1fprintd_selinux(8)          SELinux Policy fprintd          fprintd_selinux(8)
2
3
4

NAME

6       fprintd_selinux  -  Security Enhanced Linux Policy for the fprintd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  fprintd  processes  via  flexible
11       mandatory access control.
12
13       The  fprintd processes execute with the fprintd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep fprintd_t
20
21
22

ENTRYPOINTS

24       The  fprintd_t  SELinux type can be entered via the fprintd_exec_t file
25       type.
26
27       The default entrypoint paths for the fprintd_t domain are  the  follow‐
28       ing:
29
30       /usr/libexec/fprintd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       fprintd  policy  is very flexible allowing users to setup their fprintd
40       processes in as secure a method as possible.
41
42       The following process types are defined for fprintd:
43
44       fprintd_t
45
46       Note: semanage permissive -a fprintd_t can be used to make the  process
47       type  fprintd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  fprintd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run fprintd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type fprintd_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       fprintd_tmp_t
110
111
112       fprintd_var_lib_t
113
114            /var/lib/fprint(/.*)?
115
116       krb5_host_rcache_t
117
118            /var/tmp/krb5_0.rcache2
119            /var/cache/krb5rcache(/.*)?
120            /var/tmp/nfs_0
121            /var/tmp/DNS_25
122            /var/tmp/host_0
123            /var/tmp/imap_0
124            /var/tmp/HTTP_23
125            /var/tmp/HTTP_48
126            /var/tmp/ldap_55
127            /var/tmp/ldap_487
128            /var/tmp/ldapmap1_0
129
130       root_t
131
132            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
133            /
134            /initrd
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy  governs  the  access  confined  processes  have to these files.
144       SELinux fprintd policy is very flexible allowing users to  setup  their
145       fprintd processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux  defines  the file context types for the fprintd, if you wanted
150       to store files with these types in a diffent paths, you need to execute
151       the  semanage  command  to sepecify alternate labeling and then use re‐
152       storecon to put the labels on disk.
153
154       semanage fcontext -a -t fprintd_tmp_t '/srv/myfprintd_content(/.*)?'
155       restorecon -R -v /srv/myfprintd_content
156
157       Note: SELinux often uses regular expressions  to  specify  labels  that
158       match multiple files.
159
160       The following file types are defined for fprintd:
161
162
163
164       fprintd_exec_t
165
166       -  Set files with the fprintd_exec_t type, if you want to transition an
167       executable to the fprintd_t domain.
168
169
170
171       fprintd_tmp_t
172
173       - Set files with the fprintd_tmp_t type, if you want to  store  fprintd
174       temporary files in the /tmp directories.
175
176
177
178       fprintd_var_lib_t
179
180       -  Set  files with the fprintd_var_lib_t type, if you want to store the
181       fprintd files under the /var/lib directory.
182
183
184
185       Note: File context can be temporarily modified with the chcon  command.
186       If  you want to permanently change the file context you need to use the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage  fcontext  can also be used to manipulate default file context
193       mappings.
194
195       semanage permissive can also be used to manipulate  whether  or  not  a
196       process type is permissive.
197
198       semanage  module can also be used to enable/disable/install/remove pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8),  fprintd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
214       icy(8), setsebool(8)
215
216
217
218fprintd                            21-06-09                 fprintd_selinux(8)
Impressum