cups_pdf_selinux

Section: SELinux Policy cups_pdf (8)
Updated: 19-05-26
Page Index
 

NAME

cups_pdf_selinux - Security Enhanced Linux Policy for the cups_pdf processes  

DESCRIPTION

Security-Enhanced Linux secures the cups_pdf processes via flexible mandatory access control.

The cups_pdf processes execute with the cups_pdf_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep cups_pdf_t

 

ENTRYPOINTS

The cups_pdf_t SELinux type can be entered via the cups_pdf_exec_t file type.

The default entrypoint paths for the cups_pdf_t domain are the following:

/usr/lib/cups/backend/cups-pdf  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux cups_pdf policy is very flexible allowing users to setup their cups_pdf processes in as secure a method as possible.

The following process types are defined for cups_pdf:

cups_pdf_t

Note: semanage permissive -a cups_pdf_t can be used to make the process type cups_pdf_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. cups_pdf policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cups_pdf with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

 

MANAGED FILES

The SELinux process type cups_pdf_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


anon_inodefs_t


cifs_t


cups_pdf_tmp_t


ecryptfs_t

        /home/[^/]+/.Private(/.*)?

       /home/[^/]+/.ecryptfs(/.*)?


fusefs_t

        /var/run/user/[^/]*/gvfs


nfs_t


print_spool_t

        /var/spool/lpd(/.*)?

       /var/spool/cups(/.*)?

       /var/spool/cups-pdf(/.*)?


user_home_t

        /home/[^/]+/.+

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux cups_pdf policy is very flexible allowing users to setup their cups_pdf processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the cups_pdf, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t cups_pdf_tmp_t '/srv/mycups_pdf_content(/.*)?'
restorecon -R -v /srv/mycups_pdf_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for cups_pdf:

cups_pdf_exec_t

- Set files with the cups_pdf_exec_t type, if you want to transition an executable to the cups_pdf_t domain.

cups_pdf_tmp_t

- Set files with the cups_pdf_tmp_t type, if you want to store cups pdf temporary files in the /tmp directories.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), cups_pdf(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO