2021-01-08 04:11:07

by Tushar Sugandhi

[permalink] [raw]
Subject: [PATCH v10 0/8] IMA: support for measuring kernel integrity critical data

IMA measures files and buffer data such as keys, command-line arguments
passed to the kernel on kexec system call, etc. While these measurements
are necessary for monitoring and validating the integrity of the system,
they are not sufficient. Various data structures, policies, and states
stored in kernel memory also impact the integrity of the system.
Several kernel subsystems contain such integrity critical data -
e.g. LSMs like SELinux, AppArmor etc. or device-mapper targets like
dm-crypt, dm-verity, dm-integrity etc. These kernel subsystems help
protect the integrity of a system. Their integrity critical data is not
expected to change frequently during run-time. Some of these structures
cannot be defined as __ro_after_init, because they are initialized later.

For a given system, various external services/infrastructure tools
(including the attestation service) interact with it - both during the
setup and during rest of the system run-time. They share sensitive data
and/or execute critical workload on that system. The external services
may want to verify the current run-time state of the relevant kernel
subsystems before fully trusting the system with business critical
data/workload. For instance, verifying that SELinux is in "enforce" mode
along with the expected policy, disks are encrypted with a certain
configuration, secure boot is enabled etc.

This series provides the necessary IMA functionality for kernel
subsystems to ensure their configuration can be measured:
- by kernel subsystems themselves,
- in a tamper resistant way,
- and re-measured - triggered on state/configuration change.

This patch set:
- defines a new IMA hook ima_measure_critical_data() to measure
integrity critical data,
- limits the critical data being measured based on a label,
- defines a builtin critical data measurement policy,
- and includes an SELinux consumer of the new IMA critical data hook.

This series is based on the following repo/branch:

repo: https://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity.git
branch: next-integrity
commit 207cdd565dfc ("ima: Don't modify file descriptor mode on the fly")

Change Log v10:
Incorporated feedback from Mimi on v9 of this series.
- Updated function description comments to simplify language and remove
unnecessary text.
- Changed references to variable names and policy documentation from
"data_source" to "label".
- Updated patch descriptions to simplify language and remove unnecessary
text.
- Updated function names and file name related to SELinux IMA
measurements per feedback from Paul Moore.
- Updated patch description for adding a built-in IMA policy for
measuring kernel critical data.

Change Log v9:
Incorporated feedback from Tyler on v8 of this series.
- Moved rule->data_source logic from Patch #4 to Patch #5.
- Removed unnecessary variable event_name from selinux_event_name()
in Patch #8.


Change Log v8:
Incorporated feedback from Tyler on v7 of this series.
- Removed unnecessary 'else' clauses in ima_match_rule_data().
- Fixed ima_store_template() to pass the buffer hash in case the
buffer is large.
- fixed function description for ima_measure_critical_data().
- Moved some usage of CRITICAL_DATA from Patch #3 to Patch #4.
- Moved IMA_DATA_SOURCE from Patch #4 to Patch #5.
- Removed unnecessary pr_err() from ima_measure_critical_data()
and selinux_event_name().
- Fixed log formatting in selinux_measure_state() to be consistent
with other messages in that file.

Change Log v7:
Incorporated feedback from Mimi on v6 of this series.
- Updated cover letter and patch descriptions as per Mimi's feedback.
- Changed references to variable names and policy documentation from
plural "data_sources" to singular "data_source".
- Updated SELinux patch to measure only policy, instead of policy and
state. The state measurement will be upstreamed through a separate
patch.
- Updated admin-guide/kernel-parameters.txt to document support for
critical_data in builtin policy.

Change Log v6:
Incorporated feedback from Mimi on v5 of this series.
- Got rid of patch 5 from the v5 of the series.(the allow list for data
sources)
- Updated function descriptions, changed variable names etc.
- Moved the input param event_data_source in ima_measure_critical_data()
to a new patch. (patch 6/8 of this series)
- Split patch 4 from v5 of the series into two patches (patch 4/8 and
patch 5/8)
- Updated cover letter and patch descriptions as per feedback.

Change Log v5:
(1) Incorporated feedback from Stephen on the last SeLinux patch.
SeLinux Patch: https://patchwork.kernel.org/patch/11801585/
- Freed memory in the reverse order of allocation in
selinux_measure_state().
- Used scnprintf() instead of snprintf() to create the string for
selinux state.
- Allocated event name passed to ima_measure_critical_data() before
gathering selinux state and policy information for measuring.

