• R/O
  • SSH
  • HTTPS

tomoyo: 提交


Commit MetaInfo

修订版6800 (tree)
时间2020-05-12 01:01:16
作者kumaneko

Log Message

(empty log message)

更改概述

差异

--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.14.diff (revision 6799)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.14.diff (revision 6800)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.14.178.
1+This is TOMOYO Linux patch for kernel 4.14.180.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.178.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.180.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 153 insertions(+), 29 deletions(-)
3030
31---- linux-4.14.178.orig/fs/exec.c
32-+++ linux-4.14.178/fs/exec.c
31+--- linux-4.14.180.orig/fs/exec.c
32++++ linux-4.14.180/fs/exec.c
3333 @@ -1677,7 +1677,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.14.178.orig/fs/open.c
43-+++ linux-4.14.178/fs/open.c
42+--- linux-4.14.180.orig/fs/open.c
43++++ linux-4.14.180/fs/open.c
4444 @@ -1193,6 +1193,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.14.178.orig/fs/proc/version.c
54-+++ linux-4.14.178/fs/proc/version.c
53+--- linux-4.14.180.orig/fs/proc/version.c
54++++ linux-4.14.180/fs/proc/version.c
5555 @@ -33,3 +33,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.14.178 2020/05/04\n");
62++ printk(KERN_INFO "Hook version: 4.14.180 2020/05/12\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.14.178.orig/include/linux/init_task.h
67-+++ linux-4.14.178/include/linux/init_task.h
66+--- linux-4.14.180.orig/include/linux/init_task.h
67++++ linux-4.14.180/include/linux/init_task.h
6868 @@ -219,6 +219,14 @@ extern struct cred init_cred;
6969 #define INIT_TASK_SECURITY
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.14.178.orig/include/linux/sched.h
92-+++ linux-4.14.178/include/linux/sched.h
91+--- linux-4.14.180.orig/include/linux/sched.h
92++++ linux-4.14.180/include/linux/sched.h
9393 @@ -33,6 +33,7 @@ struct audit_context;
9494 struct backing_dev_info;
9595 struct bio_list;
@@ -109,8 +109,8 @@
109109
110110 /*
111111 * New fields for task_struct should be added above here, so that
112---- linux-4.14.178.orig/include/linux/security.h
113-+++ linux-4.14.178/include/linux/security.h
112+--- linux-4.14.180.orig/include/linux/security.h
113++++ linux-4.14.180/include/linux/security.h
114114 @@ -56,6 +56,7 @@ struct msg_queue;
115115 struct xattr;
116116 struct xfrm_sec_ctx;
@@ -331,8 +331,8 @@
331331 }
332332 #endif /* CONFIG_SECURITY_PATH */
333333
334---- linux-4.14.178.orig/include/net/ip.h
335-+++ linux-4.14.178/include/net/ip.h
334+--- linux-4.14.180.orig/include/net/ip.h
335++++ linux-4.14.180/include/net/ip.h
336336 @@ -266,6 +266,8 @@ void inet_get_local_port_range(struct ne
337337 #ifdef CONFIG_SYSCTL
338338 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -351,8 +351,8 @@
351351 return 0;
352352 }
353353
354---- linux-4.14.178.orig/kernel/kexec.c
355-+++ linux-4.14.178/kernel/kexec.c
354+--- linux-4.14.180.orig/kernel/kexec.c
355++++ linux-4.14.180/kernel/kexec.c
356356 @@ -17,7 +17,7 @@
357357 #include <linux/syscalls.h>
358358 #include <linux/vmalloc.h>
@@ -371,8 +371,8 @@
371371
372372 /*
373373 * Verify we have a legal set of flags
374---- linux-4.14.178.orig/kernel/module.c
375-+++ linux-4.14.178/kernel/module.c
374+--- linux-4.14.180.orig/kernel/module.c
375++++ linux-4.14.180/kernel/module.c
376376 @@ -66,6 +66,7 @@
377377 #include <linux/audit.h>
378378 #include <uapi/linux/module.h>
@@ -399,8 +399,8 @@
399399
400400 return 0;
401401 }
402---- linux-4.14.178.orig/kernel/ptrace.c
403-+++ linux-4.14.178/kernel/ptrace.c
402+--- linux-4.14.180.orig/kernel/ptrace.c
403++++ linux-4.14.180/kernel/ptrace.c
404404 @@ -1153,6 +1153,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
405405 {
406406 struct task_struct *child;
@@ -425,8 +425,8 @@
425425
426426 if (request == PTRACE_TRACEME) {
427427 ret = ptrace_traceme();
428---- linux-4.14.178.orig/kernel/reboot.c
429-+++ linux-4.14.178/kernel/reboot.c
428+--- linux-4.14.180.orig/kernel/reboot.c
429++++ linux-4.14.180/kernel/reboot.c
430430 @@ -16,6 +16,7 @@
431431 #include <linux/syscalls.h>
432432 #include <linux/syscore_ops.h>
@@ -444,8 +444,8 @@
444444
445445 /*
446446 * If pid namespaces are enabled and the current task is in a child
447---- linux-4.14.178.orig/kernel/sched/core.c
448-+++ linux-4.14.178/kernel/sched/core.c
447+--- linux-4.14.180.orig/kernel/sched/core.c
448++++ linux-4.14.180/kernel/sched/core.c
449449 @@ -3855,6 +3855,8 @@ int can_nice(const struct task_struct *p
450450 SYSCALL_DEFINE1(nice, int, increment)
451451 {
@@ -455,8 +455,8 @@
455455
456456 /*
457457 * Setpriority might change our priority at the same moment.
458---- linux-4.14.178.orig/kernel/signal.c
459-+++ linux-4.14.178/kernel/signal.c
458+--- linux-4.14.180.orig/kernel/signal.c
459++++ linux-4.14.180/kernel/signal.c
460460 @@ -3042,6 +3042,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
461461 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
462462 {
@@ -502,8 +502,8 @@
502502
503503 return do_send_specific(tgid, pid, sig, info);
504504 }
505---- linux-4.14.178.orig/kernel/sys.c
506-+++ linux-4.14.178/kernel/sys.c
505+--- linux-4.14.180.orig/kernel/sys.c
506++++ linux-4.14.180/kernel/sys.c
507507 @@ -193,6 +193,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
508508
509509 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -533,8 +533,8 @@
533533
534534 errno = -EFAULT;
535535 if (!copy_from_user(tmp, name, len)) {
536---- linux-4.14.178.orig/kernel/time/ntp.c
537-+++ linux-4.14.178/kernel/time/ntp.c
536+--- linux-4.14.180.orig/kernel/time/ntp.c
537++++ linux-4.14.180/kernel/time/ntp.c
538538 @@ -18,6 +18,7 @@
539539 #include <linux/module.h>
540540 #include <linux/rtc.h>
@@ -568,8 +568,8 @@
568568
569569 if (txc->modes & ADJ_NANO) {
570570 struct timespec ts;
571---- linux-4.14.178.orig/net/ipv4/raw.c
572-+++ linux-4.14.178/net/ipv4/raw.c
571+--- linux-4.14.180.orig/net/ipv4/raw.c
572++++ linux-4.14.180/net/ipv4/raw.c
573573 @@ -768,6 +768,10 @@ static int raw_recvmsg(struct sock *sk,
574574 skb = skb_recv_datagram(sk, flags, noblock, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 copied = skb->len;
583583 if (len < copied) {
584---- linux-4.14.178.orig/net/ipv4/udp.c
585-+++ linux-4.14.178/net/ipv4/udp.c
584+--- linux-4.14.180.orig/net/ipv4/udp.c
585++++ linux-4.14.180/net/ipv4/udp.c
586586 @@ -1608,6 +1608,8 @@ try_again:
587587 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
588588 if (!skb)
@@ -592,8 +592,8 @@
592592
593593 ulen = udp_skb_len(skb);
594594 copied = len;
595---- linux-4.14.178.orig/net/ipv6/raw.c
596-+++ linux-4.14.178/net/ipv6/raw.c
595+--- linux-4.14.180.orig/net/ipv6/raw.c
596++++ linux-4.14.180/net/ipv6/raw.c
597597 @@ -485,6 +485,10 @@ static int rawv6_recvmsg(struct sock *sk
598598 skb = skb_recv_datagram(sk, flags, noblock, &err);
599599 if (!skb)
@@ -605,8 +605,8 @@
605605
606606 copied = skb->len;
607607 if (copied > len) {
608---- linux-4.14.178.orig/net/ipv6/udp.c
609-+++ linux-4.14.178/net/ipv6/udp.c
608+--- linux-4.14.180.orig/net/ipv6/udp.c
609++++ linux-4.14.180/net/ipv6/udp.c
610610 @@ -371,6 +371,8 @@ try_again:
611611 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
612612 if (!skb)
@@ -616,8 +616,8 @@
616616
617617 ulen = udp6_skb_len(skb);
618618 copied = len;
619---- linux-4.14.178.orig/net/socket.c
620-+++ linux-4.14.178/net/socket.c
619+--- linux-4.14.180.orig/net/socket.c
620++++ linux-4.14.180/net/socket.c
621621 @@ -1588,6 +1588,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
622622 if (err < 0)
623623 goto out_fd;
@@ -629,8 +629,8 @@
629629 if (upeer_sockaddr) {
630630 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
631631 &len, 2) < 0) {
632---- linux-4.14.178.orig/net/unix/af_unix.c
633-+++ linux-4.14.178/net/unix/af_unix.c
632+--- linux-4.14.180.orig/net/unix/af_unix.c
633++++ linux-4.14.180/net/unix/af_unix.c
634634 @@ -2155,6 +2155,10 @@ static int unix_dgram_recvmsg(struct soc
635635 POLLOUT | POLLWRNORM |
636636 POLLWRBAND);
@@ -650,8 +650,8 @@
650650 mutex_unlock(&u->iolock);
651651 out:
652652 return err;
653---- linux-4.14.178.orig/security/Kconfig
654-+++ linux-4.14.178/security/Kconfig
653+--- linux-4.14.180.orig/security/Kconfig
654++++ linux-4.14.180/security/Kconfig
655655 @@ -263,5 +263,7 @@ config DEFAULT_SECURITY
656656 default "apparmor" if DEFAULT_SECURITY_APPARMOR
657657 default "" if DEFAULT_SECURITY_DAC
@@ -660,8 +660,8 @@
660660 +
661661 endmenu
662662
663---- linux-4.14.178.orig/security/Makefile
664-+++ linux-4.14.178/security/Makefile
663+--- linux-4.14.180.orig/security/Makefile
664++++ linux-4.14.180/security/Makefile
665665 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
666666 # Object integrity file lists
667667 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -669,8 +669,8 @@
669669 +
670670 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
671671 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
672---- linux-4.14.178.orig/security/security.c
673-+++ linux-4.14.178/security/security.c
672+--- linux-4.14.180.orig/security/security.c
673++++ linux-4.14.180/security/security.c
674674 @@ -978,12 +978,19 @@ int security_file_open(struct file *file
675675
676676 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.19.diff (revision 6799)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.19.diff (revision 6800)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.19.120.
