1lpd_selinux(8)                SELinux Policy lpd                lpd_selinux(8)
2
3
4

NAME

6       lpd_selinux - Security Enhanced Linux Policy for the lpd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the lpd processes via flexible manda‐
10       tory access control.
11
12       The lpd processes execute with the lpd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lpd_t
19
20
21

ENTRYPOINTS

23       The lpd_t SELinux type can be entered via the lpd_exec_t file type.
24
25       The default entrypoint paths for the lpd_t domain are the following:
26
27       /usr/sbin/lpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lpd policy is very flexible allowing users to setup their lpd processes
37       in as secure a method as possible.
38
39       The following process types are defined for lpd:
40
41       lpd_t
42
43       Note: semanage permissive -a lpd_t can be used to make the process type
44       lpd_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  lpd
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run lpd with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61
62       If you want to allow system to run with  NIS,  you  must  turn  on  the
63       nis_enabled boolean. Disabled by default.
64
65       setsebool -P nis_enabled 1
66
67
68

MANAGED FILES

70       The  SELinux  process type lpd_t can manage files labeled with the fol‐
71       lowing file types.  The paths listed are the default  paths  for  these
72       file types.  Note the processes UID still need to have DAC permissions.
73
74       cluster_conf_t
75
76            /etc/cluster(/.*)?
77
78       cluster_var_lib_t
79
80            /var/lib/pcsd(/.*)?
81            /var/lib/cluster(/.*)?
82            /var/lib/openais(/.*)?
83            /var/lib/pengine(/.*)?
84            /var/lib/corosync(/.*)?
85            /usr/lib/heartbeat(/.*)?
86            /var/lib/heartbeat(/.*)?
87            /var/lib/pacemaker(/.*)?
88
89       cluster_var_run_t
90
91            /var/run/crm(/.*)?
92            /var/run/cman_.*
93            /var/run/rsctmp(/.*)?
94            /var/run/aisexec.*
95            /var/run/heartbeat(/.*)?
96            /var/run/pcsd-ruby.socket
97            /var/run/corosync-qnetd(/.*)?
98            /var/run/corosync-qdevice(/.*)?
99            /var/run/corosync.pid
100            /var/run/cpglockd.pid
101            /var/run/rgmanager.pid
102            /var/run/cluster/rgmanager.sk
103
104       lpd_tmp_t
105
106
107       lpd_var_run_t
108
109            /var/run/lprng(/.*)?
110            /var/spool/turboprint(/.*)?
111
112       print_spool_t
113
114            /var/spool/lpd(/.*)?
115            /var/spool/cups(/.*)?
116            /var/spool/cups-pdf(/.*)?
117
118       root_t
119
120            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
121            /
122            /initrd
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy governs the access  confined  processes  have  to  these  files.
132       SELinux  lpd  policy is very flexible allowing users to setup their lpd
133       processes in as secure a method as possible.
134
135       STANDARD FILE CONTEXT
136
137       SELinux defines the file context types for the lpd, if  you  wanted  to
138       store  files  with  these types in a diffent paths, you need to execute
139       the semanage command to specify alternate labeling  and  then  use  re‐
140       storecon to put the labels on disk.
141
142       semanage fcontext -a -t lpd_var_run_t '/srv/mylpd_content(/.*)?'
143       restorecon -R -v /srv/mylpd_content
144
145       Note:  SELinux  often  uses  regular expressions to specify labels that
146       match multiple files.
147
148       The following file types are defined for lpd:
149
150
151
152       lpd_exec_t
153
154       - Set files with the lpd_exec_t type, if you want to transition an exe‐
155       cutable to the lpd_t domain.
156
157
158
159       lpd_tmp_t
160
161       - Set files with the lpd_tmp_t type, if you want to store lpd temporary
162       files in the /tmp directories.
163
164
165
166       lpd_var_run_t
167
168       - Set files with the lpd_var_run_t type, if you want to store  the  lpd
169       files under the /run or /var/run directory.
170
171
172       Paths:
173            /var/run/lprng(/.*)?, /var/spool/turboprint(/.*)?
174
175
176       Note:  File context can be temporarily modified with the chcon command.
177       If you want to permanently change the file context you need to use  the
178       semanage fcontext command.  This will modify the SELinux labeling data‐
179       base.  You will need to use restorecon to apply the labels.
180
181

COMMANDS

183       semanage fcontext can also be used to manipulate default  file  context
184       mappings.
185
186       semanage  permissive  can  also  be used to manipulate whether or not a
187       process type is permissive.
188
189       semanage module can also be used to enable/disable/install/remove  pol‐
190       icy modules.
191
192       semanage boolean can also be used to manipulate the booleans
193
194
195       system-config-selinux is a GUI tool available to customize SELinux pol‐
196       icy settings.
197
198

AUTHOR

200       This manual page was auto-generated using sepolicy manpage .
201
202

SEE ALSO

204       selinux(8), lpd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
205       setsebool(8)
206
207
208
209lpd                                21-11-19                     lpd_selinux(8)
Impressum