1keyutils_request_selinux(S8E)Linux Policy keyutils_requkeesytutils_request_selinux(8)
2
3
4

NAME

6       keyutils_request_selinux - Security Enhanced Linux Policy for the keyu‐
7       tils_request processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  keyutils_request  processes  via
11       flexible mandatory access control.
12
13       The  keyutils_request  processes  execute  with  the keyutils_request_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep keyutils_request_t
20
21
22

ENTRYPOINTS

24       The keyutils_request_t SELinux type can be entered via the keyutils_re‐
25       quest_exec_t file type.
26
27       The default entrypoint paths for the keyutils_request_t domain are  the
28       following:
29
30       /usr/sbin/request-key
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       keyutils_request  policy is very flexible allowing users to setup their
40       keyutils_request processes in as secure a method as possible.
41
42       The following process types are defined for keyutils_request:
43
44       keyutils_request_t
45
46       Note: semanage permissive -a keyutils_request_t can be used to make the
47       process  type  keyutils_request_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  keyu‐
54       tils_request policy is extremely flexible and has several booleans that
55       allow  you  to  manipulate the policy and run keyutils_request with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

FILE CONTEXTS

68       SELinux requires files to have an extended attribute to define the file
69       type.
70
71       You can see the context of a file using the -Z option to ls
72
73       Policy governs the access  confined  processes  have  to  these  files.
74       SELinux  keyutils_request  policy  is  very  flexible allowing users to
75       setup their keyutils_request processes in as secure a method as  possi‐
76       ble.
77
78       STANDARD FILE CONTEXT
79
80       SELinux defines the file context types for the keyutils_request, if you
81       wanted to store files with these types in a different paths,  you  need
82       to  execute the semanage command to specify alternate labeling and then
83       use restorecon to put the labels on disk.
84
85       semanage  fcontext  -a  -t  keyutils_request_exec_t  '/srv/keyutils_re‐
86       quest/content(/.*)?'
87       restorecon -R -v /srv/mykeyutils_request_content
88
89       Note:  SELinux  often  uses  regular expressions to specify labels that
90       match multiple files.
91
92       The following file types are defined for keyutils_request:
93
94
95
96       keyutils_request_exec_t
97
98       - Set files with the keyutils_request_exec_t type, if you want to tran‐
99       sition an executable to the keyutils_request_t domain.
100
101
102
103       Note:  File context can be temporarily modified with the chcon command.
104       If you want to permanently change the file context you need to use  the
105       semanage fcontext command.  This will modify the SELinux labeling data‐
106       base.  You will need to use restorecon to apply the labels.
107
108

COMMANDS

110       semanage fcontext can also be used to manipulate default  file  context
111       mappings.
112
113       semanage  permissive  can  also  be used to manipulate whether or not a
114       process type is permissive.
115
116       semanage module can also be used to enable/disable/install/remove  pol‐
117       icy modules.
118
119       semanage boolean can also be used to manipulate the booleans
120
121
122       system-config-selinux is a GUI tool available to customize SELinux pol‐
123       icy settings.
124
125

AUTHOR

127       This manual page was auto-generated using sepolicy manpage .
128
129

SEE ALSO

131       selinux(8), keyutils_request(8), semanage(8), restorecon(8),  chcon(1),
132       sepolicy(8), setsebool(8)
133
134
135
136keyutils_request                   23-10-20        keyutils_request_selinux(8)
Impressum