1cups_pdf_selinux(8)         SELinux Policy cups_pdf        cups_pdf_selinux(8)
2
3
4

NAME

6       cups_pdf_selinux - Security Enhanced Linux Policy for the cups_pdf pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cups_pdf  processes  via  flexible
11       mandatory access control.
12
13       The  cups_pdf  processes  execute with the cups_pdf_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cups_pdf_t
20
21
22

ENTRYPOINTS

24       The cups_pdf_t SELinux type can be entered via the cups_pdf_exec_t file
25       type.
26
27       The default entrypoint paths for the cups_pdf_t domain are the  follow‐
28       ing:
29
30       /usr/lib/cups/backend/cups-pdf
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cups_pdf policy is very flexible allowing users to setup their cups_pdf
40       processes in as secure a method as possible.
41
42       The following process types are defined for cups_pdf:
43
44       cups_pdf_t
45
46       Note: semanage permissive -a cups_pdf_t can be used to make the process
47       type  cups_pdf_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cups_pdf policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run cups_pdf with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type cups_pdf_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cifs_t
73
74
75       cups_pdf_tmp_t
76
77
78       ecryptfs_t
79
80            /home/[^/]+/.Private(/.*)?
81            /home/[^/]+/.ecryptfs(/.*)?
82
83       fusefs_t
84
85            /var/run/user/[0-9]+/gvfs
86
87       krb5_host_rcache_t
88
89            /var/tmp/krb5_0.rcache2
90            /var/cache/krb5rcache(/.*)?
91            /var/tmp/nfs_0
92            /var/tmp/DNS_25
93            /var/tmp/host_0
94            /var/tmp/imap_0
95            /var/tmp/HTTP_23
96            /var/tmp/HTTP_48
97            /var/tmp/ldap_55
98            /var/tmp/ldap_487
99            /var/tmp/ldapmap1_0
100
101       nfs_t
102
103
104       print_spool_t
105
106            /var/spool/lpd(/.*)?
107            /var/spool/cups(/.*)?
108            /var/spool/cups-pdf(/.*)?
109
110       user_home_t
111
112            /home/[^/]+/.+
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy governs the access  confined  processes  have  to  these  files.
122       SELinux  cups_pdf policy is very flexible allowing users to setup their
123       cups_pdf processes in as secure a method as possible.
124
125       STANDARD FILE CONTEXT
126
127       SELinux defines the file context types for the cups_pdf, if you  wanted
128       to store files with these types in a diffent paths, you need to execute
129       the semanage command to specify alternate labeling  and  then  use  re‐
130       storecon to put the labels on disk.
131
132       semanage fcontext -a -t cups_pdf_tmp_t '/srv/mycups_pdf_content(/.*)?'
133       restorecon -R -v /srv/mycups_pdf_content
134
135       Note:  SELinux  often  uses  regular expressions to specify labels that
136       match multiple files.
137
138       The following file types are defined for cups_pdf:
139
140
141
142       cups_pdf_exec_t
143
144       - Set files with the cups_pdf_exec_t type, if you want to transition an
145       executable to the cups_pdf_t domain.
146
147
148
149       cups_pdf_tmp_t
150
151       - Set files with the cups_pdf_tmp_t type, if you want to store cups pdf
152       temporary files in the /tmp directories.
153
154
155
156       Note: File context can be temporarily modified with the chcon  command.
157       If  you want to permanently change the file context you need to use the
158       semanage fcontext command.  This will modify the SELinux labeling data‐
159       base.  You will need to use restorecon to apply the labels.
160
161

COMMANDS

163       semanage  fcontext  can also be used to manipulate default file context
164       mappings.
165
166       semanage permissive can also be used to manipulate  whether  or  not  a
167       process type is permissive.
168
169       semanage  module can also be used to enable/disable/install/remove pol‐
170       icy modules.
171
172       semanage boolean can also be used to manipulate the booleans
173
174
175       system-config-selinux is a GUI tool available to customize SELinux pol‐
176       icy settings.
177
178

AUTHOR

180       This manual page was auto-generated using sepolicy manpage .
181
182

SEE ALSO

184       selinux(8),  cups_pdf(8),  semanage(8), restorecon(8), chcon(1), sepol‐
185       icy(8), setsebool(8)
186
187
188
189cups_pdf                           22-05-27                cups_pdf_selinux(8)
Impressum