) {
632---- linux-4.14.36.orig/net/unix/af_unix.c
633-+++ linux-4.14.36/net/unix/af_unix.c
632+--- linux-4.14.38.orig/net/unix/af_unix.c
633++++ linux-4.14.38/net/unix/af_unix.c
634634 @@ -2131,6 +2131,10 @@ static int unix_dgram_recvmsg(struct soc
635635 POLLOUT | POLLWRNORM |
636636 POLLWRBAND);
@@ -650,8 +650,8 @@
650650 mutex_unlock(&u->iolock);
651651 out:
652652 return err;
653---- linux-4.14.36.orig/security/Kconfig
654-+++ linux-4.14.36/security/Kconfig
653+--- linux-4.14.38.orig/security/Kconfig
654++++ linux-4.14.38/security/Kconfig
655655 @@ -263,5 +263,7 @@ config DEFAULT_SECURITY
656656 default "apparmor" if DEFAULT_SECURITY_APPARMOR
657657 default "" if DEFAULT_SECURITY_DAC
@@ -660,8 +660,8 @@
660660 +
661661 endmenu
662662
663---- linux-4.14.36.orig/security/Makefile
664-+++ linux-4.14.36/security/Makefile
663+--- linux-4.14.38.orig/security/Makefile
664++++ linux-4.14.38/security/Makefile
665665 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
666666 # Object integrity file lists
667667 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -669,8 +669,8 @@
669669 +
670670 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
671671 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
672---- linux-4.14.36.orig/security/security.c
673-+++ linux-4.14.36/security/security.c
672+--- linux-4.14.38.orig/security/security.c
673++++ linux-4.14.38/security/security.c
674674 @@ -976,12 +976,19 @@ int security_file_open(struct file *file
675675
676676 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.16.diff (revision 6643)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.16.diff (revision 6644)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.16.4.
1+This is TOMOYO Linux patch for kernel 4.16.6.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.16.4.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.16.6.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 148 insertions(+), 29 deletions(-)
3030
31---- linux-4.16.4.orig/fs/exec.c
32-+++ linux-4.16.4/fs/exec.c
31+--- linux-4.16.6.orig/fs/exec.c
32++++ linux-4.16.6/fs/exec.c
3333 @@ -1677,7 +1677,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.16.4.orig/fs/open.c
43-+++ linux-4.16.4/fs/open.c
42+--- linux-4.16.6.orig/fs/open.c
43++++ linux-4.16.6/fs/open.c
4444 @@ -1171,6 +1171,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.16.4.orig/fs/proc/version.c
54-+++ linux-4.16.4/fs/proc/version.c
53+--- linux-4.16.6.orig/fs/proc/version.c
54++++ linux-4.16.6/fs/proc/version.c
5555 @@ -33,3 +33,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.16.4 2018/04/24\n");
62++ printk(KERN_INFO "Hook version: 4.16.6 2018/04/30\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.16.4.orig/include/linux/sched.h
67-+++ linux-4.16.4/include/linux/sched.h
66+--- linux-4.16.6.orig/include/linux/sched.h
67++++ linux-4.16.6/include/linux/sched.h
6868 @@ -33,6 +33,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.16.4.orig/include/linux/security.h
88-+++ linux-4.16.4/include/linux/security.h
87+--- linux-4.16.6.orig/include/linux/security.h
88++++ linux-4.16.6/include/linux/security.h
8989 @@ -56,6 +56,7 @@ struct msg_queue;
9090 struct xattr;
9191 struct xfrm_sec_ctx;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.16.4.orig/include/net/ip.h
310-+++ linux-4.16.4/include/net/ip.h
309+--- linux-4.16.6.orig/include/net/ip.h
310++++ linux-4.16.6/include/net/ip.h
311311 @@ -268,6 +268,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return 0;
327327 }
328328
329---- linux-4.16.4.orig/init/init_task.c
330-+++ linux-4.16.4/init/init_task.c
329+--- linux-4.16.6.orig/init/init_task.c
330++++ linux-4.16.6/init/init_task.c
331331 @@ -175,6 +175,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.16.4.orig/kernel/kexec.c
343-+++ linux-4.16.4/kernel/kexec.c
342+--- linux-4.16.6.orig/kernel/kexec.c
343++++ linux-4.16.6/kernel/kexec.c
344344 @@ -17,7 +17,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -359,8 +359,8 @@
359359
360360 /*
361361 * Verify we have a legal set of flags
362---- linux-4.16.4.orig/kernel/module.c
363-+++ linux-4.16.4/kernel/module.c
362+--- linux-4.16.6.orig/kernel/module.c
363++++ linux-4.16.6/kernel/module.c
364364 @@ -66,6 +66,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -387,8 +387,8 @@
387387
388388 return 0;
389389 }
390---- linux-4.16.4.orig/kernel/ptrace.c
391-+++ linux-4.16.4/kernel/ptrace.c
390+--- linux-4.16.6.orig/kernel/ptrace.c
391++++ linux-4.16.6/kernel/ptrace.c
392392 @@ -1112,6 +1112,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.16.4.orig/kernel/reboot.c
417-+++ linux-4.16.4/kernel/reboot.c
416+--- linux-4.16.6.orig/kernel/reboot.c
417++++ linux-4.16.6/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,8 +432,8 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.16.4.orig/kernel/sched/core.c
436-+++ linux-4.16.4/kernel/sched/core.c
435+--- linux-4.16.6.orig/kernel/sched/core.c
436++++ linux-4.16.6/kernel/sched/core.c
437437 @@ -3926,6 +3926,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.16.4.orig/kernel/signal.c
447-+++ linux-4.16.4/kernel/signal.c
446+--- linux-4.16.6.orig/kernel/signal.c
447++++ linux-4.16.6/kernel/signal.c
448448 @@ -3245,6 +3245,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
449449 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450450 {
@@ -490,8 +490,8 @@
490490
491491 return do_send_specific(tgid, pid, sig, info);
492492 }
493---- linux-4.16.4.orig/kernel/sys.c
494-+++ linux-4.16.4/kernel/sys.c
493+--- linux-4.16.6.orig/kernel/sys.c
494++++ linux-4.16.6/kernel/sys.c
495495 @@ -197,6 +197,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 down_write(&uts_sem);
523523 errno = -EFAULT;
524---- linux-4.16.4.orig/kernel/time/timekeeping.c
525-+++ linux-4.16.4/kernel/time/timekeeping.c
524+--- linux-4.16.6.orig/kernel/time/timekeeping.c
525++++ linux-4.16.6/kernel/time/timekeeping.c
526526 @@ -25,6 +25,7 @@
527527 #include <linux/stop_machine.h>
528528 #include <linux/pvclock_gtod.h>
@@ -556,8 +556,8 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.16.4.orig/net/ipv4/raw.c
560-+++ linux-4.16.4/net/ipv4/raw.c
559+--- linux-4.16.6.orig/net/ipv4/raw.c
560++++ linux-4.16.6/net/ipv4/raw.c
561561 @@ -781,6 +781,10 @@ static int raw_recvmsg(struct sock *sk,
562562 skb = skb_recv_datagram(sk, flags, noblock, &err);
563563 if (!skb)
@@ -569,8 +569,8 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.16.4.orig/net/ipv4/udp.c
573-+++ linux-4.16.4/net/ipv4/udp.c
572+--- linux-4.16.6.orig/net/ipv4/udp.c
573++++ linux-4.16.6/net/ipv4/udp.c
574574 @@ -1582,6 +1582,8 @@ try_again:
575575 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
576576 if (!skb)
@@ -580,8 +580,8 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.16.4.orig/net/ipv6/raw.c
584-+++ linux-4.16.4/net/ipv6/raw.c
583+--- linux-4.16.6.orig/net/ipv6/raw.c
584++++ linux-4.16.6/net/ipv6/raw.c
585585 @@ -483,6 +483,10 @@ static int rawv6_recvmsg(struct sock *sk
586586 skb = skb_recv_datagram(sk, flags, noblock, &err);
587587 if (!skb)
@@ -593,8 +593,8 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.16.4.orig/net/ipv6/udp.c
597-+++ linux-4.16.4/net/ipv6/udp.c
596+--- linux-4.16.6.orig/net/ipv6/udp.c
597++++ linux-4.16.6/net/ipv6/udp.c
598598 @@ -341,6 +341,8 @@ try_again:
599599 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
600600 if (!skb)
@@ -604,8 +604,8 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.16.4.orig/net/socket.c
608-+++ linux-4.16.4/net/socket.c
607+--- linux-4.16.6.orig/net/socket.c
608++++ linux-4.16.6/net/socket.c
609609 @@ -1572,6 +1572,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
610610 if (err < 0)
611611 goto out_fd;
@@ -617,8 +617,8 @@
617617 if (upeer_sockaddr) {
618618 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
619619 &len, 2) < 0) {
620---- linux-4.16.4.orig/net/unix/af_unix.c
621-+++ linux-4.16.4/net/unix/af_unix.c
620+--- linux-4.16.6.orig/net/unix/af_unix.c
621++++ linux-4.16.6/net/unix/af_unix.c
622622 @@ -2132,6 +2132,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
@@ -638,8 +638,8 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.16.4.orig/security/Kconfig
642-+++ linux-4.16.4/security/Kconfig
641+--- linux-4.16.6.orig/security/Kconfig
642++++ linux-4.16.6/security/Kconfig
643643 @@ -277,5 +277,7 @@ config DEFAULT_SECURITY
644644 default "apparmor" if DEFAULT_SECURITY_APPARMOR
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-4.16.4.orig/security/Makefile
652-+++ linux-4.16.4/security/Makefile
651+--- linux-4.16.6.orig/security/Makefile
652++++ linux-4.16.6/security/Makefile
653653 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
660---- linux-4.16.4.orig/security/security.c
661-+++ linux-4.16.4/security/security.c
660+--- linux-4.16.6.orig/security/security.c
661++++ linux-4.16.6/security/security.c
662662 @@ -977,12 +977,19 @@ int security_file_open(struct file *file
663663
664664 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.17.diff (revision 6643)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.17.diff (revision 6644)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.17-rc2.