1+This is TOMOYO Linux patch for kernel 4.19.122.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.19.120.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.19.122.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 148 insertions(+), 29 deletions(-)
3030
31---- linux-4.19.120.orig/fs/exec.c
32-+++ linux-4.19.120/fs/exec.c
31+--- linux-4.19.122.orig/fs/exec.c
32++++ linux-4.19.122/fs/exec.c
3333 @@ -1692,7 +1692,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.19.120.orig/fs/open.c
43-+++ linux-4.19.120/fs/open.c
42+--- linux-4.19.122.orig/fs/open.c
43++++ linux-4.19.122/fs/open.c
4444 @@ -1196,6 +1196,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.19.120.orig/fs/proc/version.c
54-+++ linux-4.19.120/fs/proc/version.c
53+--- linux-4.19.122.orig/fs/proc/version.c
54++++ linux-4.19.122/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.19.120 2020/05/04\n");
62++ printk(KERN_INFO "Hook version: 4.19.122 2020/05/12\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.19.120.orig/include/linux/sched.h
67-+++ linux-4.19.120/include/linux/sched.h
66+--- linux-4.19.122.orig/include/linux/sched.h
67++++ linux-4.19.122/include/linux/sched.h
6868 @@ -34,6 +34,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.19.120.orig/include/linux/security.h
88-+++ linux-4.19.120/include/linux/security.h
87+--- linux-4.19.122.orig/include/linux/security.h
88++++ linux-4.19.122/include/linux/security.h
8989 @@ -53,6 +53,7 @@ struct msg_msg;
9090 struct xattr;
9191 struct xfrm_sec_ctx;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.19.120.orig/include/net/ip.h
310-+++ linux-4.19.120/include/net/ip.h
309+--- linux-4.19.122.orig/include/net/ip.h
310++++ linux-4.19.122/include/net/ip.h
311311 @@ -301,6 +301,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return 0;
327327 }
328328
329---- linux-4.19.120.orig/init/init_task.c
330-+++ linux-4.19.120/init/init_task.c
329+--- linux-4.19.122.orig/init/init_task.c
330++++ linux-4.19.122/init/init_task.c
331331 @@ -179,6 +179,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.19.120.orig/kernel/kexec.c
343-+++ linux-4.19.120/kernel/kexec.c
342+--- linux-4.19.122.orig/kernel/kexec.c
343++++ linux-4.19.122/kernel/kexec.c
344344 @@ -18,7 +18,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -359,8 +359,8 @@
359359
360360 /* Permit LSMs and IMA to fail the kexec */
361361 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
362---- linux-4.19.120.orig/kernel/module.c
363-+++ linux-4.19.120/kernel/module.c
362+--- linux-4.19.122.orig/kernel/module.c
363++++ linux-4.19.122/kernel/module.c
364364 @@ -66,6 +66,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -387,8 +387,8 @@
387387
388388 return 0;
389389 }
390---- linux-4.19.120.orig/kernel/ptrace.c
391-+++ linux-4.19.120/kernel/ptrace.c
390+--- linux-4.19.122.orig/kernel/ptrace.c
391++++ linux-4.19.122/kernel/ptrace.c
392392 @@ -1142,6 +1142,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.19.120.orig/kernel/reboot.c
417-+++ linux-4.19.120/kernel/reboot.c
416+--- linux-4.19.122.orig/kernel/reboot.c
417++++ linux-4.19.122/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,8 +432,8 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.19.120.orig/kernel/sched/core.c
436-+++ linux-4.19.120/kernel/sched/core.c
435+--- linux-4.19.122.orig/kernel/sched/core.c
436++++ linux-4.19.122/kernel/sched/core.c
437437 @@ -3986,6 +3986,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.19.120.orig/kernel/signal.c
447-+++ linux-4.19.120/kernel/signal.c
446+--- linux-4.19.122.orig/kernel/signal.c
447++++ linux-4.19.122/kernel/signal.c
448448 @@ -3285,6 +3285,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
449449 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450450 {
@@ -490,8 +490,8 @@
490490
491491 return do_send_specific(tgid, pid, sig, info);
492492 }
493---- linux-4.19.120.orig/kernel/sys.c
494-+++ linux-4.19.120/kernel/sys.c
493+--- linux-4.19.122.orig/kernel/sys.c
494++++ linux-4.19.122/kernel/sys.c
495495 @@ -201,6 +201,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 errno = -EFAULT;
523523 if (!copy_from_user(tmp, name, len)) {
524---- linux-4.19.120.orig/kernel/time/timekeeping.c
525-+++ linux-4.19.120/kernel/time/timekeeping.c
524+--- linux-4.19.122.orig/kernel/time/timekeeping.c
525++++ linux-4.19.122/kernel/time/timekeeping.c
526526 @@ -26,6 +26,7 @@
527527 #include <linux/stop_machine.h>
528528 #include <linux/pvclock_gtod.h>
@@ -556,8 +556,8 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.19.120.orig/net/ipv4/raw.c
560-+++ linux-4.19.120/net/ipv4/raw.c
559+--- linux-4.19.122.orig/net/ipv4/raw.c
560++++ linux-4.19.122/net/ipv4/raw.c
561561 @@ -772,6 +772,10 @@ static int raw_recvmsg(struct sock *sk,
562562 skb = skb_recv_datagram(sk, flags, noblock, &err);
563563 if (!skb)
@@ -569,8 +569,8 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.19.120.orig/net/ipv4/udp.c
573-+++ linux-4.19.120/net/ipv4/udp.c
572+--- linux-4.19.122.orig/net/ipv4/udp.c
573++++ linux-4.19.122/net/ipv4/udp.c
574574 @@ -1683,6 +1683,8 @@ try_again:
575575 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
576576 if (!skb)
@@ -580,8 +580,8 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.19.120.orig/net/ipv6/raw.c
584-+++ linux-4.19.120/net/ipv6/raw.c
583+--- linux-4.19.122.orig/net/ipv6/raw.c
584++++ linux-4.19.122/net/ipv6/raw.c
585585 @@ -485,6 +485,10 @@ static int rawv6_recvmsg(struct sock *sk
586586 skb = skb_recv_datagram(sk, flags, noblock, &err);
587587 if (!skb)
@@ -593,8 +593,8 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.19.120.orig/net/ipv6/udp.c
597-+++ linux-4.19.120/net/ipv6/udp.c
596+--- linux-4.19.122.orig/net/ipv6/udp.c
597++++ linux-4.19.122/net/ipv6/udp.c
598598 @@ -344,6 +344,8 @@ try_again:
599599 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
600600 if (!skb)
@@ -604,8 +604,8 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.19.120.orig/net/socket.c
608-+++ linux-4.19.120/net/socket.c
607+--- linux-4.19.122.orig/net/socket.c
608++++ linux-4.19.122/net/socket.c
609609 @@ -1590,6 +1590,10 @@ int __sys_accept4(int fd, struct sockadd
610610 if (err < 0)
611611 goto out_fd;
@@ -617,8 +617,8 @@
617617 if (upeer_sockaddr) {
618618 len = newsock->ops->getname(newsock,
619619 (struct sockaddr *)&address, 2);
620---- linux-4.19.120.orig/net/unix/af_unix.c
621-+++ linux-4.19.120/net/unix/af_unix.c
620+--- linux-4.19.122.orig/net/unix/af_unix.c
621++++ linux-4.19.122/net/unix/af_unix.c
622622 @@ -2151,6 +2151,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
@@ -638,8 +638,8 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.19.120.orig/security/Kconfig
642-+++ linux-4.19.120/security/Kconfig
641+--- linux-4.19.122.orig/security/Kconfig
642++++ linux-4.19.122/security/Kconfig
643643 @@ -276,5 +276,7 @@ config DEFAULT_SECURITY
644644 default "apparmor" if DEFAULT_SECURITY_APPARMOR
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-4.19.120.orig/security/Makefile
652-+++ linux-4.19.120/security/Makefile
651+--- linux-4.19.122.orig/security/Makefile
652++++ linux-4.19.122/security/Makefile
653653 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
660---- linux-4.19.120.orig/security/security.c
661-+++ linux-4.19.120/security/security.c
660+--- linux-4.19.122.orig/security/security.c
661++++ linux-4.19.122/security/security.c
662662 @@ -984,12 +984,19 @@ int security_file_open(struct file *file
663663
664664 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.4.diff (revision 6799)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.4.diff (revision 6800)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.4.221.
