1cupsd_config_selinux(8)   SELinux Policy cupsd_config  cupsd_config_selinux(8)
2
3
4

NAME

6       cupsd_config_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       cupsd_config processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cupsd_config processes via flexible
11       mandatory access control.
12
13       The  cupsd_config  processes  execute  with  the cupsd_config_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cupsd_config_t
20
21
22

ENTRYPOINTS

24       The  cupsd_config_t  SELinux  type  can  be  entered via the cupsd_con‐
25       fig_exec_t file type.
26
27       The default entrypoint paths for the cupsd_config_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/hal_lpadmin,  /usr/libexec/hal_lpadmin, /usr/bin/cups-config-
31       daemon, /usr/sbin/printconf-backend,  /lib/udev/udev-configure-printer,
32       /usr/libexec/cups-pk-helper-mechanism
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       cupsd_config  policy  is  very  flexible  allowing users to setup their
42       cupsd_config processes in as secure a method as possible.
43
44       The following process types are defined for cupsd_config:
45
46       cupsd_config_t
47
48       Note: semanage permissive -a cupsd_config_t can be  used  to  make  the
49       process type cupsd_config_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       cupsd_config policy is extremely flexible and has several booleans that
57       allow you to manipulate the policy and run cupsd_config with the tight‐
58       est access possible.
59
60
61
62       If you want to allow all daemons to write corefiles to /, you must turn
63       on the allow_daemons_dump_core boolean. Disabled by default.
64
65       setsebool -P allow_daemons_dump_core 1
66
67
68
69       If  you want to allow all daemons to use tcp wrappers, you must turn on
70       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
71
72       setsebool -P allow_daemons_use_tcp_wrapper 1
73
74
75
76       If you want to allow all daemons the ability to  read/write  terminals,
77       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
78       default.
79
80       setsebool -P allow_daemons_use_tty 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the allow_domain_fd_use boolean. Enabled by default.
86
87       setsebool -P allow_domain_fd_use 1
88
89
90
91       If  you  want  to allow confined applications to run with kerberos, you
92       must turn on the allow_kerberos boolean. Enabled by default.
93
94       setsebool -P allow_kerberos 1
95
96
97
98       If you want to allow sysadm to debug or ptrace all processes, you  must
99       turn on the allow_ptrace boolean. Disabled by default.
100
101       setsebool -P allow_ptrace 1
102
103
104
105       If  you  want  to  allow  system  to run with NIS, you must turn on the
106       allow_ypbind boolean. Disabled by default.
107
108       setsebool -P allow_ypbind 1
109
110
111
112       If you want to enable cluster mode for daemons, you must  turn  on  the
113       daemons_enable_cluster_mode boolean. Disabled by default.
114
115       setsebool -P daemons_enable_cluster_mode 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If you want to enable support for upstart as the init program, you must
142       turn on the init_upstart boolean. Enabled by default.
143
144       setsebool -P init_upstart 1
145
146
147
148       If you want to allow confined applications to use nscd  shared  memory,
149       you must turn on the nscd_use_shm boolean. Enabled by default.
150
151       setsebool -P nscd_use_shm 1
152
153
154

