• R/O
  • SSH
  • HTTPS

tomoyo: 提交


Commit MetaInfo

修订版6652 (tree)
时间2018-06-04 07:09:57
作者kumaneko

Log Message

(empty log message)

更改概述

差异

--- trunk/1.8.x/ccs-patch/patches/ccs-patch-3.18.diff (revision 6651)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-3.18.diff (revision 6652)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.18.110.
1+This is TOMOYO Linux patch for kernel 3.18.112.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.18.110.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.18.112.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -29,8 +29,8 @@
2929 security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++-----
3030 25 files changed, 252 insertions(+), 37 deletions(-)
3131
32---- linux-3.18.110.orig/fs/exec.c
33-+++ linux-3.18.110/fs/exec.c
32+--- linux-3.18.112.orig/fs/exec.c
33++++ linux-3.18.112/fs/exec.c
3434 @@ -1463,7 +1463,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-3.18.110.orig/fs/open.c
44-+++ linux-3.18.110/fs/open.c
43+--- linux-3.18.112.orig/fs/open.c
44++++ linux-3.18.112/fs/open.c
4545 @@ -1091,6 +1091,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-3.18.110.orig/fs/proc/version.c
55-+++ linux-3.18.110/fs/proc/version.c
54+--- linux-3.18.112.orig/fs/proc/version.c
55++++ linux-3.18.112/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 3.18.110 2018/05/28\n");
63++ printk(KERN_INFO "Hook version: 3.18.112 2018/06/04\n");
6464 + return 0;
6565 +}
6666 +fs_initcall(ccs_show_version);
67---- linux-3.18.110.orig/include/linux/init_task.h
68-+++ linux-3.18.110/include/linux/init_task.h
67+--- linux-3.18.112.orig/include/linux/init_task.h
68++++ linux-3.18.112/include/linux/init_task.h
6969 @@ -166,6 +166,14 @@ extern struct task_group root_task_group
7070 # define INIT_RT_MUTEXES(tsk)
7171 #endif
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-3.18.110.orig/include/linux/sched.h
93-+++ linux-3.18.110/include/linux/sched.h
92+--- linux-3.18.112.orig/include/linux/sched.h
93++++ linux-3.18.112/include/linux/sched.h
9494 @@ -6,6 +6,8 @@
9595 #include <linux/sched/prio.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-3.18.110.orig/include/linux/security.h
115-+++ linux-3.18.110/include/linux/security.h
114+--- linux-3.18.112.orig/include/linux/security.h
115++++ linux-3.18.112/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -324,8 +324,8 @@
324324 }
325325 #endif /* CONFIG_SECURITY_PATH */
326326
327---- linux-3.18.110.orig/include/net/ip.h
328-+++ linux-3.18.110/include/net/ip.h
327+--- linux-3.18.112.orig/include/net/ip.h
328++++ linux-3.18.112/include/net/ip.h
329329 @@ -218,6 +218,8 @@ void inet_get_local_port_range(struct ne
330330 #ifdef CONFIG_SYSCTL
331331 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -344,8 +344,8 @@
344344 return 0;
345345 }
346346 #endif
347---- linux-3.18.110.orig/kernel/fork.c
348-+++ linux-3.18.110/kernel/fork.c
347+--- linux-3.18.112.orig/kernel/fork.c
348++++ linux-3.18.112/kernel/fork.c
349349 @@ -246,6 +246,7 @@ void __put_task_struct(struct task_struc
350350 delayacct_tsk_free(tsk);
351351 put_signal_struct(tsk->signal);
@@ -372,8 +372,8 @@
372372 bad_fork_cleanup_perf:
373373 perf_event_free_task(p);
374374 bad_fork_cleanup_policy:
375---- linux-3.18.110.orig/kernel/kexec.c
376-+++ linux-3.18.110/kernel/kexec.c
375+--- linux-3.18.112.orig/kernel/kexec.c
376++++ linux-3.18.112/kernel/kexec.c
377377 @@ -41,6 +41,7 @@
378378 #include <asm/uaccess.h>
379379 #include <asm/io.h>
@@ -391,8 +391,8 @@
391391
392392 /*
393393 * Verify we have a legal set of flags
394---- linux-3.18.110.orig/kernel/module.c
395-+++ linux-3.18.110/kernel/module.c
394+--- linux-3.18.112.orig/kernel/module.c
395++++ linux-3.18.112/kernel/module.c
396396 @@ -62,6 +62,7 @@
397397 #include <linux/bsearch.h>
398398 #include <uapi/linux/module.h>
@@ -419,8 +419,8 @@
419419
420420 return 0;
421421 }
422---- linux-3.18.110.orig/kernel/ptrace.c
423-+++ linux-3.18.110/kernel/ptrace.c
422+--- linux-3.18.112.orig/kernel/ptrace.c
423++++ linux-3.18.112/kernel/ptrace.c
424424 @@ -1081,6 +1081,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
425425 {
426426 struct task_struct *child;
@@ -445,8 +445,8 @@
445445
446446 if (request == PTRACE_TRACEME) {
447447 ret = ptrace_traceme();
448---- linux-3.18.110.orig/kernel/reboot.c
449-+++ linux-3.18.110/kernel/reboot.c
448+--- linux-3.18.112.orig/kernel/reboot.c
449++++ linux-3.18.112/kernel/reboot.c
450450 @@ -16,6 +16,7 @@
451451 #include <linux/syscalls.h>
452452 #include <linux/syscore_ops.h>
@@ -464,8 +464,8 @@
464464
465465 /*
466466 * If pid namespaces are enabled and the current task is in a child
467---- linux-3.18.110.orig/kernel/sched/core.c
468-+++ linux-3.18.110/kernel/sched/core.c
467+--- linux-3.18.112.orig/kernel/sched/core.c
468++++ linux-3.18.112/kernel/sched/core.c
469469 @@ -3218,6 +3218,8 @@ int can_nice(const struct task_struct *p
470470 SYSCALL_DEFINE1(nice, int, increment)
471471 {
@@ -475,9 +475,9 @@
475475
476476 /*
477477 * Setpriority might change our priority at the same moment.
478---- linux-3.18.110.orig/kernel/signal.c
479-+++ linux-3.18.110/kernel/signal.c
480-@@ -2897,6 +2897,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
478+--- linux-3.18.112.orig/kernel/signal.c
479++++ linux-3.18.112/kernel/signal.c
480+@@ -2901,6 +2901,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
481481 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
482482 {
483483 struct siginfo info;
@@ -486,7 +486,7 @@
486486
487487 info.si_signo = sig;
488488 info.si_errno = 0;
489-@@ -2965,6 +2967,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
489+@@ -2969,6 +2971,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
490490 /* This is only valid for single tasks */
491491 if (pid <= 0 || tgid <= 0)
492492 return -EINVAL;
@@ -495,7 +495,7 @@
495495
496496 return do_tkill(tgid, pid, sig);
497497 }
498-@@ -2981,6 +2985,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
498+@@ -2985,6 +2989,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
499499 /* This is only valid for single tasks */
500500 if (pid <= 0)
501501 return -EINVAL;
@@ -504,7 +504,7 @@
504504
505505 return do_tkill(0, pid, sig);
506506 }
507-@@ -2997,6 +3003,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
507+@@ -3001,6 +3007,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
508508 return -EPERM;
509509 }
510510 info->si_signo = sig;
@@ -513,7 +513,7 @@
513513
514514 /* POSIX.1b doesn't mention process groups. */
515515 return kill_proc_info(sig, info, pid);
516-@@ -3047,6 +3055,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
516+@@ -3051,6 +3059,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
517517 return -EPERM;
518518 }
519519 info->si_signo = sig;
@@ -522,8 +522,8 @@
522522
523523 return do_send_specific(tgid, pid, sig, info);
524524 }
525---- linux-3.18.110.orig/kernel/sys.c
526-+++ linux-3.18.110/kernel/sys.c
525+--- linux-3.18.112.orig/kernel/sys.c
526++++ linux-3.18.112/kernel/sys.c
527527 @@ -171,6 +171,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
528528
529529 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -553,8 +553,8 @@
553553
554554 down_write(&uts_sem);
555555 errno = -EFAULT;
556---- linux-3.18.110.orig/kernel/time/ntp.c
557-+++ linux-3.18.110/kernel/time/ntp.c
556+--- linux-3.18.112.orig/kernel/time/ntp.c
557++++ linux-3.18.112/kernel/time/ntp.c
558558 @@ -16,6 +16,7 @@
559559 #include <linux/mm.h>
560560 #include <linux/module.h>
@@ -588,8 +588,8 @@
588588
589589 /*
590590 * Check for potential multiplication overflows that can
591---- linux-3.18.110.orig/net/ipv4/raw.c
592-+++ linux-3.18.110/net/ipv4/raw.c
591+--- linux-3.18.112.orig/net/ipv4/raw.c
592++++ linux-3.18.112/net/ipv4/raw.c
593593 @@ -719,6 +719,10 @@ static int raw_recvmsg(struct kiocb *ioc
594594 skb = skb_recv_datagram(sk, flags, noblock, &err);
595595 if (!skb)
@@ -601,8 +601,8 @@
601601
602602 copied = skb->len;
603603 if (len < copied) {
604---- linux-3.18.110.orig/net/ipv4/udp.c
605-+++ linux-3.18.110/net/ipv4/udp.c
604+--- linux-3.18.112.orig/net/ipv4/udp.c
605++++ linux-3.18.112/net/ipv4/udp.c
606606 @@ -1266,6 +1266,10 @@ try_again:
607607 &peeked, &off, &err);
608608 if (!skb)
@@ -614,8 +614,8 @@
614614
615615 ulen = skb->len - sizeof(struct udphdr);
616616 copied = len;
617---- linux-3.18.110.orig/net/ipv6/raw.c
618-+++ linux-3.18.110/net/ipv6/raw.c
617+--- linux-3.18.112.orig/net/ipv6/raw.c
618++++ linux-3.18.112/net/ipv6/raw.c
619619 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct kiocb *i
620620 skb = skb_recv_datagram(sk, flags, noblock, &err);
621621 if (!skb)
@@ -627,8 +627,8 @@
627627
628628 copied = skb->len;
629629 if (copied > len) {
630---- linux-3.18.110.orig/net/ipv6/udp.c
631-+++ linux-3.18.110/net/ipv6/udp.c
630+--- linux-3.18.112.orig/net/ipv6/udp.c
631++++ linux-3.18.112/net/ipv6/udp.c
632632 @@ -403,6 +403,10 @@ try_again:
633633 &peeked, &off, &err);
634634 if (!skb)
@@ -640,8 +640,8 @@
640640
641641 ulen = skb->len - sizeof(struct udphdr);
642642 copied = len;
643---- linux-3.18.110.orig/net/socket.c
644-+++ linux-3.18.110/net/socket.c
643+--- linux-3.18.112.orig/net/socket.c
644++++ linux-3.18.112/net/socket.c
645645 @@ -1637,6 +1637,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
646646 if (err < 0)
647647 goto out_fd;
@@ -653,8 +653,8 @@
653653 if (upeer_sockaddr) {
654654 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
655655 &len, 2) < 0) {
656---- linux-3.18.110.orig/net/unix/af_unix.c
657-+++ linux-3.18.110/net/unix/af_unix.c
656+--- linux-3.18.112.orig/net/unix/af_unix.c
657++++ linux-3.18.112/net/unix/af_unix.c
658658 @@ -1981,6 +1981,10 @@ static int unix_dgram_recvmsg(struct kio
659659 wake_up_interruptible_sync_poll(&u->peer_wait,
660660 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -666,8 +666,8 @@
666666 if (msg->msg_name)
667667 unix_copy_addr(msg, skb->sk);
668668
669---- linux-3.18.110.orig/security/Kconfig
670-+++ linux-3.18.110/security/Kconfig
669+--- linux-3.18.112.orig/security/Kconfig
670++++ linux-3.18.112/security/Kconfig
671671 @@ -167,5 +167,7 @@ config DEFAULT_SECURITY
672672 default "yama" if DEFAULT_SECURITY_YAMA
673673 default "" if DEFAULT_SECURITY_DAC
@@ -676,8 +676,8 @@
676676 +
677677 endmenu
678678
679---- linux-3.18.110.orig/security/Makefile
680-+++ linux-3.18.110/security/Makefile
679+--- linux-3.18.112.orig/security/Makefile
680++++ linux-3.18.112/security/Makefile
681681 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
682682 # Object integrity file lists
683683 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -685,8 +685,8 @@
685685 +
686686 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
687687 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
688---- linux-3.18.110.orig/security/security.c
689-+++ linux-3.18.110/security/security.c
688+--- linux-3.18.112.orig/security/security.c
689++++ linux-3.18.112/security/security.c
690690 @@ -203,7 +203,10 @@ int security_syslog(int type)
691691
692692 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-3.2.diff (revision 6651)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-3.2.diff (revision 6652)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 3.2.101.
1+This is TOMOYO Linux patch for kernel 3.2.102.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.2.101.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.2.102.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -28,8 +28,8 @@
2828 security/security.c | 134 +++++++++++++++++++++++++++++++++++++---------
2929 24 files changed, 247 insertions(+), 49 deletions(-)
3030
31---- linux-3.2.101.orig/fs/exec.c
32-+++ linux-3.2.101/fs/exec.c
31+--- linux-3.2.102.orig/fs/exec.c
32++++ linux-3.2.102/fs/exec.c
3333 @@ -1592,7 +1592,7 @@ static int do_execve_common(const char *
3434 if (retval < 0)
3535 goto out;
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-3.2.101.orig/fs/open.c
43-+++ linux-3.2.101/fs/open.c
42+--- linux-3.2.102.orig/fs/open.c
43++++ linux-3.2.102/fs/open.c
4444 @@ -1105,6 +1105,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-3.2.101.orig/fs/proc/version.c
54-+++ linux-3.2.101/fs/proc/version.c
53+--- linux-3.2.102.orig/fs/proc/version.c
54++++ linux-3.2.102/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 3.2.101 2018/03/25\n");
62++ printk(KERN_INFO "Hook version: 3.2.102 2018/06/04\n");
6363 + return 0;
6464 +}
6565 +module_init(ccs_show_version);
66---- linux-3.2.101.orig/include/linux/init_task.h
67-+++ linux-3.2.101/include/linux/init_task.h
66+--- linux-3.2.102.orig/include/linux/init_task.h
67++++ linux-3.2.102/include/linux/init_task.h
6868 @@ -144,6 +144,14 @@ extern struct task_group root_task_group
6969
7070 #define INIT_TASK_COMM "swapper"
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-3.2.101.orig/include/linux/sched.h
92-+++ linux-3.2.101/include/linux/sched.h
91+--- linux-3.2.102.orig/include/linux/sched.h
92++++ linux-3.2.102/include/linux/sched.h
9393 @@ -44,6 +44,8 @@
9494
9595 #ifdef __KERNEL__
@@ -110,8 +110,8 @@
110110 };
111111
112112 /* Future-safe accessor for struct task_struct's cpus_allowed. */
113---- linux-3.2.101.orig/include/linux/security.h
114-+++ linux-3.2.101/include/linux/security.h
113+--- linux-3.2.102.orig/include/linux/security.h
114++++ linux-3.2.102/include/linux/security.h
115115 @@ -38,6 +38,7 @@
116116 #include <linux/slab.h>
117117 #include <linux/xattr.h>
@@ -310,8 +310,8 @@
310310 }
311311 #endif /* CONFIG_SECURITY_PATH */
312312
313---- linux-3.2.101.orig/include/net/ip.h
314-+++ linux-3.2.101/include/net/ip.h
313+--- linux-3.2.102.orig/include/net/ip.h
314++++ linux-3.2.102/include/net/ip.h
315315 @@ -218,6 +218,8 @@ extern void inet_get_local_port_range(in
316316 extern unsigned long *sysctl_local_reserved_ports;
317317 static inline int inet_is_reserved_local_port(int port)
@@ -321,8 +321,8 @@
321321 return test_bit(port, sysctl_local_reserved_ports);
322322 }
323323
324---- linux-3.2.101.orig/kernel/fork.c
325-+++ linux-3.2.101/kernel/fork.c
324+--- linux-3.2.102.orig/kernel/fork.c
325++++ linux-3.2.102/kernel/fork.c
326326 @@ -197,6 +197,7 @@ void __put_task_struct(struct task_struc
327327 delayacct_tsk_free(tsk);
328328 put_signal_struct(tsk->signal);
@@ -349,8 +349,8 @@
349349 bad_fork_cleanup_perf:
350350 perf_event_free_task(p);
351351 bad_fork_cleanup_policy:
352---- linux-3.2.101.orig/kernel/kexec.c
353-+++ linux-3.2.101/kernel/kexec.c
352+--- linux-3.2.102.orig/kernel/kexec.c
353++++ linux-3.2.102/kernel/kexec.c
354354 @@ -40,6 +40,7 @@
355355 #include <asm/io.h>
356356 #include <asm/system.h>
@@ -368,8 +368,8 @@
368368
369369 /*
370370 * Verify we have a legal set of flags
371---- linux-3.2.101.orig/kernel/module.c
372-+++ linux-3.2.101/kernel/module.c
371+--- linux-3.2.102.orig/kernel/module.c
372++++ linux-3.2.102/kernel/module.c
373373 @@ -58,6 +58,7 @@
374374 #include <linux/jump_label.h>
375375 #include <linux/pfn.h>
@@ -396,8 +396,8 @@
396396
397397 /* Do all the hard work */
398398 mod = load_module(umod, len, uargs);
399---- linux-3.2.101.orig/kernel/ptrace.c
400-+++ linux-3.2.101/kernel/ptrace.c
399+--- linux-3.2.102.orig/kernel/ptrace.c
400++++ linux-3.2.102/kernel/ptrace.c
401401 @@ -956,6 +956,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-3.2.101.orig/kernel/sched.c
426-+++ linux-3.2.101/kernel/sched.c
425+--- linux-3.2.102.orig/kernel/sched.c
426++++ linux-3.2.102/kernel/sched.c
427427 @@ -5342,6 +5342,8 @@ int can_nice(const struct task_struct *p
428428 SYSCALL_DEFINE1(nice, int, increment)
429429 {
@@ -433,8 +433,8 @@
433433
434434 /*
435435 * Setpriority might change our priority at the same moment.
