• R/O
  • SSH
  • HTTPS

caitsith: Commit


Commit MetaInfo

Revision332 (tree)
Zeit2020-12-08 21:10:02
Autorkumaneko

Log Message

(empty log message)

Ändern Zusammenfassung

Diff

--- trunk/caitsith-patch/patches/ccs-patch-4.14.diff (revision 331)
+++ trunk/caitsith-patch/patches/ccs-patch-4.14.diff (revision 332)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.14.210.
1+This is TOMOYO Linux patch for kernel 4.14.211.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.210.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.14.211.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 153 insertions(+), 29 deletions(-)
3030
31---- linux-4.14.210.orig/fs/exec.c
32-+++ linux-4.14.210/fs/exec.c
31+--- linux-4.14.211.orig/fs/exec.c
32++++ linux-4.14.211/fs/exec.c
3333 @@ -1692,7 +1692,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.14.210.orig/fs/open.c
43-+++ linux-4.14.210/fs/open.c
42+--- linux-4.14.211.orig/fs/open.c
43++++ linux-4.14.211/fs/open.c
4444 @@ -1193,6 +1193,8 @@ EXPORT_SYMBOL(sys_close);
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.14.210.orig/fs/proc/version.c
54-+++ linux-4.14.210/fs/proc/version.c
53+--- linux-4.14.211.orig/fs/proc/version.c
54++++ linux-4.14.211/fs/proc/version.c
5555 @@ -33,3 +33,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.14.210 2020/12/02\n");
62++ printk(KERN_INFO "Hook version: 4.14.211 2020/12/08\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.14.210.orig/include/linux/init_task.h
67-+++ linux-4.14.210/include/linux/init_task.h
66+--- linux-4.14.211.orig/include/linux/init_task.h
67++++ linux-4.14.211/include/linux/init_task.h
6868 @@ -219,6 +219,14 @@ extern struct cred init_cred;
6969 #define INIT_TASK_SECURITY
7070 #endif
@@ -88,8 +88,8 @@
8888 }
8989
9090
91---- linux-4.14.210.orig/include/linux/sched.h
92-+++ linux-4.14.210/include/linux/sched.h
91+--- linux-4.14.211.orig/include/linux/sched.h
92++++ linux-4.14.211/include/linux/sched.h
9393 @@ -33,6 +33,7 @@ struct audit_context;
9494 struct backing_dev_info;
9595 struct bio_list;
@@ -109,8 +109,8 @@
109109
110110 /*
111111 * New fields for task_struct should be added above here, so that
112---- linux-4.14.210.orig/include/linux/security.h
113-+++ linux-4.14.210/include/linux/security.h
112+--- linux-4.14.211.orig/include/linux/security.h
113++++ linux-4.14.211/include/linux/security.h
114114 @@ -56,6 +56,7 @@ struct msg_queue;
115115 struct xattr;
116116 struct xfrm_sec_ctx;
@@ -331,8 +331,8 @@
331331 }
332332 #endif /* CONFIG_SECURITY_PATH */
333333
334---- linux-4.14.210.orig/include/net/ip.h
335-+++ linux-4.14.210/include/net/ip.h
334+--- linux-4.14.211.orig/include/net/ip.h
335++++ linux-4.14.211/include/net/ip.h
336336 @@ -266,6 +266,8 @@ void inet_get_local_port_range(struct ne
337337 #ifdef CONFIG_SYSCTL
338338 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -351,8 +351,8 @@
351351 return 0;
352352 }
353353
354---- linux-4.14.210.orig/kernel/kexec.c
355-+++ linux-4.14.210/kernel/kexec.c
354+--- linux-4.14.211.orig/kernel/kexec.c
355++++ linux-4.14.211/kernel/kexec.c
356356 @@ -17,7 +17,7 @@
357357 #include <linux/syscalls.h>
358358 #include <linux/vmalloc.h>
@@ -371,8 +371,8 @@
371371
372372 /*
373373 * Verify we have a legal set of flags
374---- linux-4.14.210.orig/kernel/module.c
375-+++ linux-4.14.210/kernel/module.c
374+--- linux-4.14.211.orig/kernel/module.c
375++++ linux-4.14.211/kernel/module.c
376376 @@ -66,6 +66,7 @@
377377 #include <linux/audit.h>
378378 #include <uapi/linux/module.h>
@@ -399,8 +399,8 @@
399399
400400 return 0;
401401 }
402---- linux-4.14.210.orig/kernel/ptrace.c
403-+++ linux-4.14.210/kernel/ptrace.c
402+--- linux-4.14.211.orig/kernel/ptrace.c
403++++ linux-4.14.211/kernel/ptrace.c
404404 @@ -1153,6 +1153,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
405405 {
406406 struct task_struct *child;
@@ -425,8 +425,8 @@
425425
426426 if (request == PTRACE_TRACEME) {
427427 ret = ptrace_traceme();
428---- linux-4.14.210.orig/kernel/reboot.c
429-+++ linux-4.14.210/kernel/reboot.c
428+--- linux-4.14.211.orig/kernel/reboot.c
429++++ linux-4.14.211/kernel/reboot.c
430430 @@ -16,6 +16,7 @@
431431 #include <linux/syscalls.h>
432432 #include <linux/syscore_ops.h>
@@ -444,8 +444,8 @@
444444
445445 /*
446446 * If pid namespaces are enabled and the current task is in a child
447---- linux-4.14.210.orig/kernel/sched/core.c
448-+++ linux-4.14.210/kernel/sched/core.c
447+--- linux-4.14.211.orig/kernel/sched/core.c
448++++ linux-4.14.211/kernel/sched/core.c
449449 @@ -3856,6 +3856,8 @@ int can_nice(const struct task_struct *p
450450 SYSCALL_DEFINE1(nice, int, increment)
451451 {
@@ -455,8 +455,8 @@
455455
456456 /*
457457 * Setpriority might change our priority at the same moment.
458---- linux-4.14.210.orig/kernel/signal.c
459-+++ linux-4.14.210/kernel/signal.c
458+--- linux-4.14.211.orig/kernel/signal.c
459++++ linux-4.14.211/kernel/signal.c
460460 @@ -3042,6 +3042,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
461461 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
462462 {
@@ -502,8 +502,8 @@
502502
503503 return do_send_specific(tgid, pid, sig, info);
504504 }
505---- linux-4.14.210.orig/kernel/sys.c
506-+++ linux-4.14.210/kernel/sys.c
505+--- linux-4.14.211.orig/kernel/sys.c
506++++ linux-4.14.211/kernel/sys.c
507507 @@ -193,6 +193,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
508508
509509 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -533,8 +533,8 @@
533533
534534 errno = -EFAULT;
535535 if (!copy_from_user(tmp, name, len)) {
536---- linux-4.14.210.orig/kernel/time/ntp.c
537-+++ linux-4.14.210/kernel/time/ntp.c
536+--- linux-4.14.211.orig/kernel/time/ntp.c
537++++ linux-4.14.211/kernel/time/ntp.c
538538 @@ -18,6 +18,7 @@
539539 #include <linux/module.h>
540540 #include <linux/rtc.h>
@@ -568,8 +568,8 @@
568568
569569 if (txc->modes & ADJ_NANO) {
570570 struct timespec ts;
571---- linux-4.14.210.orig/net/ipv4/raw.c
572-+++ linux-4.14.210/net/ipv4/raw.c
571+--- linux-4.14.211.orig/net/ipv4/raw.c
572++++ linux-4.14.211/net/ipv4/raw.c
573573 @@ -768,6 +768,10 @@ static int raw_recvmsg(struct sock *sk,
574574 skb = skb_recv_datagram(sk, flags, noblock, &err);
575575 if (!skb)
@@ -581,8 +581,8 @@
581581
582582 copied = skb->len;
583583 if (len < copied) {
584---- linux-4.14.210.orig/net/ipv4/udp.c
585-+++ linux-4.14.210/net/ipv4/udp.c
584+--- linux-4.14.211.orig/net/ipv4/udp.c
585++++ linux-4.14.211/net/ipv4/udp.c
586586 @@ -1608,6 +1608,8 @@ try_again:
587587 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
588588 if (!skb)
@@ -592,8 +592,8 @@
592592
593593 ulen = udp_skb_len(skb);
594594 copied = len;
595---- linux-4.14.210.orig/net/ipv6/raw.c
596-+++ linux-4.14.210/net/ipv6/raw.c
595+--- linux-4.14.211.orig/net/ipv6/raw.c
596++++ linux-4.14.211/net/ipv6/raw.c
597597 @@ -485,6 +485,10 @@ static int rawv6_recvmsg(struct sock *sk
598598 skb = skb_recv_datagram(sk, flags, noblock, &err);
599599 if (!skb)
@@ -605,8 +605,8 @@
605605
606606 copied = skb->len;
607607 if (copied > len) {
608---- linux-4.14.210.orig/net/ipv6/udp.c
609-+++ linux-4.14.210/net/ipv6/udp.c
608+--- linux-4.14.211.orig/net/ipv6/udp.c
609++++ linux-4.14.211/net/ipv6/udp.c
610610 @@ -371,6 +371,8 @@ try_again:
611611 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
612612 if (!skb)
@@ -616,8 +616,8 @@
616616
617617 ulen = udp6_skb_len(skb);
618618 copied = len;
619---- linux-4.14.210.orig/net/socket.c
620-+++ linux-4.14.210/net/socket.c
619+--- linux-4.14.211.orig/net/socket.c
620++++ linux-4.14.211/net/socket.c
621621 @@ -1588,6 +1588,10 @@ SYSCALL_DEFINE4(accept4, int, fd, struct
622622 if (err < 0)
623623 goto out_fd;
@@ -629,8 +629,8 @@
629629 if (upeer_sockaddr) {
630630 if (newsock->ops->getname(newsock, (struct sockaddr *)&address,
631631 &len, 2) < 0) {
632---- linux-4.14.210.orig/net/unix/af_unix.c
633-+++ linux-4.14.210/net/unix/af_unix.c
632+--- linux-4.14.211.orig/net/unix/af_unix.c
633++++ linux-4.14.211/net/unix/af_unix.c
634634 @@ -2162,6 +2162,10 @@ static int unix_dgram_recvmsg(struct soc
635635 POLLOUT | POLLWRNORM |
636636 POLLWRBAND);
@@ -650,8 +650,8 @@
650650 mutex_unlock(&u->iolock);
651651 out:
652652 return err;
653---- linux-4.14.210.orig/security/Kconfig
654-+++ linux-4.14.210/security/Kconfig
653+--- linux-4.14.211.orig/security/Kconfig
654++++ linux-4.14.211/security/Kconfig
655655 @@ -263,5 +263,7 @@ config DEFAULT_SECURITY
656656 default "apparmor" if DEFAULT_SECURITY_APPARMOR
657657 default "" if DEFAULT_SECURITY_DAC
@@ -660,8 +660,8 @@
660660 +
661661 endmenu
662662
663---- linux-4.14.210.orig/security/Makefile
664-+++ linux-4.14.210/security/Makefile
663+--- linux-4.14.211.orig/security/Makefile
664++++ linux-4.14.211/security/Makefile
665665 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
666666 # Object integrity file lists
667667 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -669,8 +669,8 @@
669669 +
670670 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
671671 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
672---- linux-4.14.210.orig/security/security.c
673-+++ linux-4.14.210/security/security.c
672+--- linux-4.14.211.orig/security/security.c
673++++ linux-4.14.211/security/security.c
674674 @@ -978,12 +978,19 @@ int security_file_open(struct file *file
675675
676676 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/caitsith-patch/patches/ccs-patch-4.18-centos-8.diff (revision 331)
+++ trunk/caitsith-patch/patches/ccs-patch-4.18-centos-8.diff (revision 332)
