]> bbs.cooldavid.org Git - net-next-2.6.git/blame - Documentation/keys.txt
[PATCH] cpuset read past eof memory leak fix
[net-next-2.6.git] / Documentation / keys.txt
CommitLineData
1da177e4
LT
1 ============================
2 KERNEL KEY RETENTION SERVICE
3 ============================
4
5This service allows cryptographic keys, authentication tokens, cross-domain
6user mappings, and similar to be cached in the kernel for the use of
7filesystems other kernel services.
8
9Keyrings are permitted; these are a special type of key that can hold links to
10other keys. Processes each have three standard keyring subscriptions that a
11kernel service can search for relevant keys.
12
13The key service can be configured on by enabling:
14
15 "Security options"/"Enable access key retention support" (CONFIG_KEYS)
16
17This document has the following sections:
18
19 - Key overview
20 - Key service overview
21 - Key access permissions
22 - New procfs files
23 - Userspace system call interface
24 - Kernel services
76d8aeab 25 - Notes on accessing payload contents
1da177e4
LT
26 - Defining a key type
27 - Request-key callback service
28 - Key access filesystem
29
30
31============
32KEY OVERVIEW
33============
34
35In this context, keys represent units of cryptographic data, authentication
36tokens, keyrings, etc.. These are represented in the kernel by struct key.
37
38Each key has a number of attributes:
39
40 - A serial number.
41 - A type.
42 - A description (for matching a key in a search).
43 - Access control information.
44 - An expiry time.
45 - A payload.
46 - State.
47
48
76d8aeab
DH
49 (*) Each key is issued a serial number of type key_serial_t that is unique for
50 the lifetime of that key. All serial numbers are positive non-zero 32-bit
51 integers.
1da177e4
LT
52
53 Userspace programs can use a key's serial numbers as a way to gain access
54 to it, subject to permission checking.
55
56 (*) Each key is of a defined "type". Types must be registered inside the
76d8aeab
DH
57 kernel by a kernel service (such as a filesystem) before keys of that type
58 can be added or used. Userspace programs cannot define new types directly.
1da177e4 59
76d8aeab
DH
60 Key types are represented in the kernel by struct key_type. This defines a
61 number of operations that can be performed on a key of that type.
1da177e4
LT
62
63 Should a type be removed from the system, all the keys of that type will
64 be invalidated.
65
66 (*) Each key has a description. This should be a printable string. The key
76d8aeab
DH
67 type provides an operation to perform a match between the description on a
68 key and a criterion string.
1da177e4
LT
69
70 (*) Each key has an owner user ID, a group ID and a permissions mask. These
71 are used to control what a process may do to a key from userspace, and
72 whether a kernel service will be able to find the key.
73
74 (*) Each key can be set to expire at a specific time by the key type's
75 instantiation function. Keys can also be immortal.
76
76d8aeab
DH
77 (*) Each key can have a payload. This is a quantity of data that represent the
78 actual "key". In the case of a keyring, this is a list of keys to which
79 the keyring links; in the case of a user-defined key, it's an arbitrary
80 blob of data.
1da177e4
LT
81
82 Having a payload is not required; and the payload can, in fact, just be a
83 value stored in the struct key itself.
84
85 When a key is instantiated, the key type's instantiation function is
86 called with a blob of data, and that then creates the key's payload in
87 some way.
88
89 Similarly, when userspace wants to read back the contents of the key, if
90 permitted, another key type operation will be called to convert the key's
91 attached payload back into a blob of data.
92
93 (*) Each key can be in one of a number of basic states:
94
76d8aeab
DH
95 (*) Uninstantiated. The key exists, but does not have any data attached.
96 Keys being requested from userspace will be in this state.
1da177e4
LT
97
98 (*) Instantiated. This is the normal state. The key is fully formed, and
99 has data attached.
100
101 (*) Negative. This is a relatively short-lived state. The key acts as a
102 note saying that a previous call out to userspace failed, and acts as
103 a throttle on key lookups. A negative key can be updated to a normal
104 state.
105
106 (*) Expired. Keys can have lifetimes set. If their lifetime is exceeded,
107 they traverse to this state. An expired key can be updated back to a
108 normal state.
109
110 (*) Revoked. A key is put in this state by userspace action. It can't be
111 found or operated upon (apart from by unlinking it).
112
113 (*) Dead. The key's type was unregistered, and so the key is now useless.
114
115
116====================
117KEY SERVICE OVERVIEW
118====================
119
120The key service provides a number of features besides keys:
121
122 (*) The key service defines two special key types:
123
124 (+) "keyring"
125
126 Keyrings are special keys that contain a list of other keys. Keyring
127 lists can be modified using various system calls. Keyrings should not
128 be given a payload when created.
