colord_selinux

Section: SELinux Policy colord (8)
Updated: 19-05-26
Page Index
 

NAME

colord_selinux - Security Enhanced Linux Policy for the colord processes  

DESCRIPTION

Security-Enhanced Linux secures the colord processes via flexible mandatory access control.

The colord processes execute with the colord_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep colord_t

 

ENTRYPOINTS

The colord_t SELinux type can be entered via the colord_exec_t file type.

The default entrypoint paths for the colord_t domain are the following:

/usr/lib/[^/]*/colord/colord, /usr/lib/[^/]*/colord/colord-sane, /usr/libexec/colord, /usr/lib/colord/colord, /usr/libexec/colord-sane, /usr/lib/colord/colord-sane  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux colord policy is very flexible allowing users to setup their colord processes in as secure a method as possible.

The following process types are defined for colord:

colord_t

Note: semanage permissive -a colord_t can be used to make the process type colord_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. colord policy is extremely flexible and has several booleans that allow you to manipulate the policy and run colord with the tightest access possible.

If you want to determine whether Colord can access nfs file systems, you must turn on the colord_use_nfs boolean. Disabled by default.

setsebool -P colord_use_nfs 1

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default.

setsebool -P use_ecryptfs_home_dirs 1

 

MANAGED FILES

The SELinux process type colord_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


colord_tmp_t


colord_tmpfs_t


colord_var_lib_t

        /var/lib/color(/.*)?

       /var/lib/colord(/.*)?


ecryptfs_t

        /home/[^/]+/.Private(/.*)?

       /home/[^/]+/.ecryptfs(/.*)?


nfs_t


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd


systemd_hwdb_etc_t

        /etc/udev/.*hwdb.*


user_tmp_t

        /dev/shm/mono.*

       /var/run/user(/.*)?

       /tmp/.ICE-unix(/.*)?

       /tmp/.X11-unix(/.*)?

       /dev/shm/pulse-shm.*

       /tmp/.X0-lock

       /tmp/hsperfdata_root

       /var/tmp/hsperfdata_root

       /home/[^/]+/tmp

       /home/[^/]+/.tmp

       /tmp/gconfd-[^/]+


zoneminder_tmpfs_t

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux colord policy is very flexible allowing users to setup their colord processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

colord policy stores data with multiple different file context types under the /var/lib/color directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/lib/color /srv/color
restorecon -R -v /srv/color

STANDARD FILE CONTEXT

SELinux defines the file context types for the colord, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t colord_unit_file_t '/srv/mycolord_content(/.*)?'
restorecon -R -v /srv/mycolord_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for colord:

colord_exec_t

- Set files with the colord_exec_t type, if you want to transition an executable to the colord_t domain.


Paths:
/usr/lib/[^/]*/colord/colord, /usr/lib/[^/]*/colord/colord-sane, /usr/libexec/colord, /usr/lib/colord/colord, /usr/libexec/colord-sane, /usr/lib/colord/colord-sane

colord_tmp_t

- Set files with the colord_tmp_t type, if you want to store colord temporary files in the /tmp directories.

colord_tmpfs_t

- Set files with the colord_tmpfs_t type, if you want to store colord files on a tmpfs file system.

colord_unit_file_t

- Set files with the colord_unit_file_t type, if you want to treat the files as colord unit content.

colord_var_lib_t

- Set files with the colord_var_lib_t type, if you want to store the colord files under the /var/lib directory.


Paths:
/var/lib/color(/.*)?, /var/lib/colord(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), colord(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO