--- trunk/1.6.x/ccs-patch/README.ccs 2008/12/24 07:07:28 2003 +++ trunk/1.7.x/ccs-patch/README.ccs 2010/03/20 04:28:38 3514 @@ -16,10 +16,6 @@ This project was very inspired by the comic "Card Captor SAKURA", one of the CLAMP's masterworks. -The names SAKURA and TOMOYO and SYAORAN were borrowed from the comic -with the heartfelt thanks to CLAMP. - - ChangeLog: @@ -197,7 +193,7 @@ @ Fix handling of trailing '\*' in PathMatchesToPattern(). PathMatchesToPattern("/tmp/", "/tmp/\*") returned true - because "\*" matches to "more than or equals to 0 character + because "\*" matches "zero or more repetitions of characters until '/' or end". But since this is a comparison between directory and non-directory, this should not match. @@ -408,14 +404,14 @@ @ Change behavior of pathname pattern matching. - Until now, it was impossible to use patterns like "\*.txt" - because "\*" matched to more than 0 characters until next '/'. - Now, "\*" matches to more than 0 characters. + Until now, it was impossible to use patterns like "\*.txt" because + "\*" matched zero or more repetitions of characters until next '/'. + Now, "\*" matches zero or more repetitions of characters. Until now, it was impossible to use patterns like "\$00" - because "\$" matched to more than 1 digits until next + because "\$" matched one or more repetitions of digits until next non digit character. - Now, "\$" matches to more than 1 digits. + Now, "\$" matches one or more repetitions of digits. Also, new patterns "\x" "\X" "\a" "\A" "\@" are added. @@ -432,7 +428,7 @@ @ Change matching rule for CheckFileACL(). - Until now, only first entry that matched to the requested pathname + Until now, only first entry that matched the requested pathname was used for permission checking. For example, two entries "2 /tmp/file-\$.txt" @@ -448,7 +444,7 @@ This may potentially cause trouble because the result of permission checks depends on the order of entries. - Now, all entries that matched to the requested pathname + Now, all entries that matched the requested pathname are used for permission checking so that the result of permission checks doesn't depend on the order of entries. @@ -489,14 +485,14 @@ domain ACL. For example, "1 /bin/sh if task.euid!=0" - + allows the domain to execute /bin/sh only when the process's euid is not 0, and "6 /home/\*/\* if task.uid=path1.uid" allows the domain to read-write user's home directory - only when the file's owner matches to the process's uid. + only when the file's owner matches the process's uid. Fix 2006/08/22 @@ -762,7 +758,7 @@ if /some/program is called from "some_domain" domain. "some_domain" can be just the last component of domainname. - For example, giving "/bin/mail" as "some_domain" matches to + For example, giving "/bin/mail" as "some_domain" matches all domains whose domainname ends with "/bin/mail". Fix 2007/01/19 @@ -875,7 +871,7 @@ based on realpath while argv[0] check is done based on the symlink's pathname and argv[0], this specification will allow attackers behave as /bin/cat in the domain of /bin/ls if "/bin/ls and /bin/cat are - links to /sbin/busybox" and "the attacker is permitted to create + links to /sbin/busybox" and "the attacker is permitted to create a symlink named ~/cat that points to /bin/ls" and "the attacker is permitted to run /bin/ls". So, I changed to compare the basename of realpath and argv[0]. @@ -963,7 +959,7 @@ Until now, users had to add init=/.init parameter to load policy before /sbin/init starts. - I inserted call_usermodehelper() to call external policy loader when + I inserted call_usermodehelper() to call external policy loader when execve("/sbin/init") is requested and external policy loader exists. This change will remove init=/.init parameter from most environment, @@ -1007,7 +1003,7 @@ @ Remove initializer directive. - Use "initialize_domain" instrad of "initializer". + Use "initialize_domain" instead of "initializer". Fix 2007/08/21 @@ -1753,7 +1749,7 @@ new conditions for checking file's type and permissions. For example, - allow_read /etc/fstab if path1.type=regular path1.perm=0644 + allow_read /etc/fstab if path1.type=file path1.perm=0644 will allow opening /etc/fstab for reading only if /etc/fstab is a regular file