436---- linux-3.2.101.orig/kernel/signal.c
437-+++ linux-3.2.101/kernel/signal.c
436+--- linux-3.2.102.orig/kernel/signal.c
437++++ linux-3.2.102/kernel/signal.c
438438 @@ -2756,6 +2756,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
439439 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
440440 {
@@ -480,8 +480,8 @@
480480
481481 return do_send_specific(tgid, pid, sig, info);
482482 }
483---- linux-3.2.101.orig/kernel/sys.c
484-+++ linux-3.2.101/kernel/sys.c
483+--- linux-3.2.102.orig/kernel/sys.c
484++++ linux-3.2.102/kernel/sys.c
485485 @@ -180,6 +180,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
486486
487487 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -520,8 +520,8 @@
520520
521521 down_write(&uts_sem);
522522 errno = -EFAULT;
523---- linux-3.2.101.orig/kernel/time/ntp.c
524-+++ linux-3.2.101/kernel/time/ntp.c
523+--- linux-3.2.102.orig/kernel/time/ntp.c
524++++ linux-3.2.102/kernel/time/ntp.c
525525 @@ -15,6 +15,7 @@
526526 #include <linux/time.h>
527527 #include <linux/mm.h>
@@ -555,8 +555,8 @@
555555 if (!(txc->modes & ADJ_NANO))
556556 delta.tv_nsec *= 1000;
557557 result = timekeeping_inject_offset(&delta);
558---- linux-3.2.101.orig/net/ipv4/raw.c
559-+++ linux-3.2.101/net/ipv4/raw.c
558+--- linux-3.2.102.orig/net/ipv4/raw.c
559++++ linux-3.2.102/net/ipv4/raw.c
560560 @@ -724,6 +724,10 @@ static int raw_recvmsg(struct kiocb *ioc
561561 skb = skb_recv_datagram(sk, flags, noblock, &err);
562562 if (!skb)
@@ -568,8 +568,8 @@
568568
569569 copied = skb->len;
570570 if (len < copied) {
571---- linux-3.2.101.orig/net/ipv4/udp.c
572-+++ linux-3.2.101/net/ipv4/udp.c
571+--- linux-3.2.102.orig/net/ipv4/udp.c
572++++ linux-3.2.102/net/ipv4/udp.c
573573 @@ -1185,6 +1185,10 @@ try_again:
574574 &peeked, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 ulen = skb->len - sizeof(struct udphdr);
583583 copied = len;
584---- linux-3.2.101.orig/net/ipv6/raw.c
585-+++ linux-3.2.101/net/ipv6/raw.c
584+--- linux-3.2.102.orig/net/ipv6/raw.c
585++++ linux-3.2.102/net/ipv6/raw.c
586586 @@ -465,6 +465,10 @@ static int rawv6_recvmsg(struct kiocb *i
587587 skb = skb_recv_datagram(sk, flags, noblock, &err);
588588 if (!skb)
@@ -594,8 +594,8 @@
594594
595595 copied = skb->len;
596596 if (copied > len) {
597---- linux-3.2.101.orig/net/ipv6/udp.c
598-+++ linux-3.2.101/net/ipv6/udp.c
597+--- linux-3.2.102.orig/net/ipv6/udp.c
598++++ linux-3.2.102/net/ipv6/udp.c
599599 @@ -359,6 +359,10 @@ try_again:
600600 &peeked, &err);
601601 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len - sizeof(struct udphdr);
609609 copied = len;
610---- linux-3.2.101.orig/net/socket.c
611-+++ linux-3.2.101/net/socket.c
610+--- linux-3.2.102.orig/net/socket.c
611++++ linux-3.2.102/net/socket.c
612612 @@ -1531,6 +1531,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
613613 if (err < 0)
614614 goto out_fd;
@@ -620,8 +620,8 @@
620620 if (upeer_sockaddr) {
621621 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
622622 &len, 2) < 0) {
623---- linux-3.2.101.orig/net/unix/af_unix.c
624-+++ linux-3.2.101/net/unix/af_unix.c
623+--- linux-3.2.102.orig/net/unix/af_unix.c
624++++ linux-3.2.102/net/unix/af_unix.c
625625 @@ -1957,6 +1957,10 @@ static int unix_dgram_recvmsg(struct kio
626626 wake_up_interruptible_sync_poll(&u->peer_wait,
627627 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -633,8 +633,8 @@
633633 if (msg->msg_name)
634634 unix_copy_addr(msg, skb->sk);
635635
636---- linux-3.2.101.orig/security/Kconfig
637-+++ linux-3.2.101/security/Kconfig
636+--- linux-3.2.102.orig/security/Kconfig
637++++ linux-3.2.102/security/Kconfig
638638 @@ -237,5 +237,7 @@ config DEFAULT_SECURITY
639639 default "apparmor" if DEFAULT_SECURITY_APPARMOR
640640 default "" if DEFAULT_SECURITY_DAC
@@ -643,8 +643,8 @@
643643 +
644644 endmenu
645645
646---- linux-3.2.101.orig/security/Makefile
647-+++ linux-3.2.101/security/Makefile
646+--- linux-3.2.102.orig/security/Makefile
647++++ linux-3.2.102/security/Makefile
648648 @@ -26,3 +26,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
649649 # Object integrity file lists
650650 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -652,8 +652,8 @@
652652 +
653653 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
654654 +obj-$(CONFIG_CCSECURITY) += ccsecurity/built-in.o
655---- linux-3.2.101.orig/security/security.c
656-+++ linux-3.2.101/security/security.c
655+--- linux-3.2.102.orig/security/security.c
656++++ linux-3.2.102/security/security.c
657657 @@ -203,7 +203,10 @@ int security_syslog(int type)
658658
659659 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.1.diff (revision 6651)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.1.diff (revision 6652)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.1.51.
1+This is TOMOYO Linux patch for kernel 4.1.52.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.1.51.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.1.52.tar.xz
44 ---
55 fs/exec.c | 2
66 fs/open.c | 2
@@ -29,8 +29,8 @@
2929 security/security.c | 110 ++++++++++++++++++++++++++++++++++++++++------
3030 25 files changed, 248 insertions(+), 37 deletions(-)
3131
32---- linux-4.1.51.orig/fs/exec.c
33-+++ linux-4.1.51/fs/exec.c
32+--- linux-4.1.52.orig/fs/exec.c
33++++ linux-4.1.52/fs/exec.c
3434 @@ -1488,7 +1488,7 @@ static int exec_binprm(struct linux_binp
3535 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3636 rcu_read_unlock();
@@ -40,8 +40,8 @@
4040 if (ret >= 0) {
4141 audit_bprm(bprm);
4242 trace_sched_process_exec(current, old_pid, bprm);
43---- linux-4.1.51.orig/fs/open.c
44-+++ linux-4.1.51/fs/open.c
43+--- linux-4.1.52.orig/fs/open.c
44++++ linux-4.1.52/fs/open.c
4545 @@ -1113,6 +1113,8 @@ EXPORT_SYMBOL(sys_close);
4646 */
4747 SYSCALL_DEFINE0(vhangup)
@@ -51,8 +51,8 @@
5151 if (capable(CAP_SYS_TTY_CONFIG)) {
5252 tty_vhangup_self();
5353 return 0;
54---- linux-4.1.51.orig/fs/proc/version.c
55-+++ linux-4.1.51/fs/proc/version.c
54+--- linux-4.1.52.orig/fs/proc/version.c
55++++ linux-4.1.52/fs/proc/version.c
5656 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5757 return 0;
5858 }
@@ -60,12 +60,12 @@
6060 +
6161 +static int __init ccs_show_version(void)
6262 +{
63-+ printk(KERN_INFO "Hook version: 4.1.51 2018/03/31\n");
63++ printk(KERN_INFO "Hook version: 4.1.52 2018/06/04\n");
6464 + return 0;
6565 +}
6666 +fs_initcall(ccs_show_version);
67---- linux-4.1.51.orig/include/linux/init_task.h
68-+++ linux-4.1.51/include/linux/init_task.h
67+--- linux-4.1.52.orig/include/linux/init_task.h
68++++ linux-4.1.52/include/linux/init_task.h
6969 @@ -182,6 +182,14 @@ extern struct task_group root_task_group
7070 # define INIT_KASAN(tsk)
7171 #endif
@@ -89,8 +89,8 @@
8989 }
9090
9191
92---- linux-4.1.51.orig/include/linux/sched.h
93-+++ linux-4.1.51/include/linux/sched.h
92+--- linux-4.1.52.orig/include/linux/sched.h
93++++ linux-4.1.52/include/linux/sched.h
9494 @@ -6,6 +6,8 @@
9595 #include <linux/sched/prio.h>
9696
@@ -111,8 +111,8 @@
111111 };
112112
113113 /* Future-safe accessor for struct task_struct's cpus_allowed. */
114---- linux-4.1.51.orig/include/linux/security.h
115-+++ linux-4.1.51/include/linux/security.h
114+--- linux-4.1.52.orig/include/linux/security.h
115++++ linux-4.1.52/include/linux/security.h
116116 @@ -53,6 +53,7 @@ struct msg_queue;
117117 struct xattr;
118118 struct xfrm_sec_ctx;
@@ -319,8 +319,8 @@
319319 }
320320 #endif /* CONFIG_SECURITY_PATH */
321321
322---- linux-4.1.51.orig/include/net/ip.h
323-+++ linux-4.1.51/include/net/ip.h
322+--- linux-4.1.52.orig/include/net/ip.h
323++++ linux-4.1.52/include/net/ip.h
324324 @@ -219,6 +219,8 @@ void inet_get_local_port_range(struct ne
325325 #ifdef CONFIG_SYSCTL
326326 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -339,8 +339,8 @@
339339 return 0;
340340 }
341341 #endif
342---- linux-4.1.51.orig/kernel/fork.c
343-+++ linux-4.1.51/kernel/fork.c
342+--- linux-4.1.52.orig/kernel/fork.c
343++++ linux-4.1.52/kernel/fork.c
344344 @@ -257,6 +257,7 @@ void __put_task_struct(struct task_struc
345345 delayacct_tsk_free(tsk);
346346 put_signal_struct(tsk->signal);
@@ -367,8 +367,8 @@
367367 bad_fork_cleanup_perf:
368368 perf_event_free_task(p);
369369 bad_fork_cleanup_policy:
370---- linux-4.1.51.orig/kernel/kexec.c
371-+++ linux-4.1.51/kernel/kexec.c
370+--- linux-4.1.52.orig/kernel/kexec.c
371++++ linux-4.1.52/kernel/kexec.c
372372 @@ -41,6 +41,7 @@
373373 #include <asm/uaccess.h>
374374 #include <asm/io.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.1.51.orig/kernel/module.c
390-+++ linux-4.1.51/kernel/module.c
389+--- linux-4.1.52.orig/kernel/module.c
390++++ linux-4.1.52/kernel/module.c
391391 @@ -61,6 +61,7 @@
392392 #include <linux/bsearch.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.1.51.orig/kernel/ptrace.c
418-+++ linux-4.1.51/kernel/ptrace.c
417+--- linux-4.1.52.orig/kernel/ptrace.c
418++++ linux-4.1.52/kernel/ptrace.c
419419 @@ -1095,6 +1095,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.1.51.orig/kernel/reboot.c
444-+++ linux-4.1.51/kernel/reboot.c
