1plymouthd_selinux(8)       SELinux Policy plymouthd       plymouthd_selinux(8)
2
3
4

NAME

6       plymouthd_selinux  -  Security  Enhanced Linux Policy for the plymouthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the plymouthd  processes  via  flexible
11       mandatory access control.
12
13       The  plymouthd processes execute with the plymouthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep plymouthd_t
20
21
22

ENTRYPOINTS

24       The  plymouthd_t  SELinux  type can be entered via the plymouthd_exec_t
25       file type.
26
27       The default entrypoint paths for the plymouthd_t domain are the follow‐
28       ing:
29
30       /sbin/plymouthd, /usr/sbin/plymouthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       plymouthd  policy  is  very flexible allowing users to setup their ply‐
40       mouthd processes in as secure a method as possible.
41
42       The following process types are defined for plymouthd:
43
44       plymouth_t, plymouthd_t
45
46       Note: semanage permissive -a  plymouthd_t  can  be  used  to  make  the
47       process  type  plymouthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ply‐
54       mouthd policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run plymouthd with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type plymouthd_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       fonts_cache_t
131
132            /var/cache/fontconfig(/.*)?
133
134       plymouthd_spool_t
135
136            /var/spool/plymouth(/.*)?
137
138       plymouthd_var_lib_t
139
140            /var/lib/plymouth(/.*)?
141
142       plymouthd_var_log_t
143
144            /var/log/boot.log.*
145
146       plymouthd_var_run_t
147
148            /var/run/plymouth(/.*)?
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156       xdm_spool_t
157
158            /var/spool/[mg]dm(/.*)?
159
160

FILE CONTEXTS

162       SELinux requires files to have an extended attribute to define the file
163       type.
164
165       You can see the context of a file using the -Z option to ls
166
167       Policy  governs  the  access  confined  processes  have to these files.
168       SELinux plymouthd policy is very flexible allowing users to setup their
169       plymouthd processes in as secure a method as possible.
170
171       STANDARD FILE CONTEXT
172
173       SELinux defines the file context types for the plymouthd, if you wanted
174       to store files with these types in a diffent paths, you need to execute
175       the  semanage  command  to  sepecify  alternate  labeling  and then use
176       restorecon to put the labels on disk.
177
178       semanage  fcontext  -a  -t  plymouthd_var_run_t  '/srv/myplymouthd_con‐
179       tent(/.*)?'
180       restorecon -R -v /srv/myplymouthd_content
181
182       Note:  SELinux  often  uses  regular expressions to specify labels that
183       match multiple files.
184
185       The following file types are defined for plymouthd:
186
187
188
189       plymouthd_exec_t
190
191       - Set files with the plymouthd_exec_t type, if you want  to  transition
192       an executable to the plymouthd_t domain.
193
194
195       Paths:
196            /sbin/plymouthd, /usr/sbin/plymouthd
197
198
199       plymouthd_spool_t
200
201       -  Set  files with the plymouthd_spool_t type, if you want to store the
202       plymouthd files under the /var/spool directory.
203
204
205
206       plymouthd_var_lib_t
207
208       - Set files with the plymouthd_var_lib_t type, if you want to store the
209       plymouthd files under the /var/lib directory.
210
211
212
213       plymouthd_var_log_t
214
215       - Set files with the plymouthd_var_log_t type, if you want to treat the
216       data as plymouthd var log  data,  usually  stored  under  the  /var/log
217       directory.
218
219
220
221       plymouthd_var_run_t
222
223       - Set files with the plymouthd_var_run_t type, if you want to store the
224       plymouthd files under the /run or /var/run directory.
225
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8),  plymouthd(8), semanage(8), restorecon(8), chcon(1), sepol‐
257       icy(8), setsebool(8)
258
259
260
261plymouthd                          19-10-08               plymouthd_selinux(8)
Impressum