1+This is TOMOYO Linux patch for kernel 4.17-rc3.
22
3-Source code for this patch is https://git.kernel.org/torvalds/t/linux-4.17-rc2.tar.gz
3+Source code for this patch is https://git.kernel.org/torvalds/t/linux-4.17-rc3.tar.gz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 148 insertions(+), 29 deletions(-)
3030
31---- linux-4.17-rc2.orig/fs/exec.c
32-+++ linux-4.17-rc2/fs/exec.c
31+--- linux-4.17-rc3.orig/fs/exec.c
32++++ linux-4.17-rc3/fs/exec.c
3333 @@ -1692,7 +1692,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.17-rc2.orig/fs/open.c
43-+++ linux-4.17-rc2/fs/open.c
42+--- linux-4.17-rc3.orig/fs/open.c
43++++ linux-4.17-rc3/fs/open.c
4444 @@ -1204,6 +1204,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.17-rc2.orig/fs/proc/version.c
54-+++ linux-4.17-rc2/fs/proc/version.c
53+--- linux-4.17-rc3.orig/fs/proc/version.c
54++++ linux-4.17-rc3/fs/proc/version.c
5555 @@ -33,3 +33,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.17-rc2 2018/04/24\n");
62++ printk(KERN_INFO "Hook version: 4.17-rc3 2018/04/30\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.17-rc2.orig/include/linux/sched.h
67-+++ linux-4.17-rc2/include/linux/sched.h
66+--- linux-4.17-rc3.orig/include/linux/sched.h
67++++ linux-4.17-rc3/include/linux/sched.h
6868 @@ -33,6 +33,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.17-rc2.orig/include/linux/security.h
88-+++ linux-4.17-rc2/include/linux/security.h
87+--- linux-4.17-rc3.orig/include/linux/security.h
88++++ linux-4.17-rc3/include/linux/security.h
8989 @@ -53,6 +53,7 @@ struct msg_msg;
9090 struct xattr;
9191 struct xfrm_sec_ctx;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.17-rc2.orig/include/net/ip.h
310-+++ linux-4.17-rc2/include/net/ip.h
309+--- linux-4.17-rc3.orig/include/net/ip.h
310++++ linux-4.17-rc3/include/net/ip.h
311311 @@ -277,6 +277,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return 0;
327327 }
328328
329---- linux-4.17-rc2.orig/init/init_task.c
330-+++ linux-4.17-rc2/init/init_task.c
329+--- linux-4.17-rc3.orig/init/init_task.c
330++++ linux-4.17-rc3/init/init_task.c
331331 @@ -175,6 +175,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.17-rc2.orig/kernel/kexec.c
343-+++ linux-4.17-rc2/kernel/kexec.c
342+--- linux-4.17-rc3.orig/kernel/kexec.c
343++++ linux-4.17-rc3/kernel/kexec.c
344344 @@ -17,7 +17,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -359,8 +359,8 @@
359359
360360 /*
361361 * Verify we have a legal set of flags
362---- linux-4.17-rc2.orig/kernel/module.c
363-+++ linux-4.17-rc2/kernel/module.c
362+--- linux-4.17-rc3.orig/kernel/module.c
363++++ linux-4.17-rc3/kernel/module.c
364364 @@ -66,6 +66,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -378,7 +378,7 @@
378378
379379 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
380380 return -EFAULT;
381-@@ -3543,6 +3546,8 @@ static int may_init_module(void)
381+@@ -3544,6 +3547,8 @@ static int may_init_module(void)
382382 {
383383 if (!capable(CAP_SYS_MODULE) || modules_disabled)
384384 return -EPERM;
@@ -387,8 +387,8 @@
387387
388388 return 0;
389389 }
390---- linux-4.17-rc2.orig/kernel/ptrace.c
391-+++ linux-4.17-rc2/kernel/ptrace.c
390+--- linux-4.17-rc3.orig/kernel/ptrace.c
391++++ linux-4.17-rc3/kernel/ptrace.c
392392 @@ -1112,6 +1112,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.17-rc2.orig/kernel/reboot.c
417-+++ linux-4.17-rc2/kernel/reboot.c
416+--- linux-4.17-rc3.orig/kernel/reboot.c
417++++ linux-4.17-rc3/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,8 +432,8 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.17-rc2.orig/kernel/sched/core.c
436-+++ linux-4.17-rc2/kernel/sched/core.c
435+--- linux-4.17-rc3.orig/kernel/sched/core.c
436++++ linux-4.17-rc3/kernel/sched/core.c
437437 @@ -3976,6 +3976,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.17-rc2.orig/kernel/signal.c
447-+++ linux-4.17-rc2/kernel/signal.c