and it's permission is 0644, and @@ -1796,3 +1792,576 @@ I meant to print SYAORAN-ERROR: message when error == -EPERM, but I was printing it when error == 0 since 1.6.0 . + +Fix 2009/01/05 + + @ Use kmap_atomic()/kunmap_atomic() for reading "struct linux_binprm". + + As remove_arg_zero() uses kmap_atomic(KM_USER0), I modified to use + kmap_atomic(KM_USER0) rather than kmap(). + +Fix 2009/01/28 + + @ Fix "allow_read" + "allow_write" != "allow_read/write" problem. + + Since 1.6.0 , due to a bug in ccs_update_single_path_acl(), + appending "allow_read/write" entry didn't update internal "allow_read" + and "allow_write" entries. As a result, attempt to open(O_RDWR) succeeds + but open(O_RDONLY) and open(O_WRONLY) fail. + + Workaround is to write an entry twice when newly appending that entry. + If written twice, internal "allow_read" and "allow_write" entries + are updated. + +Fix 2009/02/26 + + @ Fix profile read error. + + Incorrect profiles were shown in /proc/ccs/profile + if either CONFIG_SAKURA or CONFIG_TOMOYO is disabled. + +Fix 2009/03/02 + + @ Undelete CONFIG_TOMOYO_AUDIT option. + + While HDD-less systems can use profiles with MAX_GRANT_LOG=0 and + MAX_REJECT_LOG=0 , I undeleted CONFIG_TOMOYO_AUDIT option for saving + memory used for /proc/ccs/grant_log and /proc/ccs/reject_log interfaces. + +Fix 2009/03/13 + + @ Show only profile entry names ever specified. + + Even if an administrator specifies only COMMENT= and MAC_FOR_FILE= + entries for /proc/ccs/profile , all available profile entries are shown. + This was designed to help administrators to know what entries are + available, but sometimes makes administrators feel noisy because of + entries showing default values. + + Thus, I modified to show only profile entry names ever specified. + +Fix 2009/03/18 + + @ Add MAC_FOR_IOCTL functionality. + + To be able to restrict ioctl() requests, I added MAC_FOR_IOCTL + functionality. + + This functionality requires modification of ccs-patch-\*.diff . + + @ Use better name for socket's pathname. + + Until now, socket's pathname was represented as "socket:[\$]" format + where \$ is inode's number. But inode's number is useless for name based + access control. Therefore, I modified to represent socket's pathname as + "socket:[family=\$:type=\$:protocol=\$]" format. + + This will help administrator to control ioctl() against sockets more + precisely. + + @ Fix misplaced ccs_capable() call. (only 2.6.8-\* and 2.6.9-\*) + + Location to insert ccs_capable(TOMOYO_SYS_IOCTL) in sys_ioctl() was + wrong since version 1.1 . + + @ Insert ccs_check_ioctl_permission() call. + + To make MAC_FOR_IOCTL functionality working, I inserted + ccs_check_ioctl_permission() call into ccs-patch-\*.diff . + +Fix 2009/03/23 + + @ Move sysctl()'s check from ccs-patch-\*.diff to fs/tomoyo_file.c . + + Since try_parse_table() in kernel/sysctl.c is almost identical between + all versions, I moved that function to fs/tomoyo_file.c . + + @ Relocate definitions and functions. + + To reduce exposed symbols, I relocated some definitions and functions. + +Fix 2009/03/24 + + @ Add CONFIG_TOMOYO_BUILTIN_INITIALIZERS option. + + Some systems don't have /sbin/modprobe and /sbin/hotplug . + Thus, I made these pathnames configurable. + +Version 1.6.7 2009/04/01 Feature enhancement release. + +Fix 2009/04/06 + + @ Drop "undelete domain" command. + + I added "undelete domain" command on 2007/01/19, but never used by policy + management tools. The garbage collector I added on 2007/01/29 will + automatically reuse memory and allow administrators switch domain policy + periodically, provided that the administrator kills processes in old + domains before recreating new domains with the same domainnames. + + Thus, I dropped "undelete domain" command. + + @ Escape invalid characters in ccs_check_mount_permission2(). + + ccs_check_mount_permission2() was passing unencoded strings to printk() + and ccs_update_mount_acl() and ccs_check_supervisor(). This may cause + /proc/ccs/system_policy and /proc/ccs/query to contain invalid + characters within a string. + +Fix 2009/04/07 + + @ Fix IPv4's "address_group" handling error. + + Since 1.6.5 , due to lack of ntohl() (byte order conversion) in + ccs_update_address_group_entry(), "address_group" with IPv4 address was + not working. + + This problem happens on little endian platforms (e.g. x86). + +Fix 2009/05/08 + + @ Add condition for symlink's target pathname. + + Until now, "allow_symlink" keyword allows creation of a symlink but does + not check the symlink's target. Usually it is no problem because + permission checks are done using dereferenced pathname. But in some + cases, we should restrict the symlink's target. For example, + "ln -s .htpasswd /var/www/html/readme.html" by CGI program should be + blocked because we will allow Apache to read both + /var/www/html/readme.html and /var/www/html/.htpasswd . + + Thus, I added new condition, "symlink.target". + + allow_symlink /var/www/html/\*.html if symlink.target="\*.html" + + allow_symlink /var/www/html/\*\-.\* if symlink.target="\*\-.\*" + + @ Don't return -EAGAIN at ccs_socket_recvmsg_permission(). + + It turned out that it is not permitted for accept() and recvmsg() to + return -EAGAIN if poll() said connections/datagrams are ready. However, + recvmsg() may return -EAGAIN and potentially confuse some applications + because ccs_socket_recvmsg_permission() is returning -EAGAIN. + + Thus, I modified ccs_socket_recvmsg_permission() to return -ENOMEM + rather than -EAGAIN. + +Fix 2009/05/19 + + @ Don't call get_fs_type() with a mutex held. + + Until now, when ccs_update_mount_acl() is called with unsupported + filesystem, /sbin/modprobe is executed from get_fs_type() to load + filesystem module. And get_fs_type() does not return until /sbin/modprobe + finishes. + + This means that it will cause deadlock if /sbin/modprobe (which is + executed via get_fs_type() in ccs_update_mount_acl()) calls + ccs_update_mount_acl(); although it won't happen unless an administrator + inserts execute_handler to call mount() requests in learning mode or to + add "allow_mount" entries to /proc/ccs/system_policy . + + I modified to unlock the mutex before calling get_fs_type(). + +Fix 2009/05/20 + + @ Update recvmsg() hooks. + + Since 1.5.0, I was doing network access control for incoming UDP and RAW + packets inside skb_recv_datagram(). But to synchronize with LSM version, + I moved ccs_recv_datagram_permission() hook from skb_recv_datagram() to + udp_recvmsg()/udpv6_recvmsg()/raw_recvmsg()/rawv6_recvmsg() with name + change to ccs_recvmsg_permission(). + +Version 1.6.8 2009/05/28 Feature enhancement release. + +Fix 2009/07/03 + + @ Fix buffer overrun when used with CONFIG_SLOB=y . + + Since 1.6.7 , ccs_allocate_execve_entry() was requesting for only 4000 + bytes while the comment says it is 4096 bytes. This may lead to buffer + overrun when slob allocator is used, for slob allocator allocates exactly + 4000 bytes whereas slab and slub allocators allocate 4096 bytes. + +Fix 2009/09/01 + + @ Add garbage collector support. + + Until now, it was impossible to release memory used by deleted policy. + I added SRCU based garbage collector so that memory used by deleted + policy will be automatically released. + + @ Remove word length limitation and line length limitation. + + Until now, the max length of a word is 4000 and the max length of a line + is 8192. To be able to handle longer pathnames, I removed these + limitations. Now, the max length (except the domainname and + argv[]/envp[]) is 128K (which is the max amount of memory kmalloc() + can allocate in most environments). + + @ Support more fine grained profile configuration. + + Profile was reconstructed. + + @ Support more fine grained parameters restrictions. + + "allow_create", "allow_mkdir", "allow_mkfifo", "allow_mksock" check + create mode. "allow_mkblock" and "allow_mkchar" check create mode and + major/minor device numbers. "allow_chmod" check new mode. "allow_chown" + checks new owner. "allow_chgrp" checks new group. + + @ Allow number grouping. + + To help specifying numeric values, a new directive "number_group" is + introduced. + + @ Remove "alias" directive and "allow_argv0" directive. + + Until now, "allow_execute" used dereferenced pathname if it is a symlink + unless explicitly specified by "alias" directive. + + Now, "allow_execute" uses symlink's pathname if it is a symlink. + "exec.realpath" in "if" clause checks