1fprintd_selinux(8)          SELinux Policy fprintd          fprintd_selinux(8)
2
3
4

NAME

6       fprintd_selinux  -  Security Enhanced Linux Policy for the fprintd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  fprintd  processes  via  flexible
11       mandatory access control.
12
13       The  fprintd processes execute with the fprintd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fprintd_t
20
21
22

ENTRYPOINTS

24       The  fprintd_t  SELinux type can be entered via the fprintd_exec_t file
25       type.
26
27       The default entrypoint paths for the fprintd_t domain are  the  follow‐
28       ing:
29
30       /usr/libexec/fprintd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fprintd  policy  is very flexible allowing users to setup their fprintd
40       processes in as secure a method as possible.
41
42       The following process types are defined for fprintd:
43
44       fprintd_t
45
46       Note: semanage permissive -a fprintd_t can be used to make the  process
47       type  fprintd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  fprintd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run fprintd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
62       default.
63
64       setsebool -P allow_daemons_use_tty 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the allow_kerberos boolean. Enabled by default.
77
78       setsebool -P allow_kerberos 1
79
80
81
82       If you want to allow sysadm to debug or ptrace all processes, you  must
83       turn on the allow_ptrace boolean. Disabled by default.
84
85       setsebool -P allow_ptrace 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       allow_ypbind boolean. Disabled by default.
91
92       setsebool -P allow_ypbind 1
93
94
95
96       If you want to allow all domains to have the kernel load  modules,  you
97       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
98       default.
99
100       setsebool -P domain_kernel_load_modules 1
101
102
103
104       If you want to allow all domains to execute in fips_mode, you must turn
105       on the fips_mode boolean. Enabled by default.
106
107       setsebool -P fips_mode 1
108
109
110
111       If you want to enable reading of urandom for all domains, you must turn
112       on the global_ssp boolean. Disabled by default.
113
114       setsebool -P global_ssp 1
115
116
117
118       If you want to allow confined applications to use nscd  shared  memory,
119       you must turn on the nscd_use_shm boolean. Enabled by default.
120
121       setsebool -P nscd_use_shm 1
122
123
124

MANAGED FILES

126       The  SELinux  process  type fprintd_t can manage files labeled with the
127       following file types.  The paths listed are the default paths for these
128       file types.  Note the processes UID still need to have DAC permissions.
129
130       fprintd_var_lib_t
131
132            /var/lib/fprint(/.*)?
133
134       initrc_tmp_t
135
136
137       mnt_t
138
139            /mnt(/[^/]*)
140            /mnt(/[^/]*)?
141            /rhev(/[^/]*)?
142            /media(/[^/]*)
143            /media(/[^/]*)?
144            /etc/rhgb(/.*)?
145            /media/.hal-.*
146            /net
147            /afs
148            /rhev
149            /misc
150
151       tmp_t
152
153            /tmp
154            /usr/tmp
155            /var/tmp
156            /tmp-inst
157            /var/tmp-inst
158            /var/tmp/vi.recover
159
160

FILE CONTEXTS

162       SELinux requires files to have an extended attribute to define the file
163       type.
164
165       You can see the context of a file using the -Z option to ls
166
167       Policy governs the access  confined  processes  have  to  these  files.
168       SELinux  fprintd  policy is very flexible allowing users to setup their
169       fprintd processes in as secure a method as possible.
170
171       STANDARD FILE CONTEXT
172
173       SELinux defines the file context types for the fprintd, if  you  wanted
174       to store files with these types in a diffent paths, you need to execute
175       the semanage command  to  sepecify  alternate  labeling  and  then  use
176       restorecon to put the labels on disk.
177
178       semanage   fcontext   -a   -t   fprintd_var_lib_t  '/srv/myfprintd_con‐
179       tent(/.*)?'
180       restorecon -R -v /srv/myfprintd_content
181
182       Note: SELinux often uses regular expressions  to  specify  labels  that
183       match multiple files.
184
185       The following file types are defined for fprintd:
186
187
188
189       fprintd_exec_t
190
191       -  Set files with the fprintd_exec_t type, if you want to transition an
192       executable to the fprintd_t domain.
193
194
195
196       fprintd_var_lib_t
197
198       - Set files with the fprintd_var_lib_t type, if you want to  store  the
199       fprintd files under the /var/lib directory.
200
201
202
203       Note:  File context can be temporarily modified with the chcon command.
204       If you want to permanently change the file context you need to use  the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage fcontext can also be used to manipulate default  file  context
211       mappings.
212
213       semanage  permissive  can  also  be used to manipulate whether or not a
214       process type is permissive.
215
216       semanage module can also be used to enable/disable/install/remove  pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8), fprintd(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
232       bool(8)
233
234
235
236fprintd                            15-06-03                 fprintd_selinux(8)
Impressum