1lpd_selinux(8)                SELinux Policy lpd                lpd_selinux(8)
2
3
4

NAME

6       lpd_selinux - Security Enhanced Linux Policy for the lpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the lpd processes via flexible manda‐
10       tory access control.
11
12       The lpd processes execute with the lpd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lpd_t
19
20
21

ENTRYPOINTS

23       The lpd_t SELinux type can be entered via the lpd_exec_t file type.
24
25       The default entrypoint paths for the lpd_t domain are the following:
26
27       /usr/sbin/lpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lpd policy is very flexible allowing users to setup their lpd processes
37       in as secure a method as possible.
38
39       The following process types are defined for lpd:
40
41       lpd_t
42
43       Note: semanage permissive -a lpd_t can be used to make the process type
44       lpd_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  lpd
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run lpd with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61
62       If you want to allow system to run with  NIS,  you  must  turn  on  the
63       nis_enabled boolean. Disabled by default.
64
65       setsebool -P nis_enabled 1
66
67
68

MANAGED FILES

70       The  SELinux  process type lpd_t can manage files labeled with the fol‐
71       lowing file types.  The paths listed are the default  paths  for  these
72       file types.  Note the processes UID still need to have DAC permissions.
73
74       cluster_conf_t
75
76            /etc/cluster(/.*)?
77
78       cluster_var_lib_t
79
80            /var/lib/pcsd(/.*)?
81            /var/lib/cluster(/.*)?
82            /var/lib/openais(/.*)?
83            /var/lib/pengine(/.*)?
84            /var/lib/corosync(/.*)?
85            /usr/lib/heartbeat(/.*)?
86            /var/lib/heartbeat(/.*)?
87            /var/lib/pacemaker(/.*)?
88
89       cluster_var_run_t
90
91            /var/run/crm(/.*)?
92            /var/run/cman_.*
93            /var/run/rsctmp(/.*)?
94            /var/run/aisexec.*
95            /var/run/heartbeat(/.*)?
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       lpd_tmp_t
104
105
106       lpd_var_run_t
107
108            /var/run/lprng(/.*)?
109            /var/spool/turboprint(/.*)?
110
111       print_spool_t
112
113            /var/spool/lpd(/.*)?
114            /var/spool/cups(/.*)?
115            /var/spool/cups-pdf(/.*)?
116
117       root_t
118
119            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
120            /
121            /initrd
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy governs the access  confined  processes  have  to  these  files.
131       SELinux  lpd  policy is very flexible allowing users to setup their lpd
132       processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for the lpd, if  you  wanted  to
137       store  files  with  these types in a diffent paths, you need to execute
138       the semanage command  to  sepecify  alternate  labeling  and  then  use
139       restorecon to put the labels on disk.
140
141       semanage fcontext -a -t lpd_var_run_t '/srv/mylpd_content(/.*)?'
142       restorecon -R -v /srv/mylpd_content
143
144       Note:  SELinux  often  uses  regular expressions to specify labels that
145       match multiple files.
146
147       The following file types are defined for lpd:
148
149
150
151       lpd_exec_t
152
153       - Set files with the lpd_exec_t type, if you want to transition an exe‐
154       cutable to the lpd_t domain.
155
156
157
158       lpd_tmp_t
159
160       - Set files with the lpd_tmp_t type, if you want to store lpd temporary
161       files in the /tmp directories.
162
163
164
165       lpd_var_run_t
166
167       - Set files with the lpd_var_run_t type, if you want to store  the  lpd
168       files under the /run or /var/run directory.
169
170
171       Paths:
172            /var/run/lprng(/.*)?, /var/spool/turboprint(/.*)?
173
174
175       Note:  File context can be temporarily modified with the chcon command.
176       If you want to permanently change the file context you need to use  the
177       semanage fcontext command.  This will modify the SELinux labeling data‐
178       base.  You will need to use restorecon to apply the labels.
179
180

COMMANDS

182       semanage fcontext can also be used to manipulate default  file  context
183       mappings.
184
185       semanage  permissive  can  also  be used to manipulate whether or not a
186       process type is permissive.
187
188       semanage module can also be used to enable/disable/install/remove  pol‐
189       icy modules.
190
191       semanage boolean can also be used to manipulate the booleans
192
193
194       system-config-selinux is a GUI tool available to customize SELinux pol‐
195       icy settings.
196
197

AUTHOR

199       This manual page was auto-generated using sepolicy manpage .
200
201

SEE ALSO

203       selinux(8), lpd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
204       setsebool(8)
205
206
207
208lpd                                19-10-08                     lpd_selinux(8)
Impressum