443+--- linux-4.1.52.orig/kernel/reboot.c
444++++ linux-4.1.52/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,9 +459,9 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.1.51.orig/kernel/sched/core.c
463-+++ linux-4.1.51/kernel/sched/core.c
464-@@ -3173,6 +3173,8 @@ int can_nice(const struct task_struct *p
462+--- linux-4.1.52.orig/kernel/sched/core.c
463++++ linux-4.1.52/kernel/sched/core.c
464+@@ -3174,6 +3174,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
467467 long nice, retval;
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.1.51.orig/kernel/signal.c
474-+++ linux-4.1.51/kernel/signal.c
473+--- linux-4.1.52.orig/kernel/signal.c
474++++ linux-4.1.52/kernel/signal.c
475475 @@ -2903,6 +2903,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.1.51.orig/kernel/sys.c
521-+++ linux-4.1.51/kernel/sys.c
520+--- linux-4.1.52.orig/kernel/sys.c
521++++ linux-4.1.52/kernel/sys.c
522522 @@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.1.51.orig/kernel/time/ntp.c
552-+++ linux-4.1.51/kernel/time/ntp.c
551+--- linux-4.1.52.orig/kernel/time/ntp.c
552++++ linux-4.1.52/kernel/time/ntp.c
553553 @@ -16,6 +16,7 @@
554554 #include <linux/mm.h>
555555 #include <linux/module.h>
@@ -583,9 +583,9 @@
583583
584584 /*
585585 * Check for potential multiplication overflows that can
586---- linux-4.1.51.orig/net/ipv4/raw.c
587-+++ linux-4.1.51/net/ipv4/raw.c
588-@@ -732,6 +732,10 @@ static int raw_recvmsg(struct sock *sk,
586+--- linux-4.1.52.orig/net/ipv4/raw.c
587++++ linux-4.1.52/net/ipv4/raw.c
588+@@ -737,6 +737,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
591591 goto out;
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.1.51.orig/net/ipv4/udp.c
600-+++ linux-4.1.51/net/ipv4/udp.c
599+--- linux-4.1.52.orig/net/ipv4/udp.c
600++++ linux-4.1.52/net/ipv4/udp.c
601601 @@ -1275,6 +1275,10 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -609,8 +609,8 @@
609609
610610 ulen = skb->len - sizeof(struct udphdr);
611611 copied = len;
612---- linux-4.1.51.orig/net/ipv6/raw.c
613-+++ linux-4.1.51/net/ipv6/raw.c
612+--- linux-4.1.52.orig/net/ipv6/raw.c
613++++ linux-4.1.52/net/ipv6/raw.c
614614 @@ -477,6 +477,10 @@ static int rawv6_recvmsg(struct sock *sk
615615 skb = skb_recv_datagram(sk, flags, noblock, &err);
616616 if (!skb)
@@ -622,8 +622,8 @@
622622
623623 copied = skb->len;
624624 if (copied > len) {
625---- linux-4.1.51.orig/net/ipv6/udp.c
626-+++ linux-4.1.51/net/ipv6/udp.c
625+--- linux-4.1.52.orig/net/ipv6/udp.c
626++++ linux-4.1.52/net/ipv6/udp.c
627627 @@ -414,6 +414,10 @@ try_again:
628628 &peeked, &off, &err);
629629 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = skb->len - sizeof(struct udphdr);
637637 copied = len;
638---- linux-4.1.51.orig/net/socket.c
639-+++ linux-4.1.51/net/socket.c
638+--- linux-4.1.52.orig/net/socket.c
639++++ linux-4.1.52/net/socket.c
640640 @@ -1485,6 +1485,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
650650 &len, 2) < 0) {
651---- linux-4.1.51.orig/net/unix/af_unix.c
652-+++ linux-4.1.51/net/unix/af_unix.c
651+--- linux-4.1.52.orig/net/unix/af_unix.c
652++++ linux-4.1.52/net/unix/af_unix.c
653653 @@ -1983,6 +1983,10 @@ static int unix_dgram_recvmsg(struct soc
654654 wake_up_interruptible_sync_poll(&u->peer_wait,
655655 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -661,8 +661,8 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664---- linux-4.1.51.orig/security/Kconfig
665-+++ linux-4.1.51/security/Kconfig
664+--- linux-4.1.52.orig/security/Kconfig
665++++ linux-4.1.52/security/Kconfig
666666 @@ -168,5 +168,7 @@ config DEFAULT_SECURITY
667667 default "yama" if DEFAULT_SECURITY_YAMA
668668 default "" if DEFAULT_SECURITY_DAC
@@ -671,8 +671,8 @@
671671 +
672672 endmenu
673673
674---- linux-4.1.51.orig/security/Makefile
675-+++ linux-4.1.51/security/Makefile
674+--- linux-4.1.52.orig/security/Makefile
675++++ linux-4.1.52/security/Makefile
676676 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
677677 # Object integrity file lists
678678 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -680,8 +680,8 @@
680680 +
681681 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
682682 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
683---- linux-4.1.51.orig/security/security.c
684-+++ linux-4.1.51/security/security.c
683+--- linux-4.1.52.orig/security/security.c
684++++ linux-4.1.52/security/security.c
685685 @@ -226,7 +226,10 @@ int security_syslog(int type)
686686
687687 int security_settime(const struct timespec *ts, const struct timezone *tz)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.14.diff (revision 6651)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.14.diff (revision 6652)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.14.44.
1+This is TOMOYO Linux patch for kernel 4.14.47.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.44.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.47.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 153 insertions(+), 29 deletions(-)
3030
31---- linux-4.14.44.orig/fs/exec.c
32-+++ linux-4.14.44/fs/exec.c
31+--- linux-4.14.47.orig/fs/exec.c
32++++ linux-4.14.47/fs/exec.c
3333 @@ -1677,7 +1677,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.14.44.orig/fs/open.c
43-+++ linux-4.14.44/fs/open.c
42+--- linux-4.14.47.orig/fs/open.c
43++++ linux-4.14.47/fs/open.c
4444 @@ -1171,6 +1171,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.14.44.orig/fs/proc/version.c
54-+++ linux-4.14.44/fs/proc/version.c
53+--- linux-4.14.47.orig/fs/proc/version.c
54++++ linux-4.14.47/fs/proc/version.c
5555 @@ -33,3 +33,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.14.44 2018/05/28\n");
62++ printk(KERN_INFO "Hook version: 4.14.47 2018/06/04\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.14.44.orig/include/linux/init_task.h
67-+++ linux-4.14.44/include/linux/init_task.h
66+--- linux-4.14.47.orig/include/linux/init_task.h
67++++ linux-4.14.47/include/linux/init_task.h
6868 @@ -219,6 +219,14 @@ extern struct cred init_cred;
6969 #define INIT_TASK_SECURITY
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.14.44.orig/include/linux/sched.h
92-+++ linux-4.14.44/include/linux/sched.h
91+--- linux-4.14.47.orig/include/linux/sched.h
92++++ linux-4.14.47/include/linux/sched.h
9393 @@ -33,6 +33,7 @@ struct audit_context;
9494 struct backing_dev_info;
9595 struct bio_list;
@@ -109,8 +109,8 @@
109109
110110 /*
111111 * New fields for task_struct should be added above here, so that
112---- linux-4.14.44.orig/include/linux/security.h
113-+++ linux-4.14.44/include/linux/security.h
112+--- linux-4.14.47.orig/include/linux/security.h
113++++ linux-4.14.47/include/linux/security.h
114114 @@ -56,6 +56,7 @@ struct msg_queue;
115115 struct xattr;
116116 struct xfrm_sec_ctx;
@@ -331,8 +331,8 @@
331331 }
332332 #endif /* CONFIG_SECURITY_PATH */
333333
334---- linux-4.14.44.orig/include/net/ip.h
335-+++ linux-4.14.44/include/net/ip.h
334+--- linux-4.14.47.orig/include/net/ip.h
335++++ linux-4.14.47/include/net/ip.h
336336 @@ -266,6 +266,8 @@ void inet_get_local_port_range(struct ne
337337 #ifdef CONFIG_SYSCTL
338338 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -351,8 +351,8 @@
351351 return 0;
352352 }
353353
354---- linux-4.14.44.orig/kernel/kexec.c
355-+++ linux-4.14.44/kernel/kexec.c
354+--- linux-4.14.47.orig/kernel/kexec.c
355++++ linux-4.14.47/kernel/kexec.c
356356 @@ -17,7 +17,7 @@
357357 #include <linux/syscalls.h>
358358 #include <linux/vmalloc.h>
@@ -371,8 +371,8 @@
371371
372372 /*
373373 * Verify we have a legal set of flags
374---- linux-4.14.44.orig/kernel/module.c
375-+++ linux-4.14.44/kernel/module.c
374+--- linux-4.14.47.orig/kernel/module.c
375++++ linux-4.14.47/kernel/module.c
376376 @@ -66,6 +66,7 @@
377377 #include <linux/audit.h>
378378 #include <uapi/linux/module.h>
@@ -399,8 +399,8 @@
399399
400400 return 0;
401401 }
402---- linux-4.14.44.orig/kernel/ptrace.c
403-+++ linux-4.14.44/kernel/ptrace.c
402+--- linux-4.14.47.orig/kernel/ptrace.c
403++++ linux-4.14.47/kernel/ptrace.c
404404 @@ -1123,6 +1123,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
405405 {
406406 struct task_struct *child;
@@ -425,8 +425,8 @@
425425
426426 if (request == PTRACE_TRACEME) {
427427 ret = ptrace_traceme();
428---- linux-4.14.44.orig/kernel/reboot.c
429-+++ linux-4.14.44/kernel/reboot.c
428+--- linux-4.14.47.orig/kernel/reboot.c
429++++ linux-4.14.47/kernel/reboot.c
430430 @@ -16,6 +16,7 @@
431431 #include <linux/syscalls.h>
432432 #include <linux/syscore_ops.h>
@@ -444,8 +444,8 @@
444444
445445 /*
446446 * If pid namespaces are enabled and the current task is in a child
447---- linux-4.14.44.orig/kernel/sched/core.c
448-+++ linux-4.14.44/kernel/sched/core.c
447+--- linux-4.14.47.orig/kernel/sched/core.c
448++++ linux-4.14.47/kernel/sched/core.c
449449 @@ -3852,6 +3852,8 @@ int can_nice(const struct task_struct *p
450450 SYSCALL_DEFINE1(nice, int, increment)
451451 {
@@ -455,8 +455,8 @@
455455
456456 /*
457457 * Setpriority might change our priority at the same moment.