129
130 (+) "user"
131
132 A key of this type has a description and a payload that are arbitrary
133 blobs of data. These can be created, updated and read by userspace,
134 and aren't intended for use by kernel services.
135
136 (*) Each process subscribes to three keyrings: a thread-specific keyring, a
137 process-specific keyring, and a session-specific keyring.
138
139 The thread-specific keyring is discarded from the child when any sort of
140 clone, fork, vfork or execve occurs. A new keyring is created only when
141 required.
142
76d8aeab
DH
143 The process-specific keyring is replaced with an empty one in the child on
144 clone, fork, vfork unless CLONE_THREAD is supplied, in which case it is
145 shared. execve also discards the process's process keyring and creates a
146 new one.
1da177e4
LT
147
148 The session-specific keyring is persistent across clone, fork, vfork and
149 execve, even when the latter executes a set-UID or set-GID binary. A
150 process can, however, replace its current session keyring with a new one
151 by using PR_JOIN_SESSION_KEYRING. It is permitted to request an anonymous
152 new one, or to attempt to create or join one of a specific name.
153
154 The ownership of the thread keyring changes when the real UID and GID of
155 the thread changes.
156
157 (*) Each user ID resident in the system holds two special keyrings: a user
158 specific keyring and a default user session keyring. The default session
159 keyring is initialised with a link to the user-specific keyring.
160
161 When a process changes its real UID, if it used to have no session key, it
162 will be subscribed to the default session key for the new UID.
163
164 If a process attempts to access its session key when it doesn't have one,
165 it will be subscribed to the default for its current UID.
166
167 (*) Each user has two quotas against which the keys they own are tracked. One
168 limits the total number of keys and keyrings, the other limits the total
169 amount of description and payload space that can be consumed.
170
171 The user can view information on this and other statistics through procfs
172 files.
173
174 Process-specific and thread-specific keyrings are not counted towards a
175 user's quota.
176
177 If a system call that modifies a key or keyring in some way would put the
178 user over quota, the operation is refused and error EDQUOT is returned.
179
76d8aeab
DH
180 (*) There's a system call interface by which userspace programs can create and
181 manipulate keys and keyrings.
1da177e4 182
76d8aeab
DH
183 (*) There's a kernel interface by which services can register types and search
184 for keys.
1da177e4
LT
185
186 (*) There's a way for the a search done from the kernel to call back to
187 userspace to request a key that can't be found in a process's keyrings.
188
189 (*) An optional filesystem is available through which the key database can be
190 viewed and manipulated.
191
192
193======================
194KEY ACCESS PERMISSIONS
195======================
196
76d8aeab
DH
197Keys have an owner user ID, a group access ID, and a permissions mask. The mask
198has up to eight bits each for user, group and other access. Only five of each
199set of eight bits are defined. These permissions granted are:
1da177e4
LT
200
201 (*) View
202
203 This permits a key or keyring's attributes to be viewed - including key
204 type and description.
205
206 (*) Read
207
208 This permits a key's payload to be viewed or a keyring's list of linked
209 keys.
210
211 (*) Write
212
76d8aeab
DH
213 This permits a key's payload to be instantiated or updated, or it allows a
214 link to be added to or removed from a keyring.
1da177e4
LT
215
216 (*) Search
217
218 This permits keyrings to be searched and keys to be found. Searches can
219 only recurse into nested keyrings that have search permission set.
220
221 (*) Link
222
223 This permits a key or keyring to be linked to. To create a link from a
224 keyring to a key, a process must have Write permission on the keyring and
225 Link permission on the key.
226
227For changing the ownership, group ID or permissions mask, being the owner of
228the key or having the sysadmin capability is sufficient.