1+This is TOMOYO Linux patch for kernel 4.4.223.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.221.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.4.223.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 150 insertions(+), 26 deletions(-)
3030
31---- linux-4.4.221.orig/fs/exec.c
32-+++ linux-4.4.221/fs/exec.c
31+--- linux-4.4.223.orig/fs/exec.c
32++++ linux-4.4.223/fs/exec.c
3333 @@ -1512,7 +1512,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.4.221.orig/fs/open.c
43-+++ linux-4.4.221/fs/open.c
42+--- linux-4.4.223.orig/fs/open.c
43++++ linux-4.4.223/fs/open.c
4444 @@ -1136,6 +1136,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.4.221.orig/fs/proc/version.c
54-+++ linux-4.4.221/fs/proc/version.c
53+--- linux-4.4.223.orig/fs/proc/version.c
54++++ linux-4.4.223/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.4.221 2020/05/04\n");
62++ printk(KERN_INFO "Hook version: 4.4.223 2020/05/12\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.4.221.orig/include/linux/init_task.h
67-+++ linux-4.4.221/include/linux/init_task.h
66+--- linux-4.4.223.orig/include/linux/init_task.h
67++++ linux-4.4.223/include/linux/init_task.h
6868 @@ -191,6 +191,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.4.221.orig/include/linux/sched.h
92-+++ linux-4.4.221/include/linux/sched.h
91+--- linux-4.4.223.orig/include/linux/sched.h
92++++ linux-4.4.223/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.4.221.orig/include/linux/security.h
114-+++ linux-4.4.221/include/linux/security.h
113+--- linux-4.4.223.orig/include/linux/security.h
114++++ linux-4.4.223/include/linux/security.h
115115 @@ -53,6 +53,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.4.221.orig/include/net/ip.h
322-+++ linux-4.4.221/include/net/ip.h
321+--- linux-4.4.223.orig/include/net/ip.h
322++++ linux-4.4.223/include/net/ip.h
323323 @@ -225,6 +225,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.4.221.orig/kernel/fork.c
342-+++ linux-4.4.221/kernel/fork.c
341+--- linux-4.4.223.orig/kernel/fork.c
342++++ linux-4.4.223/kernel/fork.c
343343 @@ -260,6 +260,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.4.221.orig/kernel/kexec.c
370-+++ linux-4.4.221/kernel/kexec.c
369+--- linux-4.4.223.orig/kernel/kexec.c
370++++ linux-4.4.223/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.4.221.orig/kernel/module.c
390-+++ linux-4.4.221/kernel/module.c
389+--- linux-4.4.223.orig/kernel/module.c
390++++ linux-4.4.223/kernel/module.c
391391 @@ -61,6 +61,7 @@
392392 #include <linux/bsearch.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.4.221.orig/kernel/ptrace.c
418-+++ linux-4.4.221/kernel/ptrace.c
417+--- linux-4.4.223.orig/kernel/ptrace.c
418++++ linux-4.4.223/kernel/ptrace.c
419419 @@ -1109,6 +1109,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.4.221.orig/kernel/reboot.c
444-+++ linux-4.4.221/kernel/reboot.c
443+--- linux-4.4.223.orig/kernel/reboot.c
444++++ linux-4.4.223/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.4.221.orig/kernel/sched/core.c
463-+++ linux-4.4.221/kernel/sched/core.c
462+--- linux-4.4.223.orig/kernel/sched/core.c
463++++ linux-4.4.223/kernel/sched/core.c
464464 @@ -3549,6 +3549,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.4.221.orig/kernel/signal.c
474-+++ linux-4.4.221/kernel/signal.c
473+--- linux-4.4.223.orig/kernel/signal.c
474++++ linux-4.4.223/kernel/signal.c
475475 @@ -2943,6 +2943,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.4.221.orig/kernel/sys.c
521-+++ linux-4.4.221/kernel/sys.c
520+--- linux-4.4.223.orig/kernel/sys.c
521++++ linux-4.4.223/kernel/sys.c
522522 @@ -185,6 +185,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 errno = -EFAULT;
550550 if (!copy_from_user(tmp, name, len)) {
551---- linux-4.4.221.orig/kernel/time/ntp.c
552-+++ linux-4.4.221/kernel/time/ntp.c
551+--- linux-4.4.223.orig/kernel/time/ntp.c
552++++ linux-4.4.223/kernel/time/ntp.c
553553 @@ -16,6 +16,7 @@
554554 #include <linux/mm.h>
555555 #include <linux/module.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.4.221.orig/net/ipv4/raw.c
587-+++ linux-4.4.221/net/ipv4/raw.c
586+--- linux-4.4.223.orig/net/ipv4/raw.c
587++++ linux-4.4.223/net/ipv4/raw.c
588588 @@ -749,6 +749,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.4.221.orig/net/ipv4/udp.c
600-+++ linux-4.4.221/net/ipv4/udp.c
599+--- linux-4.4.223.orig/net/ipv4/udp.c
600++++ linux-4.4.223/net/ipv4/udp.c
601601 @@ -1289,6 +1289,10 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -609,8 +609,8 @@
609609
610610 ulen = skb->len - sizeof(struct udphdr);
611611 copied = len;
612---- linux-4.4.221.orig/net/ipv6/raw.c
613-+++ linux-4.4.221/net/ipv6/raw.c
612+--- linux-4.4.223.orig/net/ipv6/raw.c
613++++ linux-4.4.223/net/ipv6/raw.c
614614 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
615615 skb = skb_recv_datagram(sk, flags, noblock, &err);
616616 if (!skb)
@@ -622,8 +622,8 @@
622622
623623 copied = skb->len;
624624 if (copied > len) {
625---- linux-4.4.221.orig/net/ipv6/udp.c
626-+++ linux-4.4.221/net/ipv6/udp.c
625+--- linux-4.4.223.orig/net/ipv6/udp.c
626++++ linux-4.4.223/net/ipv6/udp.c
627627 @@ -417,6 +417,10 @@ try_again:
628628 &peeked, &off, &err);
629629 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = skb->len - sizeof(struct udphdr);
637637 copied = len;
638---- linux-4.4.221.orig/net/socket.c
639-+++ linux-4.4.221/net/socket.c
638+--- linux-4.4.223.orig/net/socket.c
639++++ linux-4.4.223/net/socket.c
640640 @@ -1465,6 +1465,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
650650 &len, 2) < 0) {
651---- linux-4.4.221.orig/net/unix/af_unix.c
652-+++ linux-4.4.221/net/unix/af_unix.c
651+--- linux-4.4.223.orig/net/unix/af_unix.c
652++++ linux-4.4.223/net/unix/af_unix.c
653653 @@ -2153,6 +2153,10 @@ static int unix_dgram_recvmsg(struct soc
654654 wake_up_interruptible_sync_poll(&u->peer_wait,
655655 POLLOUT | POLLWRNORM | POLLWRBAND);
@@ -661,8 +661,8 @@
661661 if (msg->msg_name)
662662 unix_copy_addr(msg, skb->sk);
663663
664---- linux-4.4.221.orig/security/Kconfig
665-+++ linux-4.4.221/security/Kconfig
664+--- linux-4.4.223.orig/security/Kconfig
665++++ linux-4.4.223/security/Kconfig
666666 @@ -173,5 +173,7 @@ config DEFAULT_SECURITY
667667 default "apparmor" if DEFAULT_SECURITY_APPARMOR
668668 default "" if DEFAULT_SECURITY_DAC
@@ -671,8 +671,8 @@
671671 +
672672 endmenu
673673
674---- linux-4.4.221.orig/security/Makefile
675-+++ linux-4.4.221/security/Makefile
674+--- linux-4.4.223.orig/security/Makefile
675++++ linux-4.4.223/security/Makefile
676676 @@ -27,3 +27,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
677677 # Object integrity file lists
678678 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-4.9.diff (revision 6799)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-4.9.diff (revision 6800)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.9.221.