(2) Incorporated feedback from Mimi on v4 of this series.
V4 of this Series: https://patchwork.kernel.org/project/linux-integrity/list/?series=354437

- Removed patch "[v4,2/6] IMA: conditionally allow empty rule data"
- Reversed the order of following patches.
[v4,4/6] IMA: add policy to measure critical data from kernel components
[v4,5/6] IMA: add hook to measure critical data from kernel components
and renamed them to remove "from kernel components"
- Added a new patch to this series -
IMA: add critical_data to built-in policy rules

- Added the next version of SeLinux patch (mentioned above) to this
series
selinux: measure state and hash of the policy using IMA

- Updated cover-letter description to give broader perspective of the
feature, rearranging paragraphs, removing unnecessary info, clarifying
terms etc.
- Got rid of opt_list param from ima_match_rule_data().
- Updated the documentation to remove sources that don't yet exist.
- detailed IMA hook description added to ima_measure_critical_data(),
as well as elaborating terms event_name, event_data_source.
- "data_sources:=" is not a mandatory policy option for
func=CRITICAL_DATA anymore. If not present, all the data sources
specified in __ima_supported_kernel_data_sources will be measured.


Lakshmi Ramasubramanian (2):
IMA: define a builtin critical data measurement policy
selinux: include a consumer of the new IMA critical data hook

Tushar Sugandhi (6):
IMA: generalize keyring specific measurement constructs
IMA: add support to measure buffer data hash
IMA: define a hook to measure kernel integrity critical data
IMA: add policy rule to measure critical data
IMA: limit critical data measurement based on a label
IMA: extend critical data hook to limit the measurement based on a
label

Documentation/ABI/testing/ima_policy | 5 +-
.../admin-guide/kernel-parameters.txt | 5 +-
include/linux/ima.h | 10 ++
security/integrity/ima/ima.h | 8 +-
security/integrity/ima/ima_api.c | 8 +-
security/integrity/ima/ima_appraise.c | 2 +-
security/integrity/ima/ima_asymmetric_keys.c | 2 +-
security/integrity/ima/ima_main.c | 59 +++++++--
security/integrity/ima/ima_policy.c | 115 ++++++++++++++----
security/integrity/ima/ima_queue_keys.c | 3 +-
security/selinux/Makefile | 2 +
security/selinux/ima.c | 64 ++++++++++
security/selinux/include/ima.h | 24 ++++
security/selinux/include/security.h | 3 +-
security/selinux/ss/services.c | 64 ++++++++--
15 files changed, 324 insertions(+), 50 deletions(-)
create mode 100644 security/selinux/ima.c
create mode 100644 security/selinux/include/ima.h

--
2.17.1


2021-01-08 04:11:08

by Tushar Sugandhi

[permalink] [raw]
Subject: [PATCH v10 6/8] IMA: extend critical data hook to limit the measurement based on a label

The IMA hook ima_measure_critical_data() does not support a way to
specify the source of the critical data provider. Thus, the data
measurement cannot be constrained based on the data source label
in the IMA policy.

Extend the IMA hook ima_measure_critical_data() to support passing
the data source label as an input parameter, so that the policy rule can
be used to limit the measurements based on the label.

Signed-off-by: Tushar Sugandhi <[email protected]>
Reviewed-by: Tyler Hicks <[email protected]>
---
include/linux/ima.h | 7 +++++--
security/integrity/ima/ima_main.c | 8 +++++---
2 files changed, 10 insertions(+), 5 deletions(-)

diff --git a/include/linux/ima.h b/include/linux/ima.h
index 37a0727c1c31..6d00542de135 100644
--- a/include/linux/ima.h
+++ b/include/linux/ima.h
@@ -30,7 +30,8 @@ extern int ima_post_read_file(struct file *file, void *buf, loff_t size,
extern void ima_post_path_mknod(struct dentry *dentry);
extern int ima_file_hash(struct file *file, char *buf, size_t buf_size);
extern void ima_kexec_cmdline(int kernel_fd, const void *buf, int size);
-extern void ima_measure_critical_data(const char *event_name,
+extern void ima_measure_critical_data(const char *event_label,
+ const char *event_name,
const void *buf, size_t buf_len,
bool hash);