@@ -1,6 +1,6 @@
11 This is TOMOYO Linux patch for CentOS 8.
22
3-Source code for this patch is http://vault.centos.org/8.2.2004/BaseOS/Source/SPackages/kernel-4.18.0-193.28.1.el8_2.src.rpm
3+Source code for this patch is https://vault.centos.org/8.3.2011/BaseOS/Source/SPackages/kernel-4.18.0-240.1.1.el8_3.src.rpm
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,9 +28,9 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 148 insertions(+), 29 deletions(-)
3030
31---- linux-4.18.0-193.28.1.el8.orig/fs/exec.c
32-+++ linux-4.18.0-193.28.1.el8/fs/exec.c
33-@@ -1692,7 +1692,7 @@ static int exec_binprm(struct linux_binp
31+--- linux-4.18.0-240.1.1.el8.orig/fs/exec.c
32++++ linux-4.18.0-240.1.1.el8/fs/exec.c
33+@@ -1694,7 +1694,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
3636
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.18.0-193.28.1.el8.orig/fs/open.c
43-+++ linux-4.18.0-193.28.1.el8/fs/open.c
42+--- linux-4.18.0-240.1.1.el8.orig/fs/open.c
43++++ linux-4.18.0-240.1.1.el8/fs/open.c
4444 @@ -1180,6 +1180,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.18.0-193.28.1.el8.orig/fs/proc/version.c
54-+++ linux-4.18.0-193.28.1.el8/fs/proc/version.c
53+--- linux-4.18.0-240.1.1.el8.orig/fs/proc/version.c
54++++ linux-4.18.0-240.1.1.el8/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,13 +59,13 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.18.0-193.28.1.el8_2 2020/11/01\n");
62++ printk(KERN_INFO "Hook version: 4.18.0-240.1.1.el8_3 2020/12/08\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.18.0-193.28.1.el8.orig/include/linux/sched.h
67-+++ linux-4.18.0-193.28.1.el8/include/linux/sched.h
68-@@ -35,6 +35,7 @@ struct audit_context;
66+--- linux-4.18.0-240.1.1.el8.orig/include/linux/sched.h
67++++ linux-4.18.0-240.1.1.el8/include/linux/sched.h
68+@@ -38,6 +38,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
7171 struct blk_plug;
@@ -73,7 +73,7 @@
7373 struct cfs_rq;
7474 struct fs_struct;
7575 struct futex_pi_state;
76-@@ -1232,6 +1233,10 @@ struct task_struct {
76+@@ -1229,6 +1230,10 @@ struct task_struct {
7777 /* Used by LSM modules for access restriction: */
7878 void *security;
7979 #endif
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.18.0-193.28.1.el8.orig/include/linux/security.h
88-+++ linux-4.18.0-193.28.1.el8/include/linux/security.h
87+--- linux-4.18.0-240.1.1.el8.orig/include/linux/security.h
88++++ linux-4.18.0-240.1.1.el8/include/linux/security.h
8989 @@ -54,6 +54,7 @@ struct xattr;
9090 struct kernfs_node;
9191 struct xfrm_sec_ctx;
@@ -94,7 +94,7 @@
9494
9595 /* Default (no) options for the capable function */
9696 #define CAP_OPT_NONE 0x0
97-@@ -502,7 +503,10 @@ static inline int security_syslog(int ty
97+@@ -524,7 +525,10 @@ static inline int security_syslog(int ty
9898 static inline int security_settime64(const struct timespec64 *ts,
9999 const struct timezone *tz)
100100 {
@@ -106,7 +106,7 @@
106106 }
107107
108108 static inline int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
109-@@ -566,18 +570,18 @@ static inline int security_sb_mount(cons
109+@@ -588,18 +592,18 @@ static inline int security_sb_mount(cons
110110 const char *type, unsigned long flags,
111111 void *data)
112112 {
@@ -128,7 +128,7 @@
128128 }
129129
130130 static inline int security_sb_set_mnt_opts(struct super_block *sb,
131-@@ -726,7 +730,7 @@ static inline int security_inode_setattr
131+@@ -748,7 +752,7 @@ static inline int security_inode_setattr
132132
133133 static inline int security_inode_getattr(const struct path *path)
134134 {
@@ -137,7 +137,7 @@
137137 }
138138
139139 static inline int security_inode_setxattr(struct dentry *dentry,
140-@@ -818,7 +822,7 @@ static inline void security_file_free(st
140+@@ -840,7 +844,7 @@ static inline void security_file_free(st
141141 static inline int security_file_ioctl(struct file *file, unsigned int cmd,
142142 unsigned long arg)
143143 {
@@ -146,7 +146,7 @@
146146 }
147147
148148 static inline int security_mmap_file(struct file *file, unsigned long prot,
149-@@ -847,7 +851,7 @@ static inline int security_file_lock(str
149+@@ -869,7 +873,7 @@ static inline int security_file_lock(str
150150 static inline int security_file_fcntl(struct file *file, unsigned int cmd,
151151 unsigned long arg)
152152 {
@@ -155,7 +155,7 @@
155155 }
156156
157157 static inline void security_file_set_fowner(struct file *file)
158-@@ -869,17 +873,19 @@ static inline int security_file_receive(
158+@@ -891,17 +895,19 @@ static inline int security_file_receive(
159159
160160 static inline int security_file_open(struct file *file)
161161 {
@@ -178,7 +178,7 @@
178178
179179 static inline int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
180180 {
181-@@ -1246,7 +1252,7 @@ static inline int security_unix_may_send
181+@@ -1273,7 +1279,7 @@ static inline int security_unix_may_send
182182 static inline int security_socket_create(int family, int type,
183183 int protocol, int kern)
184184 {
@@ -187,7 +187,7 @@
187187 }
188188
189189 static inline int security_socket_post_create(struct socket *sock,
190-@@ -1267,19 +1273,19 @@ static inline int security_socket_bind(s
190+@@ -1294,19 +1300,19 @@ static inline int security_socket_bind(s
191191 struct sockaddr *address,
192192 int addrlen)
193193 {
@@ -210,7 +210,7 @@
210210 }
211211
212212 static inline int security_socket_accept(struct socket *sock,
213-@@ -1291,7 +1297,7 @@ static inline int security_socket_accept
213+@@ -1318,7 +1324,7 @@ static inline int security_socket_accept
214214 static inline int security_socket_sendmsg(struct socket *sock,
215215 struct msghdr *msg, int size)
216216 {
@@ -219,7 +219,7 @@
219219 }
220220
221221 static inline int security_socket_recvmsg(struct socket *sock,
222-@@ -1578,42 +1584,42 @@ int security_path_chroot(const struct pa
222+@@ -1605,42 +1611,42 @@ int security_path_chroot(const struct pa
223223 #else /* CONFIG_SECURITY_PATH */
224224 static inline int security_path_unlink(const struct path *dir, struct dentry *dentry)
225225 {
@@ -269,7 +269,7 @@
269269 }
270270
271271 static inline int security_path_rename(const struct path *old_dir,
272-@@ -1622,22 +1628,32 @@ static inline int security_path_rename(c
272+@@ -1649,22 +1655,32 @@ static inline int security_path_rename(c
273273 struct dentry *new_dentry,
274274 unsigned int flags)
275275 {
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.18.0-193.28.1.el8.orig/include/net/ip.h
310-+++ linux-4.18.0-193.28.1.el8/include/net/ip.h
309+--- linux-4.18.0-240.1.1.el8.orig/include/net/ip.h
310++++ linux-4.18.0-240.1.1.el8/include/net/ip.h
311311 @@ -285,6 +285,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,9 +326,9 @@
326326 return 0;
327327 }
328328
329---- linux-4.18.0-193.28.1.el8.orig/init/init_task.c
330-+++ linux-4.18.0-193.28.1.el8/init/init_task.c
331-@@ -183,6 +183,10 @@ struct task_struct init_task
329+--- linux-4.18.0-240.1.1.el8.orig/init/init_task.c
330++++ linux-4.18.0-240.1.1.el8/init/init_task.c
331+@@ -186,6 +186,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
334334 #endif
@@ -339,9 +339,9 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.18.0-193.28.1.el8.orig/kernel/kexec.c
343-+++ linux-4.18.0-193.28.1.el8/kernel/kexec.c
344-@@ -17,7 +17,7 @@
342+--- linux-4.18.0-240.1.1.el8.orig/kernel/kexec.c
343++++ linux-4.18.0-240.1.1.el8/kernel/kexec.c
344+@@ -18,7 +18,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
347347 #include <linux/slab.h>
@@ -350,7 +350,7 @@
350350 #include "kexec_internal.h"
351351
352352 static int copy_user_segment_list(struct kimage *image,
353-@@ -198,6 +198,8 @@ static inline int kexec_load_check(unsig
353+@@ -201,6 +201,8 @@ static inline int kexec_load_check(unsig
354354 /* We only trust the superuser with rebooting the system. */
355355 if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
356356 return -EPERM;
@@ -357,11 +357,11 @@
357357 + if (!ccs_capable(CCS_SYS_KEXEC_LOAD))
358358 + return -EPERM;
359359
360- /*
361- * kexec can be used to circumvent module loading restrictions, so
362---- linux-4.18.0-193.28.1.el8.orig/kernel/module.c
363-+++ linux-4.18.0-193.28.1.el8/kernel/module.c
364-@@ -66,6 +66,7 @@
360+ /* Permit LSMs and IMA to fail the kexec */
361+ result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
362+--- linux-4.18.0-240.1.1.el8.orig/kernel/module.c
363++++ linux-4.18.0-240.1.1.el8/kernel/module.c
364+@@ -67,6 +67,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
367367 #include "module-internal.h"
@@ -369,7 +369,7 @@
369369
370370 #define CREATE_TRACE_POINTS
371371 #include <trace/events/module.h>
372-@@ -973,6 +974,8 @@ SYSCALL_DEFINE2(delete_module, const cha
372+@@ -961,6 +962,8 @@ SYSCALL_DEFINE2(delete_module, const cha
373373
374374 if (!capable(CAP_SYS_MODULE) || modules_disabled)
375375 return -EPERM;
@@ -378,7 +378,7 @@
378378
379379 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
