1plymouth_selinux(8)         SELinux Policy plymouth        plymouth_selinux(8)
2
3
4

NAME

6       plymouth_selinux - Security Enhanced Linux Policy for the plymouth pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  plymouth  processes  via  flexible
11       mandatory access control.
12
13       The  plymouth  processes  execute with the plymouth_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep plymouth_t
20
21
22

ENTRYPOINTS

24       The plymouth_t SELinux type can be entered via the plymouth_exec_t file
25       type.
26
27       The default entrypoint paths for the plymouth_t domain are the  follow‐
28       ing:
29
30       /bin/plymouth, /usr/bin/plymouth
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       plymouth policy is very flexible allowing users to setup their plymouth
40       processes in as secure a method as possible.
41
42       The following process types are defined for plymouth:
43
44       plymouth_t, plymouthd_t
45
46       Note: semanage permissive -a plymouth_t can be used to make the process
47       type  plymouth_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ply‐
54       mouth policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run plymouth with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

FILE CONTEXTS

68       SELinux requires files to have an extended attribute to define the file
69       type.
70
71       You can see the context of a file using the -Z option to ls
72
73       Policy governs the access  confined  processes  have  to  these  files.
74       SELinux  plymouth policy is very flexible allowing users to setup their
75       plymouth processes in as secure a method as possible.
76
77       EQUIVALENCE DIRECTORIES
78
79
80       plymouth policy stores data with multiple different file context  types
81       under  the  /var/spool/plymouth  directory.  If you would like to store
82       the data in a different directory you can use the semanage  command  to
83       create  an equivalence mapping.  If you wanted to store this data under
84       the /srv directory you would execute the following command:
85
86       semanage fcontext -a -e /var/spool/plymouth /srv/plymouth
87       restorecon -R -v /srv/plymouth
88
89       STANDARD FILE CONTEXT
90
91       SELinux defines the file context types for the plymouth, if you  wanted
92       to  store files with these types in a different paths, you need to exe‐
93       cute the semanage command to specify alternate labeling  and  then  use
94       restorecon to put the labels on disk.
95
96       semanage fcontext -a -t plymouth_exec_t '/srv/plymouth/content(/.*)?'
97       restorecon -R -v /srv/myplymouth_content
98
99       Note:  SELinux  often  uses  regular expressions to specify labels that
100       match multiple files.
101
102       The following file types are defined for plymouth:
103
104
105
106       plymouth_exec_t
107
108       - Set files with the plymouth_exec_t type, if you want to transition an
109       executable to the plymouth_t domain.
110
111
112       Paths:
113            /bin/plymouth, /usr/bin/plymouth
114
115
116       plymouthd_exec_t
117
118       -  Set  files with the plymouthd_exec_t type, if you want to transition
119       an executable to the plymouthd_t domain.
120
121
122       Paths:
123            /sbin/plymouthd, /usr/sbin/plymouthd
124
125
126       plymouthd_spool_t
127
128       - Set files with the plymouthd_spool_t type, if you want to  store  the
129       plymouthd files under the /var/spool directory.
130
131
132
133       plymouthd_var_lib_t
134
135       - Set files with the plymouthd_var_lib_t type, if you want to store the
136       plymouthd files under the /var/lib directory.
137
138
139
140       plymouthd_var_log_t
141
142       - Set files with the plymouthd_var_log_t type, if you want to treat the
143       data  as  plymouthd var log data, usually stored under the /var/log di‐
144       rectory.
145
146
147       Paths:
148            /var/log/boot.log.*, /var/spool/plymouth/boot.log.*
149
150
151       plymouthd_var_run_t
152
153       - Set files with the plymouthd_var_run_t type, if you want to store the
154       plymouthd files under the /run or /var/run directory.
155
156
157
158       Note:  File context can be temporarily modified with the chcon command.
159       If you want to permanently change the file context you need to use  the
160       semanage fcontext command.  This will modify the SELinux labeling data‐
161       base.  You will need to use restorecon to apply the labels.
162
163

COMMANDS

165       semanage fcontext can also be used to manipulate default  file  context
166       mappings.
167
168       semanage  permissive  can  also  be used to manipulate whether or not a
169       process type is permissive.
170
171       semanage module can also be used to enable/disable/install/remove  pol‐
172       icy modules.
173
174       semanage boolean can also be used to manipulate the booleans
175
176
177       system-config-selinux is a GUI tool available to customize SELinux pol‐
178       icy settings.
179
180

AUTHOR

182       This manual page was auto-generated using sepolicy manpage .
183
184

SEE ALSO

186       selinux(8), plymouth(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
187       icy(8), setsebool(8)
188
189
190
191plymouth                           23-10-20                plymouth_selinux(8)
Impressum