446+--- linux-4.17-rc3.orig/kernel/signal.c
447++++ linux-4.17-rc3/kernel/signal.c
448448 @@ -3241,6 +3241,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
449449 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450450 {
@@ -490,8 +490,8 @@
490490
491491 return do_send_specific(tgid, pid, sig, info);
492492 }
493---- linux-4.17-rc2.orig/kernel/sys.c
494-+++ linux-4.17-rc2/kernel/sys.c
493+--- linux-4.17-rc3.orig/kernel/sys.c
494++++ linux-4.17-rc3/kernel/sys.c
495495 @@ -199,6 +199,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 down_write(&uts_sem);
523523 errno = -EFAULT;
524---- linux-4.17-rc2.orig/kernel/time/timekeeping.c
525-+++ linux-4.17-rc2/kernel/time/timekeeping.c
524+--- linux-4.17-rc3.orig/kernel/time/timekeeping.c
525++++ linux-4.17-rc3/kernel/time/timekeeping.c
526526 @@ -25,6 +25,7 @@
527527 #include <linux/stop_machine.h>
528528 #include <linux/pvclock_gtod.h>
@@ -531,7 +531,7 @@
531531
532532 #include "tick-internal.h"
533533 #include "ntp_internal.h"
534-@@ -2238,10 +2239,15 @@ static int timekeeping_validate_timex(st
534+@@ -2234,10 +2235,15 @@ static int timekeeping_validate_timex(st
535535 if (!(txc->modes & ADJ_OFFSET_READONLY) &&
536536 !capable(CAP_SYS_TIME))
537537 return -EPERM;
@@ -547,7 +547,7 @@
547547 /*
548548 * if the quartz is off by more than 10% then
549549 * something is VERY wrong!
550-@@ -2256,6 +2262,8 @@ static int timekeeping_validate_timex(st
550+@@ -2252,6 +2258,8 @@ static int timekeeping_validate_timex(st
551551 /* In order to inject time, you gotta be super-user! */
552552 if (!capable(CAP_SYS_TIME))
553553 return -EPERM;
@@ -556,8 +556,8 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.17-rc2.orig/net/ipv4/raw.c
560-+++ linux-4.17-rc2/net/ipv4/raw.c
559+--- linux-4.17-rc3.orig/net/ipv4/raw.c
560++++ linux-4.17-rc3/net/ipv4/raw.c
561561 @@ -779,6 +779,10 @@ static int raw_recvmsg(struct sock *sk,
562562 skb = skb_recv_datagram(sk, flags, noblock, &err);
563563 if (!skb)
@@ -569,8 +569,8 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.17-rc2.orig/net/ipv4/udp.c
573-+++ linux-4.17-rc2/net/ipv4/udp.c
572+--- linux-4.17-rc3.orig/net/ipv4/udp.c
573++++ linux-4.17-rc3/net/ipv4/udp.c
574574 @@ -1576,6 +1576,8 @@ try_again:
575575 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
576576 if (!skb)
@@ -580,8 +580,8 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.17-rc2.orig/net/ipv6/raw.c
584-+++ linux-4.17-rc2/net/ipv6/raw.c
583+--- linux-4.17-rc3.orig/net/ipv6/raw.c
584++++ linux-4.17-rc3/net/ipv6/raw.c
585585 @@ -483,6 +483,10 @@ static int rawv6_recvmsg(struct sock *sk
586586 skb = skb_recv_datagram(sk, flags, noblock, &err);
587587 if (!skb)
@@ -593,8 +593,8 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.17-rc2.orig/net/ipv6/udp.c
597-+++ linux-4.17-rc2/net/ipv6/udp.c
596+--- linux-4.17-rc3.orig/net/ipv6/udp.c
597++++ linux-4.17-rc3/net/ipv6/udp.c
598598 @@ -341,6 +341,8 @@ try_again:
599599 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
600600 if (!skb)
@@ -604,8 +604,8 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.17-rc2.orig/net/socket.c
608-+++ linux-4.17-rc2/net/socket.c
607+--- linux-4.17-rc3.orig/net/socket.c
608++++ linux-4.17-rc3/net/socket.c
609609 @@ -1592,6 +1592,10 @@ int __sys_accept4(int fd, struct sockadd
610610 if (err < 0)
611611 goto out_fd;
@@ -617,8 +617,8 @@
617617 if (upeer_sockaddr) {
618618 len = newsock->ops->getname(newsock,
619619 (struct sockaddr *)&address, 2);
620---- linux-4.17-rc2.orig/net/unix/af_unix.c
621-+++ linux-4.17-rc2/net/unix/af_unix.c
620+--- linux-4.17-rc3.orig/net/unix/af_unix.c
621++++ linux-4.17-rc3/net/unix/af_unix.c
622622 @@ -2122,6 +2122,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
@@ -638,8 +638,8 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.17-rc2.orig/security/Kconfig
642-+++ linux-4.17-rc2/security/Kconfig
