1colord_selinux(8)            SELinux Policy colord           colord_selinux(8)
2
3
4

NAME

6       colord_selinux  -  Security  Enhanced  Linux Policy for the colord pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  colord  processes  via  flexible
11       mandatory access control.
12
13       The  colord  processes  execute with the colord_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep colord_t
20
21
22

ENTRYPOINTS

24       The  colord_t  SELinux  type  can be entered via the colord_exec_t file
25       type.
26
27       The default entrypoint paths for the colord_t domain are the following:
28
29       /usr/lib/[^/]*/colord/colord,        /usr/lib/[^/]*/colord/colord-sane,
30       /usr/libexec/colord,  /usr/lib/colord/colord, /usr/libexec/colord-sane,
31       /usr/lib/colord/colord-sane
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       colord policy is very flexible allowing users  to  setup  their  colord
41       processes in as secure a method as possible.
42
43       The following process types are defined for colord:
44
45       colord_t
46
47       Note:  semanage  permissive -a colord_t can be used to make the process
48       type colord_t permissive. SELinux does not deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   colord
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run colord with the tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169
170       If you want to support ecryptfs home directories, you must turn on  the
171       use_ecryptfs_home_dirs boolean. Disabled by default.
172
173       setsebool -P use_ecryptfs_home_dirs 1
174
175
176
177       If  you  want  to support fusefs home directories, you must turn on the
178       use_fusefs_home_dirs boolean. Disabled by default.
179
180       setsebool -P use_fusefs_home_dirs 1
181
182
183
184       If you want to support NFS home  directories,  you  must  turn  on  the
185       use_nfs_home_dirs boolean. Disabled by default.
186
187       setsebool -P use_nfs_home_dirs 1
188
189
190
191       If  you  want  to  support SAMBA home directories, you must turn on the
192       use_samba_home_dirs boolean. Disabled by default.
193
194       setsebool -P use_samba_home_dirs 1
195
196
197

MANAGED FILES

199       The SELinux process type colord_t can manage  files  labeled  with  the
200       following file types.  The paths listed are the default paths for these
201       file types.  Note the processes UID still need to have DAC permissions.
202
203       cluster_conf_t
204
205            /etc/cluster(/.*)?
206
207       cluster_var_lib_t
208
209            /var/lib/pcsd(/.*)?
210            /var/lib/cluster(/.*)?
211            /var/lib/openais(/.*)?
212            /var/lib/pengine(/.*)?
213            /var/lib/corosync(/.*)?
214            /usr/lib/heartbeat(/.*)?
215            /var/lib/heartbeat(/.*)?
216            /var/lib/pacemaker(/.*)?
217
218       cluster_var_run_t
219
220            /var/run/crm(/.*)?
221            /var/run/cman_.*
222            /var/run/rsctmp(/.*)?
223            /var/run/aisexec.*
224            /var/run/heartbeat(/.*)?
225            /var/run/corosync-qnetd(/.*)?
226            /var/run/corosync-qdevice(/.*)?
227            /var/run/cpglockd.pid
228            /var/run/corosync.pid
229            /var/run/rgmanager.pid
230            /var/run/cluster/rgmanager.sk
231
232       colord_tmp_t
233
234
235       colord_tmpfs_t
236
237
238       colord_var_lib_t
239
240            /var/lib/color(/.*)?
241            /var/lib/colord(/.*)?
242
243       root_t
244
245            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
246            /
247            /initrd
248
249       systemd_hwdb_etc_t
250
251            /etc/udev/.*hwdb.*
252
253       user_tmp_t
254
255            /dev/shm/mono.*
256            /var/run/user(/.*)?
257            /tmp/.X11-unix(/.*)?
258            /tmp/.ICE-unix(/.*)?
259            /dev/shm/pulse-shm.*
260            /tmp/.X0-lock
261            /tmp/hsperfdata_root
262            /var/tmp/hsperfdata_root
263            /home/[^/]+/tmp
264            /home/[^/]+/.tmp
265            /tmp/gconfd-[^/]+
266
267       zoneminder_tmpfs_t
268
269
270

FILE CONTEXTS

272       SELinux requires files to have an extended attribute to define the file
273       type.
274
275       You can see the context of a file using the -Z option to ls
276
277       Policy  governs  the  access  confined  processes  have to these files.
278       SELinux colord policy is very flexible allowing users  to  setup  their
279       colord processes in as secure a method as possible.
280
281       EQUIVALENCE DIRECTORIES
282
283
284       colord  policy  stores  data with multiple different file context types
285       under the /var/lib/color directory.  If you would  like  to  store  the
286       data  in a different directory you can use the semanage command to cre‐
287       ate an equivalence mapping.  If you wanted to store this data under the
288       /srv dirctory you would execute the following command:
289
290       semanage fcontext -a -e /var/lib/color /srv/color
291       restorecon -R -v /srv/color
292
293       STANDARD FILE CONTEXT
294
295       SELinux defines the file context types for the colord, if you wanted to
296       store files with these types in a diffent paths, you  need  to  execute
297       the  semanage  command  to  sepecify  alternate  labeling  and then use
298       restorecon to put the labels on disk.
299
300       semanage fcontext -a -t colord_var_lib_t '/srv/mycolord_content(/.*)?'
301       restorecon -R -v /srv/mycolord_content
302
303       Note: SELinux often uses regular expressions  to  specify  labels  that
304       match multiple files.
305
306       The following file types are defined for colord:
307
308
309
310       colord_exec_t
311
312       -  Set  files with the colord_exec_t type, if you want to transition an
313       executable to the colord_t domain.
314
315
316       Paths:
317            /usr/lib/[^/]*/colord/colord,   /usr/lib/[^/]*/colord/colord-sane,
318            /usr/libexec/colord,  /usr/lib/colord/colord, /usr/libexec/colord-
319            sane, /usr/lib/colord/colord-sane
320
321
322       colord_tmp_t
323
324       - Set files with the colord_tmp_t type, if you  want  to  store  colord
325       temporary files in the /tmp directories.
326
327
328
329       colord_tmpfs_t
330
331       -  Set  files with the colord_tmpfs_t type, if you want to store colord
332       files on a tmpfs file system.
333
334
335
336       colord_unit_file_t
337
338       - Set files with the colord_unit_file_t type, if you want to treat  the
339       files as colord unit content.
340
341
342
343       colord_var_lib_t
344
345       -  Set  files  with the colord_var_lib_t type, if you want to store the
346       colord files under the /var/lib directory.
347
348
349       Paths:
350            /var/lib/color(/.*)?, /var/lib/colord(/.*)?
351
352
353       Note: File context can be temporarily modified with the chcon  command.
354       If  you want to permanently change the file context you need to use the
355       semanage fcontext command.  This will modify the SELinux labeling data‐
356       base.  You will need to use restorecon to apply the labels.
357
358

COMMANDS

360       semanage  fcontext  can also be used to manipulate default file context
361       mappings.
362
363       semanage permissive can also be used to manipulate  whether  or  not  a
364       process type is permissive.
365
366       semanage  module can also be used to enable/disable/install/remove pol‐
367       icy modules.
368
369       semanage boolean can also be used to manipulate the booleans
370
371
372       system-config-selinux is a GUI tool available to customize SELinux pol‐
373       icy settings.
374
375

AUTHOR

377       This manual page was auto-generated using sepolicy manpage .
378
379

SEE ALSO

381       selinux(8),  colord(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
382       icy(8) , setsebool(8)
383
384
385
386colord                             19-04-25                  colord_selinux(8)
Impressum