1+This is TOMOYO Linux patch for kernel 4.9.223.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.221.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.9.223.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/Makefile | 3 ++
2929 24 files changed, 147 insertions(+), 26 deletions(-)
3030
31---- linux-4.9.221.orig/fs/exec.c
32-+++ linux-4.9.221/fs/exec.c
31+--- linux-4.9.223.orig/fs/exec.c
32++++ linux-4.9.223/fs/exec.c
3333 @@ -1660,7 +1660,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.9.221.orig/fs/open.c
43-+++ linux-4.9.221/fs/open.c
42+--- linux-4.9.223.orig/fs/open.c
43++++ linux-4.9.223/fs/open.c
4444 @@ -1173,6 +1173,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.9.221.orig/fs/proc/version.c
54-+++ linux-4.9.221/fs/proc/version.c
53+--- linux-4.9.223.orig/fs/proc/version.c
54++++ linux-4.9.223/fs/proc/version.c
5555 @@ -32,3 +32,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.9.221 2020/05/04\n");
62++ printk(KERN_INFO "Hook version: 4.9.223 2020/05/12\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.9.221.orig/include/linux/init_task.h
67-+++ linux-4.9.221/include/linux/init_task.h
66+--- linux-4.9.223.orig/include/linux/init_task.h
67++++ linux-4.9.223/include/linux/init_task.h
6868 @@ -193,6 +193,14 @@ extern struct task_group root_task_group
6969 # define INIT_TASK_TI(tsk)
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.9.221.orig/include/linux/sched.h
92-+++ linux-4.9.221/include/linux/sched.h
91+--- linux-4.9.223.orig/include/linux/sched.h
92++++ linux-4.9.223/include/linux/sched.h
9393 @@ -6,6 +6,8 @@
9494 #include <linux/sched/prio.h>
9595
@@ -110,8 +110,8 @@
110110 /* CPU-specific state of this task */
111111 struct thread_struct thread;
112112 /*
113---- linux-4.9.221.orig/include/linux/security.h
114-+++ linux-4.9.221/include/linux/security.h
113+--- linux-4.9.223.orig/include/linux/security.h
114++++ linux-4.9.223/include/linux/security.h
115115 @@ -55,6 +55,7 @@ struct msg_queue;
116116 struct xattr;
117117 struct xfrm_sec_ctx;
@@ -318,8 +318,8 @@
318318 }
319319 #endif /* CONFIG_SECURITY_PATH */
320320
321---- linux-4.9.221.orig/include/net/ip.h
322-+++ linux-4.9.221/include/net/ip.h
321+--- linux-4.9.223.orig/include/net/ip.h
322++++ linux-4.9.223/include/net/ip.h
323323 @@ -254,6 +254,8 @@ void inet_get_local_port_range(struct ne
324324 #ifdef CONFIG_SYSCTL
325325 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -338,8 +338,8 @@
338338 return 0;
339339 }
340340 #endif
341---- linux-4.9.221.orig/kernel/fork.c
342-+++ linux-4.9.221/kernel/fork.c
341+--- linux-4.9.223.orig/kernel/fork.c
342++++ linux-4.9.223/kernel/fork.c
343343 @@ -395,6 +395,7 @@ void __put_task_struct(struct task_struc
344344 delayacct_tsk_free(tsk);
345345 put_signal_struct(tsk->signal);
@@ -366,8 +366,8 @@
366366 bad_fork_cleanup_perf:
367367 perf_event_free_task(p);
368368 bad_fork_cleanup_policy:
369---- linux-4.9.221.orig/kernel/kexec.c
370-+++ linux-4.9.221/kernel/kexec.c
369+--- linux-4.9.223.orig/kernel/kexec.c
370++++ linux-4.9.223/kernel/kexec.c
371371 @@ -17,7 +17,7 @@
372372 #include <linux/syscalls.h>
373373 #include <linux/vmalloc.h>
@@ -386,8 +386,8 @@
386386
387387 /*
388388 * Verify we have a legal set of flags
389---- linux-4.9.221.orig/kernel/module.c
390-+++ linux-4.9.221/kernel/module.c
389+--- linux-4.9.223.orig/kernel/module.c
390++++ linux-4.9.223/kernel/module.c
391391 @@ -63,6 +63,7 @@
392392 #include <linux/dynamic_debug.h>
393393 #include <uapi/linux/module.h>
@@ -414,8 +414,8 @@
414414
415415 return 0;
416416 }
417---- linux-4.9.221.orig/kernel/ptrace.c
418-+++ linux-4.9.221/kernel/ptrace.c
417+--- linux-4.9.223.orig/kernel/ptrace.c
418++++ linux-4.9.223/kernel/ptrace.c
419419 @@ -1146,6 +1146,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
420420 {
421421 struct task_struct *child;
@@ -440,8 +440,8 @@
440440
441441 if (request == PTRACE_TRACEME) {
442442 ret = ptrace_traceme();
443---- linux-4.9.221.orig/kernel/reboot.c
444-+++ linux-4.9.221/kernel/reboot.c
443+--- linux-4.9.223.orig/kernel/reboot.c
444++++ linux-4.9.223/kernel/reboot.c
445445 @@ -16,6 +16,7 @@
446446 #include <linux/syscalls.h>
447447 #include <linux/syscore_ops.h>
@@ -459,8 +459,8 @@
459459
460460 /*
461461 * If pid namespaces are enabled and the current task is in a child
462---- linux-4.9.221.orig/kernel/sched/core.c
463-+++ linux-4.9.221/kernel/sched/core.c
462+--- linux-4.9.223.orig/kernel/sched/core.c
463++++ linux-4.9.223/kernel/sched/core.c
464464 @@ -3813,6 +3813,8 @@ int can_nice(const struct task_struct *p
465465 SYSCALL_DEFINE1(nice, int, increment)
466466 {
@@ -470,8 +470,8 @@
470470
471471 /*
472472 * Setpriority might change our priority at the same moment.