641+--- linux-4.17-rc3.orig/security/Kconfig
642++++ linux-4.17-rc3/security/Kconfig
643643 @@ -277,5 +277,7 @@ config DEFAULT_SECURITY
644644 default "apparmor" if DEFAULT_SECURITY_APPARMOR
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-4.17-rc2.orig/security/Makefile
652-+++ linux-4.17-rc2/security/Makefile
651+--- linux-4.17-rc3.orig/security/Makefile
652++++ linux-4.17-rc3/security/Makefile
653653 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
660---- linux-4.17-rc2.orig/security/security.c
661-+++ linux-4.17-rc2/security/security.c
660+--- linux-4.17-rc3.orig/security/security.c
661++++ linux-4.17-rc3/security/security.c
662662 @@ -983,12 +983,19 @@ int security_file_open(struct file *file
663663
664664 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.4.diff (revision 6643)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.4.diff (revision 6644)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.4.129.
1+This is TOMOYO Linux patch for kernel 4.4.130.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.129.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.130.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 150 insertions(+), 26 deletions(-)
3030
31---- linux-4.4.129.orig/fs/exec.c
32-+++ linux-4.4.129/fs/exec.c
31+--- linux-4.4.130.orig/fs/exec.c
32++++ linux-4.4.130/fs/exec.c
3333 @@ -1508,7 +1508,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.4.129.orig/fs/open.c
43-+++ linux-4.4.129/fs/open.c
42+--- linux-4.4.130.orig/fs/open.c
43++++ linux-4.4.130/fs/open.c
4444 @@ -1117,6 +1117,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.4.129.orig/fs/proc/version.c
54-+++ linux-4.4.129/fs/proc/version.c
53+--- linux-4.4.130.orig/fs/proc/version.c
54++++ linux-4.4.130/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.4.129 2018/04/24\n");
62++ printk(KERN_INFO "Hook version: 4.4.130 2018/04/30\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.4.129.orig/include/linux/init_task.h
67-+++ linux-4.4.129/include/linux/init_task.h
66+--- linux-4.4.130.orig/include/linux/init_task.h
67++++ linux-4.4.130/include/linux/init_task.h
6868 @@ -183,6 +183,14 @@ extern struct task_group root_task_group
6969 # define INIT_KASAN(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.4.129.orig/include/linux/sched.h
92-+++ linux-4.4.129/include/linux/sched.h
91+--- linux-4.4.130.orig/include/linux/sched.h
92++++ linux-4.4.130/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.4.129.orig/include/linux/security.h
114-+++ linux-4.4.129/include/linux/security.h
113+--- linux-4.4.130.orig/include/linux/security.h
114++++ linux-4.4.130/include/linux/security.h
115115 @@ -53,6 +53,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.4.129.orig/include/net/ip.h
322-+++ linux-4.4.129/include/net/ip.h
321+--- linux-4.4.130.orig/include/net/ip.h
322++++ linux-4.4.130/include/net/ip.h
323323 @@ -225,6 +225,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.4.129.orig/kernel/fork.c
342-+++ linux-4.4.129/kernel/fork.c
341+--- linux-4.4.130.orig/kernel/fork.c
342++++ linux-4.4.130/kernel/fork.c
343343 @@ -260,6 +260,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.4.129.orig/kernel/kexec.c
370-+++ linux-4.4.129/kernel/kexec.c
369+--- linux-4.4.130.orig/kernel/kexec.c
370++++ linux-4.4.130/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.4.129.orig/kernel/module.c
390-+++ linux-4.4.129/kernel/module.c
389+--- linux-4.4.130.orig/kernel/module.c
390++++ linux-4.4.130/kernel/module.c
391391 @@ -61,6 +61,7 @@
392392 #include <linux/bsearch.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.4.129.orig/kernel/ptrace.c
418-+++ linux-4.4.129/kernel/ptrace.c
417+--- linux-4.4.130.orig/kernel/ptrace.c
418++++ linux-4.4.130/kernel/ptrace.c
419419 @@ -1085,6 +1085,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.4.129.orig/kernel/reboot.c
