1colord_selinux(8)            SELinux Policy colord           colord_selinux(8)
2
3
4

NAME

6       colord_selinux  -  Security  Enhanced  Linux Policy for the colord pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  colord  processes  via  flexible
11       mandatory access control.
12
13       The  colord  processes  execute with the colord_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep colord_t
20
21
22

ENTRYPOINTS

24       The  colord_t  SELinux  type  can be entered via the colord_exec_t file
25       type.
26
27       The default entrypoint paths for the colord_t domain are the following:
28
29       /usr/lib/[^/]*/colord/colord,        /usr/lib/[^/]*/colord/colord-sane,
30       /usr/libexec/colord,  /usr/lib/colord/colord, /usr/libexec/colord-sane,
31       /usr/lib/colord/colord-sane
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       colord policy is very flexible allowing users  to  setup  their  colord
41       processes in as secure a method as possible.
42
43       The following process types are defined for colord:
44
45       colord_t
46
47       Note:  semanage  permissive -a colord_t can be used to make the process
48       type colord_t permissive. SELinux does not deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   colord
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run colord with the tightest access possible.
57
58
59
60       If you want to determine whether Colord can access  nfs  file  systems,
61       you must turn on the colord_use_nfs boolean. Disabled by default.
62
63       setsebool -P colord_use_nfs 1
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Enabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Enabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102

MANAGED FILES

104       The  SELinux  process  type  colord_t can manage files labeled with the
105       following file types.  The paths listed are the default paths for these
106       file types.  Note the processes UID still need to have DAC permissions.
107
108       cluster_conf_t
109
110            /etc/cluster(/.*)?
111
112       cluster_var_lib_t
113
114            /var/lib/pcsd(/.*)?
115            /var/lib/cluster(/.*)?
116            /var/lib/openais(/.*)?
117            /var/lib/pengine(/.*)?
118            /var/lib/corosync(/.*)?
119            /usr/lib/heartbeat(/.*)?
120            /var/lib/heartbeat(/.*)?
121            /var/lib/pacemaker(/.*)?
122
123       cluster_var_run_t
124
125            /var/run/crm(/.*)?
126            /var/run/cman_.*
127            /var/run/rsctmp(/.*)?
128            /var/run/aisexec.*
129            /var/run/heartbeat(/.*)?
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       colord_tmp_t
138
139
140       colord_tmpfs_t
141
142
143       colord_var_lib_t
144
145            /var/lib/color(/.*)?
146            /var/lib/colord(/.*)?
147
148       nfs_t
149
150
151       root_t
152
153            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
154            /
155            /initrd
156
157       systemd_hwdb_etc_t
158
159            /etc/udev/.*hwdb.*
160
161       user_tmp_t
162
163            /dev/shm/mono.*
164            /var/run/user(/.*)?
165            /tmp/.ICE-unix(/.*)?
166            /tmp/.X11-unix(/.*)?
167            /dev/shm/pulse-shm.*
168            /tmp/.X0-lock
169            /tmp/hsperfdata_root
170            /var/tmp/hsperfdata_root
171            /home/[^/]+/tmp
172            /home/[^/]+/.tmp
173            /tmp/gconfd-[^/]+
174
175       zoneminder_tmpfs_t
176
177
178

FILE CONTEXTS

180       SELinux requires files to have an extended attribute to define the file
181       type.
182
183       You can see the context of a file using the -Z option to ls
184
185       Policy governs the access  confined  processes  have  to  these  files.
186       SELinux  colord  policy  is very flexible allowing users to setup their
187       colord processes in as secure a method as possible.
188
189       EQUIVALENCE DIRECTORIES
190
191
192       colord policy stores data with multiple different  file  context  types
193       under  the  /var/lib/color  directory.   If you would like to store the
194       data in a different directory you can use the semanage command to  cre‐
195       ate an equivalence mapping.  If you wanted to store this data under the
196       /srv dirctory you would execute the following command:
197
198       semanage fcontext -a -e /var/lib/color /srv/color
199       restorecon -R -v /srv/color
200
201       STANDARD FILE CONTEXT
202
203       SELinux defines the file context types for the colord, if you wanted to
204       store  files  with  these types in a diffent paths, you need to execute
205       the semanage command  to  sepecify  alternate  labeling  and  then  use
206       restorecon to put the labels on disk.
207
208       semanage   fcontext   -a   -t   colord_unit_file_t  '/srv/mycolord_con‐
209       tent(/.*)?'
210       restorecon -R -v /srv/mycolord_content
211
212       Note: SELinux often uses regular expressions  to  specify  labels  that
213       match multiple files.
214
215       The following file types are defined for colord:
216
217
218
219       colord_exec_t
220
221       -  Set  files with the colord_exec_t type, if you want to transition an
222       executable to the colord_t domain.
223
224
225       Paths:
226            /usr/lib/[^/]*/colord/colord,   /usr/lib/[^/]*/colord/colord-sane,
227            /usr/libexec/colord,  /usr/lib/colord/colord, /usr/libexec/colord-
228            sane, /usr/lib/colord/colord-sane
229
230
231       colord_tmp_t
232
233       - Set files with the colord_tmp_t type, if you  want  to  store  colord
234       temporary files in the /tmp directories.
235
236
237
238       colord_tmpfs_t
239
240       -  Set  files with the colord_tmpfs_t type, if you want to store colord
241       files on a tmpfs file system.
242
243
244
245       colord_unit_file_t
246
247       - Set files with the colord_unit_file_t type, if you want to treat  the
248       files as colord unit content.
249
250
251
252       colord_var_lib_t
253
254       -  Set  files  with the colord_var_lib_t type, if you want to store the
255       colord files under the /var/lib directory.
256
257
258       Paths:
259            /var/lib/color(/.*)?, /var/lib/colord(/.*)?
260
261
262       Note: File context can be temporarily modified with the chcon  command.
263       If  you want to permanently change the file context you need to use the
264       semanage fcontext command.  This will modify the SELinux labeling data‐
265       base.  You will need to use restorecon to apply the labels.
266
267

COMMANDS

269       semanage  fcontext  can also be used to manipulate default file context
270       mappings.
271
272       semanage permissive can also be used to manipulate  whether  or  not  a
273       process type is permissive.
274
275       semanage  module can also be used to enable/disable/install/remove pol‐
276       icy modules.
277
278       semanage boolean can also be used to manipulate the booleans
279
280
281       system-config-selinux is a GUI tool available to customize SELinux pol‐
282       icy settings.
283
284

AUTHOR

286       This manual page was auto-generated using sepolicy manpage .
287
288

SEE ALSO

290       selinux(8),  colord(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
291       icy(8), setsebool(8)
292
293
294
295colord                             19-10-08                  colord_selinux(8)
Impressum