@@ -126,9 +127,11 @@ static inline int ima_file_hash(struct file *file, char *buf, size_t buf_size)

static inline void ima_kexec_cmdline(int kernel_fd, const void *buf, int size) {}

-static inline void ima_measure_critical_data(const char *event_name,
+static inline void ima_measure_critical_data(const char *event_label,
+ const char *event_name,
const void *buf, size_t buf_len,
bool hash) {}
+
#endif /* CONFIG_IMA */

#ifndef CONFIG_IMA_KEXEC
diff --git a/security/integrity/ima/ima_main.c b/security/integrity/ima/ima_main.c
index ef37307e79dd..edfb1367a11d 100644
--- a/security/integrity/ima/ima_main.c
+++ b/security/integrity/ima/ima_main.c
@@ -915,6 +915,7 @@ void ima_kexec_cmdline(int kernel_fd, const void *buf, int size)

/**
* ima_measure_critical_data - measure kernel integrity critical data
+ * @event_label: unique event label for grouping and limiting critical data
* @event_name: event name for the record in the IMA measurement list
* @buf: pointer to buffer data
* @buf_len: length of buffer data (in bytes)
@@ -925,15 +926,16 @@ void ima_kexec_cmdline(int kernel_fd, const void *buf, int size)
* structures, policies, and states stored in kernel memory that can
* impact the integrity of the system.
*/
-void ima_measure_critical_data(const char *event_name,
+void ima_measure_critical_data(const char *event_label,
+ const char *event_name,
const void *buf, size_t buf_len,
bool hash)
{
- if (!event_name || !buf || !buf_len)
+ if (!event_name || !event_label || !buf || !buf_len)
return;

process_buffer_measurement(NULL, buf, buf_len, event_name,
- CRITICAL_DATA, 0, NULL,
+ CRITICAL_DATA, 0, event_label,
hash);
}

--
2.17.1

2021-01-08 04:11:13

by Tushar Sugandhi

[permalink] [raw]
Subject: [PATCH v10 7/8] IMA: define a builtin critical data measurement policy

From: Lakshmi Ramasubramanian <[email protected]>

Define a new critical data builtin policy to allow measuring
early kernel integrity critical data before a custom IMA policy
is loaded.

Update the documentation on kernel parameters to document
the new critical data builtin policy.

Signed-off-by: Lakshmi Ramasubramanian <[email protected]>
Reviewed-by: Tyler Hicks <[email protected]>
Reviewed-by: Mimi Zohar <[email protected]>
---
Documentation/admin-guide/kernel-parameters.txt | 5 ++++-
security/integrity/ima/ima_policy.c | 12 ++++++++++++
2 files changed, 16 insertions(+), 1 deletion(-)

diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index 526d65d8573a..6034d75c3ca0 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -1746,7 +1746,7 @@
ima_policy= [IMA]
The builtin policies to load during IMA setup.
Format: "tcb | appraise_tcb | secure_boot |
- fail_securely"
+ fail_securely | critical_data"

The "tcb" policy measures all programs exec'd, files
mmap'd for exec, and all files opened with the read
@@ -1765,6 +1765,9 @@
filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
flag.

+ The "critical_data" policy measures kernel integrity
+ critical data.
+
ima_tcb [IMA] Deprecated. Use ima_policy= instead.
Load a policy which meets the needs of the Trusted
Computing Base. This means IMA will measure all
diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c
index 2c9db2d0b434..9b45d064a87d 100644
--- a/security/integrity/ima/ima_policy.c
+++ b/security/integrity/ima/ima_policy.c
@@ -206,6 +206,10 @@ static struct ima_rule_entry secure_boot_rules[] __ro_after_init = {
.flags = IMA_FUNC | IMA_DIGSIG_REQUIRED},
};

+static struct ima_rule_entry critical_data_rules[] __ro_after_init = {
+ {.action = MEASURE, .func = CRITICAL_DATA, .flags = IMA_FUNC},
+};
+
/* An array of architecture specific rules */
static struct ima_rule_entry *arch_policy_entry __ro_after_init;

