1lpd_selinux(8)                SELinux Policy lpd                lpd_selinux(8)
2
3
4

NAME

6       lpd_selinux - Security Enhanced Linux Policy for the lpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the lpd processes via flexible manda‐
10       tory access control.
11
12       The lpd processes execute with the lpd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lpd_t
19
20
21

ENTRYPOINTS

23       The lpd_t SELinux type can be entered via the lpd_exec_t file type.
24
25       The default entrypoint paths for the lpd_t domain are the following:
26
27       /usr/sbin/lpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lpd policy is very flexible allowing users to setup their lpd processes
37       in as secure a method as possible.
38
39       The following process types are defined for lpd:
40
41       lpd_t
42
43       Note: semanage permissive -a lpd_t can be used to make the process type
44       lpd_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  lpd
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run lpd with the tightest access possible.
52
53
54
55       If you want to allow all daemons to write corefiles to /, you must turn
56       on the allow_daemons_dump_core boolean. Disabled by default.
57
58       setsebool -P allow_daemons_dump_core 1
59
60
61
62       If you want to allow all daemons to use tcp wrappers, you must turn  on
63       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
64
65       setsebool -P allow_daemons_use_tcp_wrapper 1
66
67
68
69       If  you  want to allow all daemons the ability to read/write terminals,
70       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
71       default.
72
73       setsebool -P allow_daemons_use_tty 1
74
75
76
77       If you want to allow all domains to use other domains file descriptors,
78       you must turn on the allow_domain_fd_use boolean. Enabled by default.
79
80       setsebool -P allow_domain_fd_use 1
81
82
83
84       If you want to allow sysadm to debug or ptrace all processes, you  must
85       turn on the allow_ptrace boolean. Disabled by default.
86
87       setsebool -P allow_ptrace 1
88
89
90
91       If  you  want  to  allow  system  to run with NIS, you must turn on the
92       allow_ypbind boolean. Disabled by default.
93
94       setsebool -P allow_ypbind 1
95
96
97
98       If you want to enable cluster mode for daemons, you must  turn  on  the
99       daemons_enable_cluster_mode boolean. Disabled by default.
100
101       setsebool -P daemons_enable_cluster_mode 1
102
103
104
105       If  you  want to allow all domains to have the kernel load modules, you
106       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
107       default.
108
109       setsebool -P domain_kernel_load_modules 1
110
111
112
113       If you want to allow all domains to execute in fips_mode, you must turn
114       on the fips_mode boolean. Enabled by default.
115
116       setsebool -P fips_mode 1
117
118
119
120       If you want to enable reading of urandom for all domains, you must turn
121       on the global_ssp boolean. Disabled by default.
122
123       setsebool -P global_ssp 1
124
125
126
127       If you want to enable support for upstart as the init program, you must
128       turn on the init_upstart boolean. Enabled by default.
129
130       setsebool -P init_upstart 1
131
132
133

MANAGED FILES

135       The SELinux process type lpd_t can manage files labeled with  the  fol‐
136       lowing  file  types.   The paths listed are the default paths for these
137       file types.  Note the processes UID still need to have DAC permissions.
138
139       cluster_conf_t
140
141            /etc/cluster(/.*)?
142
143       cluster_var_lib_t
144
145            /var/lib(64)?/openais(/.*)?
146            /var/lib(64)?/pengine(/.*)?
147            /var/lib(64)?/corosync(/.*)?
148            /usr/lib(64)?/heartbeat(/.*)?
149            /var/lib(64)?/heartbeat(/.*)?
150            /var/lib(64)?/pacemaker(/.*)?
151            /var/lib/cluster(/.*)?
152
153       cluster_var_run_t
154
155            /var/run/crm(/.*)?
156            /var/run/cman_.*
157            /var/run/rsctmp(/.*)?
158            /var/run/aisexec.*
159            /var/run/heartbeat(/.*)?
160            /var/run/cpglockd.pid
161            /var/run/corosync.pid
162            /var/run/rgmanager.pid
163            /var/run/cluster/rgmanager.sk
164
165       initrc_tmp_t
166
167
168       lpd_tmp_t
169
170
171       lpd_var_run_t
172
173            /var/run/lprng(/.*)?
174
175       mnt_t
176
177            /mnt(/[^/]*)
178            /mnt(/[^/]*)?
179            /rhev(/[^/]*)?
180            /media(/[^/]*)
181            /media(/[^/]*)?
182            /etc/rhgb(/.*)?
183            /media/.hal-.*
184            /net
185            /afs
186            /rhev
187            /misc
188
189       print_spool_t
190
191            /var/spool/lpd(/.*)?
192            /var/spool/cups(/.*)?
193            /var/spool/cups-pdf(/.*)?
194
195       root_t
196
197            /
198            /initrd
199
200       tmp_t
201
202            /tmp
203            /usr/tmp
204            /var/tmp
205            /tmp-inst
206            /var/tmp-inst
207            /var/tmp/vi.recover
208
209

FILE CONTEXTS

211       SELinux requires files to have an extended attribute to define the file
212       type.
213
214       You can see the context of a file using the -Z option to ls
215
216       Policy  governs  the  access  confined  processes  have to these files.
217       SELinux lpd policy is very flexible allowing users to setup  their  lpd
218       processes in as secure a method as possible.
219
220       STANDARD FILE CONTEXT
221
222       SELinux  defines  the  file context types for the lpd, if you wanted to
223       store files with these types in a diffent paths, you  need  to  execute
224       the  semanage  command  to  sepecify  alternate  labeling  and then use
225       restorecon to put the labels on disk.
226
227       semanage fcontext -a -t lpd_var_run_t '/srv/mylpd_content(/.*)?'
228       restorecon -R -v /srv/mylpd_content
229
230       Note: SELinux often uses regular expressions  to  specify  labels  that
231       match multiple files.
232
233       The following file types are defined for lpd:
234
235
236
237       lpd_exec_t
238
239       - Set files with the lpd_exec_t type, if you want to transition an exe‐
240       cutable to the lpd_t domain.
241
242
243
244       lpd_tmp_t
245
246       - Set files with the lpd_tmp_t type, if you want to store lpd temporary
247       files in the /tmp directories.
248
249
250
251       lpd_var_run_t
252
253       -  Set  files with the lpd_var_run_t type, if you want to store the lpd
254       files under the /run or /var/run directory.
255
256
257
258       Note: File context can be temporarily modified with the chcon  command.
259       If  you want to permanently change the file context you need to use the
260       semanage fcontext command.  This will modify the SELinux labeling data‐
261       base.  You will need to use restorecon to apply the labels.
262
263

COMMANDS

265       semanage  fcontext  can also be used to manipulate default file context
266       mappings.
267
268       semanage permissive can also be used to manipulate  whether  or  not  a
269       process type is permissive.
270
271       semanage  module can also be used to enable/disable/install/remove pol‐
272       icy modules.
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8), lpd(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
287
288
289
290lpd                                15-06-03                     lpd_selinux(8)
Impressum