1cupsd_lpd_selinux(8)       SELinux Policy cupsd_lpd       cupsd_lpd_selinux(8)
2
3
4

NAME

6       cupsd_lpd_selinux  -  Security  Enhanced Linux Policy for the cupsd_lpd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cupsd_lpd  processes  via  flexible
11       mandatory access control.
12
13       The  cupsd_lpd processes execute with the cupsd_lpd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cupsd_lpd_t
20
21
22

ENTRYPOINTS

24       The  cupsd_lpd_t  SELinux  type can be entered via the cupsd_lpd_exec_t
25       file type.
26
27       The default entrypoint paths for the cupsd_lpd_t domain are the follow‐
28       ing:
29
30       /usr/lib/cups/daemon/cups-lpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cupsd_lpd  policy  is  very  flexible  allowing  users  to  setup their
40       cupsd_lpd processes in as secure a method as possible.
41
42       The following process types are defined for cupsd_lpd:
43
44       cupsd_lpd_t
45
46       Note: semanage permissive -a  cupsd_lpd_t  can  be  used  to  make  the
47       process  type  cupsd_lpd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cupsd_lpd policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run cupsd_lpd with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The SELinux process type cupsd_lpd_t can manage files labeled with  the
144       following file types.  The paths listed are the default paths for these
145       file types.  Note the processes UID still need to have DAC permissions.
146
147       cupsd_lpd_tmp_t
148
149
150       cupsd_lpd_var_run_t
151
152
153       print_spool_t
154
155            /var/spool/lpd(/.*)?
156            /var/spool/cups(/.*)?
157            /var/spool/cups-pdf(/.*)?
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy  governs  the  access  confined  processes  have to these files.
167       SELinux cupsd_lpd policy is very flexible allowing users to setup their
168       cupsd_lpd processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux defines the file context types for the cupsd_lpd, if you wanted
173       to store files with these types in a diffent paths, you need to execute
174       the  semanage  command  to  sepecify  alternate  labeling  and then use
175       restorecon to put the labels on disk.
176
177       semanage  fcontext  -a  -t  cupsd_lpd_var_run_t  '/srv/mycupsd_lpd_con‐
178       tent(/.*)?'
179       restorecon -R -v /srv/mycupsd_lpd_content
180
181       Note:  SELinux  often  uses  regular expressions to specify labels that
182       match multiple files.
183
184       The following file types are defined for cupsd_lpd:
185
186
187
188       cupsd_lpd_exec_t
189
190       - Set files with the cupsd_lpd_exec_t type, if you want  to  transition
191       an executable to the cupsd_lpd_t domain.
192
193
194
195       cupsd_lpd_tmp_t
196
197       -  Set  files with the cupsd_lpd_tmp_t type, if you want to store cupsd
198       lpd temporary files in the /tmp directories.
199
200
201
202       cupsd_lpd_var_run_t
203
204       - Set files with the cupsd_lpd_var_run_t type, if you want to store the
205       cupsd lpd files under the /run or /var/run directory.
206
207
208
209       Note:  File context can be temporarily modified with the chcon command.
210       If you want to permanently change the file context you need to use  the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage fcontext can also be used to manipulate default  file  context
217       mappings.
218
219       semanage  permissive  can  also  be used to manipulate whether or not a
220       process type is permissive.
221
222       semanage module can also be used to enable/disable/install/remove  pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8), cupsd_lpd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
238       icy(8) , setsebool(8)
239
240
241
242cupsd_lpd                          19-04-25               cupsd_lpd_selinux(8)
Impressum