Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

cupsd_selinux(8) [centos man page]

cupsd_selinux(8)					       SELinux Policy cupsd						  cupsd_selinux(8)

NAME
cupsd_selinux - Security Enhanced Linux Policy for the cupsd processes DESCRIPTION
Security-Enhanced Linux secures the cupsd processes via flexible mandatory access control. The cupsd processes execute with the cupsd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep cupsd_t ENTRYPOINTS
The cupsd_t SELinux type can be entered via the cupsd_exec_t file type. The default entrypoint paths for the cupsd_t domain are the following: /usr/sbin/hp-[^/]+, /usr/share/hplip/.*.py, /usr/lib/cups/backend/hp.*, /usr/bin/hpijs, /usr/sbin/cupsd, /usr/sbin/hpiod, /usr/sbin/cups- browsed PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux cupsd policy is very flexible allowing users to setup their cupsd pro- cesses in as secure a method as possible. The following process types are defined for cupsd: cupsd_t, cupsd_config_t, cupsd_lpd_t, cups_pdf_t Note: semanage permissive -a cupsd_t can be used to make the process type cupsd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. cupsd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cupsd with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the cups_pdf_t, cupsd_con- fig_t, cupsd_lpd_t, cupsd_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the cups_pdf_t, cupsd_config_t, cupsd_lpd_t, cupsd_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type cupsd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. anon_inodefs_t cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk cupsd_interface_t /etc/cups/interfaces(/.*)? cupsd_lock_t cupsd_log_t /var/log/hp(/.*)? /var/log/cups(/.*)? /usr/Brother/fax/.*.log.* /var/log/turboprint.* cupsd_rw_etc_t /etc/printcap.* /etc/cups/ppd(/.*)? /usr/Brother/(.*/)?inf(/.*)? /usr/Printer/(.*/)?inf(/.*)? /usr/lib/bjlib(/.*)? /var/lib/iscan(/.*)? /var/cache/cups(/.*)? /etc/cups/certs/.* /etc/opt/Brother/(.*/)?inf(/.*)? /etc/cups/lpoptions.* /var/cache/foomatic(/.*)? /etc/cups/cupsd.conf.* /var/lib/cups/certs/.* /opt/gutenprint/ppds(/.*)? /opt/brother/Printers(.*/)?inf(/.*)? /etc/cups/classes.conf.* /etc/cups/printers.conf.* /etc/cups/subscriptions.* /etc/opt/brother/Printers/(.*/)?inf(/.*)? /usr/local/linuxprinter/ppd(/.*)? /var/cache/alchemist/printconf.* /etc/alchemist/namespace/printconf(/.*)? /etc/cups/certs /etc/cups/ppds.dat /var/lib/cups/certs /usr/share/foomatic/db/oldprinterids cupsd_tmp_t cupsd_var_lib_t /var/lib/hp(/.*)? cupsd_var_run_t /var/ccpd(/.*)? /var/ekpd(/.*)? /var/run/hp.*.pid /var/run/hp.*.port /var/run/cups(/.*)? /var/run/hplip(/.*) /var/turboprint(/.*)? faillog_t /var/log/btmp.* /var/log/faillog.* /var/log/tallylog.* /var/run/faillock(/.*)? krb5_host_rcache_t /var/cache/krb5rcache(/.*)? /var/tmp/nfs_0 /var/tmp/DNS_25 /var/tmp/host_0 /var/tmp/imap_0 /var/tmp/HTTP_23 /var/tmp/HTTP_48 /var/tmp/ldap_55 /var/tmp/ldap_487 /var/tmp/ldapmap1_0 print_spool_t /var/spool/lpd(/.*)? /var/spool/cups(/.*)? /var/spool/cups-pdf(/.*)? root_t / /initrd samba_var_t /var/nmbd(/.*)? /var/lib/samba(/.*)? /var/cache/samba(/.*)? /var/spool/samba(/.*)? security_t /selinux usbfs_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux cupsd policy is very flexible allowing users to setup their cupsd processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the cupsd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t cupsd_config_exec_t '/srv/cupsd/content(/.