@@ -228,6 +232,7 @@ __setup("ima_tcb", default_measure_policy_setup);

static bool ima_use_appraise_tcb __initdata;
static bool ima_use_secure_boot __initdata;
+static bool ima_use_critical_data __initdata;
static bool ima_fail_unverifiable_sigs __ro_after_init;
static int __init policy_setup(char *str)
{
@@ -242,6 +247,8 @@ static int __init policy_setup(char *str)
ima_use_appraise_tcb = true;
else if (strcmp(p, "secure_boot") == 0)
ima_use_secure_boot = true;
+ else if (strcmp(p, "critical_data") == 0)
+ ima_use_critical_data = true;
else if (strcmp(p, "fail_securely") == 0)
ima_fail_unverifiable_sigs = true;
else
@@ -871,6 +878,11 @@ void __init ima_init_policy(void)
ARRAY_SIZE(default_appraise_rules),
IMA_DEFAULT_POLICY);

+ if (ima_use_critical_data)
+ add_rules(critical_data_rules,
+ ARRAY_SIZE(critical_data_rules),
+ IMA_DEFAULT_POLICY);
+
ima_update_policy_flag();
}

--
2.17.1

2021-01-08 04:11:50

by Tushar Sugandhi

[permalink] [raw]
Subject: [PATCH v10 5/8] IMA: limit critical data measurement based on a label

Integrity critical data may belong to a single subsystem or it may
arise from cross subsystem interaction. Currently there is no mechanism
to group or limit the data based on certain label. Limiting and
grouping critical data based on a label would make it flexible and
configurable to measure.

Define "label:=", a new IMA policy condition, for the IMA func
CRITICAL_DATA to allow grouping and limiting measurement of integrity
critical data.

Limit the measurement to the labels that are specified in the IMA
policy - CRITICAL_DATA+"label:=". If "label:=" is not provided with
the func CRITICAL_DATA, measure all the input integrity critical data.

Signed-off-by: Tushar Sugandhi <[email protected]>
Reviewed-by: Tyler Hicks <[email protected]>
---
Documentation/ABI/testing/ima_policy | 2 ++
security/integrity/ima/ima_policy.c | 37 +++++++++++++++++++++++++---
2 files changed, 36 insertions(+), 3 deletions(-)

diff --git a/Documentation/ABI/testing/ima_policy b/Documentation/ABI/testing/ima_policy
index 6ec7daa87cba..54fe1c15ed50 100644
--- a/Documentation/ABI/testing/ima_policy
+++ b/Documentation/ABI/testing/ima_policy
@@ -52,6 +52,8 @@ Description:
template:= name of a defined IMA template type
(eg, ima-ng). Only valid when action is "measure".
pcr:= decimal value
+ label:= [data_label]
+ data_label:= a unique string used for grouping and limiting critical data.

default policy:
# PROC_SUPER_MAGIC
diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c
index 96ba4273c4d0..2c9db2d0b434 100644
--- a/security/integrity/ima/ima_policy.c
+++ b/security/integrity/ima/ima_policy.c
@@ -34,6 +34,7 @@
#define IMA_PCR 0x0100
#define IMA_FSNAME 0x0200
#define IMA_KEYRINGS 0x0400
+#define IMA_LABEL 0x0800

#define UNKNOWN 0
#define MEASURE 0x0001 /* same as IMA_MEASURE */
@@ -85,6 +86,7 @@ struct ima_rule_entry {
} lsm[MAX_LSM_RULES];
char *fsname;
struct ima_rule_opt_list *keyrings; /* Measure keys added to these keyrings */
+ struct ima_rule_opt_list *label; /* Measure data grouped under this label */
struct ima_template_desc *template;
};

@@ -479,7 +481,11 @@ static bool ima_match_rule_data(struct ima_rule_entry *rule,
opt_list = rule->keyrings;
break;
case CRITICAL_DATA:
- return true;
+ if (!rule->label)
+ return true;
+
+ opt_list = rule->label;
+ break;
default:
return false;
}
@@ -924,7 +930,7 @@ enum {
Opt_uid_lt, Opt_euid_lt, Opt_fowner_lt,
Opt_appraise_type, Opt_appraise_flag,
Opt_permit_directio, Opt_pcr, Opt_template, Opt_keyrings,
- Opt_err
+ Opt_label, Opt_err
};

static const match_table_t policy_tokens = {
@@ -961,6 +967,7 @@ static const match_table_t policy_tokens = {
{Opt_pcr, "pcr=%s"},
{Opt_template, "template=%s"},
{Opt_keyrings, "keyrings=%s"},
+ {Opt_label, "label=%s"},
{Opt_err, NULL}
};

