keys.txt 42 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110
  1. ============================
  2. KERNEL KEY RETENTION SERVICE
  3. ============================
  4. This service allows cryptographic keys, authentication tokens, cross-domain
  5. user mappings, and similar to be cached in the kernel for the use of
  6. filesystems other kernel services.
  7. Keyrings are permitted; these are a special type of key that can hold links to
  8. other keys. Processes each have three standard keyring subscriptions that a
  9. kernel service can search for relevant keys.
  10. The key service can be configured on by enabling:
  11. "Security options"/"Enable access key retention support" (CONFIG_KEYS)
  12. This document has the following sections:
  13. - Key overview
  14. - Key service overview
  15. - Key access permissions
  16. - SELinux support
  17. - New procfs files
  18. - Userspace system call interface
  19. - Kernel services
  20. - Notes on accessing payload contents
  21. - Defining a key type
  22. - Request-key callback service
  23. - Key access filesystem
  24. ============
  25. KEY OVERVIEW
  26. ============
  27. In this context, keys represent units of cryptographic data, authentication
  28. tokens, keyrings, etc.. These are represented in the kernel by struct key.
  29. Each key has a number of attributes:
  30. - A serial number.
  31. - A type.
  32. - A description (for matching a key in a search).
  33. - Access control information.
  34. - An expiry time.
  35. - A payload.
  36. - State.
  37. (*) Each key is issued a serial number of type key_serial_t that is unique for
  38. the lifetime of that key. All serial numbers are positive non-zero 32-bit
  39. integers.
  40. Userspace programs can use a key's serial numbers as a way to gain access
  41. to it, subject to permission checking.
  42. (*) Each key is of a defined "type". Types must be registered inside the
  43. kernel by a kernel service (such as a filesystem) before keys of that type
  44. can be added or used. Userspace programs cannot define new types directly.
  45. Key types are represented in the kernel by struct key_type. This defines a
  46. number of operations that can be performed on a key of that type.
  47. Should a type be removed from the system, all the keys of that type will
  48. be invalidated.
  49. (*) Each key has a description. This should be a printable string. The key
  50. type provides an operation to perform a match between the description on a
  51. key and a criterion string.
  52. (*) Each key has an owner user ID, a group ID and a permissions mask. These
  53. are used to control what a process may do to a key from userspace, and
  54. whether a kernel service will be able to find the key.
  55. (*) Each key can be set to expire at a specific time by the key type's
  56. instantiation function. Keys can also be immortal.
  57. (*) Each key can have a payload. This is a quantity of data that represent the
  58. actual "key". In the case of a keyring, this is a list of keys to which
  59. the keyring links; in the case of a user-defined key, it's an arbitrary
  60. blob of data.
  61. Having a payload is not required; and the payload can, in fact, just be a
  62. value stored in the struct key itself.
  63. When a key is instantiated, the key type's instantiation function is
  64. called with a blob of data, and that then creates the key's payload in
  65. some way.
  66. Similarly, when userspace wants to read back the contents of the key, if
  67. permitted, another key type operation will be called to convert the key's
  68. attached payload back into a blob of data.
  69. (*) Each key can be in one of a number of basic states:
  70. (*) Uninstantiated. The key exists, but does not have any data attached.
  71. Keys being requested from userspace will be in this state.
  72. (*) Instantiated. This is the normal state. The key is fully formed, and
  73. has data attached.
  74. (*) Negative. This is a relatively short-lived state. The key acts as a
  75. note saying that a previous call out to userspace failed, and acts as
  76. a throttle on key lookups. A negative key can be updated to a normal
  77. state.
  78. (*) Expired. Keys can have lifetimes set. If their lifetime is exceeded,
  79. they traverse to this state. An expired key can be updated back to a
  80. normal state.
  81. (*) Revoked. A key is put in this state by userspace action. It can't be
  82. found or operated upon (apart from by unlinking it).
  83. (*) Dead. The key's type was unregistered, and so the key is now useless.
  84. ====================
  85. KEY SERVICE OVERVIEW
  86. ====================
  87. The key service provides a number of features besides keys:
  88. (*) The key service defines two special key types:
  89. (+) "keyring"
  90. Keyrings are special keys that contain a list of other keys. Keyring
  91. lists can be modified using various system calls. Keyrings should not
  92. be given a payload when created.
  93. (+) "user"
  94. A key of this type has a description and a payload that are arbitrary
  95. blobs of data. These can be created, updated and read by userspace,
  96. and aren't intended for use by kernel services.
  97. (*) Each process subscribes to three keyrings: a thread-specific keyring, a
  98. process-specific keyring, and a session-specific keyring.
  99. The thread-specific keyring is discarded from the child when any sort of
  100. clone, fork, vfork or execve occurs. A new keyring is created only when
  101. required.
  102. The process-specific keyring is replaced with an empty one in the child on
  103. clone, fork, vfork unless CLONE_THREAD is supplied, in which case it is
  104. shared. execve also discards the process's process keyring and creates a
  105. new one.
