1lpd_selinux(8)                SELinux Policy lpd                lpd_selinux(8)
2
3
4

NAME

6       lpd_selinux - Security Enhanced Linux Policy for the lpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the lpd processes via flexible manda‐
10       tory access control.
11
12       The lpd processes execute with the lpd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lpd_t
19
20
21

ENTRYPOINTS

23       The lpd_t SELinux type can be entered via the lpd_exec_t file type.
24
25       The default entrypoint paths for the lpd_t domain are the following:
26
27       /usr/sbin/lpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lpd policy is very flexible allowing users to setup their lpd processes
37       in as secure a method as possible.
38
39       The following process types are defined for lpd:
40
41       lpd_t
42
43       Note: semanage permissive -a lpd_t can be used to make the process type
44       lpd_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  lpd
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run lpd with the tightest access possible.
52
53
54
55       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
56       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
57       Enabled by default.
58
59       setsebool -P daemons_dontaudit_scheduling 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76

MANAGED FILES

78       The  SELinux  process type lpd_t can manage files labeled with the fol‐
79       lowing file types.  The paths listed are the default  paths  for  these
80       file types.  Note the processes UID still need to have DAC permissions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       lpd_tmp_t
113
114
115       lpd_var_run_t
116
117            /var/run/lprng(/.*)?
118            /var/spool/turboprint(/.*)?
119
120       print_spool_t
121
122            /var/spool/lpd(/.*)?
123            /var/spool/cups(/.*)?
124            /var/spool/cups-pdf(/.*)?
125
126       root_t
127
128            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
129            /
130            /initrd
131
132

FILE CONTEXTS

134       SELinux requires files to have an extended attribute to define the file
135       type.
136
137       You can see the context of a file using the -Z option to ls
138
139       Policy governs the access  confined  processes  have  to  these  files.
140       SELinux  lpd  policy is very flexible allowing users to setup their lpd
141       processes in as secure a method as possible.
142
143       STANDARD FILE CONTEXT
144
145       SELinux defines the file context types for the lpd, if  you  wanted  to
146       store  files with these types in a different paths, you need to execute
147       the semanage command to specify alternate labeling  and  then  use  re‐
148       storecon to put the labels on disk.
149
150       semanage fcontext -a -t lpd_exec_t '/srv/lpd/content(/.*)?'
151       restorecon -R -v /srv/mylpd_content
152
153       Note:  SELinux  often  uses  regular expressions to specify labels that
154       match multiple files.
155
156       The following file types are defined for lpd:
157
158
159
160       lpd_exec_t
161
162       - Set files with the lpd_exec_t type, if you want to transition an exe‐
163       cutable to the lpd_t domain.
164
165
166
167       lpd_tmp_t
168
169       - Set files with the lpd_tmp_t type, if you want to store lpd temporary
170       files in the /tmp directories.
171
172
173
174       lpd_var_run_t
175
176       - Set files with the lpd_var_run_t type, if you want to store  the  lpd
177       files under the /run or /var/run directory.
178
179
180       Paths:
181            /var/run/lprng(/.*)?, /var/spool/turboprint(/.*)?
182
183
184       Note:  File context can be temporarily modified with the chcon command.
185       If you want to permanently change the file context you need to use  the
186       semanage fcontext command.  This will modify the SELinux labeling data‐
187       base.  You will need to use restorecon to apply the labels.
188
189

COMMANDS

191       semanage fcontext can also be used to manipulate default  file  context
192       mappings.
193
194       semanage  permissive  can  also  be used to manipulate whether or not a
195       process type is permissive.
196
197       semanage module can also be used to enable/disable/install/remove  pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8), lpd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
213       setsebool(8)
214
215
216
217lpd                                23-10-20                     lpd_selinux(8)
Impressum