@@ -1128,7 +1135,8 @@ static bool ima_validate_rule(struct ima_rule_entry *entry)
if (entry->action & ~(MEASURE | DONT_MEASURE))
return false;

- if (entry->flags & ~(IMA_FUNC | IMA_UID | IMA_PCR))
+ if (entry->flags & ~(IMA_FUNC | IMA_UID | IMA_PCR |
+ IMA_LABEL))
return false;

if (ima_rule_contains_lsm_cond(entry))
@@ -1338,6 +1346,23 @@ static int ima_parse_rule(char *rule, struct ima_rule_entry *entry)

entry->flags |= IMA_KEYRINGS;
break;
+ case Opt_label:
+ ima_log_string(ab, "label", args[0].from);
+
+ if (entry->label) {
+ result = -EINVAL;
+ break;
+ }
+
+ entry->label = ima_alloc_rule_opt_list(args);
+ if (IS_ERR(entry->label)) {
+ result = PTR_ERR(entry->label);
+ entry->label = NULL;
+ break;
+ }
+
+ entry->flags |= IMA_LABEL;
+ break;
case Opt_fsuuid:
ima_log_string(ab, "fsuuid", args[0].from);

@@ -1718,6 +1743,12 @@ int ima_policy_show(struct seq_file *m, void *v)
seq_puts(m, " ");
}

+ if (entry->flags & IMA_LABEL) {
+ seq_puts(m, "label=");
+ ima_show_rule_opt_list(m, entry->label);
+ seq_puts(m, " ");
+ }
+
if (entry->flags & IMA_PCR) {
snprintf(tbuf, sizeof(tbuf), "%d", entry->pcr);
seq_printf(m, pt(Opt_pcr), tbuf);
--
2.17.1

2021-01-14 02:11:45

by Mimi Zohar

[permalink] [raw]
Subject: Re: [PATCH v10 5/8] IMA: limit critical data measurement based on a label

On Thu, 2021-01-07 at 20:07 -0800, Tushar Sugandhi wrote:
> Integrity critical data may belong to a single subsystem or it may
> arise from cross subsystem interaction. Currently there is no mechanism
> to group or limit the data based on certain label. Limiting and
> grouping critical data based on a label would make it flexible and
> configurable to measure.
>
> Define "label:=", a new IMA policy condition, for the IMA func
> CRITICAL_DATA to allow grouping and limiting measurement of integrity
> critical data.
>
> Limit the measurement to the labels that are specified in the IMA
> policy - CRITICAL_DATA+"label:=". If "label:=" is not provided with
> the func CRITICAL_DATA, measure all the input integrity critical data.
>
> Signed-off-by: Tushar Sugandhi <[email protected]>
> Reviewed-by: Tyler Hicks <[email protected]>

This is looking a lot better.

thanks,

Mimi

2021-01-14 17:59:41

by Tushar Sugandhi

[permalink] [raw]
Subject: Re: [PATCH v10 5/8] IMA: limit critical data measurement based on a label



On 2021-01-13 6:09 p.m., Mimi Zohar wrote:
> On Thu, 2021-01-07 at 20:07 -0800, Tushar Sugandhi wrote:
>> Integrity critical data may belong to a single subsystem or it may
>> arise from cross subsystem interaction. Currently there is no mechanism
>> to group or limit the data based on certain label. Limiting and
>> grouping critical data based on a label would make it flexible and
>> configurable to measure.
>>
>> Define "label:=", a new IMA policy condition, for the IMA func
>> CRITICAL_DATA to allow grouping and limiting measurement of integrity
>> critical data.
>>
>> Limit the measurement to the labels that are specified in the IMA
>> policy - CRITICAL_DATA+"label:=". If "label:=" is not provided with
>> the func CRITICAL_DATA, measure all the input integrity critical data.
>>
>> Signed-off-by: Tushar Sugandhi <[email protected]>
>> Reviewed-by: Tyler Hicks <[email protected]>
>
> This is looking a lot better.
>
> thanks,
>
> Mimi
>
Thanks a lot for the feedback Mimi.
Appreciate it. :)

