1REQUEST-KEY(8)          Linux Key Management Utilities          REQUEST-KEY(8)
2
3
4

NAME

6       request-key  - handle key instantiation callback requests from the ker‐
7       nel
8

SYNOPSIS

10       /sbin/request-key <op> <key>  <uid>  <gid>  <threadring>  <processring>
11            <sessionring> [<info>]
12

DESCRIPTION

14       This  program  is  invoked by the kernel when the kernel is asked for a
15       key that it doesn't have immediately available. The  kernel  creates  a
16       partially  set up key and then calls out to this program to instantiate
17       it. It is not intended to be called directly.
18
19       However, for debugging purposes, it can be given some  options  on  the
20       command line:
21
22       -d     Turn  on  debugging mode.  In this mode, no attempts are made to
23              access any keys and, if a handler program is selected, it  won't
24              be executed; instead, this program will print a message and exit
25              0.
26
27       -D     In debugging mode, use the proposed  key  description  specified
28              with  this rather than the sample ("user;0;0;1f0000;debug:1234")
29              built into the program.
30
31       -l     Use configuration from the current directory.  The program  will
32              use request-key.d/* and request-key.conf from the current direc‐
33              tory rather than from /etc.
34
35       -n     Don't log to the system log.   Ordinarily,  error  messages  and
36              debugging  messages will be copied to the system log - this will
37              prevent that.
38
39       -v     Turn on debugging output.  This may be specified multiple  times
40              to produce increasing levels of verbosity.
41
42       --version
43              Print the program version and exit.
44

ERRORS

46       All errors will be logged to the syslog.
47

FILES

49       /etc/request-key.d/*.conf Individual configuration files.
50
51       /etc/request-key.conf Fallback configuration file.
52

SEE ALSO

54       keyctl(1), request-key.conf(5), keyrings(7)
55
56
57
58Linux                             15 Nov 2011                   REQUEST-KEY(8)
Impressum