1plymouthd_selinux(8)       SELinux Policy plymouthd       plymouthd_selinux(8)
2
3
4

NAME

6       plymouthd_selinux  -  Security  Enhanced Linux Policy for the plymouthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the plymouthd  processes  via  flexible
11       mandatory access control.
12
13       The  plymouthd processes execute with the plymouthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep plymouthd_t
20
21
22

ENTRYPOINTS

24       The  plymouthd_t  SELinux  type can be entered via the plymouthd_exec_t
25       file type.
26
27       The default entrypoint paths for the plymouthd_t domain are the follow‐
28       ing:
29
30       /sbin/plymouthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       plymouthd  policy  is  very flexible allowing users to setup their ply‐
40       mouthd processes in as secure a method as possible.
41
42       The following process types are defined for plymouthd:
43
44       plymouth_t, plymouthd_t
45
46       Note: semanage permissive -a  plymouthd_t  can  be  used  to  make  the
47       process  type  plymouthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ply‐
54       mouthd policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run plymouthd with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type plymouthd_t can manage files labeled with  the
134       following file types.  The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       cluster_conf_t
138
139            /etc/cluster(/.*)?
140
141       cluster_var_lib_t
142
143            /var/lib(64)?/openais(/.*)?
144            /var/lib(64)?/pengine(/.*)?
145            /var/lib(64)?/corosync(/.*)?
146            /usr/lib(64)?/heartbeat(/.*)?
147            /var/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/pacemaker(/.*)?
149            /var/lib/cluster(/.*)?
150
151       cluster_var_run_t
152
153            /var/run/crm(/.*)?
154            /var/run/cman_.*
155            /var/run/rsctmp(/.*)?
156            /var/run/aisexec.*
157            /var/run/heartbeat(/.*)?
158            /var/run/cpglockd.pid
159            /var/run/corosync.pid
160            /var/run/rgmanager.pid
161            /var/run/cluster/rgmanager.sk
162
163       fonts_cache_t
164
165            /var/cache/fontconfig(/.*)?
166
167       initrc_tmp_t
168
169
170       mnt_t
171
172            /mnt(/[^/]*)
173            /mnt(/[^/]*)?
174            /rhev(/[^/]*)?
175            /media(/[^/]*)
176            /media(/[^/]*)?
177            /etc/rhgb(/.*)?
178            /media/.hal-.*
179            /net
180            /afs
181            /rhev
182            /misc
183
184       plymouthd_spool_t
185
186            /var/spool/plymouth(/.*)?
187
188       plymouthd_var_lib_t
189
190            /var/lib/plymouth(/.*)?
191
192       plymouthd_var_run_t
193
194            /var/run/plymouth(/.*)?
195
196       root_t
197
198            /
199            /initrd
200
201       tmp_t
202
203            /tmp
204            /usr/tmp
205            /var/tmp
206            /tmp-inst
207            /var/tmp-inst
208            /var/tmp/vi.recover
209
210

FILE CONTEXTS

212       SELinux requires files to have an extended attribute to define the file
213       type.
214
215       You can see the context of a file using the -Z option to ls
216
217       Policy  governs  the  access  confined  processes  have to these files.
218       SELinux plymouthd policy is very flexible allowing users to setup their
219       plymouthd processes in as secure a method as possible.
220
221       STANDARD FILE CONTEXT
222
223       SELinux defines the file context types for the plymouthd, if you wanted
224       to store files with these types in a diffent paths, you need to execute
225       the  semanage  command  to  sepecify  alternate  labeling  and then use
226       restorecon to put the labels on disk.
227
228       semanage  fcontext  -a  -t  plymouthd_var_run_t  '/srv/myplymouthd_con‐
229       tent(/.*)?'
230       restorecon -R -v /srv/myplymouthd_content
231
232       Note:  SELinux  often  uses  regular expressions to specify labels that
233       match multiple files.
234
235       The following file types are defined for plymouthd:
236
237
238
239       plymouthd_exec_t
240
241       - Set files with the plymouthd_exec_t type, if you want  to  transition
242       an executable to the plymouthd_t domain.
243
244
245
246       plymouthd_spool_t
247
248       -  Set  files with the plymouthd_spool_t type, if you want to store the
249       plymouthd files under the /var/spool directory.
250
251
252
253       plymouthd_var_lib_t
254
255       - Set files with the plymouthd_var_lib_t type, if you want to store the
256       plymouthd files under the /var/lib directory.
257
258
259
260       plymouthd_var_run_t
261
262       - Set files with the plymouthd_var_run_t type, if you want to store the
263       plymouthd files under the /run or /var/run directory.
264
265
266
267       Note: File context can be temporarily modified with the chcon  command.
268       If  you want to permanently change the file context you need to use the
269       semanage fcontext command.  This will modify the SELinux labeling data‐
270       base.  You will need to use restorecon to apply the labels.
271
272

COMMANDS

274       semanage  fcontext  can also be used to manipulate default file context
275       mappings.
276
277       semanage permissive can also be used to manipulate  whether  or  not  a
278       process type is permissive.
279
280       semanage  module can also be used to enable/disable/install/remove pol‐
281       icy modules.
282
283       semanage boolean can also be used to manipulate the booleans
284
285
286       system-config-selinux is a GUI tool available to customize SELinux pol‐
287       icy settings.
288
289

AUTHOR

291       This manual page was auto-generated using sepolicy manpage .
292
293

SEE ALSO

295       selinux(8), plymouthd(8), semanage(8), restorecon(8), chcon(1) , setse‐
296       bool(8)
297
298
299
300plymouthd                          15-06-03               plymouthd_selinux(8)
Impressum