380380 return -EFAULT;
381-@@ -3574,6 +3577,8 @@ static int may_init_module(void)
381+@@ -3562,6 +3565,8 @@ static int may_init_module(void)
382382 {
383383 if (!capable(CAP_SYS_MODULE) || modules_disabled)
384384 return -EPERM;
@@ -387,9 +387,9 @@
387387
388388 return 0;
389389 }
390---- linux-4.18.0-193.28.1.el8.orig/kernel/ptrace.c
391-+++ linux-4.18.0-193.28.1.el8/kernel/ptrace.c
392-@@ -1109,6 +1109,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
390+--- linux-4.18.0-240.1.1.el8.orig/kernel/ptrace.c
391++++ linux-4.18.0-240.1.1.el8/kernel/ptrace.c
392+@@ -1119,6 +1119,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
395395 long ret;
@@ -401,7 +401,7 @@
401401
402402 if (request == PTRACE_TRACEME) {
403403 ret = ptrace_traceme();
404-@@ -1256,6 +1261,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
404+@@ -1266,6 +1271,11 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_lo
405405 {
406406 struct task_struct *child;
407407 long ret;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.18.0-193.28.1.el8.orig/kernel/reboot.c
417-+++ linux-4.18.0-193.28.1.el8/kernel/reboot.c
416+--- linux-4.18.0-240.1.1.el8.orig/kernel/reboot.c
417++++ linux-4.18.0-240.1.1.el8/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,9 +432,9 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.18.0-193.28.1.el8.orig/kernel/sched/core.c
436-+++ linux-4.18.0-193.28.1.el8/kernel/sched/core.c
437-@@ -3974,6 +3974,8 @@ int can_nice(const struct task_struct *p
435+--- linux-4.18.0-240.1.1.el8.orig/kernel/sched/core.c
436++++ linux-4.18.0-240.1.1.el8/kernel/sched/core.c
437+@@ -4100,6 +4100,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
440440 long nice, retval;
@@ -443,9 +443,9 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.18.0-193.28.1.el8.orig/kernel/signal.c
447-+++ linux-4.18.0-193.28.1.el8/kernel/signal.c
448-@@ -3497,6 +3497,8 @@ SYSCALL_DEFINE2(kill, pid_t, pid, int, s
446+--- linux-4.18.0-240.1.1.el8.orig/kernel/signal.c
447++++ linux-4.18.0-240.1.1.el8/kernel/signal.c
448+@@ -3533,6 +3533,8 @@ SYSCALL_DEFINE2(kill, pid_t, pid, int, s
449449 {
450450 struct kernel_siginfo info;
451451
@@ -454,7 +454,7 @@
454454 clear_siginfo(&info);
455455 info.si_signo = sig;
456456 info.si_errno = 0;
457-@@ -3566,6 +3568,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
457+@@ -3602,6 +3604,8 @@ SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid
458458 /* This is only valid for single tasks */
459459 if (pid <= 0 || tgid <= 0)
460460 return -EINVAL;
@@ -463,7 +463,7 @@
463463
464464 return do_tkill(tgid, pid, sig);
465465 }
466-@@ -3582,6 +3586,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
466+@@ -3618,6 +3622,8 @@ SYSCALL_DEFINE2(tkill, pid_t, pid, int,
467467 /* This is only valid for single tasks */
468468 if (pid <= 0)
469469 return -EINVAL;
@@ -472,7 +472,7 @@
472472
473473 return do_tkill(0, pid, sig);
474474 }
475-@@ -3595,6 +3601,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
475+@@ -3631,6 +3637,8 @@ static int do_rt_sigqueueinfo(pid_t pid,
476476 (task_pid_vnr(current) != pid))
477477 return -EPERM;
478478
@@ -481,7 +481,7 @@
481481 /* POSIX.1b doesn't mention process groups. */
482482 return kill_proc_info(sig, info, pid);
483483 }
484-@@ -3642,6 +3650,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
484+@@ -3678,6 +3686,8 @@ static int do_rt_tgsigqueueinfo(pid_t tg
485485 (task_pid_vnr(current) != pid))
486486 return -EPERM;
487487
@@ -490,8 +490,8 @@
490490 return do_send_specific(tgid, pid, sig, info);
491491 }
492492
493---- linux-4.18.0-193.28.1.el8.orig/kernel/sys.c
494-+++ linux-4.18.0-193.28.1.el8/kernel/sys.c
493+--- linux-4.18.0-240.1.1.el8.orig/kernel/sys.c
494++++ linux-4.18.0-240.1.1.el8/kernel/sys.c
495495 @@ -207,6 +207,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 down_write(&uts_sem);
523523 errno = -EFAULT;
524---- linux-4.18.0-193.28.1.el8.orig/kernel/time/timekeeping.c
525-+++ linux-4.18.0-193.28.1.el8/kernel/time/timekeeping.c
524+--- linux-4.18.0-240.1.1.el8.orig/kernel/time/timekeeping.c
525++++ linux-4.18.0-240.1.1.el8/kernel/time/timekeeping.c
526526 @@ -26,6 +26,7 @@
527527 #include <linux/pvclock_gtod.h>
528528 #include <linux/compiler.h>
@@ -556,8 +556,8 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.18.0-193.28.1.el8.orig/net/ipv4/raw.c
560-+++ linux-4.18.0-193.28.1.el8/net/ipv4/raw.c
559+--- linux-4.18.0-240.1.1.el8.orig/net/ipv4/raw.c
560++++ linux-4.18.0-240.1.1.el8/net/ipv4/raw.c
561561 @@ -781,6 +781,10 @@ static int raw_recvmsg(struct sock *sk,
562562 skb = skb_recv_datagram(sk, flags, noblock, &err);
563563 if (!skb)
@@ -569,10 +569,10 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.18.0-193.28.1.el8.orig/net/ipv4/udp.c
573-+++ linux-4.18.0-193.28.1.el8/net/ipv4/udp.c
574-@@ -1711,6 +1711,8 @@ try_again:
575- skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
572+--- linux-4.18.0-240.1.1.el8.orig/net/ipv4/udp.c
573++++ linux-4.18.0-240.1.1.el8/net/ipv4/udp.c
574+@@ -1723,6 +1723,8 @@ try_again:
575+ skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
576576 if (!skb)
577577 return err;
578578 + if (ccs_socket_post_recvmsg_permission(sk, skb, flags))
@@ -580,8 +580,8 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.18.0-193.28.1.el8.orig/net/ipv6/raw.c
584-+++ linux-4.18.0-193.28.1.el8/net/ipv6/raw.c
583+--- linux-4.18.0-240.1.1.el8.orig/net/ipv6/raw.c
584++++ linux-4.18.0-240.1.1.el8/net/ipv6/raw.c
585585 @@ -485,6 +485,10 @@ static int rawv6_recvmsg(struct sock *sk
586586 skb = skb_recv_datagram(sk, flags, noblock, &err);
587587 if (!skb)
@@ -593,10 +593,10 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.18.0-193.28.1.el8.orig/net/ipv6/udp.c
597-+++ linux-4.18.0-193.28.1.el8/net/ipv6/udp.c
598-@@ -308,6 +308,8 @@ try_again:
599- skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
596+--- linux-4.18.0-240.1.1.el8.orig/net/ipv6/udp.c
597++++ linux-4.18.0-240.1.1.el8/net/ipv6/udp.c
598+@@ -306,6 +306,8 @@ try_again:
599+ skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
600600 if (!skb)
601601 return err;
602602 + if (ccs_socket_post_recvmsg_permission(sk, skb, flags))
@@ -604,9 +604,9 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.18.0-193.28.1.el8.orig/net/socket.c
608-+++ linux-4.18.0-193.28.1.el8/net/socket.c
609-@@ -1720,6 +1720,10 @@ int __sys_accept4(int fd, struct sockadd
607+--- linux-4.18.0-240.1.1.el8.orig/net/socket.c
608++++ linux-4.18.0-240.1.1.el8/net/socket.c
609+@@ -1711,6 +1711,10 @@ int __sys_accept4_file(struct file *file
610610 if (err < 0)
611611 goto out_fd;
612612
@@ -617,9 +617,9 @@
617617 if (upeer_sockaddr) {
618618 len = newsock->ops->getname(newsock,
619619 (struct sockaddr *)&address, 2);
620---- linux-4.18.0-193.28.1.el8.orig/net/unix/af_unix.c
621-+++ linux-4.18.0-193.28.1.el8/net/unix/af_unix.c
622-@@ -2063,6 +2063,10 @@ static int unix_dgram_recvmsg(struct soc
620+--- linux-4.18.0-240.1.1.el8.orig/net/unix/af_unix.c
621++++ linux-4.18.0-240.1.1.el8/net/unix/af_unix.c
622+@@ -2064,6 +2064,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
625625
@@ -630,7 +630,7 @@
630630 if (msg->msg_name)
631631 unix_copy_addr(msg, skb->sk);
632632
633-@@ -2113,6 +2117,7 @@ static int unix_dgram_recvmsg(struct soc
633+@@ -2114,6 +2118,7 @@ static int unix_dgram_recvmsg(struct soc
634634
635635 out_free:
636636 skb_free_datagram(sk, skb);
@@ -638,8 +638,8 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.18.0-193.28.1.el8.orig/security/Kconfig
642-+++ linux-4.18.0-193.28.1.el8/security/Kconfig
641+--- linux-4.18.0-240.1.1.el8.orig/security/Kconfig
642++++ linux-4.18.0-240.1.1.el8/security/Kconfig
643643 @@ -313,4 +313,6 @@ config DEFAULT_SECURITY
644644 default "apparmor" if DEFAULT_SECURITY_APPARMOR
645645 default "" if DEFAULT_SECURITY_DAC
@@ -647,8 +647,8 @@
647647 +source security/ccsecurity/Kconfig
648648 +
649649 endmenu
650---- linux-4.18.0-193.28.1.el8.orig/security/Makefile
651-+++ linux-4.18.0-193.28.1.el8/security/Makefile
650+--- linux-4.18.0-240.1.1.el8.orig/security/Makefile
651++++ linux-4.18.0-240.1.1.el8/security/Makefile
652652 @@ -33,3 +33,6 @@ obj-$(CONFIG_INTEGRITY) += integrity/
653653
654654 # Allow the kernel to be locked down
@@ -656,8 +656,8 @@
656656 +
657657 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
658658 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
659---- linux-4.18.0-193.28.1.el8.orig/security/security.c
660-+++ linux-4.18.0-193.28.1.el8/security/security.c
659+--- linux-4.18.0-240.1.1.el8.orig/security/security.c
660++++ linux-4.18.0-240.1.1.el8/security/security.c
661661 @@ -988,12 +988,19 @@ int security_file_open(struct file *file
662662
663663 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/caitsith-patch/patches/ccs-patch-4.19.diff (revision 331)
+++ trunk/caitsith-patch/patches/ccs-patch-4.19.diff (revision 332)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 4.19.161.