458---- linux-4.14.44.orig/kernel/signal.c
459-+++ linux-4.14.44/kernel/signal.c
458+--- linux-4.14.47.orig/kernel/signal.c
459++++ linux-4.14.47/kernel/signal.c
460460 @@ -2954,6 +2954,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
461461 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
462462 {
@@ -502,8 +502,8 @@
502502
503503 return do_send_specific(tgid, pid, sig, info);
504504 }
505---- linux-4.14.44.orig/kernel/sys.c
506-+++ linux-4.14.44/kernel/sys.c
505+--- linux-4.14.47.orig/kernel/sys.c
506++++ linux-4.14.47/kernel/sys.c
507507 @@ -193,6 +193,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
508508
509509 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -533,8 +533,8 @@
533533
534534 down_write(&uts_sem);
535535 errno = -EFAULT;
536---- linux-4.14.44.orig/kernel/time/ntp.c
537-+++ linux-4.14.44/kernel/time/ntp.c
536+--- linux-4.14.47.orig/kernel/time/ntp.c
537++++ linux-4.14.47/kernel/time/ntp.c
538538 @@ -18,6 +18,7 @@
539539 #include <linux/module.h>
540540 #include <linux/rtc.h>
@@ -568,8 +568,8 @@
568568
569569 if (txc->modes & ADJ_NANO) {
570570 struct timespec ts;
571---- linux-4.14.44.orig/net/ipv4/raw.c
572-+++ linux-4.14.44/net/ipv4/raw.c
571+--- linux-4.14.47.orig/net/ipv4/raw.c
572++++ linux-4.14.47/net/ipv4/raw.c
573573 @@ -766,6 +766,10 @@ static int raw_recvmsg(struct sock *sk,
574574 skb = skb_recv_datagram(sk, flags, noblock, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 copied = skb->len;
583583 if (len < copied) {
584---- linux-4.14.44.orig/net/ipv4/udp.c
585-+++ linux-4.14.44/net/ipv4/udp.c
584+--- linux-4.14.47.orig/net/ipv4/udp.c
585++++ linux-4.14.47/net/ipv4/udp.c
586586 @@ -1593,6 +1593,8 @@ try_again:
587587 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
588588 if (!skb)
@@ -592,8 +592,8 @@
592592
593593 ulen = udp_skb_len(skb);
594594 copied = len;
595---- linux-4.14.44.orig/net/ipv6/raw.c
596-+++ linux-4.14.44/net/ipv6/raw.c
595+--- linux-4.14.47.orig/net/ipv6/raw.c
596++++ linux-4.14.47/net/ipv6/raw.c
597597 @@ -483,6 +483,10 @@ static int rawv6_recvmsg(struct sock *sk
598598 skb = skb_recv_datagram(sk, flags, noblock, &err);
599599 if (!skb)
@@ -605,8 +605,8 @@
605605
606606 copied = skb->len;
607607 if (copied > len) {
608---- linux-4.14.44.orig/net/ipv6/udp.c
609-+++ linux-4.14.44/net/ipv6/udp.c
608+--- linux-4.14.47.orig/net/ipv6/udp.c
609++++ linux-4.14.47/net/ipv6/udp.c
610610 @@ -371,6 +371,8 @@ try_again:
611611 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
612612 if (!skb)
@@ -616,8 +616,8 @@
616616
617617 ulen = udp6_skb_len(skb);
618618 copied = len;
619---- linux-4.14.44.orig/net/socket.c
620-+++ linux-4.14.44/net/socket.c
619+--- linux-4.14.47.orig/net/socket.c
620++++ linux-4.14.47/net/socket.c
621621 @@ -1574,6 +1574,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
622622 if (err < 0)
623623 goto out_fd;
@@ -629,8 +629,8 @@
629629 if (upeer_sockaddr) {
630630 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
631631 &len, 2) < 0) {
632---- linux-4.14.44.orig/net/unix/af_unix.c
633-+++ linux-4.14.44/net/unix/af_unix.c
632+--- linux-4.14.47.orig/net/unix/af_unix.c
633++++ linux-4.14.47/net/unix/af_unix.c
634634 @@ -2131,6 +2131,10 @@ static int unix_dgram_recvmsg(struct soc
635635 POLLOUT | POLLWRNORM |
636636 POLLWRBAND);
@@ -650,8 +650,8 @@
650650 mutex_unlock(&u->iolock);
651651 out:
652652 return err;
653---- linux-4.14.44.orig/security/Kconfig
654-+++ linux-4.14.44/security/Kconfig
653+--- linux-4.14.47.orig/security/Kconfig
654++++ linux-4.14.47/security/Kconfig
655655 @@ -263,5 +263,7 @@ config DEFAULT_SECURITY
656656 default "apparmor" if DEFAULT_SECURITY_APPARMOR
657657 default "" if DEFAULT_SECURITY_DAC
@@ -660,8 +660,8 @@
660660 +
661661 endmenu
662662
663---- linux-4.14.44.orig/security/Makefile
664-+++ linux-4.14.44/security/Makefile
663+--- linux-4.14.47.orig/security/Makefile
664++++ linux-4.14.47/security/Makefile
665665 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
666666 # Object integrity file lists
667667 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -669,8 +669,8 @@
669669 +
670670 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
671671 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
672---- linux-4.14.44.orig/security/security.c
673-+++ linux-4.14.44/security/security.c
672+--- linux-4.14.47.orig/security/security.c
673++++ linux-4.14.47/security/security.c
674674 @@ -976,12 +976,19 @@ int security_file_open(struct file *file
675675
676676 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.16.diff (revision 6651)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.16.diff (revision 6652)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.16.12.
1+This is TOMOYO Linux patch for kernel 4.16.13.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.16.12.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.16.13.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 148 insertions(+), 29 deletions(-)
3030
31---- linux-4.16.12.orig/fs/exec.c
32-+++ linux-4.16.12/fs/exec.c
31+--- linux-4.16.13.orig/fs/exec.c
32++++ linux-4.16.13/fs/exec.c
3333 @@ -1677,7 +1677,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.16.12.orig/fs/open.c
43-+++ linux-4.16.12/fs/open.c
42+--- linux-4.16.13.orig/fs/open.c
43++++ linux-4.16.13/fs/open.c
4444 @@ -1171,6 +1171,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.16.12.orig/fs/proc/version.c
54-+++ linux-4.16.12/fs/proc/version.c
53+--- linux-4.16.13.orig/fs/proc/version.c
54++++ linux-4.16.13/fs/proc/version.c
5555 @@ -33,3 +33,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.16.12 2018/05/28\n");
62++ printk(KERN_INFO "Hook version: 4.16.13 2018/06/04\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.16.12.orig/include/linux/sched.h
67-+++ linux-4.16.12/include/linux/sched.h
66+--- linux-4.16.13.orig/include/linux/sched.h
67++++ linux-4.16.13/include/linux/sched.h
6868 @@ -33,6 +33,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.16.12.orig/include/linux/security.h
88-+++ linux-4.16.12/include/linux/security.h
87+--- linux-4.16.13.orig/include/linux/security.h
88++++ linux-4.16.13/include/linux/security.h
8989 @@ -56,6 +56,7 @@ struct msg_queue;
9090 struct xattr;
9191 struct xfrm_sec_ctx;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.16.12.orig/include/net/ip.h
310-+++ linux-4.16.12/include/net/ip.h
309+--- linux-4.16.13.orig/include/net/ip.h
310++++ linux-4.16.13/include/net/ip.h
311311 @@ -268,6 +268,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return 0;
327327 }
328328
329---- linux-4.16.12.orig/init/init_task.c
330-+++ linux-4.16.12/init/init_task.c
329+--- linux-4.16.13.orig/init/init_task.c
330++++ linux-4.16.13/init/init_task.c
331331 @@ -175,6 +175,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.16.12.orig/kernel/kexec.c
343-+++ linux-4.16.12/kernel/kexec.c
342+--- linux-4.16.13.orig/kernel/kexec.c
343++++ linux-4.16.13/kernel/kexec.c
344344 @@ -17,7 +17,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -359,8 +359,8 @@
359359
360360 /*
361361 * Verify we have a legal set of flags
362---- linux-4.16.12.orig/kernel/module.c
363-+++ linux-4.16.12/kernel/module.c
362+--- linux-4.16.13.orig/kernel/module.c
363++++ linux-4.16.13/kernel/module.c
364364 @@ -66,6 +66,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -387,8 +387,8 @@
387387
388388 return 0;
389389 }
390---- linux-4.16.12.orig/kernel/ptrace.c
391-+++ linux-4.16.12/kernel/ptrace.c
390+--- linux-4.16.13.orig/kernel/ptrace.c
391++++ linux-4.16.13/kernel/ptrace.c
392392 @@ -1112,6 +1112,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.16.12.orig/kernel/reboot.c
417-+++ linux-4.16.12/kernel/reboot.c
416+--- linux-4.16.13.orig/kernel/reboot.c
417++++ linux-4.16.13/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,8 +432,8 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.16.12.orig/kernel/sched/core.c
436-+++ linux-4.16.12/kernel/sched/core.c
435+--- linux-4.16.13.orig/kernel/sched/core.c
436++++ linux-4.16.13/kernel/sched/core.c
437437 @@ -3927,6 +3927,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.16.12.orig/kernel/signal.c
447-+++ linux-4.16.12/kernel/signal.c
446+--- linux-4.16.13.orig/kernel/signal.c
447++++ linux-4.16.13/kernel/signal.c
448448 @@ -3245,6 +3245,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
449449 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450450 {
@@ -490,8 +490,8 @@
490490
491491 return do_send_specific(tgid, pid, sig, info);
492492 }
493---- linux-4.16.12.orig/kernel/sys.c
494-+++ linux-4.16.12/kernel/sys.c
493+--- linux-4.16.13.orig/kernel/sys.c
494++++ linux-4.16.13/kernel/sys.c
495495 @@ -199,6 +199,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 down_write(&uts_sem);
523523 errno = -EFAULT;
524---- linux-4.16.12.orig/kernel/time/timekeeping.c
525-+++ linux-4.16.12/kernel/time/timekeeping.c
524+--- linux-4.16.13.orig/kernel/time/timekeeping.c
525++++ linux-4.16.13/kernel/time/timekeeping.c
526526 @@ -25,6 +25,7 @@
527527 #include <linux/stop_machine.h>
528528 #include <linux/pvclock_gtod.h>
@@ -556,8 +556,8 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.16.12.orig/net/ipv4/raw.c
560-+++ linux-4.16.12/net/ipv4/raw.c
559+--- linux-4.16.13.orig/net/ipv4/raw.c
560++++ linux-4.16.13/net/ipv4/raw.c
561561 @@ -781,6 +781,10 @@ static int raw_recvmsg(struct sock *sk,
562562 skb = skb_recv_datagram(sk, flags, noblock, &err);
563563 if (!skb)
@@ -569,8 +569,8 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.16.12.orig/net/ipv4/udp.c
573-+++ linux-4.16.12/net/ipv4/udp.c
572+--- linux-4.16.13.orig/net/ipv4/udp.c
573++++ linux-4.16.13/net/ipv4/udp.c
574574 @@ -1585,6 +1585,8 @@ try_again:
575575 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
576576 if (!skb)
@@ -580,8 +580,8 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.16.12.orig/net/ipv6/raw.c
584-+++ linux-4.16.12/net/ipv6/raw.c
583+--- linux-4.16.13.orig/net/ipv6/raw.c
584++++ linux-4.16.13/net/ipv6/raw.c
585585 @@ -483,6 +483,10 @@ static int rawv6_recvmsg(struct sock *sk
