1lpd_selinux(8)                SELinux Policy lpd                lpd_selinux(8)
2
3
4

NAME

6       lpd_selinux - Security Enhanced Linux Policy for the lpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the lpd processes via flexible manda‐
10       tory access control.
11
12       The lpd processes execute with the lpd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lpd_t
19
20
21

ENTRYPOINTS

23       The lpd_t SELinux type can be entered via the lpd_exec_t file type.
24
25       The default entrypoint paths for the lpd_t domain are the following:
26
27       /usr/sbin/lpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lpd policy is very flexible allowing users to setup their lpd processes
37       in as secure a method as possible.
38
39       The following process types are defined for lpd:
40
41       lpd_t
42
43       Note: semanage permissive -a lpd_t can be used to make the process type
44       lpd_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  lpd
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run lpd with the tightest access possible.
52
53
54
55       If you want to allow all daemons to write corefiles to /, you must turn
56       on the daemons_dump_core boolean. Disabled by default.
57
58       setsebool -P daemons_dump_core 1
59
60
61
62       If you want to enable cluster mode for daemons, you must  turn  on  the
63       daemons_enable_cluster_mode boolean. Enabled by default.
64
65       setsebool -P daemons_enable_cluster_mode 1
66
67
68
69       If  you want to allow all daemons to use tcp wrappers, you must turn on
70       the daemons_use_tcp_wrapper boolean. Disabled by default.
71
72       setsebool -P daemons_use_tcp_wrapper 1
73
74
75
76       If you want to allow all daemons the ability to  read/write  terminals,
77       you must turn on the daemons_use_tty boolean. Disabled by default.
78
79       setsebool -P daemons_use_tty 1
80
81
82
83       If  you  want  to deny any process from ptracing or debugging any other
84       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
85       default.
86
87       setsebool -P deny_ptrace 1
88
89
90
91       If  you  want  to  allow  any  process  to mmap any file on system with
92       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
93       ean. Enabled by default.
94
95       setsebool -P domain_can_mmap_files 1
96
97
98
99       If  you want to allow all domains write to kmsg_device, while kernel is
100       executed with systemd.log_target=kmsg parameter, you must turn  on  the
101       domain_can_write_kmsg boolean. Disabled by default.
102
103       setsebool -P domain_can_write_kmsg 1
104
105
106
107       If you want to allow all domains to use other domains file descriptors,
108       you must turn on the domain_fd_use boolean. Enabled by default.
109
110       setsebool -P domain_fd_use 1
111
112
113
114       If you want to allow all domains to have the kernel load  modules,  you
115       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
116       default.
117
118       setsebool -P domain_kernel_load_modules 1
119
120
121
122       If you want to allow all domains to execute in fips_mode, you must turn
123       on the fips_mode boolean. Enabled by default.
124
125       setsebool -P fips_mode 1
126
127
128
129       If you want to enable reading of urandom for all domains, you must turn
130       on the global_ssp boolean. Disabled by default.
131
132       setsebool -P global_ssp 1
133
134
135
136       If you want to allow system to run with  NIS,  you  must  turn  on  the
137       nis_enabled boolean. Disabled by default.
138
139       setsebool -P nis_enabled 1
140
141
142

MANAGED FILES

144       The  SELinux  process type lpd_t can manage files labeled with the fol‐
145       lowing file types.  The paths listed are the default  paths  for  these
146       file types.  Note the processes UID still need to have DAC permissions.
147
148       cluster_conf_t
149
150            /etc/cluster(/.*)?
151
152       cluster_var_lib_t
153
154            /var/lib/pcsd(/.*)?
155            /var/lib/cluster(/.*)?
156            /var/lib/openais(/.*)?
157            /var/lib/pengine(/.*)?
158            /var/lib/corosync(/.*)?
159            /usr/lib/heartbeat(/.*)?
160            /var/lib/heartbeat(/.*)?
161            /var/lib/pacemaker(/.*)?
162
163       cluster_var_run_t
164
165            /var/run/crm(/.*)?
166            /var/run/cman_.*
167            /var/run/rsctmp(/.*)?
168            /var/run/aisexec.*
169            /var/run/heartbeat(/.*)?
170            /var/run/corosync-qnetd(/.*)?
171            /var/run/corosync-qdevice(/.*)?
172            /var/run/cpglockd.pid
173            /var/run/corosync.pid
174            /var/run/rgmanager.pid
175            /var/run/cluster/rgmanager.sk
176
177       lpd_tmp_t
178
179
180       lpd_var_run_t
181
182            /var/run/lprng(/.*)?
183            /var/spool/turboprint(/.*)?
184
185       print_spool_t
186
187            /var/spool/lpd(/.*)?
188            /var/spool/cups(/.*)?
189            /var/spool/cups-pdf(/.*)?
190
191       root_t
192
193            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
194            /
195            /initrd
196
197

FILE CONTEXTS

199       SELinux requires files to have an extended attribute to define the file
200       type.
201
202       You can see the context of a file using the -Z option to ls
203
204       Policy governs the access  confined  processes  have  to  these  files.
205       SELinux  lpd  policy is very flexible allowing users to setup their lpd
206       processes in as secure a method as possible.
207
208       STANDARD FILE CONTEXT
209
210       SELinux defines the file context types for the lpd, if  you  wanted  to
211       store  files  with  these types in a diffent paths, you need to execute
212       the semanage command  to  sepecify  alternate  labeling  and  then  use
213       restorecon to put the labels on disk.
214
215       semanage fcontext -a -t lpd_var_run_t '/srv/mylpd_content(/.*)?'
216       restorecon -R -v /srv/mylpd_content
217
218       Note:  SELinux  often  uses  regular expressions to specify labels that
219       match multiple files.
220
221       The following file types are defined for lpd:
222
223
224
225       lpd_exec_t
226
227       - Set files with the lpd_exec_t type, if you want to transition an exe‐
228       cutable to the lpd_t domain.
229
230
231
232       lpd_tmp_t
233
234       - Set files with the lpd_tmp_t type, if you want to store lpd temporary
235       files in the /tmp directories.
236
237
238
239       lpd_var_run_t
240
241       - Set files with the lpd_var_run_t type, if you want to store  the  lpd
242       files under the /run or /var/run directory.
243
244
245       Paths:
246            /var/run/lprng(/.*)?, /var/spool/turboprint(/.*)?
247
248
249       Note:  File context can be temporarily modified with the chcon command.
250       If you want to permanently change the file context you need to use  the
251       semanage fcontext command.  This will modify the SELinux labeling data‐
252       base.  You will need to use restorecon to apply the labels.
253
254

COMMANDS

256       semanage fcontext can also be used to manipulate default  file  context
257       mappings.
258
259       semanage  permissive  can  also  be used to manipulate whether or not a
260       process type is permissive.
261
262       semanage module can also be used to enable/disable/install/remove  pol‐
263       icy modules.
264
265       semanage boolean can also be used to manipulate the booleans
266
267
268       system-config-selinux is a GUI tool available to customize SELinux pol‐
269       icy settings.
270
271

AUTHOR

273       This manual page was auto-generated using sepolicy manpage .
274
275

SEE ALSO

277       selinux(8), lpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) ,
278       setsebool(8)
279
280
281
282lpd                                19-04-25                     lpd_selinux(8)
Impressum