*)?' restorecon -R -v /srv/mycupsd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for cupsd: cupsd_config_exec_t - Set files with the cupsd_config_exec_t type, if you want to transition an executable to the cupsd_config_t domain. Paths: /usr/sbin/hal_lpadmin, /usr/libexec/hal_lpadmin, /usr/bin/cups-config-daemon, /usr/sbin/printconf-backend, /usr/lib/udev/udev-config- ure-printer, /usr/libexec/cups-pk-helper-mechanism cupsd_config_var_run_t - Set files with the cupsd_config_var_run_t type, if you want to store the cupsd config files under the /run or /var/run directory. cupsd_etc_t - Set files with the cupsd_etc_t type, if you want to store cupsd files in the /etc directories. Paths: /etc/hp(/.*)?, /etc/cups(/.*)?, /usr/share/cups(/.*)? cupsd_exec_t - Set files with the cupsd_exec_t type, if you want to transition an executable to the cupsd_t domain. Paths: /usr/sbin/hp-[^/]+, /usr/share/hplip/.*.py, /usr/lib/cups/backend/hp.*, /usr/bin/hpijs, /usr/sbin/cupsd, /usr/sbin/hpiod, /usr/sbin/cups-browsed cupsd_initrc_exec_t - Set files with the cupsd_initrc_exec_t type, if you want to transition an executable to the cupsd_initrc_t domain. cupsd_interface_t - Set files with the cupsd_interface_t type, if you want to treat the files as cupsd interface data. cupsd_lock_t - Set files with the cupsd_lock_t type, if you want to treat the files as cupsd lock data, stored under the /var/lock directory cupsd_log_t - Set files with the cupsd_log_t type, if you want to treat the data as cupsd log data, usually stored under the /var/log directory. Paths: /var/log/hp(/.*)?, /var/log/cups(/.*)?, /usr/Brother/fax/.*.log.*, /var/log/turboprint.* cupsd_lpd_exec_t - Set files with the cupsd_lpd_exec_t type, if you want to transition an executable to the cupsd_lpd_t domain. cupsd_lpd_tmp_t - Set files with the cupsd_lpd_tmp_t type, if you want to store cupsd lpd temporary files in the /tmp directories. cupsd_lpd_var_run_t - Set files with the cupsd_lpd_var_run_t type, if you want to store the cupsd lpd files under the /run or /var/run directory. cupsd_rw_etc_t - Set files with the cupsd_rw_etc_t type, if you want to store cupsd rw files in the /etc directories. Paths: /etc/printcap.*, /etc/cups/ppd(/.*)?, /usr/Brother/(.*/)?inf(/.*)?, /usr/Printer/(.*/)?inf(/.*)?, /usr/lib/bjlib(/.*)?, /var/lib/iscan(/.*)?, /var/cache/cups(/.*)?, /etc/cups/certs/.*, /etc/opt/Brother/(.*/)?inf(/.*)?, /etc/cups/lpoptions.*, /var/cache/foomatic(/.*)?, /etc/cups/cupsd.conf.*, /var/lib/cups/certs/.*, /opt/gutenprint/ppds(/.*)?, /opt/brother/Print- ers(.*/)?inf(/.*)?, /etc/cups/classes.conf.*, /etc/cups/printers.conf.*, /etc/cups/subscriptions.*, /etc/opt/brother/Print- ers/(.*/)?inf(/.*)?, /usr/local/linuxprinter/ppd(/.*)?, /var/cache/alchemist/printconf.*, /etc/alchemist/namespace/printconf(/.*)?, /etc/cups/certs, /etc/cups/ppds.dat, /var/lib/cups/certs, /usr/share/foomatic/db/oldprinterids cupsd_tmp_t - Set files with the cupsd_tmp_t type, if you want to store cupsd temporary files in the /tmp directories. cupsd_unit_file_t - Set files with the cupsd_unit_file_t type, if you want to treat the files as cupsd unit content. cupsd_var_lib_t - Set files with the cupsd_var_lib_t type, if you want to store the cupsd files under the /var/lib directory. cupsd_var_run_t - Set files with the cupsd_var_run_t type, if you want to store the cupsd files under the /run or /var/run directory. Paths: /var/ccpd(/.*)?, /var/ekpd(/.*)?, /var/run/hp.*.pid, /var/run/hp.*.port, /var/run/cups(/.*)?, /var/run/hplip(/.*), /var/turbo- print(/.*)? Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), cupsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), cups_pdf_selinux(8), cupsd_config_selinux(8), cupsd_lpd_selinux(8) cupsd 14-06-10 cupsd_selinux(8)
Man Page