[PATCH] keys: allocate key serial numbers randomly
[linux-2.6-block.git] / Documentation / keys.txt
CommitLineData
1da177e4
LT
1 ============================
2 KERNEL KEY RETENTION SERVICE
3 ============================
4
5This service allows cryptographic keys, authentication tokens, cross-domain
6user mappings, and similar to be cached in the kernel for the use of
7filesystems other kernel services.
8
9Keyrings are permitted; these are a special type of key that can hold links to
10other keys. Processes each have three standard keyring subscriptions that a
11kernel service can search for relevant keys.
12
13The key service can be configured on by enabling:
14
15 "Security options"/"Enable access key retention support" (CONFIG_KEYS)
16
17This document has the following sections:
18
19 - Key overview
20 - Key service overview
21 - Key access permissions
d720024e 22 - SELinux support
1da177e4
LT
23 - New procfs files
24 - Userspace system call interface
25 - Kernel services
76d8aeab 26 - Notes on accessing payload contents
1da177e4
LT
27 - Defining a key type
28 - Request-key callback service
29 - Key access filesystem
30
31
32============
33KEY OVERVIEW
34============
35
36In this context, keys represent units of cryptographic data, authentication
37tokens, keyrings, etc.. These are represented in the kernel by struct key.
38
39Each key has a number of attributes:
40
41 - A serial number.
42 - A type.
43 - A description (for matching a key in a search).
44 - Access control information.
45 - An expiry time.
46 - A payload.
47 - State.
48
49
76d8aeab
DH
50 (*) Each key is issued a serial number of type key_serial_t that is unique for
51 the lifetime of that key. All serial numbers are positive non-zero 32-bit
52 integers.
1da177e4
LT
53
54 Userspace programs can use a key's serial numbers as a way to gain access
55 to it, subject to permission checking.
56
57 (*) Each key is of a defined "type". Types must be registered inside the
76d8aeab
DH
58 kernel by a kernel service (such as a filesystem) before keys of that type
59 can be added or used. Userspace programs cannot define new types directly.
1da177e4 60
76d8aeab
DH
61 Key types are represented in the kernel by struct key_type. This defines a
62 number of operations that can be performed on a key of that type.
1da177e4
LT
63
64 Should a type be removed from the system, all the keys of that type will
65 be invalidated.
66
67 (*) Each key has a description. This should be a printable string. The key
76d8aeab
DH
68 type provides an operation to perform a match between the description on a
69 key and a criterion string.
1da177e4
LT
70
71 (*) Each key has an owner user ID, a group ID and a permissions mask. These
72 are used to control what a process may do to a key from userspace, and
73 whether a kernel service will be able to find the key.
74
75 (*) Each key can be set to expire at a specific time by the key type's
76 instantiation function. Keys can also be immortal.
77
76d8aeab
DH
78 (*) Each key can have a payload. This is a quantity of data that represent the
79 actual "key". In the case of a keyring, this is a list of keys to which
80 the keyring links; in the case of a user-defined key, it's an arbitrary
81 blob of data.
1da177e4
LT
82
83 Having a payload is not required; and the payload can, in fact, just be a
84 value stored in the struct key itself.
85
86 When a key is instantiated, the key type's instantiation function is
87 called with a blob of data, and that then creates the key's payload in
88 some way.
89
90 Similarly, when userspace wants to read back the contents of the key, if
91 permitted, another key type operation will be called to convert the key's
92 attached payload back into a blob of data.
93
94 (*) Each key can be in one of a number of basic states:
95
76d8aeab
DH
96 (*) Uninstantiated. The key exists, but does not have any data attached.
97 Keys being requested from userspace will be in this state.
1da177e4
LT
98
99 (*) Instantiated. This is the normal state. The key is fully formed, and
100 has data attached.
101
102 (*) Negative. This is a relatively short-lived state. The key acts as a
103 note saying that a previous call out to userspace failed, and acts as
104 a throttle on key lookups. A negative key can be updated to a normal
105 state.
106
107 (*) Expired. Keys can have lifetimes set. If their lifetime is exceeded,
108 they traverse to this state. An expired key can be updated back to a
109 normal state.
110
111 (*) Revoked. A key is put in this state by userspace action. It can't be
112 found or operated upon (apart from by unlinking it).
113
114 (*) Dead. The key's type was unregistered, and so the key is now useless.
115
116
117====================
118KEY SERVICE OVERVIEW
119====================
120
121The key service provides a number of features besides keys:
122
123 (*) The key service defines two special key types:
124
125 (+) "keyring"
126
127 Keyrings are special keys that contain a list of other keys. Keyring
128 lists can be modified using various system calls. Keyrings should not
129 be given a payload when created.
130
131 (+) "user"
132
133 A key of this type has a description and a payload that are arbitrary
134 blobs of data. These can be created, updated and read by userspace,
135 and aren't intended for use by kernel services.
136
137 (*) Each process subscribes to three keyrings: a thread-specific keyring, a
138 process-specific keyring, and a session-specific keyring.
139
140 The thread-specific keyring is discarded from the child when any sort of
141 clone, fork, vfork or execve occurs. A new keyring is created only when
142 required.
143
76d8aeab
DH
144 The process-specific keyring is replaced with an empty one in the child on
145 clone, fork, vfork unless CLONE_THREAD is supplied, in which case it is
146 shared. execve also discards the process's process keyring and creates a
147 new one.
1da177e4
LT
148
149 The session-specific keyring is persistent across clone, fork, vfork and
150 execve, even when the latter executes a set-UID or set-GID binary. A
151 process can, however, replace its current session keyring with a new one
152 by using PR_JOIN_SESSION_KEYRING. It is permitted to request an anonymous
153 new one, or to attempt to create or join one of a specific name.
154
155 The ownership of the thread keyring changes when the real UID and GID of
156 the thread changes.
157
158 (*) Each user ID resident in the system holds two special keyrings: a user
159 specific keyring and a default user session keyring. The default session
160 keyring is initialised with a link to the user-specific keyring.
161
162 When a process changes its real UID, if it used to have no session key, it
163 will be subscribed to the default session key for the new UID.
164
165 If a process attempts to access its session key when it doesn't have one,
166 it will be subscribed to the default for its current UID.
167
168 (*) Each user has two quotas against which the keys they own are tracked. One
169 limits the total number of keys and keyrings, the other limits the total
170 amount of description and payload space that can be consumed.
171
172 The user can view information on this and other statistics through procfs
173 files.
174
175 Process-specific and thread-specific keyrings are not counted towards a
176 user's quota.
177
178 If a system call that modifies a key or keyring in some way would put the
179 user over quota, the operation is refused and error EDQUOT is returned.
180
76d8aeab
DH
181 (*) There's a system call interface by which userspace programs can create and
182 manipulate keys and keyrings.
1da177e4 183
76d8aeab
DH
184 (*) There's a kernel interface by which services can register types and search
185 for keys.
1da177e4
LT
186
187 (*) There's a way for the a search done from the kernel to call back to
188 userspace to request a key that can't be found in a process's keyrings.
189
190 (*) An optional filesystem is available through which the key database can be
191 viewed and manipulated.
192
193
194======================
195KEY ACCESS PERMISSIONS
196======================
197
76d8aeab 198Keys have an owner user ID, a group access ID, and a permissions mask. The mask
664cceb0 199has up to eight bits each for possessor, user, group and other access. Only
29db9190 200six of each set of eight bits are defined. These permissions granted are:
1da177e4
LT
201
202 (*) View
203
204 This permits a key or keyring's attributes to be viewed - including key
205 type and description.
206
207 (*) Read
208
209 This permits a key's payload to be viewed or a keyring's list of linked
210 keys.
211
212 (*) Write
213
76d8aeab
DH
214 This permits a key's payload to be instantiated or updated, or it allows a
215 link to be added to or removed from a keyring.
1da177e4
LT
216
217 (*) Search
218
219 This permits keyrings to be searched and keys to be found. Searches can
220 only recurse into nested keyrings that have search permission set.
221
222 (*) Link
223
224 This permits a key or keyring to be linked to. To create a link from a
225 keyring to a key, a process must have Write permission on the keyring and
226 Link permission on the key.
227
29db9190
DH
228 (*) Set Attribute
229
230 This permits a key's UID, GID and permissions mask to be changed.
231
1da177e4
LT
232For changing the ownership, group ID or permissions mask, being the owner of
233the key or having the sysadmin capability is sufficient.
234
235
d720024e
ML
236===============
237SELINUX SUPPORT
238===============
239
240The security class "key" has been added to SELinux so that mandatory access
241controls can be applied to keys created within various contexts. This support
242is preliminary, and is likely to change quite significantly in the near future.
243Currently, all of the basic permissions explained above are provided in SELinux
244as well; SE Linux is simply invoked after all basic permission checks have been
245performed.
246
247Each key is labeled with the same context as the task to which it belongs.
248Typically, this is the same task that was running when the key was created.
249The default keyrings are handled differently, but in a way that is very
250intuitive:
251
252 (*) The user and user session keyrings that are created when the user logs in
253 are currently labeled with the context of the login manager.
254
255 (*) The keyrings associated with new threads are each labeled with the context
256 of their associated thread, and both session and process keyrings are
257 handled similarly.
258
259Note, however, that the default keyrings associated with the root user are
260labeled with the default kernel context, since they are created early in the
261boot process, before root has a chance to log in.
