1colord_selinux(8)            SELinux Policy colord           colord_selinux(8)
2
3
4

NAME

6       colord_selinux  -  Security  Enhanced  Linux Policy for the colord pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  colord  processes  via  flexible
11       mandatory access control.
12
13       The  colord  processes  execute with the colord_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep colord_t
20
21
22

ENTRYPOINTS

24       The  colord_t  SELinux  type  can be entered via the colord_exec_t file
25       type.
26
27       The default entrypoint paths for the colord_t domain are the following:
28
29       /usr/lib/[^/]*/colord/colord,        /usr/lib/[^/]*/colord/colord-sane,
30       /usr/libexec/colord,  /usr/lib/colord/colord, /usr/libexec/colord-sane,
31       /usr/lib/colord/colord-sane
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       colord policy is very flexible allowing users  to  setup  their  colord
41       processes in as secure a method as possible.
42
43       The following process types are defined for colord:
44
45       colord_t
46
47       Note:  semanage  permissive -a colord_t can be used to make the process
48       type colord_t permissive. SELinux does not deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   colord
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run colord with the tightest access possible.
57
58
59
60       If you want to determine whether Colord can access  nfs  file  systems,
61       you must turn on the colord_use_nfs boolean. Disabled by default.
62
63       setsebool -P colord_use_nfs 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to support ecryptfs home directories, you must turn on  the
75       use_ecryptfs_home_dirs boolean. Disabled by default.
76
77       setsebool -P use_ecryptfs_home_dirs 1
78
79
80

MANAGED FILES

82       The  SELinux  process  type  colord_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       colord_tmpfs_t
116
117
118       colord_var_lib_t
119
120            /var/lib/color(/.*)?
121            /var/lib/colord(/.*)?
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129       systemd_hwdb_etc_t
130
131            /etc/udev/.*hwdb.*
132
133       zoneminder_tmpfs_t
134
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy governs the access  confined  processes  have  to  these  files.
144       SELinux  colord  policy  is very flexible allowing users to setup their
145       colord processes in as secure a method as possible.
146
147       EQUIVALENCE DIRECTORIES
148
149
150       colord policy stores data with multiple different  file  context  types
151       under  the  /var/lib/color  directory.   If you would like to store the
152       data in a different directory you can use the semanage command to  cre‐
153       ate an equivalence mapping.  If you wanted to store this data under the
154       /srv directory you would execute the following command:
155
156       semanage fcontext -a -e /var/lib/color /srv/color
157       restorecon -R -v /srv/color
158
159       STANDARD FILE CONTEXT
160
161       SELinux defines the file context types for the colord, if you wanted to
162       store  files  with  these types in a diffent paths, you need to execute
163       the semanage command  to  sepecify  alternate  labeling  and  then  use
164       restorecon to put the labels on disk.
165
166       semanage   fcontext   -a   -t   colord_unit_file_t  '/srv/mycolord_con‐
167       tent(/.*)?'
168       restorecon -R -v /srv/mycolord_content
169
170       Note: SELinux often uses regular expressions  to  specify  labels  that
171       match multiple files.
172
173       The following file types are defined for colord:
174
175
176
177       colord_exec_t
178
179       -  Set  files with the colord_exec_t type, if you want to transition an
180       executable to the colord_t domain.
181
182
183       Paths:
184            /usr/lib/[^/]*/colord/colord,   /usr/lib/[^/]*/colord/colord-sane,
185            /usr/libexec/colord,  /usr/lib/colord/colord, /usr/libexec/colord-
186            sane, /usr/lib/colord/colord-sane
187
188
189       colord_tmp_t
190
191       - Set files with the colord_tmp_t type, if you  want  to  store  colord
192       temporary files in the /tmp directories.
193
194
195
196       colord_tmpfs_t
197
198       -  Set  files with the colord_tmpfs_t type, if you want to store colord
199       files on a tmpfs file system.
200
201
202
203       colord_unit_file_t
204
205       - Set files with the colord_unit_file_t type, if you want to treat  the
206       files as colord unit content.
207
208
209
210       colord_var_lib_t
211
212       -  Set  files  with the colord_var_lib_t type, if you want to store the
213       colord files under the /var/lib directory.
214
215
216       Paths:
217            /var/lib/color(/.*)?, /var/lib/colord(/.*)?
218
219
220       Note: File context can be temporarily modified with the chcon  command.
221       If  you want to permanently change the file context you need to use the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage  fcontext  can also be used to manipulate default file context
228       mappings.
229
230       semanage permissive can also be used to manipulate  whether  or  not  a
231       process type is permissive.
232
233       semanage  module can also be used to enable/disable/install/remove pol‐
234       icy modules.
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8),  colord(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
249       icy(8), setsebool(8)
250
251
252
253colord                             21-03-26                  colord_selinux(8)
Impressum