1cups_pdf_selinux(8)         SELinux Policy cups_pdf        cups_pdf_selinux(8)
2
3
4

NAME

6       cups_pdf_selinux - Security Enhanced Linux Policy for the cups_pdf pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cups_pdf  processes  via  flexible
11       mandatory access control.
12
13       The  cups_pdf  processes  execute with the cups_pdf_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cups_pdf_t
20
21
22

ENTRYPOINTS

24       The cups_pdf_t SELinux type can be entered via the cups_pdf_exec_t file
25       type.
26
27       The default entrypoint paths for the cups_pdf_t domain are the  follow‐
28       ing:
29
30       /usr/lib/cups/backend/cups-pdf
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cups_pdf policy is very flexible allowing users to setup their cups_pdf
40       processes in as secure a method as possible.
41
42       The following process types are defined for cups_pdf:
43
44       cups_pdf_t
45
46       Note: semanage permissive -a cups_pdf_t can be used to make the process
47       type  cups_pdf_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cups_pdf policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run cups_pdf with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141
142       If you want to support ecryptfs home directories, you must turn on  the
143       use_ecryptfs_home_dirs boolean. Disabled by default.
144
145       setsebool -P use_ecryptfs_home_dirs 1
146
147
148
149       If  you  want  to support fusefs home directories, you must turn on the
150       use_fusefs_home_dirs boolean. Disabled by default.
151
152       setsebool -P use_fusefs_home_dirs 1
153
154
155
156       If you want to support NFS home  directories,  you  must  turn  on  the
157       use_nfs_home_dirs boolean. Disabled by default.
158
159       setsebool -P use_nfs_home_dirs 1
160
161
162
163       If  you  want  to  support SAMBA home directories, you must turn on the
164       use_samba_home_dirs boolean. Disabled by default.
165
166       setsebool -P use_samba_home_dirs 1
167
168
169

MANAGED FILES

171       The SELinux process type cups_pdf_t can manage files labeled  with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       anon_inodefs_t
176
177
178       cifs_t
179
180
181       cups_pdf_tmp_t
182
183
184       ecryptfs_t
185
186            /home/[^/]+/.Private(/.*)?
187            /home/[^/]+/.ecryptfs(/.*)?
188
189       fusefs_t
190
191            /var/run/user/[^/]*/gvfs
192
193       nfs_t
194
195
196       print_spool_t
197
198            /var/spool/lpd(/.*)?
199            /var/spool/cups(/.*)?
200            /var/spool/cups-pdf(/.*)?
201
202       user_home_t
203
204            /home/[^/]+/.+
205
206

FILE CONTEXTS

208       SELinux requires files to have an extended attribute to define the file
209       type.
210
211       You can see the context of a file using the -Z option to ls
212
213       Policy  governs  the  access  confined  processes  have to these files.
214       SELinux cups_pdf policy is very flexible allowing users to setup  their
215       cups_pdf processes in as secure a method as possible.
216
217       STANDARD FILE CONTEXT
218
219       SELinux  defines the file context types for the cups_pdf, if you wanted
220       to store files with these types in a diffent paths, you need to execute
221       the  semanage  command  to  sepecify  alternate  labeling  and then use
222       restorecon to put the labels on disk.
223
224       semanage fcontext -a -t cups_pdf_tmp_t '/srv/mycups_pdf_content(/.*)?'
225       restorecon -R -v /srv/mycups_pdf_content
226
227       Note: SELinux often uses regular expressions  to  specify  labels  that
228       match multiple files.
229
230       The following file types are defined for cups_pdf:
231
232
233
234       cups_pdf_exec_t
235
236       - Set files with the cups_pdf_exec_t type, if you want to transition an
237       executable to the cups_pdf_t domain.
238
239
240
241       cups_pdf_tmp_t
242
243       - Set files with the cups_pdf_tmp_t type, if you want to store cups pdf
244       temporary files in the /tmp directories.
245
246
247
248       Note:  File context can be temporarily modified with the chcon command.
249       If you want to permanently change the file context you need to use  the
250       semanage fcontext command.  This will modify the SELinux labeling data‐
251       base.  You will need to use restorecon to apply the labels.
252
253

COMMANDS

255       semanage fcontext can also be used to manipulate default  file  context
256       mappings.
257
258       semanage  permissive  can  also  be used to manipulate whether or not a
259       process type is permissive.
260
261       semanage module can also be used to enable/disable/install/remove  pol‐
262       icy modules.
263
264       semanage boolean can also be used to manipulate the booleans
265
266
267       system-config-selinux is a GUI tool available to customize SELinux pol‐
268       icy settings.
269
270

AUTHOR

272       This manual page was auto-generated using sepolicy manpage .
273
274

SEE ALSO

276       selinux(8), cups_pdf(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
277       icy(8) , setsebool(8)
278
279
280
281cups_pdf                           19-04-25                cups_pdf_selinux(8)
Impressum