229
230
231================
232NEW PROCFS FILES
233================
234
235Two files have been added to procfs by which an administrator can find out
236about the status of the key service:
237
238 (*) /proc/keys
239
240 This lists all the keys on the system, giving information about their
76d8aeab
DH
241 type, description and permissions. The payload of the key is not available
242 this way:
1da177e4
LT
243
244 SERIAL FLAGS USAGE EXPY PERM UID GID TYPE DESCRIPTION: SUMMARY
245 00000001 I----- 39 perm 1f0000 0 0 keyring _uid_ses.0: 1/4
246 00000002 I----- 2 perm 1f0000 0 0 keyring _uid.0: empty
247 00000007 I----- 1 perm 1f0000 0 0 keyring _pid.1: empty
248 0000018d I----- 1 perm 1f0000 0 0 keyring _pid.412: empty
249 000004d2 I--Q-- 1 perm 1f0000 32 -1 keyring _uid.32: 1/4
250 000004d3 I--Q-- 3 perm 1f0000 32 -1 keyring _uid_ses.32: empty
251 00000892 I--QU- 1 perm 1f0000 0 0 user metal:copper: 0
252 00000893 I--Q-N 1 35s 1f0000 0 0 user metal:silver: 0
253 00000894 I--Q-- 1 10h 1f0000 0 0 user metal:gold: 0
254
255 The flags are:
256
257 I Instantiated
258 R Revoked
259 D Dead
260 Q Contributes to user's quota
261 U Under contruction by callback to userspace
262 N Negative key
263
264 This file must be enabled at kernel configuration time as it allows anyone
265 to list the keys database.
266
267 (*) /proc/key-users
268
269 This file lists the tracking data for each user that has at least one key
270 on the system. Such data includes quota information and statistics:
271
272 [root@andromeda root]# cat /proc/key-users
273 0: 46 45/45 1/100 13/10000
274 29: 2 2/2 2/100 40/10000
275 32: 2 2/2 2/100 40/10000
276 38: 2 2/2 2/100 40/10000
277
278 The format of each line is
279 <UID>: User ID to which this applies
280 <usage> Structure refcount
281 <inst>/<keys> Total number of keys and number instantiated
282 <keys>/<max> Key count quota
283 <bytes>/<max> Key size quota
284
285
286===============================
287USERSPACE SYSTEM CALL INTERFACE
288===============================
289
290Userspace can manipulate keys directly through three new syscalls: add_key,
291request_key and keyctl. The latter provides a number of functions for
292manipulating keys.
293
294When referring to a key directly, userspace programs should use the key's
295serial number (a positive 32-bit integer). However, there are some special
296values available for referring to special keys and keyrings that relate to the
297process making the call:
298
299 CONSTANT VALUE KEY REFERENCED
300 ============================== ====== ===========================
301 KEY_SPEC_THREAD_KEYRING -1 thread-specific keyring
302 KEY_SPEC_PROCESS_KEYRING -2 process-specific keyring
303 KEY_SPEC_SESSION_KEYRING -3 session-specific keyring
304 KEY_SPEC_USER_KEYRING -4 UID-specific keyring
305 KEY_SPEC_USER_SESSION_KEYRING -5 UID-session keyring
306 KEY_SPEC_GROUP_KEYRING -6 GID-specific keyring
307
308
309The main syscalls are:
310
311 (*) Create a new key of given type, description and payload and add it to the
312 nominated keyring:
313
314 key_serial_t add_key(const char *type, const char *desc,
315 const void *payload, size_t plen,
316 key_serial_t keyring);
317
318 If a key of the same type and description as that proposed already exists
319 in the keyring, this will try to update it with the given payload, or it
320 will return error EEXIST if that function is not supported by the key
76d8aeab
DH
321 type. The process must also have permission to write to the key to be able
322 to update it. The new key will have all user permissions granted and no
323 group or third party permissions.
1da177e4 324
76d8aeab
DH
325 Otherwise, this will attempt to create a new key of the specified type and
326 description, and to instantiate it with the supplied payload and attach it
327 to the keyring. In this case, an error will be generated if the process
328 does not have permission to write to the keyring.
1da177e4
LT
329
330 The payload is optional, and the pointer can be NULL if not required by
331 the type. The payload is plen in size, and plen can be zero for an empty
332 payload.
333
76d8aeab
DH
334 A new keyring can be generated by setting type "keyring", the keyring name
335 as the description (or NULL) and setting the payload to NULL.
1da177e4
LT
336
337 User defined keys can be created by specifying type "user". It is
338 recommended that a user defined key's description by prefixed with a type
339 ID and a colon, such as "krb5tgt:" for a Kerberos 5 ticket granting
340 ticket.
341
342 Any other type must have been registered with the kernel in advance by a
343 kernel service such as a filesystem.
344
345 The ID of the new or updated key is returned if successful.
346
347
348 (*) Search the process's keyrings for a key, potentially calling out to
349 userspace to create it.
350
351 key_serial_t request_key(const char *type, const char *description,
352 const char *callout_info,
353 key_serial_t dest_keyring);
354
355 This function searches all the process's keyrings in the order thread,
356 process, session for a matching key. This works very much like
357 KEYCTL_SEARCH, including the optional attachment of the discovered key to
358 a keyring.
