1cupsd_config_selinux(8)   SELinux Policy cupsd_config  cupsd_config_selinux(8)
2
3
4

NAME

6       cupsd_config_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       cupsd_config processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cupsd_config processes via flexible
11       mandatory access control.
12
13       The  cupsd_config  processes  execute  with  the cupsd_config_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cupsd_config_t
20
21
22

ENTRYPOINTS

24       The  cupsd_config_t  SELinux  type  can  be  entered via the cupsd_con‐
25       fig_exec_t file type.
26
27       The default entrypoint paths for the cupsd_config_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/hal_lpadmin,  /usr/libexec/hal_lpadmin, /usr/bin/cups-config-
31       daemon,   /usr/sbin/printconf-backend,    /usr/lib/udev/udev-configure-
32       printer, /usr/libexec/cups-pk-helper-mechanism
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       cupsd_config  policy  is  very  flexible  allowing users to setup their
42       cupsd_config processes in as secure a method as possible.
43
44       The following process types are defined for cupsd_config:
45
46       cupsd_config_t
47
48       Note: semanage permissive -a cupsd_config_t can be  used  to  make  the
49       process type cupsd_config_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       cupsd_config policy is extremely flexible and has several booleans that
57       allow you to manipulate the policy and run cupsd_config with the tight‐
58       est access possible.
59
60
61
62       If you want to allow cups  execmem/execstack,  you  must  turn  on  the
63       cups_execmem boolean. Disabled by default.
64
65       setsebool -P cups_execmem 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75

MANAGED FILES

77       The SELinux process type cupsd_config_t can manage files  labeled  with
78       the  following  file types.  The paths listed are the default paths for
79       these file types.  Note the processes UID still need to have  DAC  per‐
80       missions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       cupsd_config_var_run_t
112
113            /var/run/udev-configure-printer(/.*)?
114
115       cupsd_etc_t
116
117            /etc/hp(/.*)?
118            /etc/cups(/.*)?
119            /usr/share/cups(/.*)?
120
121       cupsd_rw_etc_t
122
123            /etc/printcap.*
124            /etc/cups/ppd(/.*)?
125            /usr/Brother/(.*/)?inf(/.*)?
126            /usr/Printer/(.*/)?inf(/.*)?
127            /usr/lib/bjlib(/.*)?
128            /var/lib/iscan(/.*)?
129            /var/cache/cups(/.*)?
130            /etc/cups/certs/.*
131            /etc/opt/Brother/(.*/)?inf(/.*)?
132            /etc/cups/lpoptions.*
133            /var/cache/foomatic(/.*)?
134            /usr/local/Brother/(.*/)?inf(/.*)?
135            /usr/local/Printer/(.*/)?inf(/.*)?
136            /etc/cups/cupsd.conf.*
137            /var/lib/cups/certs/.*
138            /opt/gutenprint/ppds(/.*)?
139            /opt/brother/Printers(.*/)?inf(/.*)?
140            /etc/cups/classes.conf.*
141            /etc/cups/printers.conf.*
142            /etc/cups/subscriptions.*
143            /etc/opt/brother/Printers/(.*/)?inf(/.*)?
144            /usr/local/linuxprinter/ppd(/.*)?
145            /var/cache/alchemist/printconf.*
146            /etc/alchemist/namespace/printconf(/.*)?
147            /etc/cups/certs
148            /etc/cups/ppds.dat
149            /var/lib/cups/certs
150            /usr/share/foomatic/db/oldprinterids
151
152       print_spool_t
153
154            /var/spool/lpd(/.*)?
155            /var/spool/cups(/.*)?
156            /var/spool/cups-pdf(/.*)?
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy governs the access  confined  processes  have  to  these  files.
172       SELinux  cupsd_config  policy  is very flexible allowing users to setup
173       their cupsd_config processes in as secure a method as possible.
174
175       STANDARD FILE CONTEXT
176
177       SELinux defines the file context types for  the  cupsd_config,  if  you
178       wanted  to store files with these types in a diffent paths, you need to
179       execute the semanage command to sepecify alternate  labeling  and  then
180       use restorecon to put the labels on disk.
181
182       semanage   fcontext  -a  -t  cupsd_config_var_run_t  '/srv/mycupsd_con‐
183       fig_content(/.*)?'
184       restorecon -R -v /srv/mycupsd_config_content
185
186       Note: SELinux often uses regular expressions  to  specify  labels  that
187       match multiple files.
188
189       The following file types are defined for cupsd_config:
190
191
192
193       cupsd_config_exec_t
194
195       -  Set  files with the cupsd_config_exec_t type, if you want to transi‐
196       tion an executable to the cupsd_config_t domain.
197
198
199       Paths:
200            /usr/sbin/hal_lpadmin,  /usr/libexec/hal_lpadmin,   /usr/bin/cups-
201            config-daemon,   /usr/sbin/printconf-backend,  /usr/lib/udev/udev-
202            configure-printer, /usr/libexec/cups-pk-helper-mechanism
203
204
205       cupsd_config_var_run_t
206
207       - Set files with the cupsd_config_var_run_t type, if you want to  store
208       the cupsd config files under the /run or /var/run directory.
209
210
211
212       Note:  File context can be temporarily modified with the chcon command.
213       If you want to permanently change the file context you need to use  the
214       semanage fcontext command.  This will modify the SELinux labeling data‐
215       base.  You will need to use restorecon to apply the labels.
216
217

COMMANDS

219       semanage fcontext can also be used to manipulate default  file  context
220       mappings.
221
222       semanage  permissive  can  also  be used to manipulate whether or not a
223       process type is permissive.
224
225       semanage module can also be used to enable/disable/install/remove  pol‐
226       icy modules.
227
228       semanage boolean can also be used to manipulate the booleans
229
230
231       system-config-selinux is a GUI tool available to customize SELinux pol‐
232       icy settings.
233
234

AUTHOR

236       This manual page was auto-generated using sepolicy manpage .
237
238

SEE ALSO

240       selinux(8),  cupsd_config(8),  semanage(8),  restorecon(8),   chcon(1),
241       sepolicy(8), setsebool(8)
242
243
244
245cupsd_config                       21-03-26            cupsd_config_selinux(8)
Impressum