1+This is TOMOYO Linux patch for kernel 4.19.162.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.19.161.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v4.x/linux-4.19.162.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 9 +++++-
2929 24 files changed, 148 insertions(+), 29 deletions(-)
3030
31---- linux-4.19.161.orig/fs/exec.c
32-+++ linux-4.19.161/fs/exec.c
31+--- linux-4.19.162.orig/fs/exec.c
32++++ linux-4.19.162/fs/exec.c
3333 @@ -1707,7 +1707,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-4.19.161.orig/fs/open.c
43-+++ linux-4.19.161/fs/open.c
42+--- linux-4.19.162.orig/fs/open.c
43++++ linux-4.19.162/fs/open.c
4444 @@ -1196,6 +1196,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-4.19.161.orig/fs/proc/version.c
54-+++ linux-4.19.161/fs/proc/version.c
53+--- linux-4.19.162.orig/fs/proc/version.c
54++++ linux-4.19.162/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 4.19.161 2020/12/02\n");
62++ printk(KERN_INFO "Hook version: 4.19.162 2020/12/08\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-4.19.161.orig/include/linux/sched.h
67-+++ linux-4.19.161/include/linux/sched.h
66+--- linux-4.19.162.orig/include/linux/sched.h
67++++ linux-4.19.162/include/linux/sched.h
6868 @@ -34,6 +34,7 @@ struct audit_context;
6969 struct backing_dev_info;
7070 struct bio_list;
@@ -84,8 +84,8 @@
8484
8585 /*
8686 * New fields for task_struct should be added above here, so that
87---- linux-4.19.161.orig/include/linux/security.h
88-+++ linux-4.19.161/include/linux/security.h
87+--- linux-4.19.162.orig/include/linux/security.h
88++++ linux-4.19.162/include/linux/security.h
8989 @@ -53,6 +53,7 @@ struct msg_msg;
9090 struct xattr;
9191 struct xfrm_sec_ctx;
@@ -306,8 +306,8 @@
306306 }
307307 #endif /* CONFIG_SECURITY_PATH */
308308
309---- linux-4.19.161.orig/include/net/ip.h
310-+++ linux-4.19.161/include/net/ip.h
309+--- linux-4.19.162.orig/include/net/ip.h
310++++ linux-4.19.162/include/net/ip.h
311311 @@ -301,6 +301,8 @@ void inet_get_local_port_range(struct ne
312312 #ifdef CONFIG_SYSCTL
313313 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -326,8 +326,8 @@
326326 return 0;
327327 }
328328
329---- linux-4.19.161.orig/init/init_task.c
330-+++ linux-4.19.161/init/init_task.c
329+--- linux-4.19.162.orig/init/init_task.c
330++++ linux-4.19.162/init/init_task.c
331331 @@ -179,6 +179,10 @@ struct task_struct init_task
332332 #ifdef CONFIG_SECURITY
333333 .security = NULL,
@@ -339,8 +339,8 @@
339339 };
340340 EXPORT_SYMBOL(init_task);
341341
342---- linux-4.19.161.orig/kernel/kexec.c
343-+++ linux-4.19.161/kernel/kexec.c
342+--- linux-4.19.162.orig/kernel/kexec.c
343++++ linux-4.19.162/kernel/kexec.c
344344 @@ -18,7 +18,7 @@
345345 #include <linux/syscalls.h>
346346 #include <linux/vmalloc.h>
@@ -359,8 +359,8 @@
359359
360360 /* Permit LSMs and IMA to fail the kexec */
361361 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
362---- linux-4.19.161.orig/kernel/module.c
363-+++ linux-4.19.161/kernel/module.c
362+--- linux-4.19.162.orig/kernel/module.c
363++++ linux-4.19.162/kernel/module.c
364364 @@ -66,6 +66,7 @@
365365 #include <linux/audit.h>
366366 #include <uapi/linux/module.h>
@@ -387,8 +387,8 @@
387387
388388 return 0;
389389 }
390---- linux-4.19.161.orig/kernel/ptrace.c
391-+++ linux-4.19.161/kernel/ptrace.c
390+--- linux-4.19.162.orig/kernel/ptrace.c
391++++ linux-4.19.162/kernel/ptrace.c
392392 @@ -1136,6 +1136,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
393393 {
394394 struct task_struct *child;
@@ -413,8 +413,8 @@
413413
414414 if (request == PTRACE_TRACEME) {
415415 ret = ptrace_traceme();
416---- linux-4.19.161.orig/kernel/reboot.c
417-+++ linux-4.19.161/kernel/reboot.c
416+--- linux-4.19.162.orig/kernel/reboot.c
417++++ linux-4.19.162/kernel/reboot.c
418418 @@ -16,6 +16,7 @@
419419 #include <linux/syscalls.h>
420420 #include <linux/syscore_ops.h>
@@ -432,8 +432,8 @@
432432
433433 /*
434434 * If pid namespaces are enabled and the current task is in a child
435---- linux-4.19.161.orig/kernel/sched/core.c
436-+++ linux-4.19.161/kernel/sched/core.c
435+--- linux-4.19.162.orig/kernel/sched/core.c
436++++ linux-4.19.162/kernel/sched/core.c
437437 @@ -3989,6 +3989,8 @@ int can_nice(const struct task_struct *p
438438 SYSCALL_DEFINE1(nice, int, increment)
439439 {
@@ -443,8 +443,8 @@
443443
444444 /*
445445 * Setpriority might change our priority at the same moment.
446---- linux-4.19.161.orig/kernel/signal.c
447-+++ linux-4.19.161/kernel/signal.c
446+--- linux-4.19.162.orig/kernel/signal.c
447++++ linux-4.19.162/kernel/signal.c
448448 @@ -3286,6 +3286,8 @@ COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait,
449449 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
450450 {
@@ -490,8 +490,8 @@
490490
491491 return do_send_specific(tgid, pid, sig, info);
492492 }
493---- linux-4.19.161.orig/kernel/sys.c
494-+++ linux-4.19.161/kernel/sys.c
493+--- linux-4.19.162.orig/kernel/sys.c
494++++ linux-4.19.162/kernel/sys.c
495495 @@ -201,6 +201,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
496496
497497 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -521,8 +521,8 @@
521521
522522 errno = -EFAULT;
523523 if (!copy_from_user(tmp, name, len)) {
524---- linux-4.19.161.orig/kernel/time/timekeeping.c
525-+++ linux-4.19.161/kernel/time/timekeeping.c
524+--- linux-4.19.162.orig/kernel/time/timekeeping.c
525++++ linux-4.19.162/kernel/time/timekeeping.c
526526 @@ -26,6 +26,7 @@
527527 #include <linux/stop_machine.h>
528528 #include <linux/pvclock_gtod.h>
@@ -556,8 +556,8 @@
556556
557557 /*
558558 * Validate if a timespec/timeval used to inject a time
559---- linux-4.19.161.orig/net/ipv4/raw.c
560-+++ linux-4.19.161/net/ipv4/raw.c
559+--- linux-4.19.162.orig/net/ipv4/raw.c
560++++ linux-4.19.162/net/ipv4/raw.c
561561 @@ -772,6 +772,10 @@ static int raw_recvmsg(struct sock *sk,
562562 skb = skb_recv_datagram(sk, flags, noblock, &err);
563563 if (!skb)
@@ -569,8 +569,8 @@
569569
570570 copied = skb->len;
571571 if (len < copied) {
572---- linux-4.19.161.orig/net/ipv4/udp.c
573-+++ linux-4.19.161/net/ipv4/udp.c
572+--- linux-4.19.162.orig/net/ipv4/udp.c
573++++ linux-4.19.162/net/ipv4/udp.c
574574 @@ -1686,6 +1686,8 @@ try_again:
575575 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
576576 if (!skb)
@@ -580,8 +580,8 @@
580580
581581 ulen = udp_skb_len(skb);
582582 copied = len;
583---- linux-4.19.161.orig/net/ipv6/raw.c
584-+++ linux-4.19.161/net/ipv6/raw.c
583+--- linux-4.19.162.orig/net/ipv6/raw.c
584++++ linux-4.19.162/net/ipv6/raw.c
585585 @@ -485,6 +485,10 @@ static int rawv6_recvmsg(struct sock *sk
586586 skb = skb_recv_datagram(sk, flags, noblock, &err);
587587 if (!skb)
@@ -593,8 +593,8 @@
593593
594594 copied = skb->len;
595595 if (copied > len) {
596---- linux-4.19.161.orig/net/ipv6/udp.c
597-+++ linux-4.19.161/net/ipv6/udp.c
596+--- linux-4.19.162.orig/net/ipv6/udp.c
597++++ linux-4.19.162/net/ipv6/udp.c
598598 @@ -347,6 +347,8 @@ try_again:
599599 skb = __skb_recv_udp(sk, flags, noblock, &peeked, &off, &err);
600600 if (!skb)
@@ -604,8 +604,8 @@
604604
605605 ulen = udp6_skb_len(skb);
606606 copied = len;
607---- linux-4.19.161.orig/net/socket.c
608-+++ linux-4.19.161/net/socket.c
607+--- linux-4.19.162.orig/net/socket.c
608++++ linux-4.19.162/net/socket.c
609609 @@ -1590,6 +1590,10 @@ int __sys_accept4(int fd, struct sockadd
610610 if (err < 0)
611611 goto out_fd;
@@ -617,8 +617,8 @@
617617 if (upeer_sockaddr) {
618618 len = newsock->ops->getname(newsock,
619619 (struct sockaddr *)&address, 2);
620---- linux-4.19.161.orig/net/unix/af_unix.c
621-+++ linux-4.19.161/net/unix/af_unix.c
620+--- linux-4.19.162.orig/net/unix/af_unix.c
621++++ linux-4.19.162/net/unix/af_unix.c
622622 @@ -2158,6 +2158,10 @@ static int unix_dgram_recvmsg(struct soc
623623 EPOLLOUT | EPOLLWRNORM |
624624 EPOLLWRBAND);
@@ -638,8 +638,8 @@
638638 mutex_unlock(&u->iolock);
639639 out:
640640 return err;
641---- linux-4.19.161.orig/security/Kconfig
642-+++ linux-4.19.161/security/Kconfig
641+--- linux-4.19.162.orig/security/Kconfig
642++++ linux-4.19.162/security/Kconfig
643643 @@ -276,5 +276,7 @@ config DEFAULT_SECURITY
644644 default "apparmor" if DEFAULT_SECURITY_APPARMOR
645645 default "" if DEFAULT_SECURITY_DAC
@@ -648,8 +648,8 @@
648648 +
649649 endmenu
650650
651---- linux-4.19.161.orig/security/Makefile
652-+++ linux-4.19.161/security/Makefile
651+--- linux-4.19.162.orig/security/Makefile
652++++ linux-4.19.162/security/Makefile
653653 @@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
654654 # Object integrity file lists
655655 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -657,8 +657,8 @@
657657 +
658658 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
659659 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
660---- linux-4.19.161.orig/security/security.c
661-+++ linux-4.19.161/security/security.c
660+--- linux-4.19.162.orig/security/security.c
661++++ linux-4.19.162/security/security.c
662662 @@ -984,12 +984,19 @@ int security_file_open(struct file *file
663663
664664 int security_task_alloc(struct task_struct *task, unsigned long clone_flags)
--- trunk/caitsith-patch/patches/ccs-patch-5.10.diff (revision 331)
+++ trunk/caitsith-patch/patches/ccs-patch-5.10.diff (revision 332)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.10-rc6.
1+This is TOMOYO Linux patch for kernel 5.10-rc7.
22
3-Source code for this patch is https://git.kernel.org/torvalds/t/linux-5.10-rc6.tar.gz
3+Source code for this patch is https://git.kernel.org/torvalds/t/linux-5.10-rc7.tar.gz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 160 insertions(+), 30 deletions(-)
3030
31---- linux-5.10-rc6.orig/fs/exec.c
32-+++ linux-5.10-rc6/fs/exec.c
31+--- linux-5.10-rc7.orig/fs/exec.c
32++++ linux-5.10-rc7/fs/exec.c
3333 @@ -1817,7 +1817,7 @@ static int bprm_execve(struct linux_binp
3434 if (retval)
3535 goto out;
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-5.10-rc6.orig/fs/open.c
43-+++ linux-5.10-rc6/fs/open.c
42+--- linux-5.10-rc7.orig/fs/open.c
43++++ linux-5.10-rc7/fs/open.c
4444 @@ -1327,6 +1327,8 @@ SYSCALL_DEFINE3(close_range, unsigned in
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.10-rc6.orig/fs/proc/version.c
54-+++ linux-5.10-rc6/fs/proc/version.c
53+--- linux-5.10-rc7.orig/fs/proc/version.c
54++++ linux-5.10-rc7/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.10-rc6 2020/12/02\n");
62++ printk(KERN_INFO "Hook version: 5.10-rc7 2020/12/08\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.10-rc6.orig/include/linux/sched.h
67-+++ linux-5.10-rc6/include/linux/sched.h
66+--- linux-5.10-rc7.orig/include/linux/sched.h
67++++ linux-5.10-rc7/include/linux/sched.h
6868 @@ -41,6 +41,7 @@ struct backing_dev_info;
6969 struct bio_list;
7070 struct blk_plug;
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
8686 unsigned long lowest_stack;
87---- linux-5.10-rc6.orig/include/linux/security.h
88-+++ linux-5.10-rc6/include/linux/security.h
87+--- linux-5.10-rc7.orig/include/linux/security.h
88++++ linux-5.10-rc7/include/linux/security.h
8989 @@ -59,6 +59,7 @@ struct fs_parameter;
9090 enum fs_value_type;
9191 struct watch;
@@ -315,8 +315,8 @@
315315 }
316316 #endif /* CONFIG_SECURITY_PATH */
317317
318---- linux-5.10-rc6.orig/include/net/ip.h
319-+++ linux-5.10-rc6/include/net/ip.h
318+--- linux-5.10-rc7.orig/include/net/ip.h
319++++ linux-5.10-rc7/include/net/ip.h
320320 @@ -338,6 +338,8 @@ void inet_get_local_port_range(struct ne
321321 #ifdef CONFIG_SYSCTL
322322 static inline bool inet_is_local_reserved_port(struct net *net, unsigned short port)
@@ -335,8 +335,8 @@
335335 return false;
336336 }
337337
338---- linux-5.10-rc6.orig/init/init_task.c
339-+++ linux-5.10-rc6/init/init_task.c
338+--- linux-5.10-rc7.orig/init/init_task.c
339++++ linux-5.10-rc7/init/init_task.c
340340 @@ -212,6 +212,10 @@ struct task_struct init_task
341341 #ifdef CONFIG_SECCOMP
342342 .seccomp = { .filter_count = ATOMIC_INIT(0) },
@@ -348,8 +348,8 @@
348348 };
349349 EXPORT_SYMBOL(init_task);
350350
351---- linux-5.10-rc6.orig/kernel/kexec.c
352-+++ linux-5.10-rc6/kernel/kexec.c
351+--- linux-5.10-rc7.orig/kernel/kexec.c
352++++ linux-5.10-rc7/kernel/kexec.c
353353 @@ -16,7 +16,7 @@
354354 #include <linux/syscalls.h>
355355 #include <linux/vmalloc.h>
@@ -368,8 +368,8 @@
368368
369369 /* Permit LSMs and IMA to fail the kexec */
370370 result = security_kernel_load_data(LOADING_KEXEC_IMAGE, false);
371---- linux-5.10-rc6.orig/kernel/module.c
372-+++ linux-5.10-rc6/kernel/module.c
371+--- linux-5.10-rc7.orig/kernel/module.c
372++++ linux-5.10-rc7/kernel/module.c
373373 @@ -59,6 +59,7 @@
374374 #include <linux/audit.h>
375375 #include <uapi/linux/module.h>
@@ -396,8 +396,8 @@
396396
397397 return 0;
398398 }
399---- linux-5.10-rc6.orig/kernel/ptrace.c
400-+++ linux-5.10-rc6/kernel/ptrace.c
399+--- linux-5.10-rc7.orig/kernel/ptrace.c
400++++ linux-5.10-rc7/kernel/ptrace.c
401401 @@ -1238,6 +1238,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-5.10-rc6.orig/kernel/reboot.c
426-+++ linux-5.10-rc6/kernel/reboot.c
425+--- linux-5.10-rc7.orig/kernel/reboot.c
426++++ linux-5.10-rc7/kernel/reboot.c
427427 @@ -17,6 +17,7 @@
428428 #include <linux/syscalls.h>
429429 #include <linux/syscore_ops.h>
@@ -441,8 +441,8 @@
441441
442442 /*
443443 * If pid namespaces are enabled and the current task is in a child
444---- linux-5.10-rc6.orig/kernel/sched/core.c
445-+++ linux-5.10-rc6/kernel/sched/core.c
444+--- linux-5.10-rc7.orig/kernel/sched/core.c
445++++ linux-5.10-rc7/kernel/sched/core.c
446446 @@ -5035,6 +5035,8 @@ int can_nice(const struct task_struct *p
447447 SYSCALL_DEFINE1(nice, int, increment)
448448 {
@@ -452,8 +452,8 @@
452452
453453 /*
454454 * Setpriority might change our priority at the same moment.
455---- linux-5.10-rc6.orig/kernel/signal.c
456-+++ linux-5.10-rc6/kernel/signal.c
455+--- linux-5.10-rc7.orig/kernel/signal.c
456++++ linux-5.10-rc7/kernel/signal.c
457457 @@ -3658,6 +3658,8 @@ static inline void prepare_kill_siginfo(
458458 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
459459 {
@@ -521,8 +521,8 @@
521521
522522 return do_send_specific(tgid, pid, sig, info);
523523 }
524---- linux-5.10-rc6.orig/kernel/sys.c
525-+++ linux-5.10-rc6/kernel/sys.c
524+--- linux-5.10-rc7.orig/kernel/sys.c
525++++ linux-5.10-rc7/kernel/sys.c
526526 @@ -205,6 +205,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
527527
528528 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -552,8 +552,8 @@
552552
553553 errno = -EFAULT;
554554 if (!copy_from_user(tmp, name, len)) {
555---- linux-5.10-rc6.orig/kernel/time/timekeeping.c
556-+++ linux-5.10-rc6/kernel/time/timekeeping.c
555+--- linux-5.10-rc7.orig/kernel/time/timekeeping.c
556++++ linux-5.10-rc7/kernel/time/timekeeping.c
557557 @@ -22,6 +22,7 @@
558558 #include <linux/pvclock_gtod.h>
559559 #include <linux/compiler.h>
@@ -587,8 +587,8 @@
587587
588588 /*
589589 * Validate if a timespec/timeval used to inject a time
590---- linux-5.10-rc6.orig/net/ipv4/raw.c
591-+++ linux-5.10-rc6/net/ipv4/raw.c
590+--- linux-5.10-rc7.orig/net/ipv4/raw.c
591++++ linux-5.10-rc7/net/ipv4/raw.c
592592 @@ -768,6 +768,10 @@ static int raw_recvmsg(struct sock *sk,
593593 skb = skb_recv_datagram(sk, flags, noblock, &err);
594594 if (!skb)
@@ -600,8 +600,8 @@
600600
601601 copied = skb->len;
602602 if (len < copied) {
603---- linux-5.10-rc6.orig/net/ipv4/udp.c
604-+++ linux-5.10-rc6/net/ipv4/udp.c
603+--- linux-5.10-rc7.orig/net/ipv4/udp.c
604++++ linux-5.10-rc7/net/ipv4/udp.c
605605 @@ -1801,6 +1801,8 @@ try_again:
606606 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
607607 if (!skb)
@@ -611,8 +611,8 @@
611611
612612 ulen = udp_skb_len(skb);
613613 copied = len;
614---- linux-5.10-rc6.orig/net/ipv6/raw.c
615-+++ linux-5.10-rc6/net/ipv6/raw.c
614+--- linux-5.10-rc7.orig/net/ipv6/raw.c
615++++ linux-5.10-rc7/net/ipv6/raw.c
616616 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
617617 skb = skb_recv_datagram(sk, flags, noblock, &err);
618618 if (!skb)
@@ -624,8 +624,8 @@
624624
625625 copied = skb->len;
626626 if (copied > len) {
627---- linux-5.10-rc6.orig/net/ipv6/udp.c
628-+++ linux-5.10-rc6/net/ipv6/udp.c
627+--- linux-5.10-rc7.orig/net/ipv6/udp.c
628++++ linux-5.10-rc7/net/ipv6/udp.c
629629 @@ -343,6 +343,8 @@ try_again:
630630 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
631631 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = udp6_skb_len(skb);
637637 copied = len;
638---- linux-5.10-rc6.orig/net/socket.c
639-+++ linux-5.10-rc6/net/socket.c
638+--- linux-5.10-rc7.orig/net/socket.c
639++++ linux-5.10-rc7/net/socket.c
640640 @@ -1755,6 +1755,10 @@ int __sys_accept4_file(struct file *file
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 len = newsock->ops->getname(newsock,
650650 (struct sockaddr *)&address, 2);
651---- linux-5.10-rc6.orig/net/unix/af_unix.c
652-+++ linux-5.10-rc6/net/unix/af_unix.c
651+--- linux-5.10-rc7.orig/net/unix/af_unix.c
652++++ linux-5.10-rc7/net/unix/af_unix.c
653653 @@ -2127,6 +2127,10 @@ static int unix_dgram_recvmsg(struct soc
654654 EPOLLOUT | EPOLLWRNORM |
655655 EPOLLWRBAND);
@@ -669,8 +669,8 @@
669669 mutex_unlock(&u->iolock);
670670 out:
671671 return err;
672---- linux-5.10-rc6.orig/security/Kconfig
673-+++ linux-5.10-rc6/security/Kconfig
672+--- linux-5.10-rc7.orig/security/Kconfig
673++++ linux-5.10-rc7/security/Kconfig
674674 @@ -291,5 +291,7 @@ config LSM
675675
676676 source "security/Kconfig.hardening"
@@ -679,8 +679,8 @@
679679 +
680680 endmenu
681681
682---- linux-5.10-rc6.orig/security/Makefile
683-+++ linux-5.10-rc6/security/Makefile
682+--- linux-5.10-rc7.orig/security/Makefile
683++++ linux-5.10-rc7/security/Makefile
684684 @@ -36,3 +36,6 @@ obj-$(CONFIG_BPF_LSM) += bpf/
685685 # Object integrity file lists
686686 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -688,8 +688,8 @@
688688 +
689689 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
690690 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
691---- linux-5.10-rc6.orig/security/security.c
692-+++ linux-5.10-rc6/security/security.c
691+--- linux-5.10-rc7.orig/security/security.c
692++++ linux-5.10-rc7/security/security.c
693693 @@ -1585,7 +1585,9 @@ int security_task_alloc(struct task_stru
694694
695695 if (rc)
--- trunk/caitsith-patch/patches/ccs-patch-5.4.diff (revision 331)
+++ trunk/caitsith-patch/patches/ccs-patch-5.4.diff (revision 332)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.4.81.
1+This is TOMOYO Linux patch for kernel 5.4.82.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.4.81.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.4.82.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 160 insertions(+), 30 deletions(-)
3030
31---- linux-5.4.81.orig/fs/exec.c
32-+++ linux-5.4.81/fs/exec.c
31+--- linux-5.4.82.orig/fs/exec.c
32++++ linux-5.4.82/fs/exec.c
3333 @@ -1730,7 +1730,7 @@ static int exec_binprm(struct linux_binp
3434 old_vpid = task_pid_nr_ns(current, task_active_pid_ns(current->parent));
3535 rcu_read_unlock();
@@ -39,8 +39,8 @@
3939 if (ret >= 0) {
4040 audit_bprm(bprm);
4141 trace_sched_process_exec(current, old_pid, bprm);
42---- linux-5.4.81.orig/fs/open.c
43-+++ linux-5.4.81/fs/open.c
42+--- linux-5.4.82.orig/fs/open.c
43++++ linux-5.4.82/fs/open.c
4444 @@ -1205,6 +1205,8 @@ SYSCALL_DEFINE1(close, unsigned int, fd)
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.4.81.orig/fs/proc/version.c
54-+++ linux-5.4.81/fs/proc/version.c
53+--- linux-5.4.82.orig/fs/proc/version.c
54++++ linux-5.4.82/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.4.81 2020/12/02\n");
62++ printk(KERN_INFO "Hook version: 5.4.82 2020/12/08\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.4.81.orig/include/linux/sched.h
67-+++ linux-5.4.81/include/linux/sched.h
66+--- linux-5.4.82.orig/include/linux/sched.h
67++++ linux-5.4.82/include/linux/sched.h
6868 @@ -38,6 +38,7 @@ struct backing_dev_info;
6969 struct bio_list;
7070 struct blk_plug;
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
8686 unsigned long lowest_stack;
87---- linux-5.4.81.orig/include/linux/security.h
88-+++ linux-5.4.81/include/linux/security.h
87+--- linux-5.4.82.orig/include/linux/security.h
88++++ linux-5.4.82/include/linux/security.h
8989 @@ -57,6 +57,7 @@ struct mm_struct;
9090 struct fs_context;
9191 struct fs_parameter;
@@ -315,8 +315,8 @@
315315 }
316316 #endif /* CONFIG_SECURITY_PATH */
317317
318---- linux-5.4.81.orig/include/net/ip.h
319-+++ linux-5.4.81/include/net/ip.h
318+--- linux-5.4.82.orig/include/net/ip.h
319++++ linux-5.4.82/include/net/ip.h
320320 @@ -341,6 +341,8 @@ void inet_get_local_port_range(struct ne
321321 #ifdef CONFIG_SYSCTL
322322 static inline int inet_is_local_reserved_port(struct net *net, int port)
@@ -335,8 +335,8 @@
335335 return 0;
336336 }
337337
338---- linux-5.4.81.orig/init/init_task.c
339-+++ linux-5.4.81/init/init_task.c
338+--- linux-5.4.82.orig/init/init_task.c
339++++ linux-5.4.82/init/init_task.c
340340 @@ -182,6 +182,10 @@ struct task_struct init_task
341341 #ifdef CONFIG_SECURITY
342342 .security = NULL,
@@ -348,8 +348,8 @@
348348 };
349349 EXPORT_SYMBOL(init_task);
350350
351---- linux-5.4.81.orig/kernel/kexec.c
352-+++ linux-5.4.81/kernel/kexec.c
351+--- linux-5.4.82.orig/kernel/kexec.c
352++++ linux-5.4.82/kernel/kexec.c
353353 @@ -16,7 +16,7 @@
354354 #include <linux/syscalls.h>
355355 #include <linux/vmalloc.h>
@@ -368,8 +368,8 @@
368368
369369 /* Permit LSMs and IMA to fail the kexec */
370370 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
371---- linux-5.4.81.orig/kernel/module.c
372-+++ linux-5.4.81/kernel/module.c
371+--- linux-5.4.82.orig/kernel/module.c
372++++ linux-5.4.82/kernel/module.c
373373 @@ -55,6 +55,7 @@
374374 #include <linux/audit.h>
375375 #include <uapi/linux/module.h>
@@ -396,8 +396,8 @@
396396
397397 return 0;
398398 }
399---- linux-5.4.81.orig/kernel/ptrace.c
400-+++ linux-5.4.81/kernel/ptrace.c
399+--- linux-5.4.82.orig/kernel/ptrace.c
400++++ linux-5.4.82/kernel/ptrace.c
401401 @@ -1238,6 +1238,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-5.4.81.orig/kernel/reboot.c
426-+++ linux-5.4.81/kernel/reboot.c
425+--- linux-5.4.82.orig/kernel/reboot.c
426++++ linux-5.4.82/kernel/reboot.c
427427 @@ -17,6 +17,7 @@
428428 #include <linux/syscalls.h>
429429 #include <linux/syscore_ops.h>
@@ -441,8 +441,8 @@
441441
442442 /*
443443 * If pid namespaces are enabled and the current task is in a child
444---- linux-5.4.81.orig/kernel/sched/core.c
445-+++ linux-5.4.81/kernel/sched/core.c
444+--- linux-5.4.82.orig/kernel/sched/core.c
445++++ linux-5.4.82/kernel/sched/core.c
446446 @@ -4663,6 +4663,8 @@ int can_nice(const struct task_struct *p
447447 SYSCALL_DEFINE1(nice, int, increment)
448448 {
@@ -452,8 +452,8 @@
452452
453453 /*
454454 * Setpriority might change our priority at the same moment.
