1colord_selinux(8)            SELinux Policy colord           colord_selinux(8)
2
3
4

NAME

6       colord_selinux  -  Security  Enhanced  Linux Policy for the colord pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  colord  processes  via  flexible
11       mandatory access control.
12
13       The  colord  processes  execute with the colord_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep colord_t
20
21
22

ENTRYPOINTS

24       The  colord_t  SELinux  type  can be entered via the colord_exec_t file
25       type.
26
27       The default entrypoint paths for the colord_t domain are the following:
28
29       /usr/lib/[^/]*/colord/colord,        /usr/lib/[^/]*/colord/colord-sane,
30       /usr/libexec/colord,  /usr/lib/colord/colord, /usr/libexec/colord-sane,
31       /usr/lib/colord/colord-sane
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       colord policy is very flexible allowing users  to  setup  their  colord
41       processes in as secure a method as possible.
42
43       The following process types are defined for colord:
44
45       colord_t
46
47       Note:  semanage  permissive -a colord_t can be used to make the process
48       type colord_t permissive. SELinux does not deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   colord
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run colord with the tightest access possible.
57
58
59
60       If you want to determine whether Colord can access  nfs  file  systems,
61       you must turn on the colord_use_nfs boolean. Disabled by default.
62
63       setsebool -P colord_use_nfs 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to support ecryptfs home directories, you must turn on  the
75       use_ecryptfs_home_dirs boolean. Disabled by default.
76
77       setsebool -P use_ecryptfs_home_dirs 1
78
79
80

MANAGED FILES

82       The  SELinux  process  type  colord_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/pcsd-ruby.socket
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       colord_tmp_t
117
118
119       colord_tmpfs_t
120
121
122       colord_var_lib_t
123
124            /var/lib/color(/.*)?
125            /var/lib/colord(/.*)?
126
127       krb5_host_rcache_t
128
129            /var/tmp/krb5_0.rcache2
130            /var/cache/krb5rcache(/.*)?
131            /var/tmp/nfs_0
132            /var/tmp/DNS_25
133            /var/tmp/host_0
134            /var/tmp/imap_0
135            /var/tmp/HTTP_23
136            /var/tmp/HTTP_48
137            /var/tmp/ldap_55
138            /var/tmp/ldap_487
139            /var/tmp/ldapmap1_0
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147       systemd_hwdb_etc_t
148
149            /etc/udev/.*hwdb.*
150
151       zoneminder_tmpfs_t
152
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy governs the access  confined  processes  have  to  these  files.
162       SELinux  colord  policy  is very flexible allowing users to setup their
163       colord processes in as secure a method as possible.
164
165       EQUIVALENCE DIRECTORIES
166
167
168       colord policy stores data with multiple different  file  context  types
169       under  the  /var/lib/color  directory.   If you would like to store the
170       data in a different directory you can use the semanage command to  cre‐
171       ate an equivalence mapping.  If you wanted to store this data under the
172       /srv directory you would execute the following command:
173
174       semanage fcontext -a -e /var/lib/color /srv/color
175       restorecon -R -v /srv/color
176
177       STANDARD FILE CONTEXT
178
179       SELinux defines the file context types for the colord, if you wanted to
180       store  files  with  these types in a diffent paths, you need to execute
181       the semanage command to specify alternate labeling  and  then  use  re‐
182       storecon to put the labels on disk.
183
184       semanage   fcontext   -a   -t   colord_unit_file_t  '/srv/mycolord_con‐
185       tent(/.*)?'
186       restorecon -R -v /srv/mycolord_content
187
188       Note: SELinux often uses regular expressions  to  specify  labels  that
189       match multiple files.
190
191       The following file types are defined for colord:
192
193
194
195       colord_exec_t
196
197       -  Set  files with the colord_exec_t type, if you want to transition an
198       executable to the colord_t domain.
199
200
201       Paths:
202            /usr/lib/[^/]*/colord/colord,   /usr/lib/[^/]*/colord/colord-sane,
203            /usr/libexec/colord,  /usr/lib/colord/colord, /usr/libexec/colord-
204            sane, /usr/lib/colord/colord-sane
205
206
207       colord_tmp_t
208
209       - Set files with the colord_tmp_t type, if you  want  to  store  colord
210       temporary files in the /tmp directories.
211
212
213
214       colord_tmpfs_t
215
216       -  Set  files with the colord_tmpfs_t type, if you want to store colord
217       files on a tmpfs file system.
218
219
220
221       colord_unit_file_t
222
223       - Set files with the colord_unit_file_t type, if you want to treat  the
224       files as colord unit content.
225
226
227
228       colord_var_lib_t
229
230       -  Set  files  with the colord_var_lib_t type, if you want to store the
231       colord files under the /var/lib directory.
232
233
234       Paths:
235            /var/lib/color(/.*)?, /var/lib/colord(/.*)?
236
237
238       Note: File context can be temporarily modified with the chcon  command.
239       If  you want to permanently change the file context you need to use the
240       semanage fcontext command.  This will modify the SELinux labeling data‐
241       base.  You will need to use restorecon to apply the labels.
242
243

COMMANDS

245       semanage  fcontext  can also be used to manipulate default file context
246       mappings.
247
248       semanage permissive can also be used to manipulate  whether  or  not  a
249       process type is permissive.
250
251       semanage  module can also be used to enable/disable/install/remove pol‐
252       icy modules.
253
254       semanage boolean can also be used to manipulate the booleans
255
256
257       system-config-selinux is a GUI tool available to customize SELinux pol‐
258       icy settings.
259
260

AUTHOR

262       This manual page was auto-generated using sepolicy manpage .
263
264

SEE ALSO

266       selinux(8),  colord(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
267       icy(8), setsebool(8)
268
269
270
271colord                             23-02-03                  colord_selinux(8)
Impressum