  106. The session-specific keyring is persistent across clone, fork, vfork and
  107. execve, even when the latter executes a set-UID or set-GID binary. A
  108. process can, however, replace its current session keyring with a new one
  109. by using PR_JOIN_SESSION_KEYRING. It is permitted to request an anonymous
  110. new one, or to attempt to create or join one of a specific name.
  111. The ownership of the thread keyring changes when the real UID and GID of
  112. the thread changes.
  113. (*) Each user ID resident in the system holds two special keyrings: a user
  114. specific keyring and a default user session keyring. The default session
  115. keyring is initialised with a link to the user-specific keyring.
  116. When a process changes its real UID, if it used to have no session key, it
  117. will be subscribed to the default session key for the new UID.
  118. If a process attempts to access its session key when it doesn't have one,
  119. it will be subscribed to the default for its current UID.
  120. (*) Each user has two quotas against which the keys they own are tracked. One
  121. limits the total number of keys and keyrings, the other limits the total
  122. amount of description and payload space that can be consumed.
  123. The user can view information on this and other statistics through procfs
  124. files.
  125. Process-specific and thread-specific keyrings are not counted towards a
  126. user's quota.
  127. If a system call that modifies a key or keyring in some way would put the
  128. user over quota, the operation is refused and error EDQUOT is returned.
  129. (*) There's a system call interface by which userspace programs can create and
  130. manipulate keys and keyrings.
  131. (*) There's a kernel interface by which services can register types and search
  132. for keys.
  133. (*) There's a way for the a search done from the kernel to call back to
  134. userspace to request a key that can't be found in a process's keyrings.
  135. (*) An optional filesystem is available through which the key database can be
  136. viewed and manipulated.
  137. ======================
  138. KEY ACCESS PERMISSIONS
  139. ======================
  140. Keys have an owner user ID, a group access ID, and a permissions mask. The mask
  141. has up to eight bits each for possessor, user, group and other access. Only
  142. six of each set of eight bits are defined. These permissions granted are:
  143. (*) View
  144. This permits a key or keyring's attributes to be viewed - including key
  145. type and description.
  146. (*) Read
  147. This permits a key's payload to be viewed or a keyring's list of linked
  148. keys.
  149. (*) Write
  150. This permits a key's payload to be instantiated or updated, or it allows a
  151. link to be added to or removed from a keyring.
  152. (*) Search
  153. This permits keyrings to be searched and keys to be found. Searches can
  154. only recurse into nested keyrings that have search permission set.
  155. (*) Link
  156. This permits a key or keyring to be linked to. To create a link from a
  157. keyring to a key, a process must have Write permission on the keyring and
  158. Link permission on the key.
  159. (*) Set Attribute
  160. This permits a key's UID, GID and permissions mask to be changed.
  161. For changing the ownership, group ID or permissions mask, being the owner of
  162. the key or having the sysadmin capability is sufficient.
  163. ===============
  164. SELINUX SUPPORT
  165. ===============
  166. The security class "key" has been added to SELinux so that mandatory access
  167. controls can be applied to keys created within various contexts. This support
  168. is preliminary, and is likely to change quite significantly in the near future.
  169. Currently, all of the basic permissions explained above are provided in SELinux
  170. as well; SELinux is simply invoked after all basic permission checks have been
  171. performed.
  172. The value of the file /proc/self/attr/keycreate influences the labeling of
  173. newly-created keys. If the contents of that file correspond to an SELinux
  174. security context, then the key will be assigned that context. Otherwise, the
  175. key will be assigned the current context of the task that invoked the key
  176. creation request. Tasks must be granted explicit permission to assign a
  177. particular context to newly-created keys, using the "create" permission in the
  178. key security class.
  179. The default keyrings associated with users will be labeled with the default
  180. context of the user if and only if the login programs have been instrumented to
  181. properly initialize keycreate during the login process. Otherwise, they will
  182. be labeled with the context of the login program itself.
  183. Note, however, that the default keyrings associated with the root user are
  184. labeled with the default kernel context, since they are created early in the
  185. boot process, before root has a chance to log in.
  186. The keyrings associated with new threads are each labeled with the context of
  187. their associated thread, and both session and process keyrings are handled
  188. similarly.
  189. ================
  190. NEW PROCFS FILES
  191. ================
  192. Two files have been added to procfs by which an administrator can find out
  193. about the status of the key service:
  194. (*) /proc/keys
  195. This lists the keys that are currently viewable by the task reading the
  196. file, giving information about their type, description and permissions.
  197. It is not possible to view the payload of the key this way, though some
  198. information about it may be given.
  199. The only keys included in the list are those that grant View permission to
  200. the reading process whether or not it possesses them. Note that LSM
  201. security checks are still performed, and may further filter out keys that
  202. the current process is not authorised to view.