359
360 If a key cannot be found, and if callout_info is not NULL, then
361 /sbin/request-key will be invoked in an attempt to obtain a key. The
362 callout_info string will be passed as an argument to the program.
363
364
365The keyctl syscall functions are:
366
367 (*) Map a special key ID to a real key ID for this process:
368
369 key_serial_t keyctl(KEYCTL_GET_KEYRING_ID, key_serial_t id,
370 int create);
371
76d8aeab
DH
372 The special key specified by "id" is looked up (with the key being created
373 if necessary) and the ID of the key or keyring thus found is returned if
374 it exists.
1da177e4
LT
375
376 If the key does not yet exist, the key will be created if "create" is
377 non-zero; and the error ENOKEY will be returned if "create" is zero.
378
379
380 (*) Replace the session keyring this process subscribes to with a new one:
381
382 key_serial_t keyctl(KEYCTL_JOIN_SESSION_KEYRING, const char *name);
383
384 If name is NULL, an anonymous keyring is created attached to the process
385 as its session keyring, displacing the old session keyring.
386
387 If name is not NULL, if a keyring of that name exists, the process
388 attempts to attach it as the session keyring, returning an error if that
389 is not permitted; otherwise a new keyring of that name is created and
390 attached as the session keyring.
391
392 To attach to a named keyring, the keyring must have search permission for
393 the process's ownership.
394
395 The ID of the new session keyring is returned if successful.
396
397
398 (*) Update the specified key:
399
400 long keyctl(KEYCTL_UPDATE, key_serial_t key, const void *payload,
401 size_t plen);
402
403 This will try to update the specified key with the given payload, or it
404 will return error EOPNOTSUPP if that function is not supported by the key
76d8aeab
DH
405 type. The process must also have permission to write to the key to be able
406 to update it.
1da177e4
LT
407
408 The payload is of length plen, and may be absent or empty as for
409 add_key().
410
411
412 (*) Revoke a key:
413
414 long keyctl(KEYCTL_REVOKE, key_serial_t key);
415
416 This makes a key unavailable for further operations. Further attempts to
417 use the key will be met with error EKEYREVOKED, and the key will no longer
418 be findable.
419
420
421 (*) Change the ownership of a key:
422
423 long keyctl(KEYCTL_CHOWN, key_serial_t key, uid_t uid, gid_t gid);
424
76d8aeab
DH
425 This function permits a key's owner and group ID to be changed. Either one
426 of uid or gid can be set to -1 to suppress that change.
1da177e4
LT
427
428 Only the superuser can change a key's owner to something other than the
429 key's current owner. Similarly, only the superuser can change a key's
430 group ID to something other than the calling process's group ID or one of
431 its group list members.
432
433
434 (*) Change the permissions mask on a key:
435
436 long keyctl(KEYCTL_SETPERM, key_serial_t key, key_perm_t perm);
437
438 This function permits the owner of a key or the superuser to change the
439 permissions mask on a key.
440
441 Only bits the available bits are permitted; if any other bits are set,
442 error EINVAL will be returned.
443
444
445 (*) Describe a key:
446
447 long keyctl(KEYCTL_DESCRIBE, key_serial_t key, char *buffer,
448 size_t buflen);
449
450 This function returns a summary of the key's attributes (but not its
451 payload data) as a string in the buffer provided.
452
453 Unless there's an error, it always returns the amount of data it could
454 produce, even if that's too big for the buffer, but it won't copy more
455 than requested to userspace. If the buffer pointer is NULL then no copy
456 will take place.
457
458 A process must have view permission on the key for this function to be
459 successful.
460
461 If successful, a string is placed in the buffer in the following format:
462
463 <type>;<uid>;<gid>;<perm>;<description>
464
465 Where type and description are strings, uid and gid are decimal, and perm
466 is hexadecimal. A NUL character is included at the end of the string if
467 the buffer is sufficiently big.
468
469 This can be parsed with
470
471 sscanf(buffer, "%[^;];%d;%d;%o;%s", type, &uid, &gid, &mode, desc);
472
473
474 (*) Clear out a keyring:
475
476 long keyctl(KEYCTL_CLEAR, key_serial_t keyring);
477
478 This function clears the list of keys attached to a keyring. The calling
479 process must have write permission on the keyring, and it must be a
480 keyring (or else error ENOTDIR will result).
481
482
483 (*) Link a key into a keyring:
484
485 long keyctl(KEYCTL_LINK, key_serial_t keyring, key_serial_t key);
486
76d8aeab
DH
487 This function creates a link from the keyring to the key. The process must
488 have write permission on the keyring and must have link permission on the
489 key.
