1plymouth_selinux(8)         SELinux Policy plymouth        plymouth_selinux(8)
2
3
4

NAME

6       plymouth_selinux - Security Enhanced Linux Policy for the plymouth pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  plymouth  processes  via  flexible
11       mandatory access control.
12
13       The  plymouth  processes  execute with the plymouth_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep plymouth_t
20
21
22

ENTRYPOINTS

24       The plymouth_t SELinux type can be entered via the plymouth_exec_t file
25       type.
26
27       The default entrypoint paths for the plymouth_t domain are the  follow‐
28       ing:
29
30       /bin/plymouth, /usr/bin/plymouth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       plymouth policy is very flexible allowing users to setup their plymouth
40       processes in as secure a method as possible.
41
42       The following process types are defined for plymouth:
43
44       plymouth_t, plymouthd_t
45
46       Note: semanage permissive -a plymouth_t can be used to make the process
47       type  plymouth_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ply‐
54       mouth policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run plymouth with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

FILE CONTEXTS

68       SELinux requires files to have an extended attribute to define the file
69       type.
70
71       You can see the context of a file using the -Z option to ls
72
73       Policy governs the access  confined  processes  have  to  these  files.
74       SELinux  plymouth policy is very flexible allowing users to setup their
75       plymouth processes in as secure a method as possible.
76
77       EQUIVALENCE DIRECTORIES
78
79
80       plymouth policy stores data with multiple different file context  types
81       under  the  /var/spool/plymouth  directory.  If you would like to store
82       the data in a different directory you can use the semanage  command  to
83       create  an equivalence mapping.  If you wanted to store this data under
84       the /srv directory you would execute the following command:
85
86       semanage fcontext -a -e /var/spool/plymouth /srv/plymouth
87       restorecon -R -v /srv/plymouth
88
89       STANDARD FILE CONTEXT
90
91       SELinux defines the file context types for the plymouth, if you  wanted
92       to store files with these types in a diffent paths, you need to execute
93       the semanage command  to  sepecify  alternate  labeling  and  then  use
94       restorecon to put the labels on disk.
95
96       semanage   fcontext  -a  -t  plymouthd_var_run_t  '/srv/myplymouth_con‐
97       tent(/.*)?'
98       restorecon -R -v /srv/myplymouth_content
99
100       Note: SELinux often uses regular expressions  to  specify  labels  that
101       match multiple files.
102
103       The following file types are defined for plymouth:
104
105
106
107       plymouth_exec_t
108
109       - Set files with the plymouth_exec_t type, if you want to transition an
110       executable to the plymouth_t domain.
111
112
113       Paths:
114            /bin/plymouth, /usr/bin/plymouth
115
116
117       plymouthd_exec_t
118
119       - Set files with the plymouthd_exec_t type, if you want  to  transition
120       an executable to the plymouthd_t domain.
121
122
123       Paths:
124            /sbin/plymouthd, /usr/sbin/plymouthd
125
126
127       plymouthd_spool_t
128
129       -  Set  files with the plymouthd_spool_t type, if you want to store the
130       plymouthd files under the /var/spool directory.
131
132
133
134       plymouthd_var_lib_t
135
136       - Set files with the plymouthd_var_lib_t type, if you want to store the
137       plymouthd files under the /var/lib directory.
138
139
140
141       plymouthd_var_log_t
142
143       - Set files with the plymouthd_var_log_t type, if you want to treat the
144       data as plymouthd var log  data,  usually  stored  under  the  /var/log
145       directory.
146
147
148       Paths:
149            /var/log/boot.log.*, /var/spool/plymouth/boot.log.*
150
151
152       plymouthd_var_run_t
153
154       - Set files with the plymouthd_var_run_t type, if you want to store the
155       plymouthd files under the /run or /var/run directory.
156
157
158
159       Note: File context can be temporarily modified with the chcon  command.
160       If  you want to permanently change the file context you need to use the
161       semanage fcontext command.  This will modify the SELinux labeling data‐
162       base.  You will need to use restorecon to apply the labels.
163
164

COMMANDS

166       semanage  fcontext  can also be used to manipulate default file context
167       mappings.
168
169       semanage permissive can also be used to manipulate  whether  or  not  a
170       process type is permissive.
171
172       semanage  module can also be used to enable/disable/install/remove pol‐
173       icy modules.
174
175       semanage boolean can also be used to manipulate the booleans
176
177
178       system-config-selinux is a GUI tool available to customize SELinux pol‐
179       icy settings.
180
181

AUTHOR

183       This manual page was auto-generated using sepolicy manpage .
184
185

SEE ALSO

187       selinux(8),  plymouth(8),  semanage(8), restorecon(8), chcon(1), sepol‐
188       icy(8), setsebool(8)
189
190
191
192plymouth                           20-05-05                plymouth_selinux(8)
Impressum