1cups_brf_selinux(8)         SELinux Policy cups_brf        cups_brf_selinux(8)
2
3
4

NAME

6       cups_brf_selinux - Security Enhanced Linux Policy for the cups_brf pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cups_brf  processes  via  flexible
11       mandatory access control.
12
13       The  cups_brf  processes  execute with the cups_brf_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cups_brf_t
20
21
22

ENTRYPOINTS

24       The cups_brf_t SELinux type can be entered via the cups_brf_exec_t file
25       type.
26
27       The default entrypoint paths for the cups_brf_t domain are the  follow‐
28       ing:
29
30       /usr/lib/cups/backend/cups-brf
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cups_brf policy is very flexible allowing users to setup their cups_brf
40       processes in as secure a method as possible.
41
42       The following process types are defined for cups_brf:
43
44       cups_brf_t
45
46       Note: semanage permissive -a cups_brf_t can be used to make the process
47       type  cups_brf_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cups_brf policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run cups_brf with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process type cups_brf_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       admin_home_t
73
74            /root(/.*)?
75
76       print_spool_t
77
78            /var/spool/lpd(/.*)?
79            /var/spool/cups(/.*)?
80            /var/spool/cups-pdf(/.*)?
81
82       user_home_t
83
84            /home/[^/]+/.+
85
86

FILE CONTEXTS

88       SELinux requires files to have an extended attribute to define the file
89       type.
90
91       You can see the context of a file using the -Z option to ls
92
93       Policy governs the access  confined  processes  have  to  these  files.
94       SELinux  cups_brf policy is very flexible allowing users to setup their
95       cups_brf processes in as secure a method as possible.
96
97       STANDARD FILE CONTEXT
98
99       SELinux defines the file context types for the cups_brf, if you  wanted
100       to  store files with these types in a different paths, you need to exe‐
101       cute the semanage command to specify alternate labeling  and  then  use
102       restorecon to put the labels on disk.
103
104       semanage fcontext -a -t cups_brf_exec_t '/srv/cups_brf/content(/.*)?'
105       restorecon -R -v /srv/mycups_brf_content
106
107       Note:  SELinux  often  uses  regular expressions to specify labels that
108       match multiple files.
109
110       The following file types are defined for cups_brf:
111
112
113
114       cups_brf_exec_t
115
116       - Set files with the cups_brf_exec_t type, if you want to transition an
117       executable to the cups_brf_t domain.
118
119
120
121       Note:  File context can be temporarily modified with the chcon command.
122       If you want to permanently change the file context you need to use  the
123       semanage fcontext command.  This will modify the SELinux labeling data‐
124       base.  You will need to use restorecon to apply the labels.
125
126

COMMANDS

128       semanage fcontext can also be used to manipulate default  file  context
129       mappings.
130
131       semanage  permissive  can  also  be used to manipulate whether or not a
132       process type is permissive.
133
134       semanage module can also be used to enable/disable/install/remove  pol‐
135       icy modules.
136
137       semanage boolean can also be used to manipulate the booleans
138
139
140       system-config-selinux is a GUI tool available to customize SELinux pol‐
141       icy settings.
142
143

AUTHOR

145       This manual page was auto-generated using sepolicy manpage .
146
147

SEE ALSO

149       selinux(8), cups_brf(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
150       icy(8), setsebool(8)
151
152
153
154cups_brf                           23-10-20                cups_brf_selinux(8)
Impressum