1da177e4 490
76d8aeab
DH
491 Should the keyring not be a keyring, error ENOTDIR will result; and if the
492 keyring is full, error ENFILE will result.
1da177e4
LT
493
494 The link procedure checks the nesting of the keyrings, returning ELOOP if
495 it appears to deep or EDEADLK if the link would introduce a cycle.
496
497
498 (*) Unlink a key or keyring from another keyring:
499
500 long keyctl(KEYCTL_UNLINK, key_serial_t keyring, key_serial_t key);
501
502 This function looks through the keyring for the first link to the
503 specified key, and removes it if found. Subsequent links to that key are
504 ignored. The process must have write permission on the keyring.
505
76d8aeab
DH
506 If the keyring is not a keyring, error ENOTDIR will result; and if the key
507 is not present, error ENOENT will be the result.
1da177e4
LT
508
509
510 (*) Search a keyring tree for a key:
511
512 key_serial_t keyctl(KEYCTL_SEARCH, key_serial_t keyring,
513 const char *type, const char *description,
514 key_serial_t dest_keyring);
515
76d8aeab
DH
516 This searches the keyring tree headed by the specified keyring until a key
517 is found that matches the type and description criteria. Each keyring is
518 checked for keys before recursion into its children occurs.
1da177e4
LT
519
520 The process must have search permission on the top level keyring, or else
521 error EACCES will result. Only keyrings that the process has search
522 permission on will be recursed into, and only keys and keyrings for which
523 a process has search permission can be matched. If the specified keyring
524 is not a keyring, ENOTDIR will result.
525
526 If the search succeeds, the function will attempt to link the found key
527 into the destination keyring if one is supplied (non-zero ID). All the
528 constraints applicable to KEYCTL_LINK apply in this case too.
529
530 Error ENOKEY, EKEYREVOKED or EKEYEXPIRED will be returned if the search
531 fails. On success, the resulting key ID will be returned.
532
533
534 (*) Read the payload data from a key:
535
536 key_serial_t keyctl(KEYCTL_READ, key_serial_t keyring, char *buffer,
537 size_t buflen);
538
539 This function attempts to read the payload data from the specified key
540 into the buffer. The process must have read permission on the key to
541 succeed.
542
543 The returned data will be processed for presentation by the key type. For
544 instance, a keyring will return an array of key_serial_t entries
545 representing the IDs of all the keys to which it is subscribed. The user
546 defined key type will return its data as is. If a key type does not
547 implement this function, error EOPNOTSUPP will result.
548
549 As much of the data as can be fitted into the buffer will be copied to
550 userspace if the buffer pointer is not NULL.
551
76d8aeab
DH
552 On a successful return, the function will always return the amount of data
553 available rather than the amount copied.
1da177e4
LT
554
555
556 (*) Instantiate a partially constructed key.
557
558 key_serial_t keyctl(KEYCTL_INSTANTIATE, key_serial_t key,
559 const void *payload, size_t plen,
560 key_serial_t keyring);
561
562 If the kernel calls back to userspace to complete the instantiation of a
563 key, userspace should use this call to supply data for the key before the
564 invoked process returns, or else the key will be marked negative
565 automatically.
566
567 The process must have write access on the key to be able to instantiate
568 it, and the key must be uninstantiated.
569
570 If a keyring is specified (non-zero), the key will also be linked into
76d8aeab
DH
571 that keyring, however all the constraints applying in KEYCTL_LINK apply in
572 this case too.
1da177e4
LT
573
574 The payload and plen arguments describe the payload data as for add_key().
575
576
577 (*) Negatively instantiate a partially constructed key.
578
579 key_serial_t keyctl(KEYCTL_NEGATE, key_serial_t key,
580 unsigned timeout, key_serial_t keyring);
581
582 If the kernel calls back to userspace to complete the instantiation of a
583 key, userspace should use this call mark the key as negative before the
584 invoked process returns if it is unable to fulfil the request.
585
586 The process must have write access on the key to be able to instantiate
587 it, and the key must be uninstantiated.
588
589 If a keyring is specified (non-zero), the key will also be linked into
76d8aeab
DH
590 that keyring, however all the constraints applying in KEYCTL_LINK apply in
591 this case too.
1da177e4
LT
592
593
3e30148c
DH
594 (*) Set the default request-key destination keyring.