  203. The contents of the file look like this:
  204. SERIAL FLAGS USAGE EXPY PERM UID GID TYPE DESCRIPTION: SUMMARY
  205. 00000001 I----- 39 perm 1f3f0000 0 0 keyring _uid_ses.0: 1/4
  206. 00000002 I----- 2 perm 1f3f0000 0 0 keyring _uid.0: empty
  207. 00000007 I----- 1 perm 1f3f0000 0 0 keyring _pid.1: empty
  208. 0000018d I----- 1 perm 1f3f0000 0 0 keyring _pid.412: empty
  209. 000004d2 I--Q-- 1 perm 1f3f0000 32 -1 keyring _uid.32: 1/4
  210. 000004d3 I--Q-- 3 perm 1f3f0000 32 -1 keyring _uid_ses.32: empty
  211. 00000892 I--QU- 1 perm 1f000000 0 0 user metal:copper: 0
  212. 00000893 I--Q-N 1 35s 1f3f0000 0 0 user metal:silver: 0
  213. 00000894 I--Q-- 1 10h 003f0000 0 0 user metal:gold: 0
  214. The flags are:
  215. I Instantiated
  216. R Revoked
  217. D Dead
  218. Q Contributes to user's quota
  219. U Under construction by callback to userspace
  220. N Negative key
  221. This file must be enabled at kernel configuration time as it allows anyone
  222. to list the keys database.
  223. (*) /proc/key-users
  224. This file lists the tracking data for each user that has at least one key
  225. on the system. Such data includes quota information and statistics:
  226. [root@andromeda root]# cat /proc/key-users
  227. 0: 46 45/45 1/100 13/10000
  228. 29: 2 2/2 2/100 40/10000
  229. 32: 2 2/2 2/100 40/10000
  230. 38: 2 2/2 2/100 40/10000
  231. The format of each line is
  232. <UID>: User ID to which this applies
  233. <usage> Structure refcount
  234. <inst>/<keys> Total number of keys and number instantiated
  235. <keys>/<max> Key count quota
  236. <bytes>/<max> Key size quota
  237. ===============================
  238. USERSPACE SYSTEM CALL INTERFACE
  239. ===============================
  240. Userspace can manipulate keys directly through three new syscalls: add_key,
  241. request_key and keyctl. The latter provides a number of functions for
  242. manipulating keys.
  243. When referring to a key directly, userspace programs should use the key's
  244. serial number (a positive 32-bit integer). However, there are some special
  245. values available for referring to special keys and keyrings that relate to the
  246. process making the call:
  247. CONSTANT VALUE KEY REFERENCED
  248. ============================== ====== ===========================
  249. KEY_SPEC_THREAD_KEYRING -1 thread-specific keyring
  250. KEY_SPEC_PROCESS_KEYRING -2 process-specific keyring
  251. KEY_SPEC_SESSION_KEYRING -3 session-specific keyring
  252. KEY_SPEC_USER_KEYRING -4 UID-specific keyring
  253. KEY_SPEC_USER_SESSION_KEYRING -5 UID-session keyring
  254. KEY_SPEC_GROUP_KEYRING -6 GID-specific keyring
  255. KEY_SPEC_REQKEY_AUTH_KEY -7 assumed request_key()
  256. authorisation key
  257. The main syscalls are:
  258. (*) Create a new key of given type, description and payload and add it to the
  259. nominated keyring:
  260. key_serial_t add_key(const char *type, const char *desc,
  261. const void *payload, size_t plen,
  262. key_serial_t keyring);
  263. If a key of the same type and description as that proposed already exists
  264. in the keyring, this will try to update it with the given payload, or it
  265. will return error EEXIST if that function is not supported by the key
  266. type. The process must also have permission to write to the key to be able
  267. to update it. The new key will have all user permissions granted and no
  268. group or third party permissions.
  269. Otherwise, this will attempt to create a new key of the specified type and
  270. description, and to instantiate it with the supplied payload and attach it
  271. to the keyring. In this case, an error will be generated if the process
  272. does not have permission to write to the keyring.
  273. The payload is optional, and the pointer can be NULL if not required by
  274. the type. The payload is plen in size, and plen can be zero for an empty
  275. payload.
  276. A new keyring can be generated by setting type "keyring", the keyring name
  277. as the description (or NULL) and setting the payload to NULL.
  278. User defined keys can be created by specifying type "user". It is
  279. recommended that a user defined key's description by prefixed with a type
  280. ID and a colon, such as "krb5tgt:" for a Kerberos 5 ticket granting
  281. ticket.
  282. Any other type must have been registered with the kernel in advance by a
  283. kernel service such as a filesystem.
  284. The ID of the new or updated key is returned if successful.
  285. (*) Search the process's keyrings for a key, potentially calling out to
  286. userspace to create it.
  287. key_serial_t request_key(const char *type, const char *description,
  288. const char *callout_info,
  289. key_serial_t dest_keyring);
  290. This function searches all the process's keyrings in the order thread,
  291. process, session for a matching key. This works very much like
  292. KEYCTL_SEARCH, including the optional attachment of the discovered key to
  293. a keyring.
