1cupsd_config_selinux(8)   SELinux Policy cupsd_config  cupsd_config_selinux(8)
2
3
4

NAME

6       cupsd_config_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       cupsd_config processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cupsd_config processes via flexible
11       mandatory access control.
12
13       The  cupsd_config  processes  execute  with  the cupsd_config_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cupsd_config_t
20
21
22

ENTRYPOINTS

24       The  cupsd_config_t  SELinux  type  can  be  entered via the cupsd_con‐
25       fig_exec_t file type.
26
27       The default entrypoint paths for the cupsd_config_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/hal_lpadmin,  /usr/libexec/hal_lpadmin, /usr/bin/cups-config-
31       daemon,   /usr/sbin/printconf-backend,    /usr/lib/udev/udev-configure-
32       printer, /usr/libexec/cups-pk-helper-mechanism
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       cupsd_config  policy  is  very  flexible  allowing users to setup their
42       cupsd_config processes in as secure a method as possible.
43
44       The following process types are defined for cupsd_config:
45
46       cupsd_config_t
47
48       Note: semanage permissive -a cupsd_config_t can be  used  to  make  the
49       process type cupsd_config_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       cupsd_config policy is extremely flexible and has several booleans that
57       allow you to manipulate the policy and run cupsd_config with the tight‐
58       est access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow cups  execmem/execstack,  you  must  turn  on  the
71       cups_execmem boolean. Disabled by default.
72
73       setsebool -P cups_execmem 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83
84       If you want to allow confined applications to run  with  kerberos,  you
85       must turn on the kerberos_enabled boolean. Enabled by default.
86
87       setsebool -P kerberos_enabled 1
88
89
90
91       If  you  want  to  allow  system  to run with NIS, you must turn on the
92       nis_enabled boolean. Disabled by default.
93
94       setsebool -P nis_enabled 1
95
96
97
98       If you want to allow confined applications to use nscd  shared  memory,
99       you must turn on the nscd_use_shm boolean. Enabled by default.
100
101       setsebool -P nscd_use_shm 1
102
103
104

MANAGED FILES

106       The  SELinux  process type cupsd_config_t can manage files labeled with
107       the following file types.  The paths listed are the default  paths  for
108       these  file  types.  Note the processes UID still need to have DAC per‐
109       missions.
110
111       cluster_conf_t
112
113            /etc/cluster(/.*)?
114
115       cluster_var_lib_t
116
117            /var/lib/pcsd(/.*)?
118            /var/lib/cluster(/.*)?
119            /var/lib/openais(/.*)?
120            /var/lib/pengine(/.*)?
121            /var/lib/corosync(/.*)?
122            /usr/lib/heartbeat(/.*)?
123            /var/lib/heartbeat(/.*)?
124            /var/lib/pacemaker(/.*)?
125
126       cluster_var_run_t
127
128            /var/run/crm(/.*)?
129            /var/run/cman_.*
130            /var/run/rsctmp(/.*)?
131            /var/run/aisexec.*
132            /var/run/heartbeat(/.*)?
133            /var/run/corosync-qnetd(/.*)?
134            /var/run/corosync-qdevice(/.*)?
135            /var/run/corosync.pid
136            /var/run/cpglockd.pid
137            /var/run/rgmanager.pid
138            /var/run/cluster/rgmanager.sk
139
140       cupsd_config_var_run_t
141
142            /var/run/udev-configure-printer(/.*)?
143
144       cupsd_etc_t
145
146            /etc/hp(/.*)?
147            /etc/cups(/.*)?
148            /usr/share/cups(/.*)?
149
150       cupsd_rw_etc_t
151
152            /etc/printcap.*
153            /etc/cups/ppd(/.*)?
154            /usr/Brother/(.*/)?inf(/.*)?
155            /usr/Printer/(.*/)?inf(/.*)?
156            /usr/lib/bjlib(/.*)?
157            /var/lib/iscan(/.*)?
158            /var/cache/cups(/.*)?
159            /etc/cups/certs/.*
160            /etc/opt/Brother/(.*/)?inf(/.*)?
161            /etc/cups/lpoptions.*
162            /var/cache/foomatic(/.*)?
163            /usr/local/Brother/(.*/)?inf(/.*)?
164            /usr/local/Printer/(.*/)?inf(/.*)?
165            /etc/cups/cupsd.conf.*
166            /var/lib/cups/certs/.*
167            /opt/gutenprint/ppds(/.*)?
168            /opt/brother/Printers(.*/)?inf(/.*)?
169            /etc/cups/classes.conf.*
170            /etc/cups/printers.conf.*
171            /etc/cups/subscriptions.*
172            /etc/opt/brother/Printers/(.*/)?inf(/.*)?
173            /usr/local/linuxprinter/ppd(/.*)?
174            /var/cache/alchemist/printconf.*
175            /etc/alchemist/namespace/printconf(/.*)?
176            /etc/cups/certs
177            /etc/cups/ppds.dat
178            /var/lib/cups/certs
179            /usr/share/foomatic/db/oldprinterids
180
181       cupsd_tmp_t
182
183
184       print_spool_t
185
186            /var/spool/lpd(/.*)?
187            /var/spool/cups(/.*)?
188            /var/spool/cups-pdf(/.*)?
189
190       root_t
191
192            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
193            /
194            /initrd
195
196       user_tmp_t
197
198            /dev/shm/mono.*
199            /var/run/user(/.*)?
200            /tmp/.ICE-unix(/.*)?
201            /tmp/.X11-unix(/.*)?
202            /dev/shm/pulse-shm.*
203            /tmp/.X0-lock
204            /tmp/hsperfdata_root
205            /var/tmp/hsperfdata_root
206            /home/[^/]+/tmp
207            /home/[^/]+/.tmp
208            /tmp/gconfd-[^/]+
209
210