the dereferenced pathname. + "exec.argv[0]" in "if" clause checks the invocation name. + + @ Remove /proc/ccs/system_policy and /etc/ccs/system_policy.conf . + + "deny_autobind" was moved to /proc/ccs/exception_policy and + /etc/ccs/exception_policy.conf . Other directives were moved to + /proc/ccs/domain_policy and /etc/ccs/domain_policy.conf . + + @ Remove syaoran filesystem. + + Since "allow_create"/"allow_mkdir"/"allow_mkfifo"/"allow_mksock"/ + "allow_mkblock"/"allow_mkchar"/"allow_chmod"/"allow_chown"/"allow_chgrp" + can restrict mode changes and owner/group changes, there is no need to + restrict these changes at filesystem level. + + Thus, I removed syaoran filesystem. + + @ Reduce spinlocks. + + Until now, TOMOYO was using own list for detecting memory leak. But as + kernel 2.6.31 introduced memory leak detection mechanism + ( CONFIG_DEBUG_KMEMLEAK ), TOMOYO no longer needs to use own list. + + I removed the list to reduce use of spinlocks. + + @ Rewrite ccs-patch-2.\*.diff . + + ccs-patch-2.\*.diff was rewritten like LSM hooks. + + @ Don't check "allow_read/write" for open-for-ioctl-only. + + open(pathname, 3) means open for ioctl() only. + Until now, TOMOYO was checking "allow_read/write" for open(pathname, 3). + But since TOMOYO checks "allow_ioctl" for ioctl(), I modified not to + require "allow_read/write" for open(pathname, 3). + + @ Add missing sigqueue() and tgsigqueue() hooks. + + Until now, kill(), tkill(), tgkill() had hooks but sigqueue() and + tgsigqueue() didn't. + + @ Move files from fs/ to security/ccsecurity. + + Config menu section changed from "File systems" to "Security options". + + Kernel config symbols changed from CONFIG_SAKURA CONFIG_TOMOYO + CONFIG_SYAORAN to CONFIG_CCSECURITY . + + @ Add global PID to audit logs. + + ccs-queryd was using domainname for reaching the domain which the process + belongs to, but the domain could be deleted while ccs-queryd is handling + policy violation. If the domain is deleted, ccs-queryd no longer can + reach the domain by domainname. Thus, ccs-queryd now uses PID for + reaching the domain which the process belongs to. + + Kernel 2.6.24 introduced PID namespace. The PID in access logs generated + by a process inside a container is useless for ccs-queryd for reaching + the domain which the process belongs to. + + Thus, I added global PID in audit logs. + + @ Transit to new domain before do_execve() succeeds. + + Permission checks for interpreters and environment variables are + done using new domain. In order to allow ccs-queryd to reach the new + domain via global PID, I reverted "Don't transit to new domain until + do_execve() succeeds." made on 2008/10/07. + +Version 1.7.0 2009/09/03 Feature enhancement release. + +Fix 2009/09/04 + + @ Fix wrong ccs_profile() calls. + + I can't call ccs_profile() for profile existence test because + ccs_profile() never returns NULL. + +Fix 2009/09/06 + + @ Fix wrong error code in ccs_try_alt_exec(). + + ccs_try_alt_exec() was returning ENOMEM when kmalloc() failed. + It needs to return -ENOMEM to fail. + +Fix 2009/09/10 + + @ Do not check umount() permission for mount(MS_MOVE) requests. + + Until 1.6.x , umount() restriction was black listing. In 1.7.0 , it is + white listing. This change caused "mount --move old new" requests to + require "allow_unmount old" permission in addition to + "allow_mount old new --move 0" permission. + But we don't want to allow umount(old) requests when we want to allow + only mount(old, new, MS_MOVE) requests. Thus, I modified not to check + "allow_unmount old" permission for mount(old, new, MS_MOVE) requests. + +Fix 2009/09/11 + + @ Support recursive match operators. + + Until now, ccs_path_matches_pattern() did not support recursive + comparison. Thus, users had to repeat "/\*" when they want to specify + recursively. + + I introduced "\{" and "\}" as repetition operator. + To ensure consistency with TOMOYO's '/'-tokenized pattern matching rules + and "\-" operator, only "/\{dir\}/" sequences (where dir does not contain + '/') is permitted. + +Fix 2009/09/24 + + @ Don't check chmod/chown capability for requests from kernel. + + Until now, ccs_setattr_permission() was inserted in notify_change(). + But notify_change() is