  294. If a key cannot be found, and if callout_info is not NULL, then
  295. /sbin/request-key will be invoked in an attempt to obtain a key. The
  296. callout_info string will be passed as an argument to the program.
  297. See also Documentation/keys-request-key.txt.
  298. The keyctl syscall functions are:
  299. (*) Map a special key ID to a real key ID for this process:
  300. key_serial_t keyctl(KEYCTL_GET_KEYRING_ID, key_serial_t id,
  301. int create);
  302. The special key specified by "id" is looked up (with the key being created
  303. if necessary) and the ID of the key or keyring thus found is returned if
  304. it exists.
  305. If the key does not yet exist, the key will be created if "create" is
  306. non-zero; and the error ENOKEY will be returned if "create" is zero.
  307. (*) Replace the session keyring this process subscribes to with a new one:
  308. key_serial_t keyctl(KEYCTL_JOIN_SESSION_KEYRING, const char *name);
  309. If name is NULL, an anonymous keyring is created attached to the process
  310. as its session keyring, displacing the old session keyring.
  311. If name is not NULL, if a keyring of that name exists, the process
  312. attempts to attach it as the session keyring, returning an error if that
  313. is not permitted; otherwise a new keyring of that name is created and
  314. attached as the session keyring.
  315. To attach to a named keyring, the keyring must have search permission for
  316. the process's ownership.
  317. The ID of the new session keyring is returned if successful.
  318. (*) Update the specified key:
  319. long keyctl(KEYCTL_UPDATE, key_serial_t key, const void *payload,
  320. size_t plen);
  321. This will try to update the specified key with the given payload, or it
  322. will return error EOPNOTSUPP if that function is not supported by the key
  323. type. The process must also have permission to write to the key to be able
  324. to update it.
  325. The payload is of length plen, and may be absent or empty as for
  326. add_key().
  327. (*) Revoke a key:
  328. long keyctl(KEYCTL_REVOKE, key_serial_t key);
  329. This makes a key unavailable for further operations. Further attempts to
  330. use the key will be met with error EKEYREVOKED, and the key will no longer
  331. be findable.
  332. (*) Change the ownership of a key:
  333. long keyctl(KEYCTL_CHOWN, key_serial_t key, uid_t uid, gid_t gid);
  334. This function permits a key's owner and group ID to be changed. Either one
  335. of uid or gid can be set to -1 to suppress that change.
  336. Only the superuser can change a key's owner to something other than the
  337. key's current owner. Similarly, only the superuser can change a key's
  338. group ID to something other than the calling process's group ID or one of
  339. its group list members.
  340. (*) Change the permissions mask on a key:
  341. long keyctl(KEYCTL_SETPERM, key_serial_t key, key_perm_t perm);
  342. This function permits the owner of a key or the superuser to change the
  343. permissions mask on a key.
  344. Only bits the available bits are permitted; if any other bits are set,
  345. error EINVAL will be returned.
  346. (*) Describe a key:
  347. long keyctl(KEYCTL_DESCRIBE, key_serial_t key, char *buffer,
  348. size_t buflen);
  349. This function returns a summary of the key's attributes (but not its
  350. payload data) as a string in the buffer provided.
  351. Unless there's an error, it always returns the amount of data it could
  352. produce, even if that's too big for the buffer, but it won't copy more
  353. than requested to userspace. If the buffer pointer is NULL then no copy
  354. will take place.
  355. A process must have view permission on the key for this function to be
  356. successful.
  357. If successful, a string is placed in the buffer in the following format:
  358. <type>;<uid>;<gid>;<perm>;<description>
  359. Where type and description are strings, uid and gid are decimal, and perm
  360. is hexadecimal. A NUL character is included at the end of the string if
  361. the buffer is sufficiently big.
  362. This can be parsed with
  363. sscanf(buffer, "%[^;];%d;%d;%o;%s", type, &uid, &gid, &mode, desc);
  364. (*) Clear out a keyring:
  365. long keyctl(KEYCTL_CLEAR, key_serial_t keyring);
  366. This function clears the list of keys attached to a keyring. The calling
  367. process must have write permission on the keyring, and it must be a
  368. keyring (or else error ENOTDIR will result).
  369. (*) Link a key into a keyring:
  370. long keyctl(KEYCTL_LINK, key_serial_t keyring, key_serial_t key);
  371. This function creates a link from the keyring to the key. The process must
  372. have write permission on the keyring and must have link permission on the
  373. key.
  374. Should the keyring not be a keyring, error ENOTDIR will result; and if the
  375. keyring is full, error ENFILE will result.
  376. The link procedure checks the nesting of the keyrings, returning ELOOP if
  377. it appears too deep or EDEADLK if the link would introduce a cycle.
  378. Any links within the keyring to keys that match the new key in terms of
  379. type and description will be discarded from the keyring as the new one is
  380. added.
