1fprintd_selinux(8)          SELinux Policy fprintd          fprintd_selinux(8)
2
3
4

NAME

6       fprintd_selinux  -  Security Enhanced Linux Policy for the fprintd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  fprintd  processes  via  flexible
11       mandatory access control.
12
13       The  fprintd processes execute with the fprintd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fprintd_t
20
21
22

ENTRYPOINTS

24       The  fprintd_t  SELinux type can be entered via the fprintd_exec_t file
25       type.
26
27       The default entrypoint paths for the fprintd_t domain are  the  follow‐
28       ing:
29
30       /usr/libexec/fprintd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fprintd  policy  is very flexible allowing users to setup their fprintd
40       processes in as secure a method as possible.
41
42       The following process types are defined for fprintd:
43
44       fprintd_t
45
46       Note: semanage permissive -a fprintd_t can be used to make the  process
47       type  fprintd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  fprintd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run fprintd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type fprintd_t can manage files  labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       fprintd_tmp_t
131
132
133       fprintd_var_lib_t
134
135            /var/lib/fprint(/.*)?
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux fprintd policy is very flexible allowing users to  setup  their
152       fprintd processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux  defines  the file context types for the fprintd, if you wanted
157       to store files with these types in a diffent paths, you need to execute
158       the  semanage  command  to  sepecify  alternate  labeling  and then use
159       restorecon to put the labels on disk.
160
161       semanage fcontext -a -t fprintd_tmp_t '/srv/myfprintd_content(/.*)?'
162       restorecon -R -v /srv/myfprintd_content
163
164       Note: SELinux often uses regular expressions  to  specify  labels  that
165       match multiple files.
166
167       The following file types are defined for fprintd:
168
169
170
171       fprintd_exec_t
172
173       -  Set files with the fprintd_exec_t type, if you want to transition an
174       executable to the fprintd_t domain.
175
176
177
178       fprintd_tmp_t
179
180       - Set files with the fprintd_tmp_t type, if you want to  store  fprintd
181       temporary files in the /tmp directories.
182
183
184
185       fprintd_var_lib_t
186
187       -  Set  files with the fprintd_var_lib_t type, if you want to store the
188       fprintd files under the /var/lib directory.
189
190
191
192       Note: File context can be temporarily modified with the chcon  command.
193       If  you want to permanently change the file context you need to use the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage  fcontext  can also be used to manipulate default file context
200       mappings.
201
202       semanage permissive can also be used to manipulate  whether  or  not  a
203       process type is permissive.
204
205       semanage  module can also be used to enable/disable/install/remove pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8),  fprintd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
221       icy(8), setsebool(8)
222
223
224
225fprintd                            19-10-08                 fprintd_selinux(8)
Impressum