262
263
1da177e4
LT
264================
265NEW PROCFS FILES
266================
267
268Two files have been added to procfs by which an administrator can find out
269about the status of the key service:
270
271 (*) /proc/keys
272
273 This lists all the keys on the system, giving information about their
76d8aeab
DH
274 type, description and permissions. The payload of the key is not available
275 this way:
1da177e4 276
664cceb0 277 SERIAL FLAGS USAGE EXPY PERM UID GID TYPE DESCRIPTION: SUMMARY
29db9190
DH
278 00000001 I----- 39 perm 1f3f0000 0 0 keyring _uid_ses.0: 1/4
279 00000002 I----- 2 perm 1f3f0000 0 0 keyring _uid.0: empty
280 00000007 I----- 1 perm 1f3f0000 0 0 keyring _pid.1: empty
281 0000018d I----- 1 perm 1f3f0000 0 0 keyring _pid.412: empty
282 000004d2 I--Q-- 1 perm 1f3f0000 32 -1 keyring _uid.32: 1/4
283 000004d3 I--Q-- 3 perm 1f3f0000 32 -1 keyring _uid_ses.32: empty
664cceb0 284 00000892 I--QU- 1 perm 1f000000 0 0 user metal:copper: 0
29db9190
DH
285 00000893 I--Q-N 1 35s 1f3f0000 0 0 user metal:silver: 0
286 00000894 I--Q-- 1 10h 003f0000 0 0 user metal:gold: 0
1da177e4
LT
287
288 The flags are:
289
290 I Instantiated
291 R Revoked
292 D Dead
293 Q Contributes to user's quota
294 U Under contruction by callback to userspace
295 N Negative key
296
297 This file must be enabled at kernel configuration time as it allows anyone
298 to list the keys database.
299
300 (*) /proc/key-users
301
302 This file lists the tracking data for each user that has at least one key
303 on the system. Such data includes quota information and statistics:
304
305 [root@andromeda root]# cat /proc/key-users
306 0: 46 45/45 1/100 13/10000
307 29: 2 2/2 2/100 40/10000
308 32: 2 2/2 2/100 40/10000
309 38: 2 2/2 2/100 40/10000
310
311 The format of each line is
312 <UID>: User ID to which this applies
313 <usage> Structure refcount
314 <inst>/<keys> Total number of keys and number instantiated
315 <keys>/<max> Key count quota
316 <bytes>/<max> Key size quota
317
318
319===============================
320USERSPACE SYSTEM CALL INTERFACE
321===============================
322
323Userspace can manipulate keys directly through three new syscalls: add_key,
324request_key and keyctl. The latter provides a number of functions for
325manipulating keys.
326
327When referring to a key directly, userspace programs should use the key's
328serial number (a positive 32-bit integer). However, there are some special
329values available for referring to special keys and keyrings that relate to the
330process making the call:
331
332 CONSTANT VALUE KEY REFERENCED
333 ============================== ====== ===========================
334 KEY_SPEC_THREAD_KEYRING -1 thread-specific keyring
335 KEY_SPEC_PROCESS_KEYRING -2 process-specific keyring
336 KEY_SPEC_SESSION_KEYRING -3 session-specific keyring
337 KEY_SPEC_USER_KEYRING -4 UID-specific keyring
338 KEY_SPEC_USER_SESSION_KEYRING -5 UID-session keyring
339 KEY_SPEC_GROUP_KEYRING -6 GID-specific keyring
b5f545c8
DH
340 KEY_SPEC_REQKEY_AUTH_KEY -7 assumed request_key()
341 authorisation key
1da177e4
LT
342
343
344The main syscalls are:
345
346 (*) Create a new key of given type, description and payload and add it to the
347 nominated keyring:
348
349 key_serial_t add_key(const char *type, const char *desc,
350 const void *payload, size_t plen,
351 key_serial_t keyring);
352
353 If a key of the same type and description as that proposed already exists
354 in the keyring, this will try to update it with the given payload, or it
355 will return error EEXIST if that function is not supported by the key
76d8aeab
DH
356 type. The process must also have permission to write to the key to be able
357 to update it. The new key will have all user permissions granted and no
358 group or third party permissions.
1da177e4 359
76d8aeab
DH
360 Otherwise, this will attempt to create a new key of the specified type and
361 description, and to instantiate it with the supplied payload and attach it
362 to the keyring. In this case, an error will be generated if the process
363 does not have permission to write to the keyring.
1da177e4
LT
364
365 The payload is optional, and the pointer can be NULL if not required by
366 the type. The payload is plen in size, and plen can be zero for an empty
367 payload.
368
76d8aeab
DH
369 A new keyring can be generated by setting type "keyring", the keyring name
370 as the description (or NULL) and setting the payload to NULL.
1da177e4
LT
371
372 User defined keys can be created by specifying type "user". It is
373 recommended that a user defined key's description by prefixed with a type
374 ID and a colon, such as "krb5tgt:" for a Kerberos 5 ticket granting
375 ticket.
376
377 Any other type must have been registered with the kernel in advance by a
378 kernel service such as a filesystem.
379
380 The ID of the new or updated key is returned if successful.
381
382
383 (*) Search the process's keyrings for a key, potentially calling out to
384 userspace to create it.
385
386 key_serial_t request_key(const char *type, const char *description,
387 const char *callout_info,
388 key_serial_t dest_keyring);
389
390 This function searches all the process's keyrings in the order thread,
391 process, session for a matching key. This works very much like
392 KEYCTL_SEARCH, including the optional attachment of the discovered key to
393 a keyring.
394
395 If a key cannot be found, and if callout_info is not NULL, then
396 /sbin/request-key will be invoked in an attempt to obtain a key. The
397 callout_info string will be passed as an argument to the program.
398
f1a9badc
DH
399 See also Documentation/keys-request-key.txt.
400
1da177e4
LT
401
402The keyctl syscall functions are:
403
404 (*) Map a special key ID to a real key ID for this process:
405
406 key_serial_t keyctl(KEYCTL_GET_KEYRING_ID, key_serial_t id,
407 int create);
408
76d8aeab
DH
409 The special key specified by "id" is looked up (with the key being created
410 if necessary) and the ID of the key or keyring thus found is returned if
411 it exists.
1da177e4
LT
412
413 If the key does not yet exist, the key will be created if "create" is
414 non-zero; and the error ENOKEY will be returned if "create" is zero.
415
416
417 (*) Replace the session keyring this process subscribes to with a new one:
418
419 key_serial_t keyctl(KEYCTL_JOIN_SESSION_KEYRING, const char *name);
420
421 If name is NULL, an anonymous keyring is created attached to the process
422 as its session keyring, displacing the old session keyring.
423
424 If name is not NULL, if a keyring of that name exists, the process
425 attempts to attach it as the session keyring, returning an error if that
426 is not permitted; otherwise a new keyring of that name is created and
427 attached as the session keyring.
428
429 To attach to a named keyring, the keyring must have search permission for
430 the process's ownership.
431
432 The ID of the new session keyring is returned if successful.
433
434
435 (*) Update the specified key:
436
437 long keyctl(KEYCTL_UPDATE, key_serial_t key, const void *payload,
438 size_t plen);
439
440 This will try to update the specified key with the given payload, or it
441 will return error EOPNOTSUPP if that function is not supported by the key
76d8aeab
DH
442 type. The process must also have permission to write to the key to be able
443 to update it.
1da177e4
LT
444
445 The payload is of length plen, and may be absent or empty as for
446 add_key().
447
448
449 (*) Revoke a key:
450
451 long keyctl(KEYCTL_REVOKE, key_serial_t key);
452
453 This makes a key unavailable for further operations. Further attempts to
454 use the key will be met with error EKEYREVOKED, and the key will no longer
455 be findable.
456
457
458 (*) Change the ownership of a key:
459
460 long keyctl(KEYCTL_CHOWN, key_serial_t key, uid_t uid, gid_t gid);
461
76d8aeab
DH
462 This function permits a key's owner and group ID to be changed. Either one
463 of uid or gid can be set to -1 to suppress that change.
1da177e4
LT
464
465 Only the superuser can change a key's owner to something other than the
466 key's current owner. Similarly, only the superuser can change a key's
467 group ID to something other than the calling process's group ID or one of
468 its group list members.
469
470
471 (*) Change the permissions mask on a key:
472
473 long keyctl(KEYCTL_SETPERM, key_serial_t key, key_perm_t perm);
474
475 This function permits the owner of a key or the superuser to change the
476 permissions mask on a key.
477
478 Only bits the available bits are permitted; if any other bits are set,
479 error EINVAL will be returned.
480
481
482 (*) Describe a key:
483
484 long keyctl(KEYCTL_DESCRIBE, key_serial_t key, char *buffer,
485 size_t buflen);
486
487 This function returns a summary of the key's attributes (but not its
488 payload data) as a string in the buffer provided.
489
490 Unless there's an error, it always returns the amount of data it could
491 produce, even if that's too big for the buffer, but it won't copy more
492 than requested to userspace. If the buffer pointer is NULL then no copy
493 will take place.
494
495 A process must have view permission on the key for this function to be
496 successful.
497
498 If successful, a string is placed in the buffer in the following format:
499
500 <type>;<uid>;<gid>;<perm>;<description>
501
502 Where type and description are strings, uid and gid are decimal, and perm
503 is hexadecimal. A NUL character is included at the end of the string if
504 the buffer is sufficiently big.
505
506 This can be parsed with
507
508 sscanf(buffer, "%[^;];%d;%d;%o;%s", type, &uid, &gid, &mode, desc);
509
510
511 (*) Clear out a keyring:
512
513 long keyctl(KEYCTL_CLEAR, key_serial_t keyring);
514
515 This function clears the list of keys attached to a keyring. The calling
516 process must have write permission on the keyring, and it must be a
517 keyring (or else error ENOTDIR will result).
518
519
520 (*) Link a key into a keyring:
521
522 long keyctl(KEYCTL_LINK, key_serial_t keyring, key_serial_t key);
523
76d8aeab
DH
524 This function creates a link from the keyring to the key. The process must
525 have write permission on the keyring and must have link permission on the
526 key.
1da177e4 527
76d8aeab
DH
528 Should the keyring not be a keyring, error ENOTDIR will result; and if the
529 keyring is full, error ENFILE will result.
1da177e4
LT
530
531 The link procedure checks the nesting of the keyrings, returning ELOOP if
017679c4 532 it appears too deep or EDEADLK if the link would introduce a cycle.
1da177e4 533
cab8eb59
DH
534 Any links within the keyring to keys that match the new key in terms of
535 type and description will be discarded from the keyring as the new one is
536 added.
