1cups_pdf_selinux(8)         SELinux Policy cups_pdf        cups_pdf_selinux(8)
2
3
4

NAME

6       cups_pdf_selinux - Security Enhanced Linux Policy for the cups_pdf pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cups_pdf  processes  via  flexible
11       mandatory access control.
12
13       The  cups_pdf  processes  execute with the cups_pdf_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cups_pdf_t
20
21
22

ENTRYPOINTS

24       The cups_pdf_t SELinux type can be entered via the cups_pdf_exec_t file
25       type.
26
27       The default entrypoint paths for the cups_pdf_t domain are the  follow‐
28       ing:
29
30       /usr/lib/cups/backend/cups-pdf, /usr/lib64/cups/backend/cups-pdf
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cups_pdf policy is very flexible allowing users to setup their cups_pdf
40       processes in as secure a method as possible.
41
42       The following process types are defined for cups_pdf:
43
44       cups_pdf_t
45
46       Note: semanage permissive -a cups_pdf_t can be used to make the process
47       type  cups_pdf_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cups_pdf policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run cups_pdf with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116
117       If  you  want  to  support  NFS  home directories, you must turn on the
118       use_nfs_home_dirs boolean. Disabled by default.
119
120       setsebool -P use_nfs_home_dirs 1
121
122
123
124       If you want to support SAMBA home directories, you  must  turn  on  the
125       use_samba_home_dirs boolean. Disabled by default.
126
127       setsebool -P use_samba_home_dirs 1
128
129
130

MANAGED FILES

132       The  SELinux  process type cups_pdf_t can manage files labeled with the
133       following file types.  The paths listed are the default paths for these
134       file types.  Note the processes UID still need to have DAC permissions.
135
136       anon_inodefs_t
137
138
139       cifs_t
140
141
142       cups_pdf_tmp_t
143
144
145       cupsd_log_t
146
147            /var/log/cups(/.*)?
148            /var/log/turboprint.*
149            /usr/local/Brother/fax/.*.log.*
150
151       initrc_tmp_t
152
153
154       mnt_t
155
156            /mnt(/[^/]*)
157            /mnt(/[^/]*)?
158            /rhev(/[^/]*)?
159            /media(/[^/]*)
160            /media(/[^/]*)?
161            /etc/rhgb(/.*)?
162            /media/.hal-.*
163            /net
164            /afs
165            /rhev
166            /misc
167
168       nfs_t
169
170
171       print_spool_t
172
173            /var/spool/lpd(/.*)?
174            /var/spool/cups(/.*)?
175            /var/spool/cups-pdf(/.*)?
176
177       tmp_t
178
179            /tmp
180            /usr/tmp
181            /var/tmp
182            /tmp-inst
183            /var/tmp-inst
184            /var/tmp/vi.recover
185
186       user_home_t
187
188            /home/[^/]*/.+
189            /home/staff/.+
190
191

FILE CONTEXTS

193       SELinux requires files to have an extended attribute to define the file
194       type.
195
196       You can see the context of a file using the -Z option to ls
197
198       Policy governs the access  confined  processes  have  to  these  files.
199       SELinux  cups_pdf policy is very flexible allowing users to setup their
200       cups_pdf processes in as secure a method as possible.
201
202       STANDARD FILE CONTEXT
203
204       SELinux defines the file context types for the cups_pdf, if you  wanted
205       to store files with these types in a diffent paths, you need to execute
206       the semanage command  to  sepecify  alternate  labeling  and  then  use
207       restorecon to put the labels on disk.
208
209       semanage fcontext -a -t cups_pdf_tmp_t '/srv/mycups_pdf_content(/.*)?'
210       restorecon -R -v /srv/mycups_pdf_content
211
212       Note:  SELinux  often  uses  regular expressions to specify labels that
213       match multiple files.
214
215       The following file types are defined for cups_pdf:
216
217
218
219       cups_pdf_exec_t
220
221       - Set files with the cups_pdf_exec_t type, if you want to transition an
222       executable to the cups_pdf_t domain.
223
224
225       Paths:
226            /usr/lib/cups/backend/cups-pdf, /usr/lib64/cups/backend/cups-pdf
227
228
229       cups_pdf_tmp_t
230
231       - Set files with the cups_pdf_tmp_t type, if you want to store cups pdf
232       temporary files in the /tmp directories.
233
234
235
236       Note: File context can be temporarily modified with the chcon  command.
237       If  you want to permanently change the file context you need to use the
238       semanage fcontext command.  This will modify the SELinux labeling data‐
239       base.  You will need to use restorecon to apply the labels.
240
241

COMMANDS

243       semanage  fcontext  can also be used to manipulate default file context
244       mappings.
245
246       semanage permissive can also be used to manipulate  whether  or  not  a
247       process type is permissive.
248
249       semanage  module can also be used to enable/disable/install/remove pol‐
250       icy modules.
251
252       semanage boolean can also be used to manipulate the booleans
253
254
255       system-config-selinux is a GUI tool available to customize SELinux pol‐
256       icy settings.
257
258

AUTHOR

260       This manual page was auto-generated using sepolicy manpage .
261
262

SEE ALSO

264       selinux(8),  cups_pdf(8), semanage(8), restorecon(8), chcon(1) , setse‐
265       bool(8)
266
267
268
269cups_pdf                           15-06-03                cups_pdf_selinux(8)
Impressum