Content-type: text/html Manpage of cupsd_selinux

cupsd_selinux

Section: cupsd SELinux Policy documentation (8)
Updated: cupsd
Index Return to Main Contents
 

NAME

cupsd_selinux - Security Enhanced Linux Policy for the cupsd processes  

DESCRIPTION

Security-Enhanced Linux secures the cupsd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the cups_pdf_t, cupsd_config_t, cupsd_lpd_t, cupsd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the cups_pdf_t, cupsd_config_t, cupsd_lpd_t, cupsd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux cupsd policy is very flexible allowing users to setup their cupsd processes in as secure a method as possible.

The following file types are defined for cupsd:

cupsd_config_exec_t

- Set files with the cupsd_config_exec_t type, if you want to transition an executable to the cupsd_config_t domain.


Paths:
/usr/sbin/printconf-backend, /usr/sbin/hal_lpadmin, /usr/lib/udev/udev-configure-printer, /usr/libexec/cups-pk-helper-mechanism, /usr/bin/cups-config-daemon, /usr/libexec/hal_lpadmin, /lib/udev/udev-configure-printer

cupsd_config_var_run_t

- Set files with the cupsd_config_var_run_t type, if you want to store the cupsd config files under the /run directory.

cupsd_etc_t

- Set files with the cupsd_etc_t type, if you want to store cupsd files in the /etc directories.


Paths:
/usr/share/cups(/.*)?, /etc/cups(/.*)?

cupsd_exec_t

- Set files with the cupsd_exec_t type, if you want to transition an executable to the cupsd_t domain.

cupsd_initrc_exec_t

- Set files with the cupsd_initrc_exec_t type, if you want to transition an executable to the cupsd_initrc_t domain.

cupsd_interface_t

- Set files with the cupsd_interface_t type, if you want to treat the files as cupsd interface data.

cupsd_lock_t

- Set files with the cupsd_lock_t type, if you want to treat the files as cupsd lock data, stored under the /var/lock directory

cupsd_log_t

- Set files with the cupsd_log_t type, if you want to treat the data as cupsd log data, usually stored under the /var/log directory.


Paths:
/var/log/cups(/.*)?, /var/log/turboprint.*, /usr/Brother/fax/.*.log.*

cupsd_lpd_exec_t

- Set files with the cupsd_lpd_exec_t type, if you want to transition an executable to the cupsd_lpd_t domain.

cupsd_lpd_tmp_t

- Set files with the cupsd_lpd_tmp_t type, if you want to store cupsd lpd temporary files in the /tmp directories.

cupsd_lpd_var_run_t

- Set files with the cupsd_lpd_var_run_t type, if you want to store the cupsd lpd files under the /run directory.

cupsd_rw_etc_t

- Set files with the cupsd_rw_etc_t type, if you want to store cupsd rw files in the /etc directories.


Paths:
/etc/cups/lpoptions.*, /usr/local/linuxprinter/ppd(/.*)?, /usr/Brother/(.*/)?inf(/.*)?, /opt/brother/Printers(.*/)?inf(/.*)?, /etc/cups/subscriptions.*, /etc/cups/classes.conf.*, /usr/lib/bjlib(/.*)?, /etc/cups/ppd(/.*)?, /opt/gutenprint/ppds(/.*)?, /etc/printcap.*, /var/lib/iscan(/.*)?, /etc/alchemist/namespace/printconf(/.*)?, /var/lib/cups/certs, /etc/cups/ppds.dat, /etc/cups/certs, /etc/cups/certs/.*, /etc/cups/printers.conf.*, /var/lib/cups/certs/.*, /var/cache/foomatic(/.*)?, /var/cache/alchemist/printconf.*, /etc/cups/cupsd.conf.*, /usr/Printer/(.*/)?inf(/.*)?, /var/cache/cups(/.*)?, /usr/share/foomatic/db/oldprinterids

cupsd_tmp_t

- Set files with the cupsd_tmp_t type, if you want to store cupsd temporary files in the /tmp directories.

cupsd_unit_file_t

- Set files with the cupsd_unit_file_t type, if you want to treat the files as cupsd unit content.

cupsd_var_run_t

- Set files with the cupsd_var_run_t type, if you want to store the cupsd files under the /run directory.


Paths:
/var/ccpd(/.*)?, /var/ekpd(/.*)?, /var/turboprint(/.*)?, /var/run/cups(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux cupsd policy is very flexible allowing users to setup their cupsd processes in as secure a method as possible.

The following process types are defined for cupsd:

cupsd_t, cupsd_config_t, cupsd_lpd_t, cups_pdf_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type cupsd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cupsd_interface_t

        /etc/cups/interfaces(/.*)?


cupsd_lock_t


cupsd_log_t

        /var/log/cups(/.*)?

       /usr/Brother/fax/.*.log.*

       /var/log/turboprint.*


cupsd_rw_etc_t

        /etc/printcap.*

       /etc/cups/ppd(/.*)?

       /usr/Brother/(.*/)?inf(/.*)?

       /usr/Printer/(.*/)?inf(/.*)?

       /usr/lib/bjlib(/.*)?

       /var/lib/iscan(/.*)?

       /var/cache/cups(/.*)?

       /etc/cups/certs/.*

       /etc/cups/lpoptions.*

       /var/cache/foomatic(/.*)?

       /etc/cups/cupsd.conf.*

       /var/lib/cups/certs/.*

       /opt/gutenprint/ppds(/.*)?

       /opt/brother/Printers(.*/)?inf(/.*)?

       /etc/cups/classes.conf.*

       /etc/cups/printers.conf.*

       /etc/cups/subscriptions.*

       /usr/local/linuxprinter/ppd(/.*)?

       /var/cache/alchemist/printconf.*

       /etc/alchemist/namespace/printconf(/.*)?

       /etc/cups/certs

       /etc/cups/ppds.dat

       /var/lib/cups/certs

       /usr/share/foomatic/db/oldprinterids


cupsd_tmp_t


cupsd_var_run_t

        /var/ccpd(/.*)?

       /var/ekpd(/.*)?

       /var/run/cups(/.*)?

       /var/turboprint(/.*)?


faillog_t

        /var/log/btmp.*

       /var/run/faillock(/.*)?

       /var/log/faillog

       /var/log/tallylog


krb5_host_rcache_t

        /var/cache/krb5rcache(/.*)?

       /var/tmp/nfs_0

       /var/tmp/host_0

       /var/tmp/imap_0

       /var/tmp/HTTP_23

       /var/tmp/HTTP_48

       /var/tmp/ldap_55

       /var/tmp/ldap_487

       /var/tmp/ldapmap1_0


pcscd_var_run_t

        /var/run/pcscd(/.*)?

       /var/run/pcscd.events(/.*)?

       /var/run/pcscd.pid

       /var/run/pcscd.pub

       /var/run/pcscd.comm


print_spool_t

        /var/spool/lpd(/.*)?

       /var/spool/cups(/.*)?

       /var/spool/cups-pdf(/.*)?


samba_var_t

        /var/lib/samba(/.*)?

       /var/cache/samba(/.*)?

       /var/spool/samba(/.*)?


security_t

        /selinux


usbfs_t

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was auto-generated by genman.py.

 

SEE ALSO

selinux(8), cupsd(8), semanage(8), restorecon(8), chcon(1) , cups_pdf_selinux(8), cupsd_config_selinux(8), cupsd_lpd
 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 19:30:50 GMT, September 30, 2012