537
1da177e4
LT
538
539 (*) Unlink a key or keyring from another keyring:
540
541 long keyctl(KEYCTL_UNLINK, key_serial_t keyring, key_serial_t key);
542
543 This function looks through the keyring for the first link to the
544 specified key, and removes it if found. Subsequent links to that key are
545 ignored. The process must have write permission on the keyring.
546
76d8aeab
DH
547 If the keyring is not a keyring, error ENOTDIR will result; and if the key
548 is not present, error ENOENT will be the result.
1da177e4
LT
549
550
551 (*) Search a keyring tree for a key:
552
553 key_serial_t keyctl(KEYCTL_SEARCH, key_serial_t keyring,
554 const char *type, const char *description,
555 key_serial_t dest_keyring);
556
76d8aeab
DH
557 This searches the keyring tree headed by the specified keyring until a key
558 is found that matches the type and description criteria. Each keyring is
559 checked for keys before recursion into its children occurs.
1da177e4
LT
560
561 The process must have search permission on the top level keyring, or else
562 error EACCES will result. Only keyrings that the process has search
563 permission on will be recursed into, and only keys and keyrings for which
564 a process has search permission can be matched. If the specified keyring
565 is not a keyring, ENOTDIR will result.
566
567 If the search succeeds, the function will attempt to link the found key
568 into the destination keyring if one is supplied (non-zero ID). All the
569 constraints applicable to KEYCTL_LINK apply in this case too.
570
571 Error ENOKEY, EKEYREVOKED or EKEYEXPIRED will be returned if the search
572 fails. On success, the resulting key ID will be returned.
573
574
575 (*) Read the payload data from a key:
576
f1a9badc
DH
577 long keyctl(KEYCTL_READ, key_serial_t keyring, char *buffer,
578 size_t buflen);
1da177e4
LT
579
580 This function attempts to read the payload data from the specified key
581 into the buffer. The process must have read permission on the key to
582 succeed.
583
584 The returned data will be processed for presentation by the key type. For
585 instance, a keyring will return an array of key_serial_t entries
586 representing the IDs of all the keys to which it is subscribed. The user
587 defined key type will return its data as is. If a key type does not
588 implement this function, error EOPNOTSUPP will result.
589
590 As much of the data as can be fitted into the buffer will be copied to
591 userspace if the buffer pointer is not NULL.
592
76d8aeab
DH
593 On a successful return, the function will always return the amount of data
594 available rather than the amount copied.
1da177e4
LT
595
596
597 (*) Instantiate a partially constructed key.
598
f1a9badc
DH
599 long keyctl(KEYCTL_INSTANTIATE, key_serial_t key,
600 const void *payload, size_t plen,
601 key_serial_t keyring);
1da177e4
LT
602
603 If the kernel calls back to userspace to complete the instantiation of a
604 key, userspace should use this call to supply data for the key before the
605 invoked process returns, or else the key will be marked negative
606 automatically.
607
608 The process must have write access on the key to be able to instantiate
609 it, and the key must be uninstantiated.
610
611 If a keyring is specified (non-zero), the key will also be linked into
76d8aeab
DH
612 that keyring, however all the constraints applying in KEYCTL_LINK apply in
613 this case too.
1da177e4
LT
614
615 The payload and plen arguments describe the payload data as for add_key().
616
617
618 (*) Negatively instantiate a partially constructed key.
619
f1a9badc
DH
620 long keyctl(KEYCTL_NEGATE, key_serial_t key,
621 unsigned timeout, key_serial_t keyring);
1da177e4
LT
622
623 If the kernel calls back to userspace to complete the instantiation of a
624 key, userspace should use this call mark the key as negative before the
625 invoked process returns if it is unable to fulfil the request.
626
627 The process must have write access on the key to be able to instantiate
628 it, and the key must be uninstantiated.
629
630 If a keyring is specified (non-zero), the key will also be linked into
76d8aeab
DH
631 that keyring, however all the constraints applying in KEYCTL_LINK apply in
632 this case too.
1da177e4
LT
633
634
3e30148c
DH
635 (*) Set the default request-key destination keyring.
636
637 long keyctl(KEYCTL_SET_REQKEY_KEYRING, int reqkey_defl);
638
639 This sets the default keyring to which implicitly requested keys will be
640 attached for this thread. reqkey_defl should be one of these constants:
641
642 CONSTANT VALUE NEW DEFAULT KEYRING
643 ====================================== ====== =======================
644 KEY_REQKEY_DEFL_NO_CHANGE -1 No change
645 KEY_REQKEY_DEFL_DEFAULT 0 Default[1]
646 KEY_REQKEY_DEFL_THREAD_KEYRING 1 Thread keyring
647 KEY_REQKEY_DEFL_PROCESS_KEYRING 2 Process keyring
648 KEY_REQKEY_DEFL_SESSION_KEYRING 3 Session keyring
649 KEY_REQKEY_DEFL_USER_KEYRING 4 User keyring
650 KEY_REQKEY_DEFL_USER_SESSION_KEYRING 5 User session keyring
651 KEY_REQKEY_DEFL_GROUP_KEYRING 6 Group keyring
652
653 The old default will be returned if successful and error EINVAL will be
654 returned if reqkey_defl is not one of the above values.