  381. (*) Unlink a key or keyring from another keyring:
  382. long keyctl(KEYCTL_UNLINK, key_serial_t keyring, key_serial_t key);
  383. This function looks through the keyring for the first link to the
  384. specified key, and removes it if found. Subsequent links to that key are
  385. ignored. The process must have write permission on the keyring.
  386. If the keyring is not a keyring, error ENOTDIR will result; and if the key
  387. is not present, error ENOENT will be the result.
  388. (*) Search a keyring tree for a key:
  389. key_serial_t keyctl(KEYCTL_SEARCH, key_serial_t keyring,
  390. const char *type, const char *description,
  391. key_serial_t dest_keyring);
  392. This searches the keyring tree headed by the specified keyring until a key
  393. is found that matches the type and description criteria. Each keyring is
  394. checked for keys before recursion into its children occurs.
  395. The process must have search permission on the top level keyring, or else
  396. error EACCES will result. Only keyrings that the process has search
  397. permission on will be recursed into, and only keys and keyrings for which
  398. a process has search permission can be matched. If the specified keyring
  399. is not a keyring, ENOTDIR will result.
  400. If the search succeeds, the function will attempt to link the found key
  401. into the destination keyring if one is supplied (non-zero ID). All the
  402. constraints applicable to KEYCTL_LINK apply in this case too.
  403. Error ENOKEY, EKEYREVOKED or EKEYEXPIRED will be returned if the search
  404. fails. On success, the resulting key ID will be returned.
  405. (*) Read the payload data from a key:
  406. long keyctl(KEYCTL_READ, key_serial_t keyring, char *buffer,
  407. size_t buflen);
  408. This function attempts to read the payload data from the specified key
  409. into the buffer. The process must have read permission on the key to
  410. succeed.
  411. The returned data will be processed for presentation by the key type. For
  412. instance, a keyring will return an array of key_serial_t entries
  413. representing the IDs of all the keys to which it is subscribed. The user
  414. defined key type will return its data as is. If a key type does not
  415. implement this function, error EOPNOTSUPP will result.
  416. As much of the data as can be fitted into the buffer will be copied to
  417. userspace if the buffer pointer is not NULL.
  418. On a successful return, the function will always return the amount of data
  419. available rather than the amount copied.
  420. (*) Instantiate a partially constructed key.
  421. long keyctl(KEYCTL_INSTANTIATE, key_serial_t key,
  422. const void *payload, size_t plen,
  423. key_serial_t keyring);
  424. If the kernel calls back to userspace to complete the instantiation of a
  425. key, userspace should use this call to supply data for the key before the
  426. invoked process returns, or else the key will be marked negative
  427. automatically.
  428. The process must have write access on the key to be able to instantiate
  429. it, and the key must be uninstantiated.
  430. If a keyring is specified (non-zero), the key will also be linked into
  431. that keyring, however all the constraints applying in KEYCTL_LINK apply in
  432. this case too.
  433. The payload and plen arguments describe the payload data as for add_key().
  434. (*) Negatively instantiate a partially constructed key.
  435. long keyctl(KEYCTL_NEGATE, key_serial_t key,
  436. unsigned timeout, key_serial_t keyring);
  437. If the kernel calls back to userspace to complete the instantiation of a
  438. key, userspace should use this call mark the key as negative before the
  439. invoked process returns if it is unable to fulfil the request.
  440. The process must have write access on the key to be able to instantiate
  441. it, and the key must be uninstantiated.
  442. If a keyring is specified (non-zero), the key will also be linked into
  443. that keyring, however all the constraints applying in KEYCTL_LINK apply in
  444. this case too.
  445. (*) Set the default request-key destination keyring.
  446. long keyctl(KEYCTL_SET_REQKEY_KEYRING, int reqkey_defl);
  447. This sets the default keyring to which implicitly requested keys will be
  448. attached for this thread. reqkey_defl should be one of these constants:
  449. CONSTANT VALUE NEW DEFAULT KEYRING
  450. ====================================== ====== =======================
  451. KEY_REQKEY_DEFL_NO_CHANGE -1 No change
  452. KEY_REQKEY_DEFL_DEFAULT 0 Default[1]
  453. KEY_REQKEY_DEFL_THREAD_KEYRING 1 Thread keyring
  454. KEY_REQKEY_DEFL_PROCESS_KEYRING 2 Process keyring
  455. KEY_REQKEY_DEFL_SESSION_KEYRING 3 Session keyring
  456. KEY_REQKEY_DEFL_USER_KEYRING 4 User keyring
  457. KEY_REQKEY_DEFL_USER_SESSION_KEYRING 5 User session keyring
  458. KEY_REQKEY_DEFL_GROUP_KEYRING 6 Group keyring
  459. The old default will be returned if successful and error EINVAL will be
  460. returned if reqkey_defl is not one of the above values.
  461. The default keyring can be overridden by the keyring indicated to the
  462. request_key() system call.
  463. Note that this setting is inherited across fork/exec.
  464. [1] The default is: the thread keyring if there is one, otherwise
  465. the process keyring if there is one, otherwise the session keyring if
  466. there is one, otherwise the user default session keyring.