586586 skb = skb_recv_datagram(sk, flags, noblock, &err);
587587 if (!skb)
@@ -593,8 +593,8 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.16.12.orig/net/ipv6/udp.c
597-+++ linux-4.16.12/net/ipv6/udp.c
596+--- linux-4.16.13.orig/net/ipv6/udp.c
597++++ linux-4.16.13/net/ipv6/udp.c
598598 @@ -341,6 +341,8 @@ try_again:
599599 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
600600 if (!skb)
@@ -604,8 +604,8 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.16.12.orig/net/socket.c
608-+++ linux-4.16.12/net/socket.c
607+--- linux-4.16.13.orig/net/socket.c
608++++ linux-4.16.13/net/socket.c
609609 @@ -1572,6 +1572,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
610610 if (err < 0)
611611 goto out_fd;
@@ -617,8 +617,8 @@
617617 if (upeer_sockaddr) {
618618 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
619619 &len, 2) < 0) {
620---- linux-4.16.12.orig/net/unix/af_unix.c
621-+++ linux-4.16.12/net/unix/af_unix.c
620+--- linux-4.16.13.orig/net/unix/af_unix.c
621++++ linux-4.16.13/net/unix/af_unix.c
622622 @@ -2132,6 +2132,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
@@ -638,8 +638,8 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.16.12.orig/security/Kconfig
642-+++ linux-4.16.12/security/Kconfig
641+--- linux-4.16.13.orig/security/Kconfig
642++++ linux-4.16.13/security/Kconfig
643643 @@ -277,5 +277,7 @@ config DEFAULT_SECURITY
644644 default "apparmor" if DEFAULT_SECURITY_APPARMOR
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-4.16.12.orig/security/Makefile
652-+++ linux-4.16.12/security/Makefile
651+--- linux-4.16.13.orig/security/Makefile
652++++ linux-4.16.13/security/Makefile
653653 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
660---- linux-4.16.12.orig/security/security.c
661-+++ linux-4.16.12/security/security.c
660+--- linux-4.16.13.orig/security/security.c
661++++ linux-4.16.13/security/security.c
662662 @@ -977,12 +977,19 @@ int security_file_open(struct file *file
663663
664664 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.17.diff (revision 6651)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.17.diff (revision 6652)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.17-rc7.
1+This is TOMOYO Linux patch for kernel 4.17.
22
3-Source code for this patch is https://git.kernel.org/torvalds/t/linux-4.17-rc7.tar.gz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.17.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 148 insertions(+), 29 deletions(-)
3030
31---- linux-4.17-rc7.orig/fs/exec.c
32-+++ linux-4.17-rc7/fs/exec.c
31+--- linux-4.17.orig/fs/exec.c
32++++ linux-4.17/fs/exec.c
3333 @@ -1692,7 +1692,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,9 +39,9 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.17-rc7.orig/fs/open.c
43-+++ linux-4.17-rc7/fs/open.c
44-@@ -1204,6 +1204,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
42+--- linux-4.17.orig/fs/open.c
43++++ linux-4.17/fs/open.c
44+@@ -1212,6 +1212,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
4747 {
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.17-rc7.orig/fs/proc/version.c
54-+++ linux-4.17-rc7/fs/proc/version.c
53+--- linux-4.17.orig/fs/proc/version.c
54++++ linux-4.17/fs/proc/version.c
5555 @@ -33,3 +33,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.17-rc7 2018/05/28\n");
62++ printk(KERN_INFO "Hook version: 4.17 2018/06/04\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.17-rc7.orig/include/linux/sched.h
67-+++ linux-4.17-rc7/include/linux/sched.h
66+--- linux-4.17.orig/include/linux/sched.h
67++++ linux-4.17/include/linux/sched.h
6868 @@ -33,6 +33,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.17-rc7.orig/include/linux/security.h
88-+++ linux-4.17-rc7/include/linux/security.h
87+--- linux-4.17.orig/include/linux/security.h
88++++ linux-4.17/include/linux/security.h
8989 @@ -53,6 +53,7 @@ struct msg_msg;
9090 struct xattr;
9191 struct xfrm_sec_ctx;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.17-rc7.orig/include/net/ip.h
310-+++ linux-4.17-rc7/include/net/ip.h
309+--- linux-4.17.orig/include/net/ip.h
310++++ linux-4.17/include/net/ip.h
311311 @@ -277,6 +277,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return 0;
327327 }
328328
329---- linux-4.17-rc7.orig/init/init_task.c
330-+++ linux-4.17-rc7/init/init_task.c
329+--- linux-4.17.orig/init/init_task.c
330++++ linux-4.17/init/init_task.c
331331 @@ -175,6 +175,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.17-rc7.orig/kernel/kexec.c
343-+++ linux-4.17-rc7/kernel/kexec.c
342+--- linux-4.17.orig/kernel/kexec.c
343++++ linux-4.17/kernel/kexec.c
344344 @@ -17,7 +17,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -359,8 +359,8 @@
359359
360360 /*
361361 * Verify we have a legal set of flags
362---- linux-4.17-rc7.orig/kernel/module.c
363-+++ linux-4.17-rc7/kernel/module.c
362+--- linux-4.17.orig/kernel/module.c
363++++ linux-4.17/kernel/module.c
364364 @@ -66,6 +66,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -387,8 +387,8 @@
387387
388388 return 0;
389389 }
390---- linux-4.17-rc7.orig/kernel/ptrace.c
391-+++ linux-4.17-rc7/kernel/ptrace.c
390+--- linux-4.17.orig/kernel/ptrace.c
391++++ linux-4.17/kernel/ptrace.c
392392 @@ -1112,6 +1112,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.17-rc7.orig/kernel/reboot.c
417-+++ linux-4.17-rc7/kernel/reboot.c
416+--- linux-4.17.orig/kernel/reboot.c
417++++ linux-4.17/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,9 +432,9 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.17-rc7.orig/kernel/sched/core.c
436-+++ linux-4.17-rc7/kernel/sched/core.c
437-@@ -3972,6 +3972,8 @@ int can_nice(const struct task_struct *p
435+--- linux-4.17.orig/kernel/sched/core.c
436++++ linux-4.17/kernel/sched/core.c
437+@@ -3989,6 +3989,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
440440 long nice, retval;
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.17-rc7.orig/kernel/signal.c
447-+++ linux-4.17-rc7/kernel/signal.c
446+--- linux-4.17.orig/kernel/signal.c
447++++ linux-4.17/kernel/signal.c
448448 @@ -3254,6 +3254,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
449449 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450450 {
@@ -490,8 +490,8 @@
490490
491491 return do_send_specific(tgid, pid, sig, info);
492492 }
493---- linux-4.17-rc7.orig/kernel/sys.c
494-+++ linux-4.17-rc7/kernel/sys.c
493+--- linux-4.17.orig/kernel/sys.c
494++++ linux-4.17/kernel/sys.c
495495 @@ -204,6 +204,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 down_write(&uts_sem);
523523 errno = -EFAULT;
524---- linux-4.17-rc7.orig/kernel/time/timekeeping.c
525-+++ linux-4.17-rc7/kernel/time/timekeeping.c
524+--- linux-4.17.orig/kernel/time/timekeeping.c
525++++ linux-4.17/kernel/time/timekeeping.c
526526 @@ -25,6 +25,7 @@
527527 #include <linux/stop_machine.h>
528528 #include <linux/pvclock_gtod.h>
@@ -556,8 +556,8 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.17-rc7.orig/net/ipv4/raw.c
560-+++ linux-4.17-rc7/net/ipv4/raw.c
559+--- linux-4.17.orig/net/ipv4/raw.c
560++++ linux-4.17/net/ipv4/raw.c
561561 @@ -779,6 +779,10 @@ static int raw_recvmsg(struct sock *sk,
562562 skb = skb_recv_datagram(sk, flags, noblock, &err);
563563 if (!skb)
@@ -569,8 +569,8 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.17-rc7.orig/net/ipv4/udp.c
573-+++ linux-4.17-rc7/net/ipv4/udp.c
572+--- linux-4.17.orig/net/ipv4/udp.c
573++++ linux-4.17/net/ipv4/udp.c
574574 @@ -1579,6 +1579,8 @@ try_again:
575575 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
576576 if (!skb)
@@ -580,8 +580,8 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.17-rc7.orig/net/ipv6/raw.c
584-+++ linux-4.17-rc7/net/ipv6/raw.c
583+--- linux-4.17.orig/net/ipv6/raw.c
584++++ linux-4.17/net/ipv6/raw.c
585585 @@ -483,6 +483,10 @@ static int rawv6_recvmsg(struct sock *sk
586586 skb = skb_recv_datagram(sk, flags, noblock, &err);
587587 if (!skb)
@@ -593,8 +593,8 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.17-rc7.orig/net/ipv6/udp.c
597-+++ linux-4.17-rc7/net/ipv6/udp.c
596+--- linux-4.17.orig/net/ipv6/udp.c
597++++ linux-4.17/net/ipv6/udp.c
598598 @@ -341,6 +341,8 @@ try_again:
599599 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
600600 if (!skb)
@@ -604,8 +604,8 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.17-rc7.orig/net/socket.c
608-+++ linux-4.17-rc7/net/socket.c
607+--- linux-4.17.orig/net/socket.c
608++++ linux-4.17/net/socket.c
609609 @@ -1592,6 +1592,10 @@ int __sys_accept4(int fd, struct sockadd
610610 if (err < 0)
611611 goto out_fd;
@@ -617,8 +617,8 @@
617617 if (upeer_sockaddr) {
618618 len = newsock->ops->getname(newsock,
619619 (struct sockaddr *)&address, 2);
620---- linux-4.17-rc7.orig/net/unix/af_unix.c
621-+++ linux-4.17-rc7/net/unix/af_unix.c
620+--- linux-4.17.orig/net/unix/af_unix.c
621++++ linux-4.17/net/unix/af_unix.c
622622 @@ -2122,6 +2122,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
@@ -638,8 +638,8 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.17-rc7.orig/security/Kconfig
642-+++ linux-4.17-rc7/security/Kconfig
641+--- linux-4.17.orig/security/Kconfig
642++++ linux-4.17/security/Kconfig
643643 @@ -277,5 +277,7 @@ config DEFAULT_SECURITY
644644 default "apparmor" if DEFAULT_SECURITY_APPARMOR
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-4.17-rc7.orig/security/Makefile
652-+++ linux-4.17-rc7/security/Makefile
651+--- linux-4.17.orig/security/Makefile
652++++ linux-4.17/security/Makefile
653653 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
660---- linux-4.17-rc7.orig/security/security.c
661-+++ linux-4.17-rc7/security/security.c
660+--- linux-4.17.orig/security/security.c
661++++ linux-4.17/security/security.c
662662 @@ -983,12 +983,19 @@ int security_file_open(struct file *file
663663
664664 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.4.diff (revision 6651)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.4.diff (revision 6652)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.4.133.
