1plymouthd_selinux(8)       SELinux Policy plymouthd       plymouthd_selinux(8)
2
3
4

NAME

6       plymouthd_selinux  -  Security  Enhanced Linux Policy for the plymouthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the plymouthd  processes  via  flexible
11       mandatory access control.
12
13       The  plymouthd processes execute with the plymouthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep plymouthd_t
20
21
22

ENTRYPOINTS

24       The  plymouthd_t  SELinux  type can be entered via the plymouthd_exec_t
25       file type.
26
27       The default entrypoint paths for the plymouthd_t domain are the follow‐
28       ing:
29
30       /sbin/plymouthd, /usr/sbin/plymouthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       plymouthd  policy  is  very flexible allowing users to setup their ply‐
40       mouthd processes in as secure a method as possible.
41
42       The following process types are defined for plymouthd:
43
44       plymouth_t, plymouthd_t
45
46       Note: semanage permissive -a  plymouthd_t  can  be  used  to  make  the
47       process  type  plymouthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ply‐
54       mouthd policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run plymouthd with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type plymouthd_t can manage files labeled with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       cluster_conf_t
176
177            /etc/cluster(/.*)?
178
179       cluster_var_lib_t
180
181            /var/lib/pcsd(/.*)?
182            /var/lib/cluster(/.*)?
183            /var/lib/openais(/.*)?
184            /var/lib/pengine(/.*)?
185            /var/lib/corosync(/.*)?
186            /usr/lib/heartbeat(/.*)?
187            /var/lib/heartbeat(/.*)?
188            /var/lib/pacemaker(/.*)?
189
190       cluster_var_run_t
191
192            /var/run/crm(/.*)?
193            /var/run/cman_.*
194            /var/run/rsctmp(/.*)?
195            /var/run/aisexec.*
196            /var/run/heartbeat(/.*)?
197            /var/run/corosync-qnetd(/.*)?
198            /var/run/corosync-qdevice(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       fonts_cache_t
205
206            /var/cache/fontconfig(/.*)?
207
208       plymouthd_spool_t
209
210            /var/spool/plymouth(/.*)?
211
212       plymouthd_var_lib_t
213
214            /var/lib/plymouth(/.*)?
215
216       plymouthd_var_log_t
217
218            /var/log/boot.log.*
219
220       plymouthd_var_run_t
221
222            /var/run/plymouth(/.*)?
223
224       root_t
225
226            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
227            /
228            /initrd
229
230       xdm_spool_t
231
232            /var/spool/[mg]dm(/.*)?
233
234

FILE CONTEXTS

236       SELinux requires files to have an extended attribute to define the file
237       type.
238
239       You can see the context of a file using the -Z option to ls
240
241       Policy  governs  the  access  confined  processes  have to these files.
242       SELinux plymouthd policy is very flexible allowing users to setup their
243       plymouthd processes in as secure a method as possible.
244
245       STANDARD FILE CONTEXT
246
247       SELinux defines the file context types for the plymouthd, if you wanted
248       to store files with these types in a diffent paths, you need to execute
249       the  semanage  command  to  sepecify  alternate  labeling  and then use
250       restorecon to put the labels on disk.
251
252       semanage  fcontext  -a  -t  plymouthd_var_run_t  '/srv/myplymouthd_con‐
253       tent(/.*)?'
254       restorecon -R -v /srv/myplymouthd_content
255
256       Note:  SELinux  often  uses  regular expressions to specify labels that
257       match multiple files.
258
259       The following file types are defined for plymouthd:
260
261
262
263       plymouthd_exec_t
264
265       - Set files with the plymouthd_exec_t type, if you want  to  transition
266       an executable to the plymouthd_t domain.
267
268
269       Paths:
270            /sbin/plymouthd, /usr/sbin/plymouthd
271
272
273       plymouthd_spool_t
274
275       -  Set  files with the plymouthd_spool_t type, if you want to store the
276       plymouthd files under the /var/spool directory.
277
278
279
280       plymouthd_var_lib_t
281
282       - Set files with the plymouthd_var_lib_t type, if you want to store the
283       plymouthd files under the /var/lib directory.
284
285
286
287       plymouthd_var_log_t
288
289       - Set files with the plymouthd_var_log_t type, if you want to treat the
290       data as plymouthd var log  data,  usually  stored  under  the  /var/log
291       directory.
292
293
294
295       plymouthd_var_run_t
296
297       - Set files with the plymouthd_var_run_t type, if you want to store the
298       plymouthd files under the /run or /var/run directory.
299
300
301
302       Note: File context can be temporarily modified with the chcon  command.
303       If  you want to permanently change the file context you need to use the
304       semanage fcontext command.  This will modify the SELinux labeling data‐
305       base.  You will need to use restorecon to apply the labels.
306
307

COMMANDS

309       semanage  fcontext  can also be used to manipulate default file context
310       mappings.
311
312       semanage permissive can also be used to manipulate  whether  or  not  a
313       process type is permissive.
314
315       semanage  module can also be used to enable/disable/install/remove pol‐
316       icy modules.
317
318       semanage boolean can also be used to manipulate the booleans
319
320
321       system-config-selinux is a GUI tool available to customize SELinux pol‐
322       icy settings.
323
324

AUTHOR

326       This manual page was auto-generated using sepolicy manpage .
327
328

SEE ALSO

330       selinux(8),  plymouthd(8), semanage(8), restorecon(8), chcon(1), sepol‐
331       icy(8) , setsebool(8)
332
333
334
335plymouthd                          19-04-25               plymouthd_selinux(8)
Impressum