also called by requests from kernel (e.g. UnionFS) + and it made difficult to use TOMOYO on UnionFS. + + Thus, I moved ccs_capable() checks from ccs_setattr_permission() to + ccs_chmod_permission() and ccs_chown_permission(), and removed + ccs_setattr_permission(). + +Fix 2009/09/25 + + @ Embed more information into audit logs. + + Until now, /proc/ccs/grant_log /proc/ccs/reject_log /proc/ccs/query were + not printing file's information (e.g. file's uid/gid/mode). + + Recently, users who started using "if" clause expect that the learning + mode automatically adds various conditions like "if task.uid=path1.uid". + + But the profile will become too complicated if I support all possible + conditions. Thus, I added all information which is enough to generate + "if" clause with all possible conditions from audit logs. + + Now, the learning mode got different usage. Users can specify + "CONFIG::learning={ max_entry=0 }" in the profile. All requests which + are not permitted by policy will be sent to /proc/ccs/reject_log with + "mode=learning" header lines. Users can selectively append conditions + and append to the policy using "/usr/sbin/ccs-loadpolicy -d". + The learning mode with "CONFIG::learning={ max_entry=0 }" is almost + the same with the permissive mode, only difference is "mode=learning" + and "mode=permissive". + +Fix 2009/10/05 + + @ Fix size truncation bug at ccs_memcmp(). + + ccs_memcmp() was using "u8" for size parameter by error. Therefore, when + size >= 256 was passed to ccs_memcmp(), it was doing partial comparison + (incorrect result) or read overrun (CPU stall). + + ccs_memcmp() should use "size_t" for size parameter because size of + "struct ccs_condition" may exceed 256 bytes if complicated condition was + given. + +Fix 2009/10/08 + + @ Add CONFIG_CCSECURITY_DEFAULT_LOADER option. + + I made the default policy loader's pathname ( /sbin/ccs-init ) + configurable. + + @ Add CONFIG_CCSECURITY_ALTERNATIVE_TRIGGER option. + + Some environments do not have /sbin/init . In such environments, we need + to use different program's pathname (e.g. /init or /linuxrc ) as + activation trigger. + + Thus, I made the alternative trigger ( /sbin/ccs-start ) configurable. + +Fix 2009/11/02 + + @ Fix buffer contention. + + A permission like + + allow_env PATH if exec.envp["PATH"]="/" + + was not working since I was using the same buffer for both environment + variable's name and value. + +Fix 2009/11/03 + + @ Fix memory leak in ccs_write_address_group_policy(). + + I forgot to call kfree() if same entry was added. + + @ Reduce mutexes. + + I was using mutex_lock()/mutex_unlock() so that I can use + atomic_dec_and_test() for removing an element from a list. + I moved that operation to garbage collector in order to reduce frequency + of mutex_lock()/mutex_unlock() calls. + + @ Escape from nested loops correctly. + + In ccs_read_address_group_policy(), I was escaping from nested loops + correctly. But in ccs_read_path_group_policy() and + ccs_read_number_group_policy(), I wasn't. + + As a result, reading path_group and number_group caused kernel oops + when they were not read atomically. + +Fix 2009/11/06 + + @ Fix incorrect allow_mount audit log. + + Audit log for allow_mount was using decimal format. + It needs to use hexadecimal format. + +Fix 2009/11/09 + + @ Add profile version check. + + To avoid upgrading from TOMOYO 1.6.x to TOMOYO 1.7.x without upgrading + /proc/ccs/profile (which results in not protecting the system at all), + I added a check for PROFILE_VERSION= . + +Version 1.7.1 2009/11/11 Fourth anniversary release. + +Fix 2009/11/13 + + @ Don't use core_initcall() for initializing lock for GC. + + Some kernels call TOMOYO's hooks before processing core_initcall(). + Thus, I can't use core_initcall() for initializing lock for GC. + +Fix 2009/11/18 + + @ Don't check "allow_write" permission for open(O_RDONLY | O_TRUNC). + + Since TOMOYO checks "allow_truncate" permission rather than "allow_write" + permission for O_TRUNC, I need to distinguish open(O_RDONLY | O_TRUNC) + and open(O_RDWR | O_TRUNC). But I made a mistake between TOMOYO 1.7.0 and + 1.7.1 which made it impossible for TOMOYO for kernels 2.6.14 and earlier + to distinguish them. + +Fix 