455---- linux-5.4.81.orig/kernel/signal.c
456-+++ linux-5.4.81/kernel/signal.c
455+--- linux-5.4.82.orig/kernel/signal.c
456++++ linux-5.4.82/kernel/signal.c
457457 @@ -3644,6 +3644,8 @@ static inline void prepare_kill_siginfo(
458458 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
459459 {
@@ -521,8 +521,8 @@
521521
522522 return do_send_specific(tgid, pid, sig, info);
523523 }
524---- linux-5.4.81.orig/kernel/sys.c
525-+++ linux-5.4.81/kernel/sys.c
524+--- linux-5.4.82.orig/kernel/sys.c
525++++ linux-5.4.82/kernel/sys.c
526526 @@ -204,6 +204,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
527527
528528 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -552,8 +552,8 @@
552552
553553 errno = -EFAULT;
554554 if (!copy_from_user(tmp, name, len)) {
555---- linux-5.4.81.orig/kernel/time/timekeeping.c
556-+++ linux-5.4.81/kernel/time/timekeeping.c
555+--- linux-5.4.82.orig/kernel/time/timekeeping.c
556++++ linux-5.4.82/kernel/time/timekeeping.c
557557 @@ -22,6 +22,7 @@
558558 #include <linux/pvclock_gtod.h>
559559 #include <linux/compiler.h>
@@ -587,8 +587,8 @@
587587
588588 /*
589589 * Validate if a timespec/timeval used to inject a time
590---- linux-5.4.81.orig/net/ipv4/raw.c
591-+++ linux-5.4.81/net/ipv4/raw.c
590+--- linux-5.4.82.orig/net/ipv4/raw.c
591++++ linux-5.4.82/net/ipv4/raw.c
592592 @@ -767,6 +767,10 @@ static int raw_recvmsg(struct sock *sk,
593593 skb = skb_recv_datagram(sk, flags, noblock, &err);
594594 if (!skb)
@@ -600,8 +600,8 @@
600600
601601 copied = skb->len;
602602 if (len < copied) {
603---- linux-5.4.81.orig/net/ipv4/udp.c
604-+++ linux-5.4.81/net/ipv4/udp.c
603+--- linux-5.4.82.orig/net/ipv4/udp.c
604++++ linux-5.4.82/net/ipv4/udp.c
605605 @@ -1744,6 +1744,8 @@ try_again:
606606 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
607607 if (!skb)
@@ -611,8 +611,8 @@
611611
612612 ulen = udp_skb_len(skb);
613613 copied = len;
614---- linux-5.4.81.orig/net/ipv6/raw.c
615-+++ linux-5.4.81/net/ipv6/raw.c
614+--- linux-5.4.82.orig/net/ipv6/raw.c
615++++ linux-5.4.82/net/ipv6/raw.c
616616 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
617617 skb = skb_recv_datagram(sk, flags, noblock, &err);
618618 if (!skb)
@@ -624,8 +624,8 @@
624624
625625 copied = skb->len;
626626 if (copied > len) {
627---- linux-5.4.81.orig/net/ipv6/udp.c
628-+++ linux-5.4.81/net/ipv6/udp.c
627+--- linux-5.4.82.orig/net/ipv6/udp.c
628++++ linux-5.4.82/net/ipv6/udp.c
629629 @@ -291,6 +291,8 @@ try_again:
630630 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
631631 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = udp6_skb_len(skb);
637637 copied = len;
638---- linux-5.4.81.orig/net/socket.c
639-+++ linux-5.4.81/net/socket.c
638+--- linux-5.4.82.orig/net/socket.c
639++++ linux-5.4.82/net/socket.c
640640 @@ -1755,6 +1755,10 @@ int __sys_accept4(int fd, struct sockadd
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 len = newsock->ops->getname(newsock,
650650 (struct sockaddr *)&address, 2);
651---- linux-5.4.81.orig/net/unix/af_unix.c
652-+++ linux-5.4.81/net/unix/af_unix.c
651+--- linux-5.4.82.orig/net/unix/af_unix.c
652++++ linux-5.4.82/net/unix/af_unix.c
653653 @@ -2094,6 +2094,10 @@ static int unix_dgram_recvmsg(struct soc
654654 EPOLLOUT | EPOLLWRNORM |
655655 EPOLLWRBAND);
@@ -669,8 +669,8 @@
669669 mutex_unlock(&u->iolock);
670670 out:
671671 return err;
672---- linux-5.4.81.orig/security/Kconfig
673-+++ linux-5.4.81/security/Kconfig
672+--- linux-5.4.82.orig/security/Kconfig
673++++ linux-5.4.82/security/Kconfig
674674 @@ -291,5 +291,7 @@ config LSM
675675
676676 source "security/Kconfig.hardening"
@@ -679,8 +679,8 @@
679679 +
680680 endmenu
681681
682---- linux-5.4.81.orig/security/Makefile
683-+++ linux-5.4.81/security/Makefile
682+--- linux-5.4.82.orig/security/Makefile
683++++ linux-5.4.82/security/Makefile
684684 @@ -34,3 +34,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_c
685685 # Object integrity file lists
686686 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -688,8 +688,8 @@
688688 +
689689 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
690690 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
691---- linux-5.4.81.orig/security/security.c
692-+++ linux-5.4.81/security/security.c
691+--- linux-5.4.82.orig/security/security.c
692++++ linux-5.4.82/security/security.c
693693 @@ -1507,7 +1507,9 @@ int security_task_alloc(struct task_stru
694694
695695 if (rc)
--- trunk/caitsith-patch/patches/ccs-patch-5.9.diff (revision 331)
+++ trunk/caitsith-patch/patches/ccs-patch-5.9.diff (revision 332)
@@ -1,6 +1,6 @@
1-This is TOMOYO Linux patch for kernel 5.9.12.
1+This is TOMOYO Linux patch for kernel 5.9.13.
22
3-Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.9.12.tar.xz
3+Source code for this patch is https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.9.13.tar.xz
44 ---
55 fs/exec.c | 2 -
66 fs/open.c | 2 +
@@ -28,8 +28,8 @@
2828 security/security.c | 5 ++-
2929 24 files changed, 160 insertions(+), 30 deletions(-)
3030
31---- linux-5.9.12.orig/fs/exec.c
32-+++ linux-5.9.12/fs/exec.c
31+--- linux-5.9.13.orig/fs/exec.c
32++++ linux-5.9.13/fs/exec.c
3333 @@ -1948,7 +1948,7 @@ static int bprm_execve(struct linux_binp
3434 if (retval)
3535 goto out;
@@ -39,8 +39,8 @@
3939 if (retval < 0)
4040 goto out;
4141
42---- linux-5.9.12.orig/fs/open.c
43-+++ linux-5.9.12/fs/open.c
42+--- linux-5.9.13.orig/fs/open.c
43++++ linux-5.9.13/fs/open.c
4444 @@ -1327,6 +1327,8 @@ SYSCALL_DEFINE3(close_range, unsigned in
4545 */
4646 SYSCALL_DEFINE0(vhangup)
@@ -50,8 +50,8 @@
5050 if (capable(CAP_SYS_TTY_CONFIG)) {
5151 tty_vhangup_self();
5252 return 0;
53---- linux-5.9.12.orig/fs/proc/version.c
54-+++ linux-5.9.12/fs/proc/version.c
53+--- linux-5.9.13.orig/fs/proc/version.c
54++++ linux-5.9.13/fs/proc/version.c
5555 @@ -21,3 +21,10 @@ static int __init proc_version_init(void
5656 return 0;
5757 }
@@ -59,12 +59,12 @@
5959 +
6060 +static int __init ccs_show_version(void)
6161 +{
62-+ printk(KERN_INFO "Hook version: 5.9.12 2020/12/02\n");
62++ printk(KERN_INFO "Hook version: 5.9.13 2020/12/08\n");
6363 + return 0;
6464 +}
6565 +fs_initcall(ccs_show_version);
66---- linux-5.9.12.orig/include/linux/sched.h
67-+++ linux-5.9.12/include/linux/sched.h
66+--- linux-5.9.13.orig/include/linux/sched.h
67++++ linux-5.9.13/include/linux/sched.h
6868 @@ -41,6 +41,7 @@ struct backing_dev_info;
6969 struct bio_list;
7070 struct blk_plug;
@@ -84,8 +84,8 @@
8484
8585 #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
8686 unsigned long lowest_stack;
87---- linux-5.9.12.orig/include/linux/security.h
88-+++ linux-5.9.12/include/linux/security.h
87+--- linux-5.9.13.orig/include/linux/security.h
88++++ linux-5.9.13/include/linux/security.h
8989 @@ -58,6 +58,7 @@ struct fs_parameter;
9090 enum fs_value_type;
9191 struct watch;
@@ -315,8 +315,8 @@
315315 }
316316 #endif /* CONFIG_SECURITY_PATH */
317317
318---- linux-5.9.12.orig/include/net/ip.h
319-+++ linux-5.9.12/include/net/ip.h
318+--- linux-5.9.13.orig/include/net/ip.h
319++++ linux-5.9.13/include/net/ip.h
320320 @@ -338,6 +338,8 @@ void inet_get_local_port_range(struct ne
321321 #ifdef CONFIG_SYSCTL
322322 static inline bool inet_is_local_reserved_port(struct net *net, unsigned short port)
@@ -335,8 +335,8 @@
335335 return false;
336336 }
337337
338---- linux-5.9.12.orig/init/init_task.c
339-+++ linux-5.9.12/init/init_task.c
338+--- linux-5.9.13.orig/init/init_task.c
339++++ linux-5.9.13/init/init_task.c
340340 @@ -212,6 +212,10 @@ struct task_struct init_task
341341 #ifdef CONFIG_SECCOMP
342342 .seccomp = { .filter_count = ATOMIC_INIT(0) },
@@ -348,8 +348,8 @@
348348 };
349349 EXPORT_SYMBOL(init_task);
350350
351---- linux-5.9.12.orig/kernel/kexec.c
352-+++ linux-5.9.12/kernel/kexec.c
351+--- linux-5.9.13.orig/kernel/kexec.c
352++++ linux-5.9.13/kernel/kexec.c
353353 @@ -16,7 +16,7 @@
354354 #include <linux/syscalls.h>
355355 #include <linux/vmalloc.h>
@@ -368,8 +368,8 @@
368368
369369 /* Permit LSMs and IMA to fail the kexec */
370370 result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
371---- linux-5.9.12.orig/kernel/module.c
372-+++ linux-5.9.12/kernel/module.c
371+--- linux-5.9.13.orig/kernel/module.c
372++++ linux-5.9.13/kernel/module.c
373373 @@ -58,6 +58,7 @@
374374 #include <linux/audit.h>
375375 #include <uapi/linux/module.h>
@@ -396,8 +396,8 @@
396396
397397 return 0;
398398 }
399---- linux-5.9.12.orig/kernel/ptrace.c
400-+++ linux-5.9.12/kernel/ptrace.c
399+--- linux-5.9.13.orig/kernel/ptrace.c
400++++ linux-5.9.13/kernel/ptrace.c
401401 @@ -1238,6 +1238,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
402402 {
403403 struct task_struct *child;
@@ -422,8 +422,8 @@
422422
423423 if (request == PTRACE_TRACEME) {
424424 ret = ptrace_traceme();
425---- linux-5.9.12.orig/kernel/reboot.c
426-+++ linux-5.9.12/kernel/reboot.c
425+--- linux-5.9.13.orig/kernel/reboot.c
426++++ linux-5.9.13/kernel/reboot.c
427427 @@ -17,6 +17,7 @@
428428 #include <linux/syscalls.h>
429429 #include <linux/syscore_ops.h>
@@ -441,8 +441,8 @@
441441
442442 /*
443443 * If pid namespaces are enabled and the current task is in a child
444---- linux-5.9.12.orig/kernel/sched/core.c
445-+++ linux-5.9.12/kernel/sched/core.c
444+--- linux-5.9.13.orig/kernel/sched/core.c
445++++ linux-5.9.13/kernel/sched/core.c
446446 @@ -5035,6 +5035,8 @@ int can_nice(const struct task_struct *p
447447 SYSCALL_DEFINE1(nice, int, increment)
448448 {
@@ -452,8 +452,8 @@
452452
453453 /*
454454 * Setpriority might change our priority at the same moment.
