cups_pdf_selinux - Man Page

Security Enhanced Linux Policy for the cups_pdf processes

Description

Security-Enhanced Linux secures the cups_pdf processes via flexible mandatory access control.

The cups_pdf processes execute with the cups_pdf_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep cups_pdf_t

Entrypoints

The cups_pdf_t SELinux type can be entered via the cups_pdf_exec_t file type.

The default entrypoint paths for the cups_pdf_t domain are the following:

/usr/lib/cups/backend/cups-pdf

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux cups_pdf policy is very flexible allowing users to setup their cups_pdf processes in as secure a method as possible.

The following process types are defined for cups_pdf:

cups_pdf_t

Note: semanage permissive -a cups_pdf_t can be used to make the process type cups_pdf_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  cups_pdf policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cups_pdf with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type cups_pdf_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cifs_t

cups_pdf_tmp_t

ecryptfs_t

/home/[^/]+/.Private(/.*)?
/home/[^/]+/.ecryptfs(/.*)?

fusefs_t

/run/user/[0-9]+/gvfs

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

nfs_t

print_spool_t

/var/spool/lpd(/.*)?
/var/spool/cups(/.*)?
/var/spool/cups-pdf(/.*)?

user_home_t

/home/[^/]+/.+

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux cups_pdf policy is very flexible allowing users to setup their cups_pdf processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the cups_pdf, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t cups_pdf_exec_t '/srv/cups_pdf/content(/.*)?'
restorecon -R -v /srv/mycups_pdf_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for cups_pdf:

cups_pdf_exec_t

- Set files with the cups_pdf_exec_t type, if you want to transition an executable to the cups_pdf_t domain.

cups_pdf_tmp_t

- Set files with the cups_pdf_tmp_t type, if you want to store cups pdf temporary files in the /tmp directories.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), cups_pdf(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Referenced By

cupsd_selinux(8).

24-03-15 SELinux Policy cups_pdf