1plymouth_selinux(8)         SELinux Policy plymouth        plymouth_selinux(8)
2
3
4

NAME

6       plymouth_selinux - Security Enhanced Linux Policy for the plymouth pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  plymouth  processes  via  flexible
11       mandatory access control.
12
13       The  plymouth  processes  execute with the plymouth_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep plymouth_t
20
21
22

ENTRYPOINTS

24       The plymouth_t SELinux type can be entered via the plymouth_exec_t file
25       type.
26
27       The default entrypoint paths for the plymouth_t domain are the  follow‐
28       ing:
29
30       /bin/plymouth, /usr/bin/plymouth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       plymouth policy is very flexible allowing users to setup their plymouth
40       processes in as secure a method as possible.
41
42       The following process types are defined for plymouth:
43
44       plymouth_t, plymouthd_t
45
46       Note: semanage permissive -a plymouth_t can be used to make the process
47       type  plymouth_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ply‐
54       mouth policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run plymouth with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

FILE CONTEXTS

68       SELinux requires files to have an extended attribute to define the file
69       type.
70
71       You can see the context of a file using the -Z option to ls
72
73       Policy governs the access  confined  processes  have  to  these  files.
74       SELinux  plymouth policy is very flexible allowing users to setup their
75       plymouth processes in as secure a method as possible.
76
77       STANDARD FILE CONTEXT
78
79       SELinux defines the file context types for the plymouth, if you  wanted
80       to store files with these types in a diffent paths, you need to execute
81       the semanage command  to  sepecify  alternate  labeling  and  then  use
82       restorecon to put the labels on disk.
83
84       semanage   fcontext  -a  -t  plymouthd_var_run_t  '/srv/myplymouth_con‐
85       tent(/.*)?'
86       restorecon -R -v /srv/myplymouth_content
87
88       Note: SELinux often uses regular expressions  to  specify  labels  that
89       match multiple files.
90
91       The following file types are defined for plymouth:
92
93
94
95       plymouth_exec_t
96
97       - Set files with the plymouth_exec_t type, if you want to transition an
98       executable to the plymouth_t domain.
99
100
101       Paths:
102            /bin/plymouth, /usr/bin/plymouth
103
104
105       plymouthd_exec_t
106
107       - Set files with the plymouthd_exec_t type, if you want  to  transition
108       an executable to the plymouthd_t domain.
109
110
111       Paths:
112            /sbin/plymouthd, /usr/sbin/plymouthd
113
114
115       plymouthd_spool_t
116
117       -  Set  files with the plymouthd_spool_t type, if you want to store the
118       plymouthd files under the /var/spool directory.
119
120
121
122       plymouthd_var_lib_t
123
124       - Set files with the plymouthd_var_lib_t type, if you want to store the
125       plymouthd files under the /var/lib directory.
126
127
128
129       plymouthd_var_log_t
130
131       - Set files with the plymouthd_var_log_t type, if you want to treat the
132       data as plymouthd var log  data,  usually  stored  under  the  /var/log
133       directory.
134
135
136
137       plymouthd_var_run_t
138
139       - Set files with the plymouthd_var_run_t type, if you want to store the
140       plymouthd files under the /run or /var/run directory.
141
142
143
144       Note: File context can be temporarily modified with the chcon  command.
145       If  you want to permanently change the file context you need to use the
146       semanage fcontext command.  This will modify the SELinux labeling data‐
147       base.  You will need to use restorecon to apply the labels.
148
149

COMMANDS

151       semanage  fcontext  can also be used to manipulate default file context
152       mappings.
153
154       semanage permissive can also be used to manipulate  whether  or  not  a
155       process type is permissive.
156
157       semanage  module can also be used to enable/disable/install/remove pol‐
158       icy modules.
159
160       semanage boolean can also be used to manipulate the booleans
161
162
163       system-config-selinux is a GUI tool available to customize SELinux pol‐
164       icy settings.
165
166

AUTHOR

168       This manual page was auto-generated using sepolicy manpage .
169
170

SEE ALSO

172       selinux(8),  plymouth(8),  semanage(8), restorecon(8), chcon(1), sepol‐
173       icy(8), setsebool(8)
174
175
176
177plymouth                           19-06-18                plymouth_selinux(8)
Impressum