1plymouthd_selinux(8) SELinux Policy plymouthd plymouthd_selinux(8)
2
3
4
6 plymouthd_selinux - Security Enhanced Linux Policy for the plymouthd
7 processes
8
10 Security-Enhanced Linux secures the plymouthd processes via flexible
11 mandatory access control.
12
13 The plymouthd processes execute with the plymouthd_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep plymouthd_t
20
21
22
24 The plymouthd_t SELinux type can be entered via the plymouthd_exec_t
25 file type.
26
27 The default entrypoint paths for the plymouthd_t domain are the follow‐
28 ing:
29
30 /sbin/plymouthd, /usr/sbin/plymouthd
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 plymouthd policy is very flexible allowing users to setup their ply‐
40 mouthd processes in as secure a method as possible.
41
42 The following process types are defined for plymouthd:
43
44 plymouth_t, plymouthd_t
45
46 Note: semanage permissive -a plymouthd_t can be used to make the
47 process type plymouthd_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. ply‐
54 mouthd policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run plymouthd with the tightest access
56 possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
67 If you want to allow system to run with NIS, you must turn on the
68 nis_enabled boolean. Disabled by default.
69
70 setsebool -P nis_enabled 1
71
72
73
75 The SELinux process type plymouthd_t can manage files labeled with the
76 following file types. The paths listed are the default paths for these
77 file types. Note the processes UID still need to have DAC permissions.
78
79 cluster_conf_t
80
81 /etc/cluster(/.*)?
82
83 cluster_var_lib_t
84
85 /var/lib/pcsd(/.*)?
86 /var/lib/cluster(/.*)?
87 /var/lib/openais(/.*)?
88 /var/lib/pengine(/.*)?
89 /var/lib/corosync(/.*)?
90 /usr/lib/heartbeat(/.*)?
91 /var/lib/heartbeat(/.*)?
92 /var/lib/pacemaker(/.*)?
93
94 cluster_var_run_t
95
96 /var/run/crm(/.*)?
97 /var/run/cman_.*
98 /var/run/rsctmp(/.*)?
99 /var/run/aisexec.*
100 /var/run/heartbeat(/.*)?
101 /var/run/corosync-qnetd(/.*)?
102 /var/run/corosync-qdevice(/.*)?
103 /var/run/corosync.pid
104 /var/run/cpglockd.pid
105 /var/run/rgmanager.pid
106 /var/run/cluster/rgmanager.sk
107
108 plymouthd_spool_t
109
110 /var/spool/plymouth(/.*)?
111
112 plymouthd_var_lib_t
113
114 /var/lib/plymouth(/.*)?
115
116 plymouthd_var_log_t
117
118 /var/log/boot.log.*
119 /var/spool/plymouth/boot.log.*
120
121 plymouthd_var_run_t
122
123 /var/run/plymouth(/.*)?
124
125 root_t
126
127 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
128 /
129 /initrd
130
131 xdm_spool_t
132
133 /var/spool/[mg]dm(/.*)?
134
135
137 SELinux requires files to have an extended attribute to define the file
138 type.
139
140 You can see the context of a file using the -Z option to ls
141
142 Policy governs the access confined processes have to these files.
143 SELinux plymouthd policy is very flexible allowing users to setup their
144 plymouthd processes in as secure a method as possible.
145
146 EQUIVALENCE DIRECTORIES
147
148
149 plymouthd policy stores data with multiple different file context types
150 under the /var/spool/plymouth directory. If you would like to store
151 the data in a different directory you can use the semanage command to
152 create an equivalence mapping. If you wanted to store this data under
153 the /srv directory you would execute the following command:
154
155 semanage fcontext -a -e /var/spool/plymouth /srv/plymouth
156 restorecon -R -v /srv/plymouth
157
158 STANDARD FILE CONTEXT
159
160 SELinux defines the file context types for the plymouthd, if you wanted
161 to store files with these types in a diffent paths, you need to execute
162 the semanage command to sepecify alternate labeling and then use
163 restorecon to put the labels on disk.
164
165 semanage fcontext -a -t plymouthd_var_run_t '/srv/myplymouthd_con‐
166 tent(/.*)?'
167 restorecon -R -v /srv/myplymouthd_content
168
169 Note: SELinux often uses regular expressions to specify labels that
170 match multiple files.
171
172 The following file types are defined for plymouthd:
173
174
175
176 plymouthd_exec_t
177
178 - Set files with the plymouthd_exec_t type, if you want to transition
179 an executable to the plymouthd_t domain.
180
181
182 Paths:
183 /sbin/plymouthd, /usr/sbin/plymouthd
184
185
186 plymouthd_spool_t
187
188 - Set files with the plymouthd_spool_t type, if you want to store the
189 plymouthd files under the /var/spool directory.
190
191
192
193 plymouthd_var_lib_t
194
195 - Set files with the plymouthd_var_lib_t type, if you want to store the
196 plymouthd files under the /var/lib directory.
197
198
199
200 plymouthd_var_log_t
201
202 - Set files with the plymouthd_var_log_t type, if you want to treat the
203 data as plymouthd var log data, usually stored under the /var/log
204 directory.
205
206
207 Paths:
208 /var/log/boot.log.*, /var/spool/plymouth/boot.log.*
209
210
211 plymouthd_var_run_t
212
213 - Set files with the plymouthd_var_run_t type, if you want to store the
214 plymouthd files under the /run or /var/run directory.
215
216
217
218 Note: File context can be temporarily modified with the chcon command.
219 If you want to permanently change the file context you need to use the
220 semanage fcontext command. This will modify the SELinux labeling data‐
221 base. You will need to use restorecon to apply the labels.
222
223
225 semanage fcontext can also be used to manipulate default file context
226 mappings.
227
228 semanage permissive can also be used to manipulate whether or not a
229 process type is permissive.
230
231 semanage module can also be used to enable/disable/install/remove pol‐
232 icy modules.
233
234 semanage boolean can also be used to manipulate the booleans
235
236
237 system-config-selinux is a GUI tool available to customize SELinux pol‐
238 icy settings.
239
240
242 This manual page was auto-generated using sepolicy manpage .
243
244
246 selinux(8), plymouthd(8), semanage(8), restorecon(8), chcon(1), sepol‐
247 icy(8), setsebool(8)
248
249
250
251plymouthd 20-05-05 plymouthd_selinux(8)