1cupsd_lpd_selinux(8)       SELinux Policy cupsd_lpd       cupsd_lpd_selinux(8)
2
3
4

NAME

6       cupsd_lpd_selinux  -  Security  Enhanced Linux Policy for the cupsd_lpd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cupsd_lpd  processes  via  flexible
11       mandatory access control.
12
13       The  cupsd_lpd processes execute with the cupsd_lpd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cupsd_lpd_t
20
21
22

ENTRYPOINTS

24       The  cupsd_lpd_t  SELinux  type can be entered via the cupsd_lpd_exec_t
25       file type.
26
27       The default entrypoint paths for the cupsd_lpd_t domain are the follow‐
28       ing:
29
30       /usr/lib/cups/daemon/cups-lpd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cupsd_lpd  policy  is  very  flexible  allowing  users  to  setup their
40       cupsd_lpd processes in as secure a method as possible.
41
42       The following process types are defined for cupsd_lpd:
43
44       cupsd_lpd_t
45
46       Note: semanage permissive -a  cupsd_lpd_t  can  be  used  to  make  the
47       process  type  cupsd_lpd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cupsd_lpd policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run cupsd_lpd with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type cupsd_lpd_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cupsd_lpd_tmp_t
73
74
75       cupsd_lpd_var_run_t
76
77
78       krb5_host_rcache_t
79
80            /var/tmp/krb5_0.rcache2
81            /var/cache/krb5rcache(/.*)?
82            /var/tmp/nfs_0
83            /var/tmp/DNS_25
84            /var/tmp/host_0
85            /var/tmp/imap_0
86            /var/tmp/HTTP_23
87            /var/tmp/HTTP_48
88            /var/tmp/ldap_55
89            /var/tmp/ldap_487
90            /var/tmp/ldapmap1_0
91
92       print_spool_t
93
94            /var/spool/lpd(/.*)?
95            /var/spool/cups(/.*)?
96            /var/spool/cups-pdf(/.*)?
97
98

FILE CONTEXTS

100       SELinux requires files to have an extended attribute to define the file
101       type.
102
103       You can see the context of a file using the -Z option to ls
104
105       Policy governs the access  confined  processes  have  to  these  files.
106       SELinux cupsd_lpd policy is very flexible allowing users to setup their
107       cupsd_lpd processes in as secure a method as possible.
108
109       STANDARD FILE CONTEXT
110
111       SELinux defines the file context types for the cupsd_lpd, if you wanted
112       to store files with these types in a diffent paths, you need to execute
113       the semanage command to sepecify alternate labeling and  then  use  re‐
114       storecon to put the labels on disk.
115
116       semanage  fcontext  -a  -t  cupsd_lpd_var_run_t  '/srv/mycupsd_lpd_con‐
117       tent(/.*)?'
118       restorecon -R -v /srv/mycupsd_lpd_content
119
120       Note: SELinux often uses regular expressions  to  specify  labels  that
121       match multiple files.
122
123       The following file types are defined for cupsd_lpd:
124
125
126
127       cupsd_lpd_exec_t
128
129       -  Set  files with the cupsd_lpd_exec_t type, if you want to transition
130       an executable to the cupsd_lpd_t domain.
131
132
133
134       cupsd_lpd_tmp_t
135
136       - Set files with the cupsd_lpd_tmp_t type, if you want to  store  cupsd
137       lpd temporary files in the /tmp directories.
138
139
140
141       cupsd_lpd_var_run_t
142
143       - Set files with the cupsd_lpd_var_run_t type, if you want to store the
144       cupsd lpd files under the /run or /var/run directory.
145
146
147
148       Note: File context can be temporarily modified with the chcon  command.
149       If  you want to permanently change the file context you need to use the
150       semanage fcontext command.  This will modify the SELinux labeling data‐
151       base.  You will need to use restorecon to apply the labels.
152
153

COMMANDS

155       semanage  fcontext  can also be used to manipulate default file context
156       mappings.
157
158       semanage permissive can also be used to manipulate  whether  or  not  a
159       process type is permissive.
160
161       semanage  module can also be used to enable/disable/install/remove pol‐
162       icy modules.
163
164       semanage boolean can also be used to manipulate the booleans
165
166
167       system-config-selinux is a GUI tool available to customize SELinux pol‐
168       icy settings.
169
170

AUTHOR

172       This manual page was auto-generated using sepolicy manpage .
173
174

SEE ALSO

176       selinux(8),  cupsd_lpd(8), semanage(8), restorecon(8), chcon(1), sepol‐
177       icy(8), setsebool(8)
178
179
180
181cupsd_lpd                          21-06-09               cupsd_lpd_selinux(8)
Impressum