595
596 long keyctl(KEYCTL_SET_REQKEY_KEYRING, int reqkey_defl);
597
598 This sets the default keyring to which implicitly requested keys will be
599 attached for this thread. reqkey_defl should be one of these constants:
600
601 CONSTANT VALUE NEW DEFAULT KEYRING
602 ====================================== ====== =======================
603 KEY_REQKEY_DEFL_NO_CHANGE -1 No change
604 KEY_REQKEY_DEFL_DEFAULT 0 Default[1]
605 KEY_REQKEY_DEFL_THREAD_KEYRING 1 Thread keyring
606 KEY_REQKEY_DEFL_PROCESS_KEYRING 2 Process keyring
607 KEY_REQKEY_DEFL_SESSION_KEYRING 3 Session keyring
608 KEY_REQKEY_DEFL_USER_KEYRING 4 User keyring
609 KEY_REQKEY_DEFL_USER_SESSION_KEYRING 5 User session keyring
610 KEY_REQKEY_DEFL_GROUP_KEYRING 6 Group keyring
611
612 The old default will be returned if successful and error EINVAL will be
613 returned if reqkey_defl is not one of the above values.
614
615 The default keyring can be overridden by the keyring indicated to the
616 request_key() system call.
617
618 Note that this setting is inherited across fork/exec.
619
620 [1] The default default is: the thread keyring if there is one, otherwise
621 the process keyring if there is one, otherwise the session keyring if
622 there is one, otherwise the user default session keyring.
623
624
1da177e4
LT
625===============
626KERNEL SERVICES
627===============
628
629The kernel services for key managment are fairly simple to deal with. They can
630be broken down into two areas: keys and key types.
631
632Dealing with keys is fairly straightforward. Firstly, the kernel service
633registers its type, then it searches for a key of that type. It should retain
634the key as long as it has need of it, and then it should release it. For a
76d8aeab
DH
635filesystem or device file, a search would probably be performed during the open
636call, and the key released upon close. How to deal with conflicting keys due to
637two different users opening the same file is left to the filesystem author to
638solve.
639
640When accessing a key's payload contents, certain precautions must be taken to
641prevent access vs modification races. See the section "Notes on accessing
642payload contents" for more information.
1da177e4
LT
643
644(*) To search for a key, call:
645
646 struct key *request_key(const struct key_type *type,
647 const char *description,
648 const char *callout_string);
649
650 This is used to request a key or keyring with a description that matches
651 the description specified according to the key type's match function. This
652 permits approximate matching to occur. If callout_string is not NULL, then
653 /sbin/request-key will be invoked in an attempt to obtain the key from
654 userspace. In that case, callout_string will be passed as an argument to
655 the program.
656
657 Should the function fail error ENOKEY, EKEYEXPIRED or EKEYREVOKED will be
658 returned.
659
3e30148c
DH
660 If successful, the key will have been attached to the default keyring for
661 implicitly obtained request-key keys, as set by KEYCTL_SET_REQKEY_KEYRING.
662
1da177e4
LT
663
664(*) When it is no longer required, the key should be released using:
665
666 void key_put(struct key *key);
667
668 This can be called from interrupt context. If CONFIG_KEYS is not set then
669 the argument will not be parsed.
670
671
672(*) Extra references can be made to a key by calling the following function:
673
674 struct key *key_get(struct key *key);
675
676 These need to be disposed of by calling key_put() when they've been
677 finished with. The key pointer passed in will be returned. If the pointer
678 is NULL or CONFIG_KEYS is not set then the key will not be dereferenced and
679 no increment will take place.
680
681
682(*) A key's serial number can be obtained by calling:
683
684 key_serial_t key_serial(struct key *key);
685
686 If key is NULL or if CONFIG_KEYS is not set then 0 will be returned (in the
687 latter case without parsing the argument).
688
689
690(*) If a keyring was found in the search, this can be further searched by:
691
692 struct key *keyring_search(struct key *keyring,
693 const struct key_type *type,
694 const char *description)
695
696 This searches the keyring tree specified for a matching key. Error ENOKEY
697 is returned upon failure. If successful, the returned key will need to be
698 released.
699
700
701(*) To check the validity of a key, this function can be called:
702
703 int validate_key(struct key *key);
704
705 This checks that the key in question hasn't expired or and hasn't been
706 revoked. Should the key be invalid, error EKEYEXPIRED or EKEYREVOKED will
707 be returned. If the key is NULL or if CONFIG_KEYS is not set then 0 will be
708 returned (in the latter case without parsing the argument).
709
710
711(*) To register a key type, the following function should be called:
712
713 int register_key_type(struct key_type *type);
714
715 This will return error EEXIST if a type of the same name is already
716 present.