  467. (*) Set the timeout on a key.
  468. long keyctl(KEYCTL_SET_TIMEOUT, key_serial_t key, unsigned timeout);
  469. This sets or clears the timeout on a key. The timeout can be 0 to clear
  470. the timeout or a number of seconds to set the expiry time that far into
  471. the future.
  472. The process must have attribute modification access on a key to set its
  473. timeout. Timeouts may not be set with this function on negative, revoked
  474. or expired keys.
  475. (*) Assume the authority granted to instantiate a key
  476. long keyctl(KEYCTL_ASSUME_AUTHORITY, key_serial_t key);
  477. This assumes or divests the authority required to instantiate the
  478. specified key. Authority can only be assumed if the thread has the
  479. authorisation key associated with the specified key in its keyrings
  480. somewhere.
  481. Once authority is assumed, searches for keys will also search the
  482. requester's keyrings using the requester's security label, UID, GID and
  483. groups.
  484. If the requested authority is unavailable, error EPERM will be returned,
  485. likewise if the authority has been revoked because the target key is
  486. already instantiated.
  487. If the specified key is 0, then any assumed authority will be divested.
  488. The assumed authoritative key is inherited across fork and exec.
  489. ===============
  490. KERNEL SERVICES
  491. ===============
  492. The kernel services for key management are fairly simple to deal with. They can
  493. be broken down into two areas: keys and key types.
  494. Dealing with keys is fairly straightforward. Firstly, the kernel service
  495. registers its type, then it searches for a key of that type. It should retain
  496. the key as long as it has need of it, and then it should release it. For a
  497. filesystem or device file, a search would probably be performed during the open
  498. call, and the key released upon close. How to deal with conflicting keys due to
  499. two different users opening the same file is left to the filesystem author to
  500. solve.
  501. Note that there are two different types of pointers to keys that may be
  502. encountered:
  503. (*) struct key *
  504. This simply points to the key structure itself. Key structures will be at
  505. least four-byte aligned.
  506. (*) key_ref_t
  507. This is equivalent to a struct key *, but the least significant bit is set
  508. if the caller "possesses" the key. By "possession" it is meant that the
  509. calling processes has a searchable link to the key from one of its
  510. keyrings. There are three functions for dealing with these:
  511. key_ref_t make_key_ref(const struct key *key,
  512. unsigned long possession);
  513. struct key *key_ref_to_ptr(const key_ref_t key_ref);
  514. unsigned long is_key_possessed(const key_ref_t key_ref);
  515. The first function constructs a key reference from a key pointer and
  516. possession information (which must be 0 or 1 and not any other value).
  517. The second function retrieves the key pointer from a reference and the
  518. third retrieves the possession flag.
  519. When accessing a key's payload contents, certain precautions must be taken to
  520. prevent access vs modification races. See the section "Notes on accessing
  521. payload contents" for more information.
  522. (*) To search for a key, call:
  523. struct key *request_key(const struct key_type *type,
  524. const char *description,
  525. const char *callout_string);
  526. This is used to request a key or keyring with a description that matches
  527. the description specified according to the key type's match function. This
  528. permits approximate matching to occur. If callout_string is not NULL, then
  529. /sbin/request-key will be invoked in an attempt to obtain the key from
  530. userspace. In that case, callout_string will be passed as an argument to
  531. the program.
  532. Should the function fail error ENOKEY, EKEYEXPIRED or EKEYREVOKED will be
  533. returned.
  534. If successful, the key will have been attached to the default keyring for
  535. implicitly obtained request-key keys, as set by KEYCTL_SET_REQKEY_KEYRING.
  536. See also Documentation/keys-request-key.txt.
  537. (*) To search for a key, passing auxiliary data to the upcaller, call:
  538. struct key *request_key_with_auxdata(const struct key_type *type,
  539. const char *description,
  540. const char *callout_string,
  541. void *aux);
  542. This is identical to request_key(), except that the auxiliary data is
  543. passed to the key_type->request_key() op if it exists.
  544. (*) When it is no longer required, the key should be released using:
  545. void key_put(struct key *key);
  546. Or:
  547. void key_ref_put(key_ref_t key_ref);
  548. These can be called from interrupt context. If CONFIG_KEYS is not set then
  549. the argument will not be parsed.
  550. (*) Extra references can be made to a key by calling the following function:
  551. struct key *key_get(struct key *key);
  552. These need to be disposed of by calling key_put() when they've been
  553. finished with. The key pointer passed in will be returned. If the pointer
  554. is NULL or CONFIG_KEYS is not set then the key will not be dereferenced and
  555. no increment will take place.
  556. (*) A key's serial number can be obtained by calling:
  557. key_serial_t key_serial(struct key *key);
  558. If key is NULL or if CONFIG_KEYS is not set then 0 will be returned (in the
  559. latter case without parsing the argument).