444-+++ linux-4.4.129/kernel/reboot.c
443+--- linux-4.4.130.orig/kernel/reboot.c
444++++ linux-4.4.130/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.4.129.orig/kernel/sched/core.c
463-+++ linux-4.4.129/kernel/sched/core.c
462+--- linux-4.4.130.orig/kernel/sched/core.c
463++++ linux-4.4.130/kernel/sched/core.c
464464 @@ -3549,6 +3549,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.4.129.orig/kernel/signal.c
474-+++ linux-4.4.129/kernel/signal.c
473+--- linux-4.4.130.orig/kernel/signal.c
474++++ linux-4.4.130/kernel/signal.c
475475 @@ -2857,6 +2857,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.4.129.orig/kernel/sys.c
521-+++ linux-4.4.129/kernel/sys.c
520+--- linux-4.4.130.orig/kernel/sys.c
521++++ linux-4.4.130/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.4.129.orig/kernel/time/ntp.c
552-+++ linux-4.4.129/kernel/time/ntp.c
551+--- linux-4.4.130.orig/kernel/time/ntp.c
552++++ linux-4.4.130/kernel/time/ntp.c
553553 @@ -16,6 +16,7 @@
554554 #include <linux/mm.h>
555555 #include <linux/module.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.4.129.orig/net/ipv4/raw.c
587-+++ linux-4.4.129/net/ipv4/raw.c
586+--- linux-4.4.130.orig/net/ipv4/raw.c
587++++ linux-4.4.130/net/ipv4/raw.c
588588 @@ -747,6 +747,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.4.129.orig/net/ipv4/udp.c
600-+++ linux-4.4.129/net/ipv4/udp.c
599+--- linux-4.4.130.orig/net/ipv4/udp.c
600++++ linux-4.4.130/net/ipv4/udp.c
601601 @@ -1286,6 +1286,10 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -609,8 +609,8 @@
609609
610610 ulen = skb->len - sizeof(struct udphdr);
611611 copied = len;
612---- linux-4.4.129.orig/net/ipv6/raw.c
613-+++ linux-4.4.129/net/ipv6/raw.c
612+--- linux-4.4.130.orig/net/ipv6/raw.c
613++++ linux-4.4.130/net/ipv6/raw.c
614614 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
615615 skb = skb_recv_datagram(sk, flags, noblock, &err);
616616 if (!skb)
@@ -622,8 +622,8 @@
622622
623623 copied = skb->len;
624624 if (copied > len) {
625---- linux-4.4.129.orig/net/ipv6/udp.c
626-+++ linux-4.4.129/net/ipv6/udp.c
625+--- linux-4.4.130.orig/net/ipv6/udp.c
626++++ linux-4.4.130/net/ipv6/udp.c
627627 @@ -417,6 +417,10 @@ try_again:
628628 &peeked, &off, &err);
629629 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = skb->len - sizeof(struct udphdr);
637637 copied = len;
638---- linux-4.4.129.orig/net/socket.c
639-+++ linux-4.4.129/net/socket.c
638+--- linux-4.4.130.orig/net/socket.c
639++++ linux-4.4.130/net/socket.c
640640 @@ -1476,6 +1476,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
650650 &len, 2) < 0) {
651---- linux-4.4.129.orig/net/unix/af_unix.c
652-+++ linux-4.4.129/net/unix/af_unix.c
651+--- linux-4.4.130.orig/net/unix/af_unix.c
652++++ linux-4.4.130/net/unix/af_unix.c
653653 @@ -2144,6 +2144,10 @@ static int unix_dgram_recvmsg(struct soc
654654 wake_up_interruptible_sync_poll(&u->peer_wait,
655655 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -661,8 +661,8 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664---- linux-4.4.129.orig/security/Kconfig
665-+++ linux-4.4.129/security/Kconfig
664+--- linux-4.4.130.orig/security/Kconfig
665++++ linux-4.4.130/security/Kconfig
666666 @@ -173,5 +173,7 @@ config DEFAULT_SECURITY
667667 default "apparmor" if DEFAULT_SECURITY_APPARMOR
668668 default "" if DEFAULT_SECURITY_DAC
@@ -671,8 +671,8 @@
671671 +
672672 endmenu
673673
674---- linux-4.4.129.orig/security/Makefile
675-+++ linux-4.4.129/security/Makefile
674+--- linux-4.4.130.orig/security/Makefile
675++++ linux-4.4.130/security/Makefile
676676 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
677677 # Object integrity file lists
678678 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.9.diff (revision 6643)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.9.diff (revision 6644)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.9.96.