~Tushar

2021-01-15 12:57:45

by Mimi Zohar

[permalink] [raw]
Subject: Re: [PATCH v10 0/8] IMA: support for measuring kernel integrity critical data

On Thu, 2021-01-07 at 20:07 -0800, Tushar Sugandhi wrote:
> IMA measures files and buffer data such as keys, command-line arguments
> passed to the kernel on kexec system call, etc. While these measurements
> are necessary for monitoring and validating the integrity of the system,
> they are not sufficient. Various data structures, policies, and states
> stored in kernel memory also impact the integrity of the system.
> Several kernel subsystems contain such integrity critical data -
> e.g. LSMs like SELinux, AppArmor etc. or device-mapper targets like
> dm-crypt, dm-verity, dm-integrity etc. These kernel subsystems help
> protect the integrity of a system. Their integrity critical data is not
> expected to change frequently during run-time. Some of these structures
> cannot be defined as __ro_after_init, because they are initialized later.
>
> For a given system, various external services/infrastructure tools
> (including the attestation service) interact with it - both during the
> setup and during rest of the system run-time. They share sensitive data
> and/or execute critical workload on that system. The external services
> may want to verify the current run-time state of the relevant kernel
> subsystems before fully trusting the system with business critical
> data/workload. For instance, verifying that SELinux is in "enforce" mode
> along with the expected policy, disks are encrypted with a certain
> configuration, secure boot is enabled etc.
>
> This series provides the necessary IMA functionality for kernel
> subsystems to ensure their configuration can be measured:
> - by kernel subsystems themselves,
> - in a tamper resistant way,
> - and re-measured - triggered on state/configuration change.
>
> This patch set:
> - defines a new IMA hook ima_measure_critical_data() to measure
> integrity critical data,
> - limits the critical data being measured based on a label,
> - defines a builtin critical data measurement policy,
> - and includes an SELinux consumer of the new IMA critical data hook.

Thanks Tushar, Lakshmi. This patch set is queued in the next-
integrity-testing branch.

Mimi

2021-01-15 17:30:41

by Tushar Sugandhi

[permalink] [raw]
Subject: Re: [PATCH v10 0/8] IMA: support for measuring kernel integrity critical data



On 2021-01-15 4:54 a.m., Mimi Zohar wrote:
> On Thu, 2021-01-07 at 20:07 -0800, Tushar Sugandhi wrote:
>> IMA measures files and buffer data such as keys, command-line arguments
>> passed to the kernel on kexec system call, etc. While these measurements
>> are necessary for monitoring and validating the integrity of the system,
>> they are not sufficient. Various data structures, policies, and states
>> stored in kernel memory also impact the integrity of the system.
>> Several kernel subsystems contain such integrity critical data -
>> e.g. LSMs like SELinux, AppArmor etc. or device-mapper targets like
>> dm-crypt, dm-verity, dm-integrity etc. These kernel subsystems help
>> protect the integrity of a system. Their integrity critical data is not
>> expected to change frequently during run-time. Some of these structures
>> cannot be defined as __ro_after_init, because they are initialized later.
>>
>> For a given system, various external services/infrastructure tools
>> (including the attestation service) interact with it - both during the
>> setup and during rest of the system run-time. They share sensitive data
>> and/or execute critical workload on that system. The external services
>> may want to verify the current run-time state of the relevant kernel
>> subsystems before fully trusting the system with business critical
>> data/workload. For instance, verifying that SELinux is in "enforce" mode
>> along with the expected policy, disks are encrypted with a certain
>> configuration, secure boot is enabled etc.
>>
>> This series provides the necessary IMA functionality for kernel
>> subsystems to ensure their configuration can be measured:
>> - by kernel subsystems themselves,
>> - in a tamper resistant way,
>> - and re-measured - triggered on state/configuration change.
>>
>> This patch set:
>> - defines a new IMA hook ima_measure_critical_data() to measure
>> integrity critical data,
>> - limits the critical data being measured based on a label,
>> - defines a builtin critical data measurement policy,
>> - and includes an SELinux consumer of the new IMA critical data hook.
>
> Thanks Tushar, Lakshmi. This patch set is queued in the next-
> integrity-testing branch.
>
> Mimi
>
Hello Mimi, Paul, Stephen, Tyler,
Thanks a lot for reviewing this series and providing all the valuable
feedback over the last few months.

We really really appreciate it.

Thanks,
Tushar