  560. (*) If a keyring was found in the search, this can be further searched by:
  561. key_ref_t keyring_search(key_ref_t keyring_ref,
  562. const struct key_type *type,
  563. const char *description)
  564. This searches the keyring tree specified for a matching key. Error ENOKEY
  565. is returned upon failure (use IS_ERR/PTR_ERR to determine). If successful,
  566. the returned key will need to be released.
  567. The possession attribute from the keyring reference is used to control
  568. access through the permissions mask and is propagated to the returned key
  569. reference pointer if successful.
  570. (*) To check the validity of a key, this function can be called:
  571. int validate_key(struct key *key);
  572. This checks that the key in question hasn't expired or and hasn't been
  573. revoked. Should the key be invalid, error EKEYEXPIRED or EKEYREVOKED will
  574. be returned. If the key is NULL or if CONFIG_KEYS is not set then 0 will be
  575. returned (in the latter case without parsing the argument).
  576. (*) To register a key type, the following function should be called:
  577. int register_key_type(struct key_type *type);
  578. This will return error EEXIST if a type of the same name is already
  579. present.
  580. (*) To unregister a key type, call:
  581. void unregister_key_type(struct key_type *type);
  582. ===================================
  583. NOTES ON ACCESSING PAYLOAD CONTENTS
  584. ===================================
  585. The simplest payload is just a number in key->payload.value. In this case,
  586. there's no need to indulge in RCU or locking when accessing the payload.
  587. More complex payload contents must be allocated and a pointer to them set in
  588. key->payload.data. One of the following ways must be selected to access the
  589. data:
  590. (1) Unmodifiable key type.
  591. If the key type does not have a modify method, then the key's payload can
  592. be accessed without any form of locking, provided that it's known to be
  593. instantiated (uninstantiated keys cannot be "found").
  594. (2) The key's semaphore.
  595. The semaphore could be used to govern access to the payload and to control
  596. the payload pointer. It must be write-locked for modifications and would
  597. have to be read-locked for general access. The disadvantage of doing this
  598. is that the accessor may be required to sleep.
  599. (3) RCU.
  600. RCU must be used when the semaphore isn't already held; if the semaphore
  601. is held then the contents can't change under you unexpectedly as the
  602. semaphore must still be used to serialise modifications to the key. The
  603. key management code takes care of this for the key type.
  604. However, this means using:
  605. rcu_read_lock() ... rcu_dereference() ... rcu_read_unlock()
  606. to read the pointer, and:
  607. rcu_dereference() ... rcu_assign_pointer() ... call_rcu()
  608. to set the pointer and dispose of the old contents after a grace period.
  609. Note that only the key type should ever modify a key's payload.
  610. Furthermore, an RCU controlled payload must hold a struct rcu_head for the
  611. use of call_rcu() and, if the payload is of variable size, the length of
  612. the payload. key->datalen cannot be relied upon to be consistent with the
  613. payload just dereferenced if the key's semaphore is not held.
  614. ===================
  615. DEFINING A KEY TYPE
  616. ===================
  617. A kernel service may want to define its own key type. For instance, an AFS
  618. filesystem might want to define a Kerberos 5 ticket key type. To do this, it
  619. author fills in a struct key_type and registers it with the system.
  620. The structure has a number of fields, some of which are mandatory:
  621. (*) const char *name
  622. The name of the key type. This is used to translate a key type name
  623. supplied by userspace into a pointer to the structure.
  624. (*) size_t def_datalen
  625. This is optional - it supplies the default payload data length as
  626. contributed to the quota. If the key type's payload is always or almost
  627. always the same size, then this is a more efficient way to do things.
  628. The data length (and quota) on a particular key can always be changed
  629. during instantiation or update by calling:
  630. int key_payload_reserve(struct key *key, size_t datalen);
  631. With the revised data length. Error EDQUOT will be returned if this is not
  632. viable.
  633. (*) int (*instantiate)(struct key *key, const void *data, size_t datalen);
  634. This method is called to attach a payload to a key during construction.
  635. The payload attached need not bear any relation to the data passed to this
  636. function.
  637. If the amount of data attached to the key differs from the size in
  638. keytype->def_datalen, then key_payload_reserve() should be called.
  639. This method does not have to lock the key in order to attach a payload.
  640. The fact that KEY_FLAG_INSTANTIATED is not set in key->flags prevents
  641. anything else from gaining access to the key.
  642. It is safe to sleep in this method.
  643. (*) int (*update)(struct key *key, const void *data, size_t datalen);
  644. If this type of key can be updated, then this method should be provided.
  645. It is called to update a key's payload from the blob of data provided.
  646. key_payload_reserve() should be called if the data length might change
  647. before any changes are actually made. Note that if this succeeds, the type
  648. is committed to changing the key because it's already been altered, so all
  649. memory allocation must be done first.
  650. The key will have its semaphore write-locked before this method is called,
  651. but this only deters other writers; any changes to the key's payload must
  652. be made under RCU conditions, and call_rcu() must be used to dispose of
  653. the old payload.
