1cups_pdf_selinux(8)         SELinux Policy cups_pdf        cups_pdf_selinux(8)
2
3
4

NAME

6       cups_pdf_selinux - Security Enhanced Linux Policy for the cups_pdf pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cups_pdf  processes  via  flexible
11       mandatory access control.
12
13       The  cups_pdf  processes  execute with the cups_pdf_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cups_pdf_t
20
21
22

ENTRYPOINTS

24       The cups_pdf_t SELinux type can be entered via the cups_pdf_exec_t file
25       type.
26
27       The default entrypoint paths for the cups_pdf_t domain are the  follow‐
28       ing:
29
30       /usr/lib/cups/backend/cups-pdf
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cups_pdf policy is very flexible allowing users to setup their cups_pdf
40       processes in as secure a method as possible.
41
42       The following process types are defined for cups_pdf:
43
44       cups_pdf_t
45
46       Note: semanage permissive -a cups_pdf_t can be used to make the process
47       type  cups_pdf_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cups_pdf policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run cups_pdf with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type cups_pdf_t can manage files labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cifs_t
80
81
82       cups_pdf_tmp_t
83
84
85       ecryptfs_t
86
87            /home/[^/]+/.Private(/.*)?
88            /home/[^/]+/.ecryptfs(/.*)?
89
90       fusefs_t
91
92            /var/run/user/[0-9]+/gvfs
93
94       krb5_host_rcache_t
95
96            /var/tmp/krb5_0.rcache2
97            /var/cache/krb5rcache(/.*)?
98            /var/tmp/nfs_0
99            /var/tmp/DNS_25
100            /var/tmp/host_0
101            /var/tmp/imap_0
102            /var/tmp/HTTP_23
103            /var/tmp/HTTP_48
104            /var/tmp/ldap_55
105            /var/tmp/ldap_487
106            /var/tmp/ldapmap1_0
107
108       nfs_t
109
110
111       print_spool_t
112
113            /var/spool/lpd(/.*)?
114            /var/spool/cups(/.*)?
115            /var/spool/cups-pdf(/.*)?
116
117       user_home_t
118
119            /home/[^/]+/.+
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy  governs  the  access  confined  processes  have to these files.
129       SELinux cups_pdf policy is very flexible allowing users to setup  their
130       cups_pdf processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux  defines the file context types for the cups_pdf, if you wanted
135       to store files with these types in a different paths, you need to  exe‐
136       cute  the  semanage  command to specify alternate labeling and then use
137       restorecon to put the labels on disk.
138
139       semanage fcontext -a -t cups_pdf_exec_t '/srv/cups_pdf/content(/.*)?'
140       restorecon -R -v /srv/mycups_pdf_content
141
142       Note: SELinux often uses regular expressions  to  specify  labels  that
143       match multiple files.
144
145       The following file types are defined for cups_pdf:
146
147
148
149       cups_pdf_exec_t
150
151       - Set files with the cups_pdf_exec_t type, if you want to transition an
152       executable to the cups_pdf_t domain.
153
154
155
156       cups_pdf_tmp_t
157
158       - Set files with the cups_pdf_tmp_t type, if you want to store cups pdf
159       temporary files in the /tmp directories.
160
161
162
163       Note:  File context can be temporarily modified with the chcon command.
164       If you want to permanently change the file context you need to use  the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage fcontext can also be used to manipulate default  file  context
171       mappings.
172
173       semanage  permissive  can  also  be used to manipulate whether or not a
174       process type is permissive.
175
176       semanage module can also be used to enable/disable/install/remove  pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8), cups_pdf(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
192       icy(8), setsebool(8)
193
194
195
196cups_pdf                           23-12-15                cups_pdf_selinux(8)
Impressum