717
718
719(*) To unregister a key type, call:
720
721 void unregister_key_type(struct key_type *type);
722
723
76d8aeab
DH
724===================================
725NOTES ON ACCESSING PAYLOAD CONTENTS
726===================================
727
728The simplest payload is just a number in key->payload.value. In this case,
729there's no need to indulge in RCU or locking when accessing the payload.
730
731More complex payload contents must be allocated and a pointer to them set in
732key->payload.data. One of the following ways must be selected to access the
733data:
734
735 (1) Unmodifyable key type.
736
737 If the key type does not have a modify method, then the key's payload can
738 be accessed without any form of locking, provided that it's known to be
739 instantiated (uninstantiated keys cannot be "found").
740
741 (2) The key's semaphore.
742
743 The semaphore could be used to govern access to the payload and to control
744 the payload pointer. It must be write-locked for modifications and would
745 have to be read-locked for general access. The disadvantage of doing this
746 is that the accessor may be required to sleep.
747
748 (3) RCU.
749
750 RCU must be used when the semaphore isn't already held; if the semaphore
751 is held then the contents can't change under you unexpectedly as the
752 semaphore must still be used to serialise modifications to the key. The
753 key management code takes care of this for the key type.
754
755 However, this means using:
756
757 rcu_read_lock() ... rcu_dereference() ... rcu_read_unlock()
758
759 to read the pointer, and:
760
761 rcu_dereference() ... rcu_assign_pointer() ... call_rcu()
762
763 to set the pointer and dispose of the old contents after a grace period.
764 Note that only the key type should ever modify a key's payload.
765
766 Furthermore, an RCU controlled payload must hold a struct rcu_head for the
767 use of call_rcu() and, if the payload is of variable size, the length of
768 the payload. key->datalen cannot be relied upon to be consistent with the
769 payload just dereferenced if the key's semaphore is not held.
770
771
1da177e4
LT
772===================
773DEFINING A KEY TYPE
774===================
775
776A kernel service may want to define its own key type. For instance, an AFS
777filesystem might want to define a Kerberos 5 ticket key type. To do this, it
778author fills in a struct key_type and registers it with the system.
779
780The structure has a number of fields, some of which are mandatory:
781
782 (*) const char *name
783
784 The name of the key type. This is used to translate a key type name
785 supplied by userspace into a pointer to the structure.
786
787
788 (*) size_t def_datalen
789
790 This is optional - it supplies the default payload data length as
791 contributed to the quota. If the key type's payload is always or almost
792 always the same size, then this is a more efficient way to do things.
793
794 The data length (and quota) on a particular key can always be changed
795 during instantiation or update by calling:
796
797 int key_payload_reserve(struct key *key, size_t datalen);
798
76d8aeab
DH
799 With the revised data length. Error EDQUOT will be returned if this is not
800 viable.
1da177e4
LT
801
802
803 (*) int (*instantiate)(struct key *key, const void *data, size_t datalen);
804
805 This method is called to attach a payload to a key during construction.
76d8aeab
DH
806 The payload attached need not bear any relation to the data passed to this
807 function.
1da177e4
LT
808
809 If the amount of data attached to the key differs from the size in
810 keytype->def_datalen, then key_payload_reserve() should be called.
811
812 This method does not have to lock the key in order to attach a payload.
813 The fact that KEY_FLAG_INSTANTIATED is not set in key->flags prevents
814 anything else from gaining access to the key.
815
76d8aeab 816 It is safe to sleep in this method.
1da177e4
LT
817
818
819 (*) int (*duplicate)(struct key *key, const struct key *source);
820
821 If this type of key can be duplicated, then this method should be
76d8aeab
DH
822 provided. It is called to copy the payload attached to the source into the
823 new key. The data length on the new key will have been updated and the
824 quota adjusted already.
1da177e4
LT
825
826 This method will be called with the source key's semaphore read-locked to
76d8aeab
DH
827 prevent its payload from being changed, thus RCU constraints need not be
828 applied to the source key.
829
830 This method does not have to lock the destination key in order to attach a
831 payload. The fact that KEY_FLAG_INSTANTIATED is not set in key->flags
832 prevents anything else from gaining access to the key.
833
834 It is safe to sleep in this method.
1da177e4
LT
835
836
837 (*) int (*update)(struct key *key, const void *data, size_t datalen);
838
76d8aeab
DH
839 If this type of key can be updated, then this method should be provided.
840 It is called to update a key's payload from the blob of data provided.
1da177e4
LT
841
842 key_payload_reserve() should be called if the data length might change
76d8aeab
DH
843 before any changes are actually made. Note that if this succeeds, the type
844 is committed to changing the key because it's already been altered, so all
845 memory allocation must be done first.