655
656 The default keyring can be overridden by the keyring indicated to the
657 request_key() system call.
658
659 Note that this setting is inherited across fork/exec.
660
661 [1] The default default is: the thread keyring if there is one, otherwise
662 the process keyring if there is one, otherwise the session keyring if
663 there is one, otherwise the user default session keyring.
664
665
017679c4
DH
666 (*) Set the timeout on a key.
667
668 long keyctl(KEYCTL_SET_TIMEOUT, key_serial_t key, unsigned timeout);
669
670 This sets or clears the timeout on a key. The timeout can be 0 to clear
671 the timeout or a number of seconds to set the expiry time that far into
672 the future.
673
674 The process must have attribute modification access on a key to set its
675 timeout. Timeouts may not be set with this function on negative, revoked
676 or expired keys.
677
678
b5f545c8
DH
679 (*) Assume the authority granted to instantiate a key
680
681 long keyctl(KEYCTL_ASSUME_AUTHORITY, key_serial_t key);
682
683 This assumes or divests the authority required to instantiate the
684 specified key. Authority can only be assumed if the thread has the
685 authorisation key associated with the specified key in its keyrings
686 somewhere.
687
688 Once authority is assumed, searches for keys will also search the
689 requester's keyrings using the requester's security label, UID, GID and
690 groups.
691
692 If the requested authority is unavailable, error EPERM will be returned,
693 likewise if the authority has been revoked because the target key is
694 already instantiated.
695
696 If the specified key is 0, then any assumed authority will be divested.
697
698 The assumed authorititive key is inherited across fork and exec.
699
700
1da177e4
LT
701===============
702KERNEL SERVICES
703===============
704
705The kernel services for key managment are fairly simple to deal with. They can
706be broken down into two areas: keys and key types.
707
708Dealing with keys is fairly straightforward. Firstly, the kernel service
709registers its type, then it searches for a key of that type. It should retain
710the key as long as it has need of it, and then it should release it. For a
76d8aeab
DH
711filesystem or device file, a search would probably be performed during the open
712call, and the key released upon close. How to deal with conflicting keys due to
713two different users opening the same file is left to the filesystem author to
714solve.
715
664cceb0
DH
716Note that there are two different types of pointers to keys that may be
717encountered:
718
719 (*) struct key *
720
721 This simply points to the key structure itself. Key structures will be at
722 least four-byte aligned.
723
724 (*) key_ref_t
725
726 This is equivalent to a struct key *, but the least significant bit is set
727 if the caller "possesses" the key. By "possession" it is meant that the
728 calling processes has a searchable link to the key from one of its
729 keyrings. There are three functions for dealing with these:
730
731 key_ref_t make_key_ref(const struct key *key,
732 unsigned long possession);
733
734 struct key *key_ref_to_ptr(const key_ref_t key_ref);
735
736 unsigned long is_key_possessed(const key_ref_t key_ref);
737
738 The first function constructs a key reference from a key pointer and
739 possession information (which must be 0 or 1 and not any other value).
740
741 The second function retrieves the key pointer from a reference and the
742 third retrieves the possession flag.
743
76d8aeab
DH
744When accessing a key's payload contents, certain precautions must be taken to
745prevent access vs modification races. See the section "Notes on accessing
746payload contents" for more information.
1da177e4
LT
747
748(*) To search for a key, call:
749
750 struct key *request_key(const struct key_type *type,
751 const char *description,
752 const char *callout_string);
753
754 This is used to request a key or keyring with a description that matches
755 the description specified according to the key type's match function. This
756 permits approximate matching to occur. If callout_string is not NULL, then
757 /sbin/request-key will be invoked in an attempt to obtain the key from
758 userspace. In that case, callout_string will be passed as an argument to
759 the program.
760
761 Should the function fail error ENOKEY, EKEYEXPIRED or EKEYREVOKED will be
762 returned.
763
3e30148c
DH
764 If successful, the key will have been attached to the default keyring for
765 implicitly obtained request-key keys, as set by KEYCTL_SET_REQKEY_KEYRING.
766
f1a9badc
DH
767 See also Documentation/keys-request-key.txt.
768
1da177e4
LT
769
770(*) When it is no longer required, the key should be released using:
771
772 void key_put(struct key *key);
773
664cceb0
DH
774 Or:
775
776 void key_ref_put(key_ref_t key_ref);
777
778 These can be called from interrupt context. If CONFIG_KEYS is not set then
1da177e4
LT
779 the argument will not be parsed.
780
781
782(*) Extra references can be made to a key by calling the following function:
783
784 struct key *key_get(struct key *key);
785
786 These need to be disposed of by calling key_put() when they've been
787 finished with. The key pointer passed in will be returned. If the pointer
788 is NULL or CONFIG_KEYS is not set then the key will not be dereferenced and
789 no increment will take place.
790
791
792(*) A key's serial number can be obtained by calling:
793
794 key_serial_t key_serial(struct key *key);
795
796 If key is NULL or if CONFIG_KEYS is not set then 0 will be returned (in the
797 latter case without parsing the argument).
