xref: /openbmc/linux/Documentation/ABI/testing/evm (revision 6c8c1406)
1What:		/sys/kernel/security/evm
2What:		/sys/kernel/security/*/evm
3Date:		March 2011
4Contact:	Mimi Zohar <zohar@us.ibm.com>
5Description:
6		EVM protects a file's security extended attributes(xattrs)
7		against integrity attacks. The initial method maintains an
8		HMAC-sha1 value across the extended attributes, storing the
9		value as the extended attribute 'security.evm'.
10
11		EVM supports two classes of security.evm. The first is
12		an HMAC-sha1 generated locally with a
13		trusted/encrypted key stored in the Kernel Key
14		Retention System. The second is a digital signature
15		generated either locally or remotely using an
16		asymmetric key. These keys are loaded onto root's
17		keyring using keyctl, and EVM is then enabled by
18		echoing a value to <securityfs>/evm made up of the
19		following bits:
20
21		===	  ==================================================
22		Bit	  Effect
23		===	  ==================================================
24		0	  Enable HMAC validation and creation
25		1	  Enable digital signature validation
26		2	  Permit modification of EVM-protected metadata at
27			  runtime. Not supported if HMAC validation and
28			  creation is enabled (deprecated).
29		31	  Disable further runtime modification of EVM policy
30		===	  ==================================================
31
32		For example::
33
34		  echo 1 ><securityfs>/evm
35
36		will enable HMAC validation and creation
37
38		::
39
40		  echo 0x80000003 ><securityfs>/evm
41
42		will enable HMAC and digital signature validation and
43		HMAC creation and disable all further modification of policy.
44
45		::
46
47		  echo 0x80000006 ><securityfs>/evm
48
49		will enable digital signature validation, permit
50		modification of EVM-protected metadata and
51		disable all further modification of policy. This option is now
52		deprecated in favor of::
53
54		  echo 0x80000002 ><securityfs>/evm
55
56		as the outstanding issues that prevent the usage of EVM portable
57		signatures have been solved.
58
59		Echoing a value is additive, the new value is added to the
60		existing initialization flags.
61
62		For example, after::
63
64		  echo 2 ><securityfs>/evm
65
66		another echo can be performed::
67
68		  echo 1 ><securityfs>/evm
69
70		and the resulting value will be 3.
71
72		Note that once an HMAC key has been loaded, it will no longer
73		be possible to enable metadata modification. Signaling that an
74		HMAC key has been loaded will clear the corresponding flag.
75		For example, if the current value is 6 (2 and 4 set)::
76
77		  echo 1 ><securityfs>/evm
78
79		will set the new value to 3 (4 cleared).
80
81		Loading an HMAC key is the only way to disable metadata
82		modification.
83
84		Until key loading has been signaled EVM can not create
85		or validate the 'security.evm' xattr, but returns
86		INTEGRITY_UNKNOWN.  Loading keys and signaling EVM
87		should be done as early as possible.  Normally this is
88		done in the initramfs, which has already been measured
89		as part of the trusted boot.  For more information on
90		creating and loading existing trusted/encrypted keys,
91		refer to:
92		Documentation/security/keys/trusted-encrypted.rst. Both
93		dracut (via 97masterkey and 98integrity) and systemd (via
94		core/ima-setup) have support for loading keys at boot
95		time.
96
97What:		/sys/kernel/security/*/evm/evm_xattrs
98Date:		April 2018
99Contact:	Matthew Garrett <mjg59@google.com>
100Description:
101		Shows the set of extended attributes used to calculate or
102		validate the EVM signature, and allows additional attributes
103		to be added at runtime. Any signatures generated after
104		additional attributes are added (and on files possessing those
105		additional attributes) will only be valid if the same
106		additional attributes are configured on system boot. Writing
107		a single period (.) will lock the xattr list from any further
108		modification.
109