455---- linux-5.9.12.orig/kernel/signal.c
456-+++ linux-5.9.12/kernel/signal.c
455+--- linux-5.9.13.orig/kernel/signal.c
456++++ linux-5.9.13/kernel/signal.c
457457 @@ -3658,6 +3658,8 @@ static inline void prepare_kill_siginfo(
458458 SYSCALL_DEFINE2(kill, pid_t, pid, int, sig)
459459 {
@@ -521,8 +521,8 @@
521521
522522 return do_send_specific(tgid, pid, sig, info);
523523 }
524---- linux-5.9.12.orig/kernel/sys.c
525-+++ linux-5.9.12/kernel/sys.c
524+--- linux-5.9.13.orig/kernel/sys.c
525++++ linux-5.9.13/kernel/sys.c
526526 @@ -205,6 +205,10 @@ SYSCALL_DEFINE3(setpriority, int, which,
527527
528528 if (which > PRIO_USER || which < PRIO_PROCESS)
@@ -552,8 +552,8 @@
552552
553553 errno = -EFAULT;
554554 if (!copy_from_user(tmp, name, len)) {
555---- linux-5.9.12.orig/kernel/time/timekeeping.c
556-+++ linux-5.9.12/kernel/time/timekeeping.c
555+--- linux-5.9.13.orig/kernel/time/timekeeping.c
556++++ linux-5.9.13/kernel/time/timekeeping.c
557557 @@ -22,6 +22,7 @@
558558 #include <linux/pvclock_gtod.h>
559559 #include <linux/compiler.h>
@@ -587,8 +587,8 @@
587587
588588 /*
589589 * Validate if a timespec/timeval used to inject a time
590---- linux-5.9.12.orig/net/ipv4/raw.c
591-+++ linux-5.9.12/net/ipv4/raw.c
590+--- linux-5.9.13.orig/net/ipv4/raw.c
591++++ linux-5.9.13/net/ipv4/raw.c
592592 @@ -767,6 +767,10 @@ static int raw_recvmsg(struct sock *sk,
593593 skb = skb_recv_datagram(sk, flags, noblock, &err);
594594 if (!skb)
@@ -600,8 +600,8 @@
600600
601601 copied = skb->len;
602602 if (len < copied) {
603---- linux-5.9.12.orig/net/ipv4/udp.c
604-+++ linux-5.9.12/net/ipv4/udp.c
603+--- linux-5.9.13.orig/net/ipv4/udp.c
604++++ linux-5.9.13/net/ipv4/udp.c
605605 @@ -1801,6 +1801,8 @@ try_again:
606606 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
607607 if (!skb)
@@ -611,8 +611,8 @@
611611
612612 ulen = udp_skb_len(skb);
613613 copied = len;
614---- linux-5.9.12.orig/net/ipv6/raw.c
615-+++ linux-5.9.12/net/ipv6/raw.c
614+--- linux-5.9.13.orig/net/ipv6/raw.c
615++++ linux-5.9.13/net/ipv6/raw.c
616616 @@ -480,6 +480,10 @@ static int rawv6_recvmsg(struct sock *sk
617617 skb = skb_recv_datagram(sk, flags, noblock, &err);
618618 if (!skb)
@@ -624,8 +624,8 @@
624624
625625 copied = skb->len;
626626 if (copied > len) {
627---- linux-5.9.12.orig/net/ipv6/udp.c
628-+++ linux-5.9.12/net/ipv6/udp.c
627+--- linux-5.9.13.orig/net/ipv6/udp.c
628++++ linux-5.9.13/net/ipv6/udp.c
629629 @@ -343,6 +343,8 @@ try_again:
630630 skb = __skb_recv_udp(sk, flags, noblock, &off, &err);
631631 if (!skb)
@@ -635,8 +635,8 @@
635635
636636 ulen = udp6_skb_len(skb);
637637 copied = len;
638---- linux-5.9.12.orig/net/socket.c
639-+++ linux-5.9.12/net/socket.c
638+--- linux-5.9.13.orig/net/socket.c
639++++ linux-5.9.13/net/socket.c
640640 @@ -1755,6 +1755,10 @@ int __sys_accept4_file(struct file *file
641641 if (err < 0)
642642 goto out_fd;
@@ -648,8 +648,8 @@
648648 if (upeer_sockaddr) {
649649 len = newsock->ops->getname(newsock,
650650 (struct sockaddr *)&address, 2);
651---- linux-5.9.12.orig/net/unix/af_unix.c
652-+++ linux-5.9.12/net/unix/af_unix.c
651+--- linux-5.9.13.orig/net/unix/af_unix.c
652++++ linux-5.9.13/net/unix/af_unix.c
653653 @@ -2130,6 +2130,10 @@ static int unix_dgram_recvmsg(struct soc
654654 EPOLLOUT | EPOLLWRNORM |
655655 EPOLLWRBAND);
@@ -669,8 +669,8 @@
669669 mutex_unlock(&u->iolock);
670670 out:
671671 return err;
672---- linux-5.9.12.orig/security/Kconfig
673-+++ linux-5.9.12/security/Kconfig
672+--- linux-5.9.13.orig/security/Kconfig
673++++ linux-5.9.13/security/Kconfig
674674 @@ -291,5 +291,7 @@ config LSM
675675
676676 source "security/Kconfig.hardening"
@@ -679,8 +679,8 @@
679679 +
680680 endmenu
681681
682---- linux-5.9.12.orig/security/Makefile
683-+++ linux-5.9.12/security/Makefile
682+--- linux-5.9.13.orig/security/Makefile
683++++ linux-5.9.13/security/Makefile
684684 @@ -36,3 +36,6 @@ obj-$(CONFIG_BPF_LSM) += bpf/
685685 # Object integrity file lists
686686 subdir-$(CONFIG_INTEGRITY) += integrity
@@ -688,8 +688,8 @@
688688 +
689689 +subdir-$(CONFIG_CCSECURITY) += ccsecurity
690690 +obj-$(CONFIG_CCSECURITY) += ccsecurity/
691---- linux-5.9.12.orig/security/security.c
692-+++ linux-5.9.12/security/security.c
691+--- linux-5.9.13.orig/security/security.c
692++++ linux-5.9.13/security/security.c
693693 @@ -1584,7 +1584,9 @@ int security_task_alloc(struct task_stru
694694
695695 if (rc)
--- trunk/caitsith-patch/specs/build-c8-4.18.sh (revision 331)
+++ trunk/caitsith-patch/specs/build-c8-4.18.sh (revision 332)
@@ -10,12 +10,12 @@
1010
1111 cd /tmp/ || die "Can't chdir to /tmp/ ."
1212
13-if [ ! -r kernel-4.18.0-193.28.1.el8_2.src.rpm ]
13+if [ ! -r kernel-4.18.0-240.1.1.el8_3.src.rpm ]
1414 then
15- wget http://vault.centos.org/8.2.2004/BaseOS/Source/SPackages/kernel-4.18.0-193.28.1.el8_2.src.rpm || die "Can't download source package."
15+ wget https://vault.centos.org/8.3.2011/BaseOS/Source/SPackages/kernel-4.18.0-240.1.1.el8_3.src.rpm || die "Can't download source package."
1616 fi
17-LANG=C rpm --checksig kernel-4.18.0-193.28.1.el8_2.src.rpm | grep -F ': digests signatures OK' || die "Can't verify signature."
18-rpm -ivh kernel-4.18.0-193.28.1.el8_2.src.rpm || die "Can't install source package."
17+LANG=C rpm --checksig kernel-4.18.0-240.1.1.el8_3.src.rpm | grep -F ': digests signatures OK' || die "Can't verify signature."
18+rpm -ivh kernel-4.18.0-240.1.1.el8_3.src.rpm || die "Can't install source package."
1919
2020 cd ~/rpmbuild/SOURCES/ || die "Can't chdir to ~/rpmbuild/SOURCES/ ."
2121 if [ ! -r caitsith-patch-0.2-20201111.tar.gz ]
@@ -36,8 +36,8 @@
3636 +%define buildid _caitsith_0.2.8
3737
3838 %define rpmversion 4.18.0
39- %define pkgrelease 193.28.1.el8_2
40-@@ -1050,6 +1050,10 @@
39+ %define pkgrelease 240.1.1.el8_3
40+@@ -1093,6 +1093,10 @@
4141
4242 # END OF PATCH APPLICATIONS
4343
@@ -48,7 +48,7 @@
4848 # Any further pre-build tree manipulations happen here.
4949
5050 %if %{with_realtime}
51-@@ -1184,6 +1188,18 @@
51+@@ -1227,6 +1231,18 @@
5252 cp %{SOURCE9} certs/.
5353 %endif
5454
Show on old repository browser