MANAGED FILES

156       The  SELinux  process type cupsd_config_t can manage files labeled with
157       the following file types.  The paths listed are the default  paths  for
158       these  file  types.  Note the processes UID still need to have DAC per‐
159       missions.
160
161       cluster_conf_t
162
163            /etc/cluster(/.*)?
164
165       cluster_var_lib_t
166
167            /var/lib(64)?/openais(/.*)?
168            /var/lib(64)?/pengine(/.*)?
169            /var/lib(64)?/corosync(/.*)?
170            /usr/lib(64)?/heartbeat(/.*)?
171            /var/lib(64)?/heartbeat(/.*)?
172            /var/lib(64)?/pacemaker(/.*)?
173            /var/lib/cluster(/.*)?
174
175       cluster_var_run_t
176
177            /var/run/crm(/.*)?
178            /var/run/cman_.*
179            /var/run/rsctmp(/.*)?
180            /var/run/aisexec.*
181            /var/run/heartbeat(/.*)?
182            /var/run/cpglockd.pid
183            /var/run/corosync.pid
184            /var/run/rgmanager.pid
185            /var/run/cluster/rgmanager.sk
186
187       cupsd_config_var_run_t
188
189            /var/run/udev-configure-printer(/.*)?
190
191       cupsd_etc_t
192
193            /etc/cups(/.*)?
194            /usr/share/cups(/.*)?
195
196       cupsd_log_t
197
198            /var/log/cups(/.*)?
199            /var/log/turboprint.*
200            /usr/local/Brother/fax/.*.log.*
201
202       cupsd_rw_etc_t
203
204            /etc/printcap.*
205            /etc/cups/ppd(/.*)?
206            /var/cache/cups(/.*)?
207            /etc/cups/certs/.*
208            /etc/cups/lpoptions.*
209            /var/cache/foomatic(/.*)?
210            /usr/local/Brother/(.*/)?inf(/.*)?
211            /usr/local/Printer/(.*/)?inf(/.*)?
212            /etc/cups/cupsd.conf.*
213            /var/lib/cups/certs/.*
214            /opt/gutenprint/ppds(/.*)?
215            /etc/cups/classes.conf.*
216            /etc/cups/printers.conf.*
217            /etc/cups/subscriptions.*
218            /usr/local/linuxprinter/ppd(/.*)?
219            /var/cache/alchemist/printconf.*
220            /etc/alchemist/namespace/printconf(/.*)?
221            /etc/cups/certs
222            /etc/cups/ppds.dat
223            /var/lib/cups/certs
224            /usr/share/foomatic/db/oldprinterids
225
226       cupsd_tmp_t
227
228
229       initrc_tmp_t
230
231
232       mnt_t
233
234            /mnt(/[^/]*)
235            /mnt(/[^/]*)?
236            /rhev(/[^/]*)?
237            /media(/[^/]*)
238            /media(/[^/]*)?
239            /etc/rhgb(/.*)?
240            /media/.hal-.*
241            /net
242            /afs
243            /rhev
244            /misc
245
246       root_t
247
248            /
249            /initrd
250
251       tmp_t
252
253            /tmp
254            /usr/tmp
255            /var/tmp
256            /tmp-inst
257            /var/tmp-inst
258            /var/tmp/vi.recover
259
260       user_tmp_t
261
262            /tmp/gconfd-.*
263            /tmp/gconfd-staff
264
265

FILE CONTEXTS

267       SELinux requires files to have an extended attribute to define the file
268       type.
269
270       You can see the context of a file using the -Z option to ls
271
272       Policy  governs  the  access  confined  processes  have to these files.
273       SELinux cupsd_config policy is very flexible allowing  users  to  setup
274       their cupsd_config processes in as secure a method as possible.
275
276       STANDARD FILE CONTEXT
277
278       SELinux  defines  the  file  context types for the cupsd_config, if you
279       wanted to store files with these types in a diffent paths, you need  to
280       execute  the  semanage  command to sepecify alternate labeling and then
281       use restorecon to put the labels on disk.
282
283       semanage  fcontext  -a  -t  cupsd_config_var_run_t   '/srv/mycupsd_con‐
284       fig_content(/.*)?'
285       restorecon -R -v /srv/mycupsd_config_content
286
287       Note:  SELinux  often  uses  regular expressions to specify labels that
288       match multiple files.
289
290       The following file types are defined for cupsd_config:
291
292
293
294       cupsd_config_exec_t
295
296       - Set files with the cupsd_config_exec_t type, if you want  to  transi‐
297       tion an executable to the cupsd_config_t domain.
298
299
300       Paths:
301            /usr/sbin/hal_lpadmin,   /usr/libexec/hal_lpadmin,  /usr/bin/cups-
302            config-daemon, /usr/sbin/printconf-backend, /lib/udev/udev-config‐
303            ure-printer, /usr/libexec/cups-pk-helper-mechanism
304
305
306       cupsd_config_var_run_t
307
308       -  Set files with the cupsd_config_var_run_t type, if you want to store
309       the cupsd config files under the /run or /var/run directory.
310
311
312
313       Note: File context can be temporarily modified with the chcon  command.
314       If  you want to permanently change the file context you need to use the
315       semanage fcontext command.  This will modify the SELinux labeling data‐
316       base.  You will need to use restorecon to apply the labels.
317
318

COMMANDS

320       semanage  fcontext  can also be used to manipulate default file context
321       mappings.
322
323       semanage permissive can also be used to manipulate  whether  or  not  a
324       process type is permissive.
325
326       semanage  module can also be used to enable/disable/install/remove pol‐
327       icy modules.
328
329       semanage boolean can also be used to manipulate the booleans
330
331
332       system-config-selinux is a GUI tool available to customize SELinux pol‐
333       icy settings.
334
335

AUTHOR

337       This manual page was auto-generated using sepolicy manpage .
338
339

SEE ALSO

341       selinux(8),  cupsd_config(8),  semanage(8),  restorecon(8),  chcon(1) ,
342       setsebool(8)
343
344
345
346cupsd_config                       15-06-03            cupsd_config_selinux(8)
Impressum