  654. key_payload_reserve() should be called before the changes are made, but
  655. after all allocations and other potentially failing function calls are
  656. made.
  657. It is safe to sleep in this method.
  658. (*) int (*match)(const struct key *key, const void *desc);
  659. This method is called to match a key against a description. It should
  660. return non-zero if the two match, zero if they don't.
  661. This method should not need to lock the key in any way. The type and
  662. description can be considered invariant, and the payload should not be
  663. accessed (the key may not yet be instantiated).
  664. It is not safe to sleep in this method; the caller may hold spinlocks.
  665. (*) void (*revoke)(struct key *key);
  666. This method is optional. It is called to discard part of the payload
  667. data upon a key being revoked. The caller will have the key semaphore
  668. write-locked.
  669. It is safe to sleep in this method, though care should be taken to avoid
  670. a deadlock against the key semaphore.
  671. (*) void (*destroy)(struct key *key);
  672. This method is optional. It is called to discard the payload data on a key
  673. when it is being destroyed.
  674. This method does not need to lock the key to access the payload; it can
  675. consider the key as being inaccessible at this time. Note that the key's
  676. type may have been changed before this function is called.
  677. It is not safe to sleep in this method; the caller may hold spinlocks.
  678. (*) void (*describe)(const struct key *key, struct seq_file *p);
  679. This method is optional. It is called during /proc/keys reading to
  680. summarise a key's description and payload in text form.
  681. This method will be called with the RCU read lock held. rcu_dereference()
  682. should be used to read the payload pointer if the payload is to be
  683. accessed. key->datalen cannot be trusted to stay consistent with the
  684. contents of the payload.
  685. The description will not change, though the key's state may.
  686. It is not safe to sleep in this method; the RCU read lock is held by the
  687. caller.
  688. (*) long (*read)(const struct key *key, char __user *buffer, size_t buflen);
  689. This method is optional. It is called by KEYCTL_READ to translate the
  690. key's payload into something a blob of data for userspace to deal with.
  691. Ideally, the blob should be in the same format as that passed in to the
  692. instantiate and update methods.
  693. If successful, the blob size that could be produced should be returned
  694. rather than the size copied.
  695. This method will be called with the key's semaphore read-locked. This will
  696. prevent the key's payload changing. It is not necessary to use RCU locking
  697. when accessing the key's payload. It is safe to sleep in this method, such
  698. as might happen when the userspace buffer is accessed.
  699. (*) int (*request_key)(struct key *key, struct key *authkey, const char *op,
  700. void *aux);
  701. This method is optional. If provided, request_key() and
  702. request_key_with_auxdata() will invoke this function rather than
  703. upcalling to /sbin/request-key to operate upon a key of this type.
  704. The aux parameter is as passed to request_key_with_auxdata() or is NULL
  705. otherwise. Also passed are the key to be operated upon, the
  706. authorisation key for this operation and the operation type (currently
  707. only "create").
  708. This function should return only when the upcall is complete. Upon return
  709. the authorisation key will be revoked, and the target key will be
  710. negatively instantiated if it is still uninstantiated. The error will be
  711. returned to the caller of request_key*().
  712. ============================
  713. REQUEST-KEY CALLBACK SERVICE
  714. ============================
  715. To create a new key, the kernel will attempt to execute the following command
  716. line:
  717. /sbin/request-key create <key> <uid> <gid> \
  718. <threadring> <processring> <sessionring> <callout_info>
  719. <key> is the key being constructed, and the three keyrings are the process
  720. keyrings from the process that caused the search to be issued. These are
  721. included for two reasons:
  722. (1) There may be an authentication token in one of the keyrings that is
  723. required to obtain the key, eg: a Kerberos Ticket-Granting Ticket.
  724. (2) The new key should probably be cached in one of these rings.
  725. This program should set it UID and GID to those specified before attempting to
  726. access any more keys. It may then look around for a user specific process to
  727. hand the request off to (perhaps a path held in placed in another key by, for
  728. example, the KDE desktop manager).
  729. The program (or whatever it calls) should finish construction of the key by
  730. calling KEYCTL_INSTANTIATE, which also permits it to cache the key in one of
  731. the keyrings (probably the session ring) before returning. Alternatively, the
  732. key can be marked as negative with KEYCTL_NEGATE; this also permits the key to
  733. be cached in one of the keyrings.
  734. If it returns with the key remaining in the unconstructed state, the key will
  735. be marked as being negative, it will be added to the session keyring, and an
  736. error will be returned to the key requestor.
  737. Supplementary information may be provided from whoever or whatever invoked this
  738. service. This will be passed as the <callout_info> parameter. If no such
  739. information was made available, then "-" will be passed as this parameter
  740. instead.
  741. Similarly, the kernel may attempt to update an expired or a soon to expire key
  742. by executing:
  743. /sbin/request-key update <key> <uid> <gid> \
  744. <threadring> <processring> <sessionring>
  745. In this case, the program isn't required to actually attach the key to a ring;
  746. the rings are provided for reference.