1+This is TOMOYO Linux patch for kernel 4.9.97.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.96.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.97.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 147 insertions(+), 26 deletions(-)
3030
31---- linux-4.9.96.orig/fs/exec.c
32-+++ linux-4.9.96/fs/exec.c
31+--- linux-4.9.97.orig/fs/exec.c
32++++ linux-4.9.97/fs/exec.c
3333 @@ -1661,7 +1661,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.9.96.orig/fs/open.c
43-+++ linux-4.9.96/fs/open.c
42+--- linux-4.9.97.orig/fs/open.c
43++++ linux-4.9.97/fs/open.c
4444 @@ -1151,6 +1151,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.9.96.orig/fs/proc/version.c
54-+++ linux-4.9.96/fs/proc/version.c
53+--- linux-4.9.97.orig/fs/proc/version.c
54++++ linux-4.9.97/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.9.96 2018/04/24\n");
62++ printk(KERN_INFO "Hook version: 4.9.97 2018/04/30\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.9.96.orig/include/linux/init_task.h
67-+++ linux-4.9.96/include/linux/init_task.h
66+--- linux-4.9.97.orig/include/linux/init_task.h
67++++ linux-4.9.97/include/linux/init_task.h
6868 @@ -193,6 +193,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.9.96.orig/include/linux/sched.h
92-+++ linux-4.9.96/include/linux/sched.h
91+--- linux-4.9.97.orig/include/linux/sched.h
92++++ linux-4.9.97/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.9.96.orig/include/linux/security.h
114-+++ linux-4.9.96/include/linux/security.h
113+--- linux-4.9.97.orig/include/linux/security.h
114++++ linux-4.9.97/include/linux/security.h
115115 @@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.9.96.orig/include/net/ip.h
322-+++ linux-4.9.96/include/net/ip.h
321+--- linux-4.9.97.orig/include/net/ip.h
322++++ linux-4.9.97/include/net/ip.h
323323 @@ -254,6 +254,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.9.96.orig/kernel/fork.c
342-+++ linux-4.9.96/kernel/fork.c
341+--- linux-4.9.97.orig/kernel/fork.c
342++++ linux-4.9.97/kernel/fork.c
343343 @@ -392,6 +392,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.9.96.orig/kernel/kexec.c
370-+++ linux-4.9.96/kernel/kexec.c
369+--- linux-4.9.97.orig/kernel/kexec.c
370++++ linux-4.9.97/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.9.96.orig/kernel/module.c
390-+++ linux-4.9.96/kernel/module.c
389+--- linux-4.9.97.orig/kernel/module.c
390++++ linux-4.9.97/kernel/module.c
391391 @@ -63,6 +63,7 @@
392392 #include <linux/dynamic_debug.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.9.96.orig/kernel/ptrace.c
418-+++ linux-4.9.96/kernel/ptrace.c
417+--- linux-4.9.97.orig/kernel/ptrace.c
418++++ linux-4.9.97/kernel/ptrace.c
419419 @@ -1122,6 +1122,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.9.96.orig/kernel/reboot.c
444-+++ linux-4.9.96/kernel/reboot.c
443+--- linux-4.9.97.orig/kernel/reboot.c
444++++ linux-4.9.97/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.9.96.orig/kernel/sched/core.c
463-+++ linux-4.9.96/kernel/sched/core.c
462+--- linux-4.9.97.orig/kernel/sched/core.c
463++++ linux-4.9.97/kernel/sched/core.c
464464 @@ -3813,6 +3813,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.9.96.orig/kernel/signal.c
474-+++ linux-4.9.96/kernel/signal.c
473+--- linux-4.9.97.orig/kernel/signal.c
474++++ linux-4.9.97/kernel/signal.c
475475 @@ -2857,6 +2857,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.9.96.orig/kernel/sys.c
521-+++ linux-4.9.96/kernel/sys.c
520+--- linux-4.9.97.orig/kernel/sys.c
521++++ linux-4.9.97/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.9.96.orig/kernel/time/ntp.c
552-+++ linux-4.9.96/kernel/time/ntp.c
551+--- linux-4.9.97.orig/kernel/time/ntp.c
552++++ linux-4.9.97/kernel/time/ntp.c
553553 @@ -17,6 +17,7 @@
554554 #include <linux/module.h>
555555 #include <linux/rtc.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.9.96.orig/net/ipv4/raw.c
587-+++ linux-4.9.96/net/ipv4/raw.c
586+--- linux-4.9.97.orig/net/ipv4/raw.c
587++++ linux-4.9.97/net/ipv4/raw.c
588588 @@ -744,6 +744,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.9.96.orig/net/ipv4/udp.c
600-+++ linux-4.9.96/net/ipv4/udp.c
599+--- linux-4.9.97.orig/net/ipv4/udp.c
600++++ linux-4.9.97/net/ipv4/udp.c