1+This is TOMOYO Linux patch for kernel 4.4.135.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.133.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.135.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 150 insertions(+), 26 deletions(-)
3030
31---- linux-4.4.133.orig/fs/exec.c
32-+++ linux-4.4.133/fs/exec.c
31+--- linux-4.4.135.orig/fs/exec.c
32++++ linux-4.4.135/fs/exec.c
3333 @@ -1508,7 +1508,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.4.133.orig/fs/open.c
43-+++ linux-4.4.133/fs/open.c
42+--- linux-4.4.135.orig/fs/open.c
43++++ linux-4.4.135/fs/open.c
4444 @@ -1117,6 +1117,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.4.133.orig/fs/proc/version.c
54-+++ linux-4.4.133/fs/proc/version.c
53+--- linux-4.4.135.orig/fs/proc/version.c
54++++ linux-4.4.135/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.4.133 2018/05/28\n");
62++ printk(KERN_INFO "Hook version: 4.4.135 2018/06/04\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.4.133.orig/include/linux/init_task.h
67-+++ linux-4.4.133/include/linux/init_task.h
66+--- linux-4.4.135.orig/include/linux/init_task.h
67++++ linux-4.4.135/include/linux/init_task.h
6868 @@ -183,6 +183,14 @@ extern struct task_group root_task_group
6969 # define INIT_KASAN(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.4.133.orig/include/linux/sched.h
92-+++ linux-4.4.133/include/linux/sched.h
91+--- linux-4.4.135.orig/include/linux/sched.h
92++++ linux-4.4.135/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.4.133.orig/include/linux/security.h
114-+++ linux-4.4.133/include/linux/security.h
113+--- linux-4.4.135.orig/include/linux/security.h
114++++ linux-4.4.135/include/linux/security.h
115115 @@ -53,6 +53,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.4.133.orig/include/net/ip.h
322-+++ linux-4.4.133/include/net/ip.h
321+--- linux-4.4.135.orig/include/net/ip.h
322++++ linux-4.4.135/include/net/ip.h
323323 @@ -225,6 +225,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.4.133.orig/kernel/fork.c
342-+++ linux-4.4.133/kernel/fork.c
341+--- linux-4.4.135.orig/kernel/fork.c
342++++ linux-4.4.135/kernel/fork.c
343343 @@ -260,6 +260,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.4.133.orig/kernel/kexec.c
370-+++ linux-4.4.133/kernel/kexec.c
369+--- linux-4.4.135.orig/kernel/kexec.c
370++++ linux-4.4.135/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.4.133.orig/kernel/module.c
390-+++ linux-4.4.133/kernel/module.c
389+--- linux-4.4.135.orig/kernel/module.c
390++++ linux-4.4.135/kernel/module.c
391391 @@ -61,6 +61,7 @@
392392 #include <linux/bsearch.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.4.133.orig/kernel/ptrace.c
418-+++ linux-4.4.133/kernel/ptrace.c
417+--- linux-4.4.135.orig/kernel/ptrace.c
418++++ linux-4.4.135/kernel/ptrace.c
419419 @@ -1085,6 +1085,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.4.133.orig/kernel/reboot.c
444-+++ linux-4.4.133/kernel/reboot.c
443+--- linux-4.4.135.orig/kernel/reboot.c
444++++ linux-4.4.135/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.4.133.orig/kernel/sched/core.c
463-+++ linux-4.4.133/kernel/sched/core.c
462+--- linux-4.4.135.orig/kernel/sched/core.c
463++++ linux-4.4.135/kernel/sched/core.c
464464 @@ -3549,6 +3549,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,9 +470,9 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.4.133.orig/kernel/signal.c
474-+++ linux-4.4.133/kernel/signal.c
475-@@ -2864,6 +2864,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
473+--- linux-4.4.135.orig/kernel/signal.c
474++++ linux-4.4.135/kernel/signal.c
475+@@ -2868,6 +2868,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
478478 struct siginfo info;
@@ -481,7 +481,7 @@
481481
482482 info.si_signo = sig;
483483 info.si_errno = 0;
484-@@ -2932,6 +2934,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
484+@@ -2936,6 +2938,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
485485 /* This is only valid for single tasks */
486486 if (pid <= 0 || tgid <= 0)
487487 return -EINVAL;
@@ -490,7 +490,7 @@
490490
491491 return do_tkill(tgid, pid, sig);
492492 }
493-@@ -2948,6 +2952,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
493+@@ -2952,6 +2956,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
494494 /* This is only valid for single tasks */
495495 if (pid <= 0)
496496 return -EINVAL;
@@ -499,7 +499,7 @@
499499
500500 return do_tkill(0, pid, sig);
501501 }
502-@@ -2962,6 +2968,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
502+@@ -2966,6 +2972,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
503503 return -EPERM;
504504
505505 info->si_signo = sig;
@@ -508,7 +508,7 @@
508508
509509 /* POSIX.1b doesn't mention process groups. */
510510 return kill_proc_info(sig, info, pid);
511-@@ -3010,6 +3018,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
511+@@ -3014,6 +3022,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
512512 return -EPERM;
513513
514514 info->si_signo = sig;
@@ -517,9 +517,9 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.4.133.orig/kernel/sys.c
521-+++ linux-4.4.133/kernel/sys.c
522-@@ -183,6 +183,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
520+--- linux-4.4.135.orig/kernel/sys.c
521++++ linux-4.4.135/kernel/sys.c
522+@@ -185,6 +185,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
525525 goto out;
@@ -530,7 +530,7 @@
530530
531531 /* normalize: avoid signed division (rounding problems) */
532532 error = -ESRCH;
533-@@ -1222,6 +1226,8 @@ SYSCALL_DEFINE2(sethostname, char __user
533+@@ -1224,6 +1228,8 @@ SYSCALL_DEFINE2(sethostname, char __user
534534
535535 if (len < 0 || len > __NEW_UTS_LEN)
536536 return -EINVAL;
@@ -539,7 +539,7 @@
539539 down_write(&uts_sem);
540540 errno = -EFAULT;
541541 if (!copy_from_user(tmp, name, len)) {
542-@@ -1272,6 +1278,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
542+@@ -1274,6 +1280,8 @@ SYSCALL_DEFINE2(setdomainname, char __us
543543 return -EPERM;
544544 if (len < 0 || len > __NEW_UTS_LEN)
545545 return -EINVAL;
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.4.133.orig/kernel/time/ntp.c
552-+++ linux-4.4.133/kernel/time/ntp.c
551+--- linux-4.4.135.orig/kernel/time/ntp.c
552++++ linux-4.4.135/kernel/time/ntp.c
553553 @@ -16,6 +16,7 @@
554554 #include <linux/mm.h>
555555 #include <linux/module.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.4.133.orig/net/ipv4/raw.c
587-+++ linux-4.4.133/net/ipv4/raw.c
586+--- linux-4.4.135.orig/net/ipv4/raw.c
587++++ linux-4.4.135/net/ipv4/raw.c
588588 @@ -747,6 +747,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.4.133.orig/net/ipv4/udp.c
600-+++ linux-4.4.133/net/ipv4/udp.c
599+--- linux-4.4.135.orig/net/ipv4/udp.c
600++++ linux-4.4.135/net/ipv4/udp.c
601601 @@ -1289,6 +1289,10 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -609,8 +609,8 @@
609609
610610 ulen = skb->len - sizeof(struct udphdr);
611611 copied = len;
612---- linux-4.4.133.orig/net/ipv6/raw.c
613-+++ linux-4.4.133/net/ipv6/raw.c
612+--- linux-4.4.135.orig/net/ipv6/raw.c
613++++ linux-4.4.135/net/ipv6/raw.c
614614 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
615615 skb = skb_recv_datagram(sk, flags, noblock, &err);
616616 if (!skb)
@@ -622,8 +622,8 @@
622622
623623 copied = skb->len;
624624 if (copied > len) {
625---- linux-4.4.133.orig/net/ipv6/udp.c
626-+++ linux-4.4.133/net/ipv6/udp.c
625+--- linux-4.4.135.orig/net/ipv6/udp.c
626++++ linux-4.4.135/net/ipv6/udp.c
627627 @@ -417,6 +417,10 @@ try_again:
628628 &peeked, &off, &err);
629629 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = skb->len - sizeof(struct udphdr);
637637 copied = len;
638---- linux-4.4.133.orig/net/socket.c
639-+++ linux-4.4.133/net/socket.c
638+--- linux-4.4.135.orig/net/socket.c
639++++ linux-4.4.135/net/socket.c
640640 @@ -1476,6 +1476,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
650650 &len, 2) < 0) {
651---- linux-4.4.133.orig/net/unix/af_unix.c
652-+++ linux-4.4.133/net/unix/af_unix.c
651+--- linux-4.4.135.orig/net/unix/af_unix.c
652++++ linux-4.4.135/net/unix/af_unix.c
653653 @@ -2144,6 +2144,10 @@ static int unix_dgram_recvmsg(struct soc
654654 wake_up_interruptible_sync_poll(&u->peer_wait,
655655 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -661,8 +661,8 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664---- linux-4.4.133.orig/security/Kconfig
665-+++ linux-4.4.133/security/Kconfig
664+--- linux-4.4.135.orig/security/Kconfig
665++++ linux-4.4.135/security/Kconfig
666666 @@ -173,5 +173,7 @@ config DEFAULT_SECURITY
667667 default "apparmor" if DEFAULT_SECURITY_APPARMOR
668668 default "" if DEFAULT_SECURITY_DAC
@@ -671,8 +671,8 @@
671671 +
672672 endmenu
673673
674---- linux-4.4.133.orig/security/Makefile
675-+++ linux-4.4.133/security/Makefile
674+--- linux-4.4.135.orig/security/Makefile
675++++ linux-4.4.135/security/Makefile
676676 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
677677 # Object integrity file lists
678678 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.9.diff (revision 6651)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.9.diff (revision 6652)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.9.103.