2009/11/27 + + @ Use newly created domain's name for domain creation audit log. + + Since 1.7.0 , /proc/ccs/reject_log was by error using existing domain's + name when auditing newly created domain's "use_profile" line. + +Fix 2009/12/12 + + @ Use rcu_read_lock() for find_task_by_pid(). + + Since kernel 2.6.18 , caller of find_task_by_pid() needs to call + rcu_read_lock() rather than read_lock(&tasklist_lock) because find_pid() + uses RCU primitives but spinlock does not prevent RCU callback if + preemptive RCU ( CONFIG_PREEMPT_RCU or CONFIG_TREE_PREEMPT_RCU ) is + enabled. + +Fix 2009/12/15 + + @ Allow deleting "quota_exceeded" and "transition_failed" entries. + + To notify users of "this domain has too many entries to hold" and "some + process in this domain was not able to perform domain transition", + "quota_exceeded" and "transition_failed" messages are used respectively. + These messages were not deletable. But it is more convenient for users + to be notified again if such events occurred again after tuning policy. + Thus, I made these messages deletable. + +Fix 2009/12/17 + + @ Don't check read permission in ccs_try_alt_exec(). + + While I was trying to remove ccs_execve_list list for GC optimization + between TOMOYO 1.7.0 and 1.7.1 , I made a mistake which made TOMOYO to + check allow_read permission of the programs specified by execute_handler + and denied_execute_handler keywords. + + @ Don't check DAC permission if disabled mode. + + I was checking DAC permissions regarding directory entry modification + operations (e.g. mkdir()) even if mode=disabled . It is a waste of CPU + resource to check DAC permissions when MAC permissions are not checked. + Thus, I modified to skip DAC permission checks if mode=disabled . + +Fix 2009/12/19 + + @ Fix memory leak in ccs_environ(). + + When I fixed a bug that a permission like + + allow_env PATH if exec.envp["PATH"]="/" + + was not working (2009/11/02), I allocated two buffers but only one buffer + was released. + + This bug will trigger OOM killer if environment variable checking is + enabled. + +Fix 2010/01/17 + + @ Use current domain's name for execute_handler audit log. + + Since 1.6.7 , /proc/ccs/grant_log was by error using next domain's name + when auditing current domain's "execute_handler" line. + +Fix 2010/03/02 + + @ Allow domain transition without execve(). + + To be able to split permissions for Apache's CGI programs which are + executed without execve(), I added special domain transition which is + performed by atomically writing '\0'-terminated binary string to + /proc/ccs/.transition interface. For example, a process which belongs to + " /usr/sbin/httpd" domain will transit to + " /usr/sbin/httpd //app=cgi1\040id=10000" domain by atomically + writing "app=cgi1 id=10000" + '\0' to /proc/ccs/.transition using + Apache's ap_hook_handler() functionality. + + Note that '\0'-terminated binary string is converted to TOMOYO's string + inside kernel and prefix "//" is automatically added to the string so + that domainname does not conflict with domainnames created by execve(). + Without this prefix, if " /usr/sbin/sshd /bin/bash" domain is + allowed to open /proc/ccs/.transition for writing and + " /usr/sbin/sshd /bin/bash /usr/bin/passwd" domain is allowed to + access /etc/shadow , /bin/bash will be able to access /etc/shadow by + atomically writing "/usr/bin/passwd" + '\0' to /proc/ccs/.transition . + Allowing /bin/bash to access /etc/shadow is not what people want. + + Permission for this operation is checked by "allow_transit" keyword. + Unlike "allow_execute" keyword, the string parameter for "allow_transit" + keyword does not refer a real file on filesystem's namespace. Therefore, + you can store any combination of parameters like LDAP's DN entry in the + string parameter for "allow_transit" keyword. + +Fix 2010/03/08 + + @ Allow building as loadable kernel module. + + To be able to minimize filesize increment of vmlinux, I made it + possible to compile TOMOYO Linux as loadable kernel module. + Although patching the kernel source and recompiling the kernel are + inevitable, this change will make it easier to enable TOMOYO Linux + when there is a filesize limitation on vmlinux (e.g. embedded systems).