601601 @@ -1264,6 +1264,8 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len;
609609 copied = len;
610---- linux-4.9.96.orig/net/ipv6/raw.c
611-+++ linux-4.9.96/net/ipv6/raw.c
610+--- linux-4.9.97.orig/net/ipv6/raw.c
611++++ linux-4.9.97/net/ipv6/raw.c
612612 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, noblock, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-4.9.96.orig/net/ipv6/udp.c
624-+++ linux-4.9.96/net/ipv6/udp.c
623+--- linux-4.9.97.orig/net/ipv6/udp.c
624++++ linux-4.9.97/net/ipv6/udp.c
625625 @@ -348,6 +348,8 @@ try_again:
626626 &peeked, &off, &err);
627627 if (!skb)
@@ -631,8 +631,8 @@
631631
632632 ulen = skb->len;
633633 copied = len;
634---- linux-4.9.96.orig/net/socket.c
635-+++ linux-4.9.96/net/socket.c
634+--- linux-4.9.97.orig/net/socket.c
635++++ linux-4.9.97/net/socket.c
636636 @@ -1481,6 +1481,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637637 if (err < 0)
638638 goto out_fd;
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646646 &len, 2) < 0) {
647---- linux-4.9.96.orig/net/unix/af_unix.c
648-+++ linux-4.9.96/net/unix/af_unix.c
647+--- linux-4.9.97.orig/net/unix/af_unix.c
648++++ linux-4.9.97/net/unix/af_unix.c
649649 @@ -2150,6 +2150,10 @@ static int unix_dgram_recvmsg(struct soc
650650 POLLOUT | POLLWRNORM |
651651 POLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-4.9.96.orig/security/Kconfig
669-+++ linux-4.9.96/security/Kconfig
668+--- linux-4.9.97.orig/security/Kconfig
669++++ linux-4.9.97/security/Kconfig
670670 @@ -214,5 +214,7 @@ config DEFAULT_SECURITY
671671 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672672 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-4.9.96.orig/security/Makefile
679-+++ linux-4.9.96/security/Makefile
678+--- linux-4.9.97.orig/security/Makefile
679++++ linux-4.9.97/security/Makefile
680680 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681681 # Object integrity file lists
682682 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/1.8.x/ccs-patch/specs/build-c7-3.10.sh (revision 6643)
+++ trunk/1.8.x/ccs-patch/specs/build-c7-3.10.sh (revision 6644)
@@ -10,12 +10,12 @@
1010
1111 cd /tmp/ || die "Can't chdir to /tmp/ ."
1212
13-if [ ! -r kernel-3.10.0-693.21.1.el7.src.rpm ]
13+if [ ! -r kernel-3.10.0-862.el7.src.rpm ]
1414 then
15- wget http://vault.centos.org/centos/7/updates/Source/SPackages/kernel-3.10.0-693.21.1.el7.src.rpm || die "Can't download source package."
15+ wget http://vault.centos.org/centos/7/os/Source/SPackages/kernel-3.10.0-862.el7.src.rpm || die "Can't download source package."
1616 fi
17-LANG=C rpm --checksig kernel-3.10.0-693.21.1.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18-rpm -ivh kernel-3.10.0-693.21.1.el7.src.rpm || die "Can't install source package."
17+LANG=C rpm --checksig kernel-3.10.0-862.el7.src.rpm | grep -F ': rsa sha1 (md5) pgp md5 OK' || die "Can't verify signature."
18+rpm -ivh kernel-3.10.0-862.el7.src.rpm || die "Can't install source package."
1919
2020 cd ~/rpmbuild/SOURCES/ || die "Can't chdir to ~/rpmbuild/SOURCES/ ."
2121 if [ ! -r ccs-patch-1.8.5-20180401.tar.gz ]
@@ -37,7 +37,7 @@
3737
3838 # For a kernel released for public testing, released_kernel should be 1.
3939 # For internal testing builds during development, it should be 0.
40-@@ -296,7 +296,7 @@
40+@@ -312,7 +312,7 @@
4141 AutoProv: yes\
4242 %{nil}
4343
@@ -46,7 +46,7 @@
4646 Group: System Environment/Kernel
4747 License: GPLv2
4848 URL: http://www.kernel.org/
49-@@ -603,13 +603,13 @@
49+@@ -636,13 +636,13 @@
5050 %package %{?1:%{1}-}devel\
5151 Summary: Development package for building kernel modules to match the %{?2:%{2} }kernel\
5252 Group: System Environment/Kernel\
@@ -64,7 +64,7 @@
6464 This package provides kernel headers and makefiles sufficient to build modules\
6565 against the %{?2:%{2} }kernel package.\
6666 %{nil}
67-@@ -721,6 +721,10 @@
67+@@ -754,6 +754,10 @@
6868 ApplyOptionalPatch debrand-rh_taint.patch
6969 ApplyOptionalPatch debrand-rh-i686-cpu.patch
7070
@@ -75,7 +75,7 @@
7575 # Any further pre-build tree manipulations happen here.
7676
7777 chmod +x scripts/checkpatch.pl
78-@@ -759,6 +763,17 @@
78+@@ -792,6 +796,17 @@
7979 for i in *.config
8080 do
8181 mv $i .config
旧リポジトリブラウザで表示