1colord_selinux(8)            SELinux Policy colord           colord_selinux(8)
2
3
4

NAME

6       colord_selinux  -  Security  Enhanced  Linux Policy for the colord pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  colord  processes  via  flexible
11       mandatory access control.
12
13       The  colord  processes  execute with the colord_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep colord_t
20
21
22

ENTRYPOINTS

24       The  colord_t  SELinux  type  can be entered via the colord_exec_t file
25       type.
26
27       The default entrypoint paths for the colord_t domain are the following:
28
29       /usr/lib/[^/]*/colord/colord,        /usr/lib/[^/]*/colord/colord-sane,
30       /usr/libexec/colord,  /usr/lib/colord/colord, /usr/libexec/colord-sane,
31       /usr/lib/colord/colord-sane
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       colord policy is very flexible allowing users  to  setup  their  colord
41       processes in as secure a method as possible.
42
43       The following process types are defined for colord:
44
45       colord_t
46
47       Note:  semanage  permissive -a colord_t can be used to make the process
48       type colord_t permissive. SELinux does not deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   colord
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run colord with the tightest access possible.
57
58
59
60       If you want to determine whether Colord can access  nfs  file  systems,
61       you must turn on the colord_use_nfs boolean. Disabled by default.
62
63       setsebool -P colord_use_nfs 1
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Enabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Disabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102
103       If  you want to support ecryptfs home directories, you must turn on the
104       use_ecryptfs_home_dirs boolean. Disabled by default.
105
106       setsebool -P use_ecryptfs_home_dirs 1
107
108
109

MANAGED FILES

111       The SELinux process type colord_t can manage  files  labeled  with  the
112       following file types.  The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       cluster_conf_t
116
117            /etc/cluster(/.*)?
118
119       cluster_var_lib_t
120
121            /var/lib/pcsd(/.*)?
122            /var/lib/cluster(/.*)?
123            /var/lib/openais(/.*)?
124            /var/lib/pengine(/.*)?
125            /var/lib/corosync(/.*)?
126            /usr/lib/heartbeat(/.*)?
127            /var/lib/heartbeat(/.*)?
128            /var/lib/pacemaker(/.*)?
129
130       cluster_var_run_t
131
132            /var/run/crm(/.*)?
133            /var/run/cman_.*
134            /var/run/rsctmp(/.*)?
135            /var/run/aisexec.*
136            /var/run/heartbeat(/.*)?
137            /var/run/corosync-qnetd(/.*)?
138            /var/run/corosync-qdevice(/.*)?
139            /var/run/corosync.pid
140            /var/run/cpglockd.pid
141            /var/run/rgmanager.pid
142            /var/run/cluster/rgmanager.sk
143
144       colord_tmp_t
145
146
147       colord_tmpfs_t
148
149
150       colord_var_lib_t
151
152            /var/lib/color(/.*)?
153            /var/lib/colord(/.*)?
154
155       ecryptfs_t
156
157            /home/[^/]+/.Private(/.*)?
158            /home/[^/]+/.ecryptfs(/.*)?
159
160       nfs_t
161
162
163       root_t
164
165            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
166            /
167            /initrd
168
169       systemd_hwdb_etc_t
170
171            /etc/udev/.*hwdb.*
172
173       user_tmp_t
174
175            /dev/shm/mono.*
176            /var/run/user(/.*)?
177            /tmp/.ICE-unix(/.*)?
178            /tmp/.X11-unix(/.*)?
179            /dev/shm/pulse-shm.*
180            /tmp/.X0-lock
181            /tmp/hsperfdata_root
182            /var/tmp/hsperfdata_root
183            /home/[^/]+/tmp
184            /home/[^/]+/.tmp
185            /tmp/gconfd-[^/]+
186
187       zoneminder_tmpfs_t
188
189
190

FILE CONTEXTS

192       SELinux requires files to have an extended attribute to define the file
193       type.
194
195       You can see the context of a file using the -Z option to ls
196
197       Policy  governs  the  access  confined  processes  have to these files.
198       SELinux colord policy is very flexible allowing users  to  setup  their
199       colord processes in as secure a method as possible.
200
201       EQUIVALENCE DIRECTORIES
202
203
204       colord  policy  stores  data with multiple different file context types
205       under the /var/lib/color directory.  If you would  like  to  store  the
206       data  in a different directory you can use the semanage command to cre‐
207       ate an equivalence mapping.  If you wanted to store this data under the
208       /srv dirctory you would execute the following command:
209
210       semanage fcontext -a -e /var/lib/color /srv/color
211       restorecon -R -v /srv/color
212
213       STANDARD FILE CONTEXT
214
215       SELinux defines the file context types for the colord, if you wanted to
216       store files with these types in a diffent paths, you  need  to  execute
217       the  semanage  command  to  sepecify  alternate  labeling  and then use
218       restorecon to put the labels on disk.
219
220       semanage  fcontext   -a   -t   colord_unit_file_t   '/srv/mycolord_con‐
221       tent(/.*)?'
222       restorecon -R -v /srv/mycolord_content
223
224       Note:  SELinux  often  uses  regular expressions to specify labels that
225       match multiple files.
226
227       The following file types are defined for colord:
228
229
230
231       colord_exec_t
232
233       - Set files with the colord_exec_t type, if you want to  transition  an
234       executable to the colord_t domain.
235
236
237       Paths:
238            /usr/lib/[^/]*/colord/colord,   /usr/lib/[^/]*/colord/colord-sane,
239            /usr/libexec/colord, /usr/lib/colord/colord,  /usr/libexec/colord-
240            sane, /usr/lib/colord/colord-sane
241
242
243       colord_tmp_t
244
245       -  Set  files  with  the colord_tmp_t type, if you want to store colord
246       temporary files in the /tmp directories.
247
248
249
250       colord_tmpfs_t
251
252       - Set files with the colord_tmpfs_t type, if you want to  store  colord
253       files on a tmpfs file system.
254
255
256
257       colord_unit_file_t
258
259       -  Set files with the colord_unit_file_t type, if you want to treat the
260       files as colord unit content.
261
262
263
264       colord_var_lib_t
265
266       - Set files with the colord_var_lib_t type, if you want  to  store  the
267       colord files under the /var/lib directory.
268
269
270       Paths:
271            /var/lib/color(/.*)?, /var/lib/colord(/.*)?
272
273
274       Note:  File context can be temporarily modified with the chcon command.
275       If you want to permanently change the file context you need to use  the
276       semanage fcontext command.  This will modify the SELinux labeling data‐
277       base.  You will need to use restorecon to apply the labels.
278
279

COMMANDS

281       semanage fcontext can also be used to manipulate default  file  context
282       mappings.
283
284       semanage  permissive  can  also  be used to manipulate whether or not a
285       process type is permissive.
286
287       semanage module can also be used to enable/disable/install/remove  pol‐
288       icy modules.
289
290       semanage boolean can also be used to manipulate the booleans
291
292
293       system-config-selinux is a GUI tool available to customize SELinux pol‐
294       icy settings.
295
296

AUTHOR

298       This manual page was auto-generated using sepolicy manpage .
299
300

SEE ALSO

302       selinux(8), colord(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
303       icy(8), setsebool(8)
304
305
306
307colord                             19-06-18                  colord_selinux(8)
Impressum