1cupsd_config_selinux(8)   SELinux Policy cupsd_config  cupsd_config_selinux(8)
2
3
4

NAME

6       cupsd_config_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       cupsd_config processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cupsd_config processes via flexible
11       mandatory access control.
12
13       The  cupsd_config  processes  execute  with  the cupsd_config_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cupsd_config_t
20
21
22

ENTRYPOINTS

24       The  cupsd_config_t  SELinux  type  can  be  entered via the cupsd_con‐
25       fig_exec_t file type.
26
27       The default entrypoint paths for the cupsd_config_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/hal_lpadmin,  /usr/libexec/hal_lpadmin, /usr/bin/cups-config-
31       daemon,   /usr/sbin/printconf-backend,    /usr/lib/udev/udev-configure-
32       printer, /usr/libexec/cups-pk-helper-mechanism
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       cupsd_config  policy  is  very  flexible  allowing users to setup their
42       cupsd_config processes in as secure a method as possible.
43
44       The following process types are defined for cupsd_config:
45
46       cupsd_config_t
47
48       Note: semanage permissive -a cupsd_config_t can be  used  to  make  the
49       process type cupsd_config_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       cupsd_config policy is extremely flexible and has several booleans that
57       allow you to manipulate the policy and run cupsd_config with the tight‐
58       est access possible.
59
60
61
62       If you want to allow cups  execmem/execstack,  you  must  turn  on  the
63       cups_execmem boolean. Disabled by default.
64
65       setsebool -P cups_execmem 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75

MANAGED FILES

77       The SELinux process type cupsd_config_t can manage files  labeled  with
78       the  following  file types.  The paths listed are the default paths for
79       these file types.  Note the processes UID still need to have  DAC  per‐
80       missions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       cupsd_config_var_run_t
113
114            /var/run/udev-configure-printer(/.*)?
115
116       cupsd_etc_t
117
118            /etc/hp(/.*)?
119            /etc/cups(/.*)?
120            /usr/share/cups(/.*)?
121
122       cupsd_rw_etc_t
123
124            /etc/printcap.*
125            /etc/cups/ppd(/.*)?
126            /usr/Brother/(.*/)?inf(/.*)?
127            /usr/Printer/(.*/)?inf(/.*)?
128            /usr/lib/bjlib(/.*)?
129            /var/lib/iscan(/.*)?
130            /var/cache/cups(/.*)?
131            /etc/cups/certs/.*
132            /etc/opt/Brother/(.*/)?inf(/.*)?
133            /etc/cups/lpoptions.*
134            /var/cache/foomatic(/.*)?
135            /usr/local/Brother/(.*/)?inf(/.*)?
136            /usr/local/Printer/(.*/)?inf(/.*)?
137            /etc/cups/cupsd.conf.*
138            /var/lib/cups/certs/.*
139            /opt/gutenprint/ppds(/.*)?
140            /opt/brother/Printers(.*/)?inf(/.*)?
141            /etc/cups/classes.conf.*
142            /etc/cups/printers.conf.*
143            /etc/cups/subscriptions.*
144            /etc/opt/brother/Printers/(.*/)?inf(/.*)?
145            /usr/local/linuxprinter/ppd(/.*)?
146            /var/cache/alchemist/printconf.*
147            /etc/alchemist/namespace/printconf(/.*)?
148            /etc/cups/certs
149            /etc/cups/ppds.dat
150            /var/lib/cups/certs
151            /usr/share/foomatic/db/oldprinterids
152
153       cupsd_tmp_t
154
155
156       krb5_host_rcache_t
157
158            /var/tmp/krb5_0.rcache2
159            /var/cache/krb5rcache(/.*)?
160            /var/tmp/nfs_0
161            /var/tmp/DNS_25
162            /var/tmp/host_0
163            /var/tmp/imap_0
164            /var/tmp/HTTP_23
165            /var/tmp/HTTP_48
166            /var/tmp/ldap_55
167            /var/tmp/ldap_487
168            /var/tmp/ldapmap1_0
169
170       print_spool_t
171
172            /var/spool/lpd(/.*)?
173            /var/spool/cups(/.*)?
174            /var/spool/cups-pdf(/.*)?
175
176       root_t
177
178            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
179            /
180            /initrd
181
182

FILE CONTEXTS

184       SELinux requires files to have an extended attribute to define the file
185       type.
186
187       You can see the context of a file using the -Z option to ls
188
189       Policy governs the access  confined  processes  have  to  these  files.
190       SELinux  cupsd_config  policy  is very flexible allowing users to setup
191       their cupsd_config processes in as secure a method as possible.
192
193       STANDARD FILE CONTEXT
194
195       SELinux defines the file context types for  the  cupsd_config,  if  you
196       wanted  to store files with these types in a diffent paths, you need to
197       execute the semanage command to specify alternate labeling and then use
198       restorecon to put the labels on disk.
199
200       semanage   fcontext  -a  -t  cupsd_config_var_run_t  '/srv/mycupsd_con‐
201       fig_content(/.*)?'
202       restorecon -R -v /srv/mycupsd_config_content
203
204       Note: SELinux often uses regular expressions  to  specify  labels  that
205       match multiple files.
206
207       The following file types are defined for cupsd_config:
208
209
210
211       cupsd_config_exec_t
212
213       -  Set  files with the cupsd_config_exec_t type, if you want to transi‐
214       tion an executable to the cupsd_config_t domain.
215
216
217       Paths:
218            /usr/sbin/hal_lpadmin,  /usr/libexec/hal_lpadmin,   /usr/bin/cups-
219            config-daemon,   /usr/sbin/printconf-backend,  /usr/lib/udev/udev-
220            configure-printer, /usr/libexec/cups-pk-helper-mechanism
221
222
223       cupsd_config_var_run_t
224
225       - Set files with the cupsd_config_var_run_t type, if you want to  store
226       the cupsd config files under the /run or /var/run directory.
227
228
229
230       Note:  File context can be temporarily modified with the chcon command.
231       If you want to permanently change the file context you need to use  the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage fcontext can also be used to manipulate default  file  context
238       mappings.
239
240       semanage  permissive  can  also  be used to manipulate whether or not a
241       process type is permissive.
242
243       semanage module can also be used to enable/disable/install/remove  pol‐
244       icy modules.
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8), cupsd_config(8), semanage(8), restorecon(8), chcon(1),  se‐
259       policy(8), setsebool(8)
260
261
262
263cupsd_config                       21-11-19            cupsd_config_selinux(8)
Impressum