473---- linux-4.9.221.orig/kernel/signal.c
474-+++ linux-4.9.221/kernel/signal.c
473+--- linux-4.9.223.orig/kernel/signal.c
474++++ linux-4.9.223/kernel/signal.c
475475 @@ -2943,6 +2943,8 @@ SYSCALL_DEFINE4(rt_sigtimedwait, const s
476476 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
477477 {
@@ -517,8 +517,8 @@
517517
518518 return do_send_specific(tgid, pid, sig, info);
519519 }
520---- linux-4.9.221.orig/kernel/sys.c
521-+++ linux-4.9.221/kernel/sys.c
520+--- linux-4.9.223.orig/kernel/sys.c
521++++ linux-4.9.223/kernel/sys.c
522522 @@ -185,6 +185,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
523523
524524 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -548,8 +548,8 @@
548548
549549 errno = -EFAULT;
550550 if (!copy_from_user(tmp, name, len)) {
551---- linux-4.9.221.orig/kernel/time/ntp.c
552-+++ linux-4.9.221/kernel/time/ntp.c
551+--- linux-4.9.223.orig/kernel/time/ntp.c
552++++ linux-4.9.223/kernel/time/ntp.c
553553 @@ -17,6 +17,7 @@
554554 #include <linux/module.h>
555555 #include <linux/rtc.h>
@@ -583,8 +583,8 @@
583583
584584 if (txc->modes & ADJ_NANO) {
585585 struct timespec ts;
586---- linux-4.9.221.orig/net/ipv4/raw.c
587-+++ linux-4.9.221/net/ipv4/raw.c
586+--- linux-4.9.223.orig/net/ipv4/raw.c
587++++ linux-4.9.223/net/ipv4/raw.c
588588 @@ -746,6 +746,10 @@ static int raw_recvmsg(struct sock *sk,
589589 skb = skb_recv_datagram(sk, flags, noblock, &err);
590590 if (!skb)
@@ -596,8 +596,8 @@
596596
597597 copied = skb->len;
598598 if (len < copied) {
599---- linux-4.9.221.orig/net/ipv4/udp.c
600-+++ linux-4.9.221/net/ipv4/udp.c
599+--- linux-4.9.223.orig/net/ipv4/udp.c
600++++ linux-4.9.223/net/ipv4/udp.c
601601 @@ -1271,6 +1271,8 @@ try_again:
602602 &peeked, &off, &err);
603603 if (!skb)
@@ -607,8 +607,8 @@
607607
608608 ulen = skb->len;
609609 copied = len;
610---- linux-4.9.221.orig/net/ipv6/raw.c
611-+++ linux-4.9.221/net/ipv6/raw.c
610+--- linux-4.9.223.orig/net/ipv6/raw.c
611++++ linux-4.9.223/net/ipv6/raw.c
612612 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
613613 skb = skb_recv_datagram(sk, flags, noblock, &err);
614614 if (!skb)
@@ -620,8 +620,8 @@
620620
621621 copied = skb->len;
622622 if (copied > len) {
623---- linux-4.9.221.orig/net/ipv6/udp.c
624-+++ linux-4.9.221/net/ipv6/udp.c
623+--- linux-4.9.223.orig/net/ipv6/udp.c
624++++ linux-4.9.223/net/ipv6/udp.c
625625 @@ -348,6 +348,8 @@ try_again:
626626 &peeked, &off, &err);
627627 if (!skb)
@@ -631,8 +631,8 @@
631631
632632 ulen = skb->len;
633633 copied = len;
634---- linux-4.9.221.orig/net/socket.c
635-+++ linux-4.9.221/net/socket.c
634+--- linux-4.9.223.orig/net/socket.c
635++++ linux-4.9.223/net/socket.c
636636 @@ -1482,6 +1482,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
637637 if (err < 0)
638638 goto out_fd;
@@ -644,8 +644,8 @@
644644 if (upeer_sockaddr) {
645645 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
646646 &len, 2) < 0) {
647---- linux-4.9.221.orig/net/unix/af_unix.c
648-+++ linux-4.9.221/net/unix/af_unix.c
647+--- linux-4.9.223.orig/net/unix/af_unix.c
648++++ linux-4.9.223/net/unix/af_unix.c
649649 @@ -2162,6 +2162,10 @@ static int unix_dgram_recvmsg(struct soc
650650 POLLOUT | POLLWRNORM |
651651 POLLWRBAND);
@@ -665,8 +665,8 @@
665665 mutex_unlock(&u->iolock);
666666 out:
667667 return err;
668---- linux-4.9.221.orig/security/Kconfig
669-+++ linux-4.9.221/security/Kconfig
668+--- linux-4.9.223.orig/security/Kconfig
669++++ linux-4.9.223/security/Kconfig
670670 @@ -214,5 +214,7 @@ config DEFAULT_SECURITY
671671 default "apparmor" if DEFAULT_SECURITY_APPARMOR
672672 default "" if DEFAULT_SECURITY_DAC
@@ -675,8 +675,8 @@
675675 +
676676 endmenu
677677
678---- linux-4.9.221.orig/security/Makefile
679-+++ linux-4.9.221/security/Makefile
678+--- linux-4.9.223.orig/security/Makefile
679++++ linux-4.9.223/security/Makefile
680680 @@ -29,3 +29,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
681681 # Object integrity file lists
682682 subdir-$(CONFIG_INTEGRITY) += integrity
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-5.4.diff (revision 6799)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-5.4.diff (revision 6800)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.4.38.
1+This is TOMOYO Linux patch for kernel 5.4.40.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.4.38.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.4.40.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 160 insertions(+), 30 deletions(-)
3030
31---- linux-5.4.38.orig/fs/exec.c
32-+++ linux-5.4.38/fs/exec.c
31+--- linux-5.4.40.orig/fs/exec.c
32++++ linux-5.4.40/fs/exec.c
3333 @@ -1699,7 +1699,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-5.4.38.orig/fs/open.c
43-+++ linux-5.4.38/fs/open.c
42+--- linux-5.4.40.orig/fs/open.c
43++++ linux-5.4.40/fs/open.c
4444 @@ -1205,6 +1205,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.4.38.orig/fs/proc/version.c
54-+++ linux-5.4.38/fs/proc/version.c
53+--- linux-5.4.40.orig/fs/proc/version.c
54++++ linux-5.4.40/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.4.38 2020/05/04\n");
62++ printk(KERN_INFO "Hook version: 5.4.40 2020/05/12\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.4.38.orig/include/linux/sched.h
67-+++ linux-5.4.38/include/linux/sched.h
66+--- linux-5.4.40.orig/include/linux/sched.h
67++++ linux-5.4.40/include/linux/sched.h
6868 @@ -38,6 +38,7 @@ struct backing_dev_info;
6969 struct bio_list;
7070 struct blk_plug;
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
8686 unsigned long lowest_stack;
87---- linux-5.4.38.orig/include/linux/security.h
88-+++ linux-5.4.38/include/linux/security.h
87+--- linux-5.4.40.orig/include/linux/security.h
88++++ linux-5.4.40/include/linux/security.h
8989 @@ -57,6 +57,7 @@ struct mm_struct;
9090 struct fs_context;
9191 struct fs_parameter;
@@ -315,8 +315,8 @@
315315 }
316316 #endif /* CONFIG_SECURITY_PATH */
317317
318---- linux-5.4.38.orig/include/net/ip.h
319-+++ linux-5.4.38/include/net/ip.h
318+--- linux-5.4.40.orig/include/net/ip.h
319++++ linux-5.4.40/include/net/ip.h
320320 @@ -341,6 +341,8 @@ void inet_get_local_port_range(struct ne
321321 #ifdef CONFIG_SYSCTL
322322 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -335,8 +335,8 @@
335335 return 0;
336336 }
337337
338---- linux-5.4.38.orig/init/init_task.c
339-+++ linux-5.4.38/init/init_task.c
338+--- linux-5.4.40.orig/init/init_task.c
339++++ linux-5.4.40/init/init_task.c
340340 @@ -181,6 +181,10 @@ struct task_struct init_task
341341 #ifdef CONFIG_SECURITY
342342 .security = NULL,
@@ -348,8 +348,8 @@
348348 };
349349 EXPORT_SYMBOL(init_task);
350350
351---- linux-5.4.38.orig/kernel/kexec.c
352-+++ linux-5.4.38/kernel/kexec.c
351+--- linux-5.4.40.orig/kernel/kexec.c
352++++ linux-5.4.40/kernel/kexec.c
353353 @@ -16,7 +16,7 @@
354354 #include <linux/syscalls.h>
355355 #include <linux/vmalloc.h>
@@ -368,8 +368,8 @@
368368
369369 /* Permit LSMs and IMA to fail the kexec */
370370 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
371---- linux-5.4.38.orig/kernel/module.c
372-+++ linux-5.4.38/kernel/module.c
371+--- linux-5.4.40.orig/kernel/module.c
372++++ linux-5.4.40/kernel/module.c
373373 @@ -55,6 +55,7 @@
374374 #include <linux/audit.h>
375375 #include <uapi/linux/module.h>
@@ -396,8 +396,8 @@
396396
397397 return 0;
398398 }
399---- linux-5.4.38.orig/kernel/ptrace.c
400-+++ linux-5.4.38/kernel/ptrace.c
399+--- linux-5.4.40.orig/kernel/ptrace.c
400++++ linux-5.4.40/kernel/ptrace.c
401401 @@ -1244,6 +1244,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-5.4.38.orig/kernel/reboot.c
426-+++ linux-5.4.38/kernel/reboot.c
425+--- linux-5.4.40.orig/kernel/reboot.c
426++++ linux-5.4.40/kernel/reboot.c
427427 @@ -17,6 +17,7 @@
428428 #include <linux/syscalls.h>
429429 #include <linux/syscore_ops.h>
@@ -441,8 +441,8 @@
441441
442442 /*
443443 * If pid namespaces are enabled and the current task is in a child
444---- linux-5.4.38.orig/kernel/sched/core.c
445-+++ linux-5.4.38/kernel/sched/core.c
444+--- linux-5.4.40.orig/kernel/sched/core.c
445++++ linux-5.4.40/kernel/sched/core.c
446446 @@ -4571,6 +4571,8 @@ int can_nice(const struct task_struct *p
447447 SYSCALL_DEFINE1(nice, int, increment)
448448 {
@@ -452,8 +452,8 @@
452452
453453 /*
454454 * Setpriority might change our priority at the same moment.