1+This is TOMOYO Linux patch for kernel 4.9.105.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.103.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.105.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 147 insertions(+), 26 deletions(-)
3030
31---- linux-4.9.103.orig/fs/exec.c
32-+++ linux-4.9.103/fs/exec.c
31+--- linux-4.9.105.orig/fs/exec.c
32++++ linux-4.9.105/fs/exec.c
3333 @@ -1661,7 +1661,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.9.103.orig/fs/open.c
43-+++ linux-4.9.103/fs/open.c
42+--- linux-4.9.105.orig/fs/open.c
43++++ linux-4.9.105/fs/open.c
4444 @@ -1151,6 +1151,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.9.103.orig/fs/proc/version.c
54-+++ linux-4.9.103/fs/proc/version.c
53+--- linux-4.9.105.orig/fs/proc/version.c
54++++ linux-4.9.105/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.9.103 2018/05/28\n");
62++ printk(KERN_INFO "Hook version: 4.9.105 2018/06/04\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.9.103.orig/include/linux/init_task.h
67-+++ linux-4.9.103/include/linux/init_task.h
66+--- linux-4.9.105.orig/include/linux/init_task.h
67++++ linux-4.9.105/include/linux/init_task.h
6868 @@ -193,6 +193,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.9.103.orig/include/linux/sched.h
92-+++ linux-4.9.103/include/linux/sched.h
91+--- linux-4.9.105.orig/include/linux/sched.h
92++++ linux-4.9.105/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.9.103.orig/include/linux/security.h
114-+++ linux-4.9.103/include/linux/security.h
113+--- linux-4.9.105.orig/include/linux/security.h
114++++ linux-4.9.105/include/linux/security.h
115115 @@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.9.103.orig/include/net/ip.h
322-+++ linux-4.9.103/include/net/ip.h
321+--- linux-4.9.105.orig/include/net/ip.h
322++++ linux-4.9.105/include/net/ip.h
323323 @@ -254,6 +254,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.9.103.orig/kernel/fork.c
342-+++ linux-4.9.103/kernel/fork.c
341+--- linux-4.9.105.orig/kernel/fork.c
342++++ linux-4.9.105/kernel/fork.c
343343 @@ -392,6 +392,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.9.103.orig/kernel/kexec.c
370-+++ linux-4.9.103/kernel/kexec.c
369+--- linux-4.9.105.orig/kernel/kexec.c
370++++ linux-4.9.105/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.9.103.orig/kernel/module.c
390-+++ linux-4.9.103/kernel/module.c
389+--- linux-4.9.105.orig/kernel/module.c
390++++ linux-4.9.105/kernel/module.c
391391 @@ -63,6 +63,7 @@
392392 #include <linux/dynamic_debug.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.9.103.orig/kernel/ptrace.c
418-+++ linux-4.9.103/kernel/ptrace.c
417+--- linux-4.9.105.orig/kernel/ptrace.c
418++++ linux-4.9.105/kernel/ptrace.c
419419 @@ -1122,6 +1122,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.9.103.orig/kernel/reboot.c
444-+++ linux-4.9.103/kernel/reboot.c
443+--- linux-4.9.105.orig/kernel/reboot.c
444++++ linux-4.9.105/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.9.103.orig/kernel/sched/core.c
463-+++ linux-4.9.103/kernel/sched/core.c
462+--- linux-4.9.105.orig/kernel/sched/core.c
463++++ linux-4.9.105/kernel/sched/core.c
464464 @@ -3813,6 +3813,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,9 +470,9 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.9.103.orig/kernel/signal.c
474-+++ linux-4.9.103/kernel/signal.c
475-@@ -2864,6 +2864,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
473+--- linux-4.9.105.orig/kernel/signal.c
474++++ linux-4.9.105/kernel/signal.c
475+@@ -2868,6 +2868,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
478478 struct siginfo info;
@@ -481,7 +481,7 @@
481481
482482 info.si_signo = sig;
483483 info.si_errno = 0;
484-@@ -2932,6 +2934,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
484+@@ -2936,6 +2938,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
485485 /* This is only valid for single tasks */
486486 if (pid <= 0 || tgid <= 0)
487487 return -EINVAL;
@@ -490,7 +490,7 @@
490490
491491 return do_tkill(tgid, pid, sig);
492492 }
493-@@ -2948,6 +2952,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
493+@@ -2952,6 +2956,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
494494 /* This is only valid for single tasks */
495495 if (pid <= 0)
496496 return -EINVAL;
@@ -499,7 +499,7 @@
499499
500500 return do_tkill(0, pid, sig);
501501 }
502-@@ -2962,6 +2968,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
502+@@ -2966,6 +2972,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
503503 return -EPERM;
504504
505505 info->si_signo = sig;
@@ -508,7 +508,7 @@
508508
509509 /* POSIX.1b doesn't mention process groups. */
510510 return kill_proc_info(sig, info, pid);
511-@@ -3010,6 +3018,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
511+@@ -3014,6 +3022,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
512512 return -EPERM;
513513
514514 info->si_signo = sig;
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.9.103.orig/kernel/sys.c
521-+++ linux-4.9.103/kernel/sys.c
520+--- linux-4.9.105.orig/kernel/sys.c
521++++ linux-4.9.105/kernel/sys.c
522522 @@ -185,6 +185,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 down_write(&uts_sem);
550550 errno = -EFAULT;
551---- linux-4.9.103.orig/kernel/time/ntp.c
552-+++ linux-4.9.103/kernel/time/ntp.c
551+--- linux-4.9.105.orig/kernel/time/ntp.c
552++++ linux-4.9.105/kernel/time/ntp.c
553553 @@ -17,6 +17,7 @@
554554 #include <linux/module.h>
555555 #include <linux/rtc.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.9.103.orig/net/ipv4/raw.c
587-+++ linux-4.9.103/net/ipv4/raw.c
586+--- linux-4.9.105.orig/net/ipv4/raw.c
587++++ linux-4.9.105/net/ipv4/raw.c
588588 @@ -744,6 +744,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.9.103.orig/net/ipv4/udp.c
600-+++ linux-4.9.103/net/ipv4/udp.c
599+--- linux-4.9.105.orig/net/ipv4/udp.c
600++++ linux-4.9.105/net/ipv4/udp.c
601601 @@ -1267,6 +1267,8 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len;
609609 copied = len;
610---- linux-4.9.103.orig/net/ipv6/raw.c
611-+++ linux-4.9.103/net/ipv6/raw.c
610+--- linux-4.9.105.orig/net/ipv6/raw.c
611++++ linux-4.9.105/net/ipv6/raw.c
612612 @@ -478,6 +478,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, noblock, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-4.9.103.orig/net/ipv6/udp.c
624-+++ linux-4.9.103/net/ipv6/udp.c
623+--- linux-4.9.105.orig/net/ipv6/udp.c
624++++ linux-4.9.105/net/ipv6/udp.c
625625 @@ -348,6 +348,8 @@ try_again:
626626 &peeked, &off, &err);
627627 if (!skb)
@@ -631,8 +631,8 @@
631631
632632 ulen = skb->len;
633633 copied = len;
634---- linux-4.9.103.orig/net/socket.c
635-+++ linux-4.9.103/net/socket.c
634+--- linux-4.9.105.orig/net/socket.c
635++++ linux-4.9.105/net/socket.c
636636 @@ -1481,6 +1481,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637637 if (err < 0)
638638 goto out_fd;
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646646 &len, 2) < 0) {
647---- linux-4.9.103.orig/net/unix/af_unix.c
648-+++ linux-4.9.103/net/unix/af_unix.c
647+--- linux-4.9.105.orig/net/unix/af_unix.c
648++++ linux-4.9.105/net/unix/af_unix.c
649649 @@ -2150,6 +2150,10 @@ static int unix_dgram_recvmsg(struct soc
650650 POLLOUT | POLLWRNORM |
651651 POLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-4.9.103.orig/security/Kconfig
669-+++ linux-4.9.103/security/Kconfig
668+--- linux-4.9.105.orig/security/Kconfig
669++++ linux-4.9.105/security/Kconfig
670670 @@ -214,5 +214,7 @@ config DEFAULT_SECURITY
671671 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672672 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-4.9.103.orig/security/Makefile
679-+++ linux-4.9.103/security/Makefile
678+--- linux-4.9.105.orig/security/Makefile
679++++ linux-4.9.105/security/Makefile
680680 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681681 # Object integrity file lists
682682 subdir-$(CONFIG_INTEGRITY) += integrity
Show on old repository browser