846
847 The key will have its semaphore write-locked before this method is called,
848 but this only deters other writers; any changes to the key's payload must
849 be made under RCU conditions, and call_rcu() must be used to dispose of
850 the old payload.
1da177e4 851
76d8aeab
DH
852 key_payload_reserve() should be called before the changes are made, but
853 after all allocations and other potentially failing function calls are
854 made.
1da177e4 855
76d8aeab 856 It is safe to sleep in this method.
1da177e4
LT
857
858
859 (*) int (*match)(const struct key *key, const void *desc);
860
861 This method is called to match a key against a description. It should
862 return non-zero if the two match, zero if they don't.
863
864 This method should not need to lock the key in any way. The type and
865 description can be considered invariant, and the payload should not be
866 accessed (the key may not yet be instantiated).
867
868 It is not safe to sleep in this method; the caller may hold spinlocks.
869
870
871 (*) void (*destroy)(struct key *key);
872
76d8aeab
DH
873 This method is optional. It is called to discard the payload data on a key
874 when it is being destroyed.
1da177e4 875
76d8aeab
DH
876 This method does not need to lock the key to access the payload; it can
877 consider the key as being inaccessible at this time. Note that the key's
878 type may have been changed before this function is called.
1da177e4
LT
879
880 It is not safe to sleep in this method; the caller may hold spinlocks.
881
882
883 (*) void (*describe)(const struct key *key, struct seq_file *p);
884
885 This method is optional. It is called during /proc/keys reading to
886 summarise a key's description and payload in text form.
887
76d8aeab
DH
888 This method will be called with the RCU read lock held. rcu_dereference()
889 should be used to read the payload pointer if the payload is to be
890 accessed. key->datalen cannot be trusted to stay consistent with the
891 contents of the payload.
892
893 The description will not change, though the key's state may.
894
895 It is not safe to sleep in this method; the RCU read lock is held by the
896 caller.
1da177e4
LT
897
898
899 (*) long (*read)(const struct key *key, char __user *buffer, size_t buflen);
900
901 This method is optional. It is called by KEYCTL_READ to translate the
76d8aeab
DH
902 key's payload into something a blob of data for userspace to deal with.
903 Ideally, the blob should be in the same format as that passed in to the
904 instantiate and update methods.
1da177e4
LT
905
906 If successful, the blob size that could be produced should be returned
907 rather than the size copied.
908
76d8aeab
DH
909 This method will be called with the key's semaphore read-locked. This will
910 prevent the key's payload changing. It is not necessary to use RCU locking
911 when accessing the key's payload. It is safe to sleep in this method, such
912 as might happen when the userspace buffer is accessed.
1da177e4
LT
913
914
915============================
916REQUEST-KEY CALLBACK SERVICE
917============================
918
919To create a new key, the kernel will attempt to execute the following command
920line:
921
922 /sbin/request-key create <key> <uid> <gid> \
923 <threadring> <processring> <sessionring> <callout_info>
924
925<key> is the key being constructed, and the three keyrings are the process
926keyrings from the process that caused the search to be issued. These are
927included for two reasons:
928
929 (1) There may be an authentication token in one of the keyrings that is
930 required to obtain the key, eg: a Kerberos Ticket-Granting Ticket.
931
932 (2) The new key should probably be cached in one of these rings.
933
934This program should set it UID and GID to those specified before attempting to
935access any more keys. It may then look around for a user specific process to
936hand the request off to (perhaps a path held in placed in another key by, for
937example, the KDE desktop manager).
938
939The program (or whatever it calls) should finish construction of the key by
940calling KEYCTL_INSTANTIATE, which also permits it to cache the key in one of
941the keyrings (probably the session ring) before returning. Alternatively, the
942key can be marked as negative with KEYCTL_NEGATE; this also permits the key to
943be cached in one of the keyrings.
944
945If it returns with the key remaining in the unconstructed state, the key will
946be marked as being negative, it will be added to the session keyring, and an
947error will be returned to the key requestor.
948
76d8aeab
DH
949Supplementary information may be provided from whoever or whatever invoked this
950service. This will be passed as the <callout_info> parameter. If no such
1da177e4
LT
951information was made available, then "-" will be passed as this parameter
952instead.
953
954
955Similarly, the kernel may attempt to update an expired or a soon to expire key
956by executing:
957
958 /sbin/request-key update <key> <uid> <gid> \
959 <threadring> <processring> <sessionring>
960
961In this case, the program isn't required to actually attach the key to a ring;
962the rings are provided for reference.