455---- linux-5.4.38.orig/kernel/signal.c
456-+++ linux-5.4.38/kernel/signal.c
455+--- linux-5.4.40.orig/kernel/signal.c
456++++ linux-5.4.40/kernel/signal.c
457457 @@ -3643,6 +3643,8 @@ static inline void prepare_kill_siginfo(
458458 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
459459 {
@@ -521,8 +521,8 @@
521521
522522 return do_send_specific(tgid, pid, sig, info);
523523 }
524---- linux-5.4.38.orig/kernel/sys.c
525-+++ linux-5.4.38/kernel/sys.c
524+--- linux-5.4.40.orig/kernel/sys.c
525++++ linux-5.4.40/kernel/sys.c
526526 @@ -204,6 +204,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
527527
528528 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -552,8 +552,8 @@
552552
553553 errno = -EFAULT;
554554 if (!copy_from_user(tmp, name, len)) {
555---- linux-5.4.38.orig/kernel/time/timekeeping.c
556-+++ linux-5.4.38/kernel/time/timekeeping.c
555+--- linux-5.4.40.orig/kernel/time/timekeeping.c
556++++ linux-5.4.40/kernel/time/timekeeping.c
557557 @@ -22,6 +22,7 @@
558558 #include <linux/pvclock_gtod.h>
559559 #include <linux/compiler.h>
@@ -587,8 +587,8 @@
587587
588588 /*
589589 * Validate if a timespec/timeval used to inject a time
590---- linux-5.4.38.orig/net/ipv4/raw.c
591-+++ linux-5.4.38/net/ipv4/raw.c
590+--- linux-5.4.40.orig/net/ipv4/raw.c
591++++ linux-5.4.40/net/ipv4/raw.c
592592 @@ -767,6 +767,10 @@ static int raw_recvmsg(struct sock *sk,
593593 skb = skb_recv_datagram(sk, flags, noblock, &err);
594594 if (!skb)
@@ -600,8 +600,8 @@
600600
601601 copied = skb->len;
602602 if (len < copied) {
603---- linux-5.4.38.orig/net/ipv4/udp.c
604-+++ linux-5.4.38/net/ipv4/udp.c
603+--- linux-5.4.40.orig/net/ipv4/udp.c
604++++ linux-5.4.40/net/ipv4/udp.c
605605 @@ -1741,6 +1741,8 @@ try_again:
606606 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
607607 if (!skb)
@@ -611,8 +611,8 @@
611611
612612 ulen = udp_skb_len(skb);
613613 copied = len;
614---- linux-5.4.38.orig/net/ipv6/raw.c
615-+++ linux-5.4.38/net/ipv6/raw.c
614+--- linux-5.4.40.orig/net/ipv6/raw.c
615++++ linux-5.4.40/net/ipv6/raw.c
616616 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
617617 skb = skb_recv_datagram(sk, flags, noblock, &err);
618618 if (!skb)
@@ -624,8 +624,8 @@
624624
625625 copied = skb->len;
626626 if (copied > len) {
627---- linux-5.4.38.orig/net/ipv6/udp.c
628-+++ linux-5.4.38/net/ipv6/udp.c
627+--- linux-5.4.40.orig/net/ipv6/udp.c
628++++ linux-5.4.40/net/ipv6/udp.c
629629 @@ -288,6 +288,8 @@ try_again:
630630 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
631631 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = udp6_skb_len(skb);
637637 copied = len;
638---- linux-5.4.38.orig/net/socket.c
639-+++ linux-5.4.38/net/socket.c
638+--- linux-5.4.40.orig/net/socket.c
639++++ linux-5.4.40/net/socket.c
640640 @@ -1755,6 +1755,10 @@ int __sys_accept4(int fd, struct sockadd
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 len = newsock->ops->getname(newsock,
650650 (struct sockaddr *)&address, 2);
651---- linux-5.4.38.orig/net/unix/af_unix.c
652-+++ linux-5.4.38/net/unix/af_unix.c
651+--- linux-5.4.40.orig/net/unix/af_unix.c
652++++ linux-5.4.40/net/unix/af_unix.c
653653 @@ -2087,6 +2087,10 @@ static int unix_dgram_recvmsg(struct soc
654654 EPOLLOUT | EPOLLWRNORM |
655655 EPOLLWRBAND);
@@ -669,8 +669,8 @@
669669 mutex_unlock(&u->iolock);
670670 out:
671671 return err;
672---- linux-5.4.38.orig/security/Kconfig
673-+++ linux-5.4.38/security/Kconfig
672+--- linux-5.4.40.orig/security/Kconfig
673++++ linux-5.4.40/security/Kconfig
674674 @@ -291,5 +291,7 @@ config LSM
675675
676676 source "security/Kconfig.hardening"
@@ -679,8 +679,8 @@
679679 +
680680 endmenu
681681
682---- linux-5.4.38.orig/security/Makefile
683-+++ linux-5.4.38/security/Makefile
682+--- linux-5.4.40.orig/security/Makefile
683++++ linux-5.4.40/security/Makefile
684684 @@ -34,3 +34,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
685685 # Object integrity file lists
686686 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -688,8 +688,8 @@
688688 +
689689 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
690690 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
691---- linux-5.4.38.orig/security/security.c
692-+++ linux-5.4.38/security/security.c
691+--- linux-5.4.40.orig/security/security.c
692++++ linux-5.4.40/security/security.c
693693 @@ -1507,7 +1507,9 @@ int security_task_alloc(struct task_stru
694694
695695 if (rc)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-5.6.diff (revision 6799)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-5.6.diff (revision 6800)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.6.10.
1+This is TOMOYO Linux patch for kernel 5.6.12.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.6.10.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.6.12.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 160 insertions(+), 30 deletions(-)
3030
31---- linux-5.6.10.orig/fs/exec.c
32-+++ linux-5.6.10/fs/exec.c
31+--- linux-5.6.12.orig/fs/exec.c
32++++ linux-5.6.12/fs/exec.c
3333 @@ -1702,7 +1702,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-5.6.10.orig/fs/open.c
43-+++ linux-5.6.10/fs/open.c
42+--- linux-5.6.12.orig/fs/open.c
43++++ linux-5.6.12/fs/open.c
4444 @@ -1283,6 +1283,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.6.10.orig/fs/proc/version.c
54-+++ linux-5.6.10/fs/proc/version.c
53+--- linux-5.6.12.orig/fs/proc/version.c
54++++ linux-5.6.12/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.6.10 2020/05/04\n");
62++ printk(KERN_INFO "Hook version: 5.6.12 2020/05/12\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.6.10.orig/include/linux/sched.h
67-+++ linux-5.6.10/include/linux/sched.h
66+--- linux-5.6.12.orig/include/linux/sched.h
67++++ linux-5.6.12/include/linux/sched.h
6868 @@ -38,6 +38,7 @@ struct backing_dev_info;
6969 struct bio_list;
7070 struct blk_plug;
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
8686 unsigned long lowest_stack;
87---- linux-5.6.10.orig/include/linux/security.h
88-+++ linux-5.6.10/include/linux/security.h
87+--- linux-5.6.12.orig/include/linux/security.h
88++++ linux-5.6.12/include/linux/security.h
8989 @@ -57,6 +57,7 @@ struct mm_struct;
9090 struct fs_context;
9191 struct fs_parameter;
@@ -315,8 +315,8 @@
315315 }
316316 #endif /* CONFIG_SECURITY_PATH */
317317
318---- linux-5.6.10.orig/include/net/ip.h
319-+++ linux-5.6.10/include/net/ip.h
318+--- linux-5.6.12.orig/include/net/ip.h
319++++ linux-5.6.12/include/net/ip.h
320320 @@ -341,6 +341,8 @@ void inet_get_local_port_range(struct ne
321321 #ifdef CONFIG_SYSCTL
322322 static inline bool inet_is_local_reserved_port(struct net *net, unsigned short port)
@@ -335,8 +335,8 @@
335335 return false;
336336 }
337337
338---- linux-5.6.10.orig/init/init_task.c
339-+++ linux-5.6.10/init/init_task.c
338+--- linux-5.6.12.orig/init/init_task.c
339++++ linux-5.6.12/init/init_task.c
340340 @@ -181,6 +181,10 @@ struct task_struct init_task
341341 #ifdef CONFIG_SECURITY
342342 .security = NULL,
@@ -348,8 +348,8 @@
348348 };
349349 EXPORT_SYMBOL(init_task);
350350
351---- linux-5.6.10.orig/kernel/kexec.c
352-+++ linux-5.6.10/kernel/kexec.c
351+--- linux-5.6.12.orig/kernel/kexec.c
352++++ linux-5.6.12/kernel/kexec.c
353353 @@ -16,7 +16,7 @@
354354 #include <linux/syscalls.h>
355355 #include <linux/vmalloc.h>
@@ -368,8 +368,8 @@
368368
369369 /* Permit LSMs and IMA to fail the kexec */
370370 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
371---- linux-5.6.10.orig/kernel/module.c
372-+++ linux-5.6.10/kernel/module.c
371+--- linux-5.6.12.orig/kernel/module.c
372++++ linux-5.6.12/kernel/module.c
373373 @@ -55,6 +55,7 @@
374374 #include <linux/audit.h>
375375 #include <uapi/linux/module.h>
@@ -396,8 +396,8 @@
396396
397397 return 0;
398398 }
399---- linux-5.6.10.orig/kernel/ptrace.c
400-+++ linux-5.6.10/kernel/ptrace.c
399+--- linux-5.6.12.orig/kernel/ptrace.c
400++++ linux-5.6.12/kernel/ptrace.c
401401 @@ -1244,6 +1244,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-5.6.10.orig/kernel/reboot.c
426-+++ linux-5.6.10/kernel/reboot.c
425+--- linux-5.6.12.orig/kernel/reboot.c
426++++ linux-5.6.12/kernel/reboot.c
427427 @@ -17,6 +17,7 @@
428428 #include <linux/syscalls.h>
429429 #include <linux/syscore_ops.h>
@@ -441,8 +441,8 @@
441441
442442 /*
443443 * If pid namespaces are enabled and the current task is in a child
444---- linux-5.6.10.orig/kernel/sched/core.c
445-+++ linux-5.6.10/kernel/sched/core.c
444+--- linux-5.6.12.orig/kernel/sched/core.c
445++++ linux-5.6.12/kernel/sched/core.c
446446 @@ -4574,6 +4574,8 @@ int can_nice(const struct task_struct *p
447447 SYSCALL_DEFINE1(nice, int, increment)
448448 {
@@ -452,8 +452,8 @@
452452
453453 /*
454454 * Setpriority might change our priority at the same moment.