798
799
800(*) If a keyring was found in the search, this can be further searched by:
801
664cceb0
DH
802 key_ref_t keyring_search(key_ref_t keyring_ref,
803 const struct key_type *type,
804 const char *description)
1da177e4
LT
805
806 This searches the keyring tree specified for a matching key. Error ENOKEY
664cceb0
DH
807 is returned upon failure (use IS_ERR/PTR_ERR to determine). If successful,
808 the returned key will need to be released.
809
810 The possession attribute from the keyring reference is used to control
811 access through the permissions mask and is propagated to the returned key
812 reference pointer if successful.
1da177e4
LT
813
814
815(*) To check the validity of a key, this function can be called:
816
817 int validate_key(struct key *key);
818
819 This checks that the key in question hasn't expired or and hasn't been
820 revoked. Should the key be invalid, error EKEYEXPIRED or EKEYREVOKED will
821 be returned. If the key is NULL or if CONFIG_KEYS is not set then 0 will be
822 returned (in the latter case without parsing the argument).
823
824
825(*) To register a key type, the following function should be called:
826
827 int register_key_type(struct key_type *type);
828
829 This will return error EEXIST if a type of the same name is already
830 present.
831
832
833(*) To unregister a key type, call:
834
835 void unregister_key_type(struct key_type *type);
836
837
76d8aeab
DH
838===================================
839NOTES ON ACCESSING PAYLOAD CONTENTS
840===================================
841
842The simplest payload is just a number in key->payload.value. In this case,
843there's no need to indulge in RCU or locking when accessing the payload.
844
845More complex payload contents must be allocated and a pointer to them set in
846key->payload.data. One of the following ways must be selected to access the
847data:
848
664cceb0 849 (1) Unmodifiable key type.
76d8aeab
DH
850
851 If the key type does not have a modify method, then the key's payload can
852 be accessed without any form of locking, provided that it's known to be
853 instantiated (uninstantiated keys cannot be "found").
854
855 (2) The key's semaphore.
856
857 The semaphore could be used to govern access to the payload and to control
858 the payload pointer. It must be write-locked for modifications and would
859 have to be read-locked for general access. The disadvantage of doing this
860 is that the accessor may be required to sleep.
861
862 (3) RCU.
863
864 RCU must be used when the semaphore isn't already held; if the semaphore
865 is held then the contents can't change under you unexpectedly as the
866 semaphore must still be used to serialise modifications to the key. The
867 key management code takes care of this for the key type.
868
869 However, this means using:
870
871 rcu_read_lock() ... rcu_dereference() ... rcu_read_unlock()
872
873 to read the pointer, and:
874
875 rcu_dereference() ... rcu_assign_pointer() ... call_rcu()
876
877 to set the pointer and dispose of the old contents after a grace period.
878 Note that only the key type should ever modify a key's payload.
879
880 Furthermore, an RCU controlled payload must hold a struct rcu_head for the
881 use of call_rcu() and, if the payload is of variable size, the length of
882 the payload. key->datalen cannot be relied upon to be consistent with the
883 payload just dereferenced if the key's semaphore is not held.
884
885
1da177e4
LT
886===================
887DEFINING A KEY TYPE
888===================
889
890A kernel service may want to define its own key type. For instance, an AFS
891filesystem might want to define a Kerberos 5 ticket key type. To do this, it
892author fills in a struct key_type and registers it with the system.
893
894The structure has a number of fields, some of which are mandatory:
895
896 (*) const char *name
897
898 The name of the key type. This is used to translate a key type name
899 supplied by userspace into a pointer to the structure.
900
901
902 (*) size_t def_datalen
903
904 This is optional - it supplies the default payload data length as
905 contributed to the quota. If the key type's payload is always or almost
906 always the same size, then this is a more efficient way to do things.
907
908 The data length (and quota) on a particular key can always be changed
909 during instantiation or update by calling:
910
911 int key_payload_reserve(struct key *key, size_t datalen);
912
76d8aeab
DH
913 With the revised data length. Error EDQUOT will be returned if this is not
914 viable.
1da177e4
LT
915
916
917 (*) int (*instantiate)(struct key *key, const void *data, size_t datalen);
918
919 This method is called to attach a payload to a key during construction.
76d8aeab
DH
920 The payload attached need not bear any relation to the data passed to this
921 function.
1da177e4
LT
922
923 If the amount of data attached to the key differs from the size in
924 keytype->def_datalen, then key_payload_reserve() should be called.
925
926 This method does not have to lock the key in order to attach a payload.
927 The fact that KEY_FLAG_INSTANTIATED is not set in key->flags prevents
928 anything else from gaining access to the key.
929
76d8aeab 930 It is safe to sleep in this method.
1da177e4
LT
931
932
1da177e4
LT
933 (*) int (*update)(struct key *key, const void *data, size_t datalen);
934
76d8aeab
DH
935 If this type of key can be updated, then this method should be provided.
936 It is called to update a key's payload from the blob of data provided.
1da177e4
LT
937
938 key_payload_reserve() should be called if the data length might change
76d8aeab
DH
939 before any changes are actually made. Note that if this succeeds, the type
940 is committed to changing the key because it's already been altered, so all
941 memory allocation must be done first.