FILE CONTEXTS

212       SELinux requires files to have an extended attribute to define the file
213       type.
214
215       You can see the context of a file using the -Z option to ls
216
217       Policy  governs  the  access  confined  processes  have to these files.
218       SELinux cupsd_config policy is very flexible allowing  users  to  setup
219       their cupsd_config processes in as secure a method as possible.
220
221       STANDARD FILE CONTEXT
222
223       SELinux  defines  the  file  context types for the cupsd_config, if you
224       wanted to store files with these types in a diffent paths, you need  to
225       execute  the  semanage  command to sepecify alternate labeling and then
226       use restorecon to put the labels on disk.
227
228       semanage  fcontext  -a  -t  cupsd_config_var_run_t   '/srv/mycupsd_con‐
229       fig_content(/.*)?'
230       restorecon -R -v /srv/mycupsd_config_content
231
232       Note:  SELinux  often  uses  regular expressions to specify labels that
233       match multiple files.
234
235       The following file types are defined for cupsd_config:
236
237
238
239       cupsd_config_exec_t
240
241       - Set files with the cupsd_config_exec_t type, if you want  to  transi‐
242       tion an executable to the cupsd_config_t domain.
243
244
245       Paths:
246            /usr/sbin/hal_lpadmin,   /usr/libexec/hal_lpadmin,  /usr/bin/cups-
247            config-daemon,  /usr/sbin/printconf-backend,   /usr/lib/udev/udev-
248            configure-printer, /usr/libexec/cups-pk-helper-mechanism
249
250
251       cupsd_config_var_run_t
252
253       -  Set files with the cupsd_config_var_run_t type, if you want to store
254       the cupsd config files under the /run or /var/run directory.
255
256
257
258       Note: File context can be temporarily modified with the chcon  command.
259       If  you want to permanently change the file context you need to use the
260       semanage fcontext command.  This will modify the SELinux labeling data‐
261       base.  You will need to use restorecon to apply the labels.
262
263

COMMANDS

265       semanage  fcontext  can also be used to manipulate default file context
266       mappings.
267
268       semanage permissive can also be used to manipulate  whether  or  not  a
269       process type is permissive.
270
271       semanage  module can also be used to enable/disable/install/remove pol‐
272       icy modules.
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8),   cupsd_config(8),  semanage(8),  restorecon(8),  chcon(1),
287       sepolicy(8), setsebool(8)
288
289
290
291cupsd_config                       19-10-08            cupsd_config_selinux(8)
Impressum