1fprintd_selinux(8)          SELinux Policy fprintd          fprintd_selinux(8)
2
3
4

NAME

6       fprintd_selinux  -  Security Enhanced Linux Policy for the fprintd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  fprintd  processes  via  flexible
11       mandatory access control.
12
13       The  fprintd processes execute with the fprintd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fprintd_t
20
21
22

ENTRYPOINTS

24       The  fprintd_t  SELinux type can be entered via the fprintd_exec_t file
25       type.
26
27       The default entrypoint paths for the fprintd_t domain are  the  follow‐
28       ing:
29
30       /usr/libexec/fprintd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fprintd  policy  is very flexible allowing users to setup their fprintd
40       processes in as secure a method as possible.
41
42       The following process types are defined for fprintd:
43
44       fprintd_t
45
46       Note: semanage permissive -a fprintd_t can be used to make the  process
47       type  fprintd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  fprintd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run fprintd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type fprintd_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       fprintd_var_lib_t
109
110            /var/lib/fprint(/.*)?
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy  governs  the  access  confined  processes  have to these files.
126       SELinux fprintd policy is very flexible allowing users to  setup  their
127       fprintd processes in as secure a method as possible.
128
129       STANDARD FILE CONTEXT
130
131       SELinux  defines  the file context types for the fprintd, if you wanted
132       to store files with these types in a diffent paths, you need to execute
133       the  semanage  command  to  sepecify  alternate  labeling  and then use
134       restorecon to put the labels on disk.
135
136       semanage fcontext -a -t fprintd_tmp_t '/srv/myfprintd_content(/.*)?'
137       restorecon -R -v /srv/myfprintd_content
138
139       Note: SELinux often uses regular expressions  to  specify  labels  that
140       match multiple files.
141
142       The following file types are defined for fprintd:
143
144
145
146       fprintd_exec_t
147
148       -  Set files with the fprintd_exec_t type, if you want to transition an
149       executable to the fprintd_t domain.
150
151
152
153       fprintd_tmp_t
154
155       - Set files with the fprintd_tmp_t type, if you want to  store  fprintd
156       temporary files in the /tmp directories.
157
158
159
160       fprintd_var_lib_t
161
162       -  Set  files with the fprintd_var_lib_t type, if you want to store the
163       fprintd files under the /var/lib directory.
164
165
166
167       Note: File context can be temporarily modified with the chcon  command.
168       If  you want to permanently change the file context you need to use the
169       semanage fcontext command.  This will modify the SELinux labeling data‐
170       base.  You will need to use restorecon to apply the labels.
171
172

COMMANDS

174       semanage  fcontext  can also be used to manipulate default file context
175       mappings.
176
177       semanage permissive can also be used to manipulate  whether  or  not  a
178       process type is permissive.
179
180       semanage  module can also be used to enable/disable/install/remove pol‐
181       icy modules.
182
183       semanage boolean can also be used to manipulate the booleans
184
185
186       system-config-selinux is a GUI tool available to customize SELinux pol‐
187       icy settings.
188
189

AUTHOR

191       This manual page was auto-generated using sepolicy manpage .
192
193

SEE ALSO

195       selinux(8),  fprintd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
196       icy(8), setsebool(8)
197
198
199
200fprintd                            20-05-05                 fprintd_selinux(8)
Impressum