942
943 The key will have its semaphore write-locked before this method is called,
944 but this only deters other writers; any changes to the key's payload must
945 be made under RCU conditions, and call_rcu() must be used to dispose of
946 the old payload.
1da177e4 947
76d8aeab
DH
948 key_payload_reserve() should be called before the changes are made, but
949 after all allocations and other potentially failing function calls are
950 made.
1da177e4 951
76d8aeab 952 It is safe to sleep in this method.
1da177e4
LT
953
954
955 (*) int (*match)(const struct key *key, const void *desc);
956
957 This method is called to match a key against a description. It should
958 return non-zero if the two match, zero if they don't.
959
960 This method should not need to lock the key in any way. The type and
961 description can be considered invariant, and the payload should not be
962 accessed (the key may not yet be instantiated).
963
964 It is not safe to sleep in this method; the caller may hold spinlocks.
965
966
04c567d9
DH
967 (*) void (*revoke)(struct key *key);
968
969 This method is optional. It is called to discard part of the payload
970 data upon a key being revoked. The caller will have the key semaphore
971 write-locked.
972
973 It is safe to sleep in this method, though care should be taken to avoid
974 a deadlock against the key semaphore.
975
976
1da177e4
LT
977 (*) void (*destroy)(struct key *key);
978
76d8aeab
DH
979 This method is optional. It is called to discard the payload data on a key
980 when it is being destroyed.
1da177e4 981
76d8aeab
DH
982 This method does not need to lock the key to access the payload; it can
983 consider the key as being inaccessible at this time. Note that the key's
984 type may have been changed before this function is called.
1da177e4
LT
985
986 It is not safe to sleep in this method; the caller may hold spinlocks.
987
988
989 (*) void (*describe)(const struct key *key, struct seq_file *p);
990
991 This method is optional. It is called during /proc/keys reading to
992 summarise a key's description and payload in text form.
993
76d8aeab
DH
994 This method will be called with the RCU read lock held. rcu_dereference()
995 should be used to read the payload pointer if the payload is to be
996 accessed. key->datalen cannot be trusted to stay consistent with the
997 contents of the payload.
998
999 The description will not change, though the key's state may.
1000
1001 It is not safe to sleep in this method; the RCU read lock is held by the
1002 caller.
1da177e4
LT
1003
1004
1005 (*) long (*read)(const struct key *key, char __user *buffer, size_t buflen);
1006
1007 This method is optional. It is called by KEYCTL_READ to translate the
76d8aeab
DH
1008 key's payload into something a blob of data for userspace to deal with.
1009 Ideally, the blob should be in the same format as that passed in to the
1010 instantiate and update methods.
1da177e4
LT
1011
1012 If successful, the blob size that could be produced should be returned
1013 rather than the size copied.
1014
76d8aeab
DH
1015 This method will be called with the key's semaphore read-locked. This will
1016 prevent the key's payload changing. It is not necessary to use RCU locking
1017 when accessing the key's payload. It is safe to sleep in this method, such
1018 as might happen when the userspace buffer is accessed.
1da177e4
LT
1019
1020
1021============================
1022REQUEST-KEY CALLBACK SERVICE
1023============================
1024
1025To create a new key, the kernel will attempt to execute the following command
1026line:
1027
1028 /sbin/request-key create <key> <uid> <gid> \
1029 <threadring> <processring> <sessionring> <callout_info>
1030
1031<key> is the key being constructed, and the three keyrings are the process
1032keyrings from the process that caused the search to be issued. These are
1033included for two reasons:
1034
1035 (1) There may be an authentication token in one of the keyrings that is
1036 required to obtain the key, eg: a Kerberos Ticket-Granting Ticket.
1037
1038 (2) The new key should probably be cached in one of these rings.
1039
1040This program should set it UID and GID to those specified before attempting to
1041access any more keys. It may then look around for a user specific process to
1042hand the request off to (perhaps a path held in placed in another key by, for
1043example, the KDE desktop manager).
1044
1045The program (or whatever it calls) should finish construction of the key by
1046calling KEYCTL_INSTANTIATE, which also permits it to cache the key in one of
1047the keyrings (probably the session ring) before returning. Alternatively, the
1048key can be marked as negative with KEYCTL_NEGATE; this also permits the key to
1049be cached in one of the keyrings.
1050
1051If it returns with the key remaining in the unconstructed state, the key will
1052be marked as being negative, it will be added to the session keyring, and an
1053error will be returned to the key requestor.
1054
76d8aeab
DH
1055Supplementary information may be provided from whoever or whatever invoked this
1056service. This will be passed as the <callout_info> parameter. If no such
1da177e4
LT
1057information was made available, then "-" will be passed as this parameter
1058instead.
1059
1060
1061Similarly, the kernel may attempt to update an expired or a soon to expire key
1062by executing:
1063
1064 /sbin/request-key update <key> <uid> <gid> \
1065 <threadring> <processring> <sessionring>
1066
1067In this case, the program isn't required to actually attach the key to a ring;
1068the rings are provided for reference.