1fprintd_selinux(8)          SELinux Policy fprintd          fprintd_selinux(8)
2
3
4

NAME

6       fprintd_selinux  -  Security Enhanced Linux Policy for the fprintd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  fprintd  processes  via  flexible
11       mandatory access control.
12
13       The  fprintd processes execute with the fprintd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fprintd_t
20
21
22

ENTRYPOINTS

24       The  fprintd_t  SELinux type can be entered via the fprintd_exec_t file
25       type.
26
27       The default entrypoint paths for the fprintd_t domain are  the  follow‐
28       ing:
29
30       /usr/libexec/fprintd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fprintd  policy  is very flexible allowing users to setup their fprintd
40       processes in as secure a method as possible.
41
42       The following process types are defined for fprintd:
43
44       fprintd_t
45
46       Note: semanage permissive -a fprintd_t can be used to make the  process
47       type  fprintd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  fprintd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run fprintd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type fprintd_t can manage files  labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       fprintd_tmp_t
118
119
120       fprintd_var_lib_t
121
122            /var/lib/fprint(/.*)?
123
124       krb5_host_rcache_t
125
126            /var/tmp/krb5_0.rcache2
127            /var/cache/krb5rcache(/.*)?
128            /var/tmp/nfs_0
129            /var/tmp/DNS_25
130            /var/tmp/host_0
131            /var/tmp/imap_0
132            /var/tmp/HTTP_23
133            /var/tmp/HTTP_48
134            /var/tmp/ldap_55
135            /var/tmp/ldap_487
136            /var/tmp/ldapmap1_0
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144       sysfs_t
145
146            /sys(/.*)?
147
148

FILE CONTEXTS

150       SELinux requires files to have an extended attribute to define the file
151       type.
152
153       You can see the context of a file using the -Z option to ls
154
155       Policy  governs  the  access  confined  processes  have to these files.
156       SELinux fprintd policy is very flexible allowing users to  setup  their
157       fprintd processes in as secure a method as possible.
158
159       STANDARD FILE CONTEXT
160
161       SELinux  defines  the file context types for the fprintd, if you wanted
162       to store files with these types in a different paths, you need to  exe‐
163       cute  the  semanage  command to specify alternate labeling and then use
164       restorecon to put the labels on disk.
165
166       semanage fcontext -a -t fprintd_exec_t '/srv/fprintd/content(/.*)?'
167       restorecon -R -v /srv/myfprintd_content
168
169       Note: SELinux often uses regular expressions  to  specify  labels  that
170       match multiple files.
171
172       The following file types are defined for fprintd:
173
174
175
176       fprintd_exec_t
177
178       -  Set files with the fprintd_exec_t type, if you want to transition an
179       executable to the fprintd_t domain.
180
181
182
183       fprintd_tmp_t
184
185       - Set files with the fprintd_tmp_t type, if you want to  store  fprintd
186       temporary files in the /tmp directories.
187
188
189
190       fprintd_var_lib_t
191
192       -  Set  files with the fprintd_var_lib_t type, if you want to store the
193       fprintd files under the /var/lib directory.
194
195
196
197       Note: File context can be temporarily modified with the chcon  command.
198       If  you want to permanently change the file context you need to use the
199       semanage fcontext command.  This will modify the SELinux labeling data‐
200       base.  You will need to use restorecon to apply the labels.
201
202

COMMANDS

204       semanage  fcontext  can also be used to manipulate default file context
205       mappings.
206
207       semanage permissive can also be used to manipulate  whether  or  not  a
208       process type is permissive.
209
210       semanage  module can also be used to enable/disable/install/remove pol‐
211       icy modules.
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8),  fprintd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
226       icy(8), setsebool(8)
227
228
229
230fprintd                            23-12-15                 fprintd_selinux(8)
Impressum