1plymouthd_selinux(8)       SELinux Policy plymouthd       plymouthd_selinux(8)
2
3
4

NAME

6       plymouthd_selinux  -  Security  Enhanced Linux Policy for the plymouthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the plymouthd  processes  via  flexible
11       mandatory access control.
12
13       The  plymouthd processes execute with the plymouthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep plymouthd_t
20
21
22

ENTRYPOINTS

24       The  plymouthd_t  SELinux  type can be entered via the plymouthd_exec_t
25       file type.
26
27       The default entrypoint paths for the plymouthd_t domain are the follow‐
28       ing:
29
30       /sbin/plymouthd, /usr/sbin/plymouthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       plymouthd  policy  is  very flexible allowing users to setup their ply‐
40       mouthd processes in as secure a method as possible.
41
42       The following process types are defined for plymouthd:
43
44       plymouth_t, plymouthd_t
45
46       Note: semanage permissive -a  plymouthd_t  can  be  used  to  make  the
47       process  type  plymouthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ply‐
54       mouthd policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run plymouthd with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type plymouthd_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       fonts_cache_t
131
132            /var/cache/fontconfig(/.*)?
133            /usr/lib/fontconfig/cache(/.*)?
134
135       plymouthd_spool_t
136
137            /var/spool/plymouth(/.*)?
138
139       plymouthd_var_lib_t
140
141            /var/lib/plymouth(/.*)?
142
143       plymouthd_var_log_t
144
145            /var/log/boot.log.*
146
147       plymouthd_var_run_t
148
149            /var/run/plymouth(/.*)?
150
151       root_t
152
153            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
154            /
155            /initrd
156
157       xdm_spool_t
158
159            /var/spool/[mg]dm(/.*)?
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy  governs  the  access  confined  processes  have to these files.
169       SELinux plymouthd policy is very flexible allowing users to setup their
170       plymouthd processes in as secure a method as possible.
171
172       STANDARD FILE CONTEXT
173
174       SELinux defines the file context types for the plymouthd, if you wanted
175       to store files with these types in a diffent paths, you need to execute
176       the  semanage  command  to  sepecify  alternate  labeling  and then use
177       restorecon to put the labels on disk.
178
179       semanage  fcontext  -a  -t  plymouthd_var_run_t  '/srv/myplymouthd_con‐
180       tent(/.*)?'
181       restorecon -R -v /srv/myplymouthd_content
182
183       Note:  SELinux  often  uses  regular expressions to specify labels that
184       match multiple files.
185
186       The following file types are defined for plymouthd:
187
188
189
190       plymouthd_exec_t
191
192       - Set files with the plymouthd_exec_t type, if you want  to  transition
193       an executable to the plymouthd_t domain.
194
195
196       Paths:
197            /sbin/plymouthd, /usr/sbin/plymouthd
198
199
200       plymouthd_spool_t
201
202       -  Set  files with the plymouthd_spool_t type, if you want to store the
203       plymouthd files under the /var/spool directory.
204
205
206
207       plymouthd_var_lib_t
208
209       - Set files with the plymouthd_var_lib_t type, if you want to store the
210       plymouthd files under the /var/lib directory.
211
212
213
214       plymouthd_var_log_t
215
216       - Set files with the plymouthd_var_log_t type, if you want to treat the
217       data as plymouthd var log  data,  usually  stored  under  the  /var/log
218       directory.
219
220
221
222       plymouthd_var_run_t
223
224       - Set files with the plymouthd_var_run_t type, if you want to store the
225       plymouthd files under the /run or /var/run directory.
226
227
228
229       Note: File context can be temporarily modified with the chcon  command.
230       If  you want to permanently change the file context you need to use the
231       semanage fcontext command.  This will modify the SELinux labeling data‐
232       base.  You will need to use restorecon to apply the labels.
233
234

COMMANDS

236       semanage  fcontext  can also be used to manipulate default file context
237       mappings.
238
239       semanage permissive can also be used to manipulate  whether  or  not  a
240       process type is permissive.
241
242       semanage  module can also be used to enable/disable/install/remove pol‐
243       icy modules.
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8),  plymouthd(8), semanage(8), restorecon(8), chcon(1), sepol‐
258       icy(8), setsebool(8)
259
260
261
262plymouthd                          19-12-02               plymouthd_selinux(8)
Impressum