455---- linux-5.6.10.orig/kernel/signal.c
456-+++ linux-5.6.10/kernel/signal.c
455+--- linux-5.6.12.orig/kernel/signal.c
456++++ linux-5.6.12/kernel/signal.c
457457 @@ -3643,6 +3643,8 @@ static inline void prepare_kill_siginfo(
458458 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
459459 {
@@ -521,8 +521,8 @@
521521
522522 return do_send_specific(tgid, pid, sig, info);
523523 }
524---- linux-5.6.10.orig/kernel/sys.c
525-+++ linux-5.6.10/kernel/sys.c
524+--- linux-5.6.12.orig/kernel/sys.c
525++++ linux-5.6.12/kernel/sys.c
526526 @@ -205,6 +205,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
527527
528528 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -552,8 +552,8 @@
552552
553553 errno = -EFAULT;
554554 if (!copy_from_user(tmp, name, len)) {
555---- linux-5.6.10.orig/kernel/time/timekeeping.c
556-+++ linux-5.6.10/kernel/time/timekeeping.c
555+--- linux-5.6.12.orig/kernel/time/timekeeping.c
556++++ linux-5.6.12/kernel/time/timekeeping.c
557557 @@ -22,6 +22,7 @@
558558 #include <linux/pvclock_gtod.h>
559559 #include <linux/compiler.h>
@@ -587,8 +587,8 @@
587587
588588 /*
589589 * Validate if a timespec/timeval used to inject a time
590---- linux-5.6.10.orig/net/ipv4/raw.c
591-+++ linux-5.6.10/net/ipv4/raw.c
590+--- linux-5.6.12.orig/net/ipv4/raw.c
591++++ linux-5.6.12/net/ipv4/raw.c
592592 @@ -767,6 +767,10 @@ static int raw_recvmsg(struct sock *sk,
593593 skb = skb_recv_datagram(sk, flags, noblock, &err);
594594 if (!skb)
@@ -600,8 +600,8 @@
600600
601601 copied = skb->len;
602602 if (len < copied) {
603---- linux-5.6.10.orig/net/ipv4/udp.c
604-+++ linux-5.6.10/net/ipv4/udp.c
603+--- linux-5.6.12.orig/net/ipv4/udp.c
604++++ linux-5.6.12/net/ipv4/udp.c
605605 @@ -1742,6 +1742,8 @@ try_again:
606606 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
607607 if (!skb)
@@ -611,8 +611,8 @@
611611
612612 ulen = udp_skb_len(skb);
613613 copied = len;
614---- linux-5.6.10.orig/net/ipv6/raw.c
615-+++ linux-5.6.10/net/ipv6/raw.c
614+--- linux-5.6.12.orig/net/ipv6/raw.c
615++++ linux-5.6.12/net/ipv6/raw.c
616616 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
617617 skb = skb_recv_datagram(sk, flags, noblock, &err);
618618 if (!skb)
@@ -624,8 +624,8 @@
624624
625625 copied = skb->len;
626626 if (copied > len) {
627---- linux-5.6.10.orig/net/ipv6/udp.c
628-+++ linux-5.6.10/net/ipv6/udp.c
627+--- linux-5.6.12.orig/net/ipv6/udp.c
628++++ linux-5.6.12/net/ipv6/udp.c
629629 @@ -288,6 +288,8 @@ try_again:
630630 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
631631 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = udp6_skb_len(skb);
637637 copied = len;
638---- linux-5.6.10.orig/net/socket.c
639-+++ linux-5.6.10/net/socket.c
638+--- linux-5.6.12.orig/net/socket.c
639++++ linux-5.6.12/net/socket.c
640640 @@ -1761,6 +1761,10 @@ int __sys_accept4_file(struct file *file
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 len = newsock->ops->getname(newsock,
650650 (struct sockaddr *)&address, 2);
651---- linux-5.6.10.orig/net/unix/af_unix.c
652-+++ linux-5.6.10/net/unix/af_unix.c
651+--- linux-5.6.12.orig/net/unix/af_unix.c
652++++ linux-5.6.12/net/unix/af_unix.c
653653 @@ -2139,6 +2139,10 @@ static int unix_dgram_recvmsg(struct soc
654654 EPOLLOUT | EPOLLWRNORM |
655655 EPOLLWRBAND);
@@ -669,8 +669,8 @@
669669 mutex_unlock(&u->iolock);
670670 out:
671671 return err;
672---- linux-5.6.10.orig/security/Kconfig
673-+++ linux-5.6.10/security/Kconfig
672+--- linux-5.6.12.orig/security/Kconfig
673++++ linux-5.6.12/security/Kconfig
674674 @@ -291,5 +291,7 @@ config LSM
675675
676676 source "security/Kconfig.hardening"
@@ -679,8 +679,8 @@
679679 +
680680 endmenu
681681
682---- linux-5.6.10.orig/security/Makefile
683-+++ linux-5.6.10/security/Makefile
682+--- linux-5.6.12.orig/security/Makefile
683++++ linux-5.6.12/security/Makefile
684684 @@ -34,3 +34,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
685685 # Object integrity file lists
686686 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -688,8 +688,8 @@
688688 +
689689 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
690690 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
691---- linux-5.6.10.orig/security/security.c
692-+++ linux-5.6.10/security/security.c
691+--- linux-5.6.12.orig/security/security.c
692++++ linux-5.6.12/security/security.c
693693 @@ -1539,7 +1539,9 @@ int security_task_alloc(struct task_stru
694694
695695 if (rc)
--- trunk/1.8.x/ccs-patch/patches/ccs-patch-5.7.diff (revision 6799)
+++ trunk/1.8.x/ccs-patch/patches/ccs-patch-5.7.diff (revision 6800)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.7-rc4.
1+This is TOMOYO Linux patch for kernel 5.7-rc5.
22
3-Source code for this patch is https://git.kernel.org/torvalds/t/linux-5.7-rc4.tar.gz
3+Source code for this patch is https://git.kernel.org/torvalds/t/linux-5.7-rc5.tar.gz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 160 insertions(+), 30 deletions(-)
3030
31---- linux-5.7-rc4.orig/fs/exec.c
32-+++ linux-5.7-rc4/fs/exec.c
31+--- linux-5.7-rc5.orig/fs/exec.c
32++++ linux-5.7-rc5/fs/exec.c
3333 @@ -1758,7 +1758,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-5.7-rc4.orig/fs/open.c
43-+++ linux-5.7-rc4/fs/open.c
42+--- linux-5.7-rc5.orig/fs/open.c
43++++ linux-5.7-rc5/fs/open.c
4444 @@ -1285,6 +1285,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.7-rc4.orig/fs/proc/version.c
54-+++ linux-5.7-rc4/fs/proc/version.c
53+--- linux-5.7-rc5.orig/fs/proc/version.c
54++++ linux-5.7-rc5/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.7-rc4 2020/05/04\n");
62++ printk(KERN_INFO "Hook version: 5.7-rc5 2020/05/12\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.7-rc4.orig/include/linux/sched.h
67-+++ linux-5.7-rc4/include/linux/sched.h
66+--- linux-5.7-rc5.orig/include/linux/sched.h
67++++ linux-5.7-rc5/include/linux/sched.h
6868 @@ -38,6 +38,7 @@ struct backing_dev_info;
6969 struct bio_list;
7070 struct blk_plug;
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
8686 unsigned long lowest_stack;
87---- linux-5.7-rc4.orig/include/linux/security.h
88-+++ linux-5.7-rc4/include/linux/security.h
87+--- linux-5.7-rc5.orig/include/linux/security.h
88++++ linux-5.7-rc5/include/linux/security.h
8989 @@ -56,6 +56,7 @@ struct mm_struct;
9090 struct fs_context;
9191 struct fs_parameter;
@@ -315,8 +315,8 @@
315315 }
316316 #endif /* CONFIG_SECURITY_PATH */
317317
318---- linux-5.7-rc4.orig/include/net/ip.h
319-+++ linux-5.7-rc4/include/net/ip.h
318+--- linux-5.7-rc5.orig/include/net/ip.h
319++++ linux-5.7-rc5/include/net/ip.h
320320 @@ -341,6 +341,8 @@ void inet_get_local_port_range(struct ne
321321 #ifdef CONFIG_SYSCTL
322322 static inline bool inet_is_local_reserved_port(struct net *net, unsigned short port)
@@ -335,8 +335,8 @@
335335 return false;
336336 }
337337
338---- linux-5.7-rc4.orig/init/init_task.c
339-+++ linux-5.7-rc4/init/init_task.c
338+--- linux-5.7-rc5.orig/init/init_task.c
339++++ linux-5.7-rc5/init/init_task.c
340340 @@ -182,6 +182,10 @@ struct task_struct init_task
341341 #ifdef CONFIG_SECURITY
342342 .security = NULL,
@@ -348,8 +348,8 @@
348348 };
349349 EXPORT_SYMBOL(init_task);
350350
351---- linux-5.7-rc4.orig/kernel/kexec.c
352-+++ linux-5.7-rc4/kernel/kexec.c
351+--- linux-5.7-rc5.orig/kernel/kexec.c
352++++ linux-5.7-rc5/kernel/kexec.c
353353 @@ -16,7 +16,7 @@
354354 #include <linux/syscalls.h>
355355 #include <linux/vmalloc.h>
@@ -368,8 +368,8 @@
368368
369369 /* Permit LSMs and IMA to fail the kexec */
370370 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
371---- linux-5.7-rc4.orig/kernel/module.c
372-+++ linux-5.7-rc4/kernel/module.c
371+--- linux-5.7-rc5.orig/kernel/module.c
372++++ linux-5.7-rc5/kernel/module.c
373373 @@ -55,6 +55,7 @@
374374 #include <linux/audit.h>
375375 #include <uapi/linux/module.h>
@@ -396,8 +396,8 @@
396396
397397 return 0;
398398 }
399---- linux-5.7-rc4.orig/kernel/ptrace.c
400-+++ linux-5.7-rc4/kernel/ptrace.c
399+--- linux-5.7-rc5.orig/kernel/ptrace.c
400++++ linux-5.7-rc5/kernel/ptrace.c
401401 @@ -1244,6 +1244,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-5.7-rc4.orig/kernel/reboot.c
426-+++ linux-5.7-rc4/kernel/reboot.c
425+--- linux-5.7-rc5.orig/kernel/reboot.c
426++++ linux-5.7-rc5/kernel/reboot.c
427427 @@ -17,6 +17,7 @@
428428 #include <linux/syscalls.h>
429429 #include <linux/syscore_ops.h>
@@ -441,8 +441,8 @@
441441
442442 /*
443443 * If pid namespaces are enabled and the current task is in a child
444---- linux-5.7-rc4.orig/kernel/sched/core.c
445-+++ linux-5.7-rc4/kernel/sched/core.c
444+--- linux-5.7-rc5.orig/kernel/sched/core.c
445++++ linux-5.7-rc5/kernel/sched/core.c
446446 @@ -4584,6 +4584,8 @@ int can_nice(const struct task_struct *p
447447 SYSCALL_DEFINE1(nice, int, increment)
448448 {
@@ -452,8 +452,8 @@
452452
453453 /*
454454 * Setpriority might change our priority at the same moment.
455---- linux-5.7-rc4.orig/kernel/signal.c
456-+++ linux-5.7-rc4/kernel/signal.c
455+--- linux-5.7-rc5.orig/kernel/signal.c
456++++ linux-5.7-rc5/kernel/signal.c
457457 @@ -3639,6 +3639,8 @@ static inline void prepare_kill_siginfo(
458458 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
459459 {
@@ -521,8 +521,8 @@
521521
522522 return do_send_specific(tgid, pid, sig, info);
523523 }
524---- linux-5.7-rc4.orig/kernel/sys.c
525-+++ linux-5.7-rc4/kernel/sys.c
524+--- linux-5.7-rc5.orig/kernel/sys.c
525++++ linux-5.7-rc5/kernel/sys.c
526526 @@ -205,6 +205,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
527527
528528 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -552,8 +552,8 @@
552552
553553 errno = -EFAULT;
554554 if (!copy_from_user(tmp, name, len)) {
555---- linux-5.7-rc4.orig/kernel/time/timekeeping.c
556-+++ linux-5.7-rc4/kernel/time/timekeeping.c
555+--- linux-5.7-rc5.orig/kernel/time/timekeeping.c
556++++ linux-5.7-rc5/kernel/time/timekeeping.c
557557 @@ -22,6 +22,7 @@
558558 #include <linux/pvclock_gtod.h>
559559 #include <linux/compiler.h>
@@ -587,8 +587,8 @@
587587
588588 /*
589589 * Validate if a timespec/timeval used to inject a time
590---- linux-5.7-rc4.orig/net/ipv4/raw.c
591-+++ linux-5.7-rc4/net/ipv4/raw.c
590+--- linux-5.7-rc5.orig/net/ipv4/raw.c
591++++ linux-5.7-rc5/net/ipv4/raw.c
592592 @@ -767,6 +767,10 @@ static int raw_recvmsg(struct sock *sk,
593593 skb = skb_recv_datagram(sk, flags, noblock, &err);
594594 if (!skb)
@@ -600,8 +600,8 @@
600600
601601 copied = skb->len;
602602 if (len < copied) {
603---- linux-5.7-rc4.orig/net/ipv4/udp.c
604-+++ linux-5.7-rc4/net/ipv4/udp.c
603+--- linux-5.7-rc5.orig/net/ipv4/udp.c
604++++ linux-5.7-rc5/net/ipv4/udp.c
605605 @@ -1744,6 +1744,8 @@ try_again:
606606 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
607607 if (!skb)
@@ -611,8 +611,8 @@
611611
612612 ulen = udp_skb_len(skb);
613613 copied = len;
614---- linux-5.7-rc4.orig/net/ipv6/raw.c
615-+++ linux-5.7-rc4/net/ipv6/raw.c
614+--- linux-5.7-rc5.orig/net/ipv6/raw.c
615++++ linux-5.7-rc5/net/ipv6/raw.c
616616 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
617617 skb = skb_recv_datagram(sk, flags, noblock, &err);
618618 if (!skb)
@@ -624,8 +624,8 @@
624624
625625 copied = skb->len;
626626 if (copied > len) {
627---- linux-5.7-rc4.orig/net/ipv6/udp.c
628-+++ linux-5.7-rc4/net/ipv6/udp.c
627+--- linux-5.7-rc5.orig/net/ipv6/udp.c
628++++ linux-5.7-rc5/net/ipv6/udp.c
629629 @@ -288,6 +288,8 @@ try_again:
630630 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
631631 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = udp6_skb_len(skb);
637637 copied = len;
638---- linux-5.7-rc4.orig/net/socket.c
639-+++ linux-5.7-rc4/net/socket.c
638+--- linux-5.7-rc5.orig/net/socket.c
639++++ linux-5.7-rc5/net/socket.c
640640 @@ -1761,6 +1761,10 @@ int __sys_accept4_file(struct file *file
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 len = newsock->ops->getname(newsock,
650650 (struct sockaddr *)&address, 2);
651---- linux-5.7-rc4.orig/net/unix/af_unix.c
652-+++ linux-5.7-rc4/net/unix/af_unix.c
651+--- linux-5.7-rc5.orig/net/unix/af_unix.c
652++++ linux-5.7-rc5/net/unix/af_unix.c
653653 @@ -2136,6 +2136,10 @@ static int unix_dgram_recvmsg(struct soc
654654 EPOLLOUT | EPOLLWRNORM |
655655 EPOLLWRBAND);
@@ -669,8 +669,8 @@
669669 mutex_unlock(&u->iolock);
670670 out:
671671 return err;
672---- linux-5.7-rc4.orig/security/Kconfig
673-+++ linux-5.7-rc4/security/Kconfig
672+--- linux-5.7-rc5.orig/security/Kconfig
673++++ linux-5.7-rc5/security/Kconfig
674674 @@ -291,5 +291,7 @@ config LSM
675675
676676 source "security/Kconfig.hardening"
@@ -679,8 +679,8 @@
679679 +
680680 endmenu
681681
682---- linux-5.7-rc4.orig/security/Makefile
683-+++ linux-5.7-rc4/security/Makefile
682+--- linux-5.7-rc5.orig/security/Makefile
683++++ linux-5.7-rc5/security/Makefile
684684 @@ -36,3 +36,6 @@ obj-$(CONFIG_BPF_LSM) += bpf/
685685 # Object integrity file lists
686686 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -688,8 +688,8 @@
688688 +
689689 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
690690 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
691---- linux-5.7-rc4.orig/security/security.c
692-+++ linux-5.7-rc4/security/security.c
691+--- linux-5.7-rc5.orig/security/security.c
692++++ linux-5.7-rc5/security/security.c
693693 @@ -1558,7 +1558,9 @@ int security_task_alloc(struct task_stru
694694
695695 if (rc)
Show on old repository browser