1plymouthd_selinux(8)       SELinux Policy plymouthd       plymouthd_selinux(8)
2
3
4

NAME

6       plymouthd_selinux  -  Security  Enhanced Linux Policy for the plymouthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the plymouthd  processes  via  flexible
11       mandatory access control.
12
13       The  plymouthd processes execute with the plymouthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep plymouthd_t
20
21
22

ENTRYPOINTS

24       The  plymouthd_t  SELinux  type can be entered via the plymouthd_exec_t
25       file type.
26
27       The default entrypoint paths for the plymouthd_t domain are the follow‐
28       ing:
29
30       /sbin/plymouthd, /usr/sbin/plymouthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       plymouthd  policy  is  very flexible allowing users to setup their ply‐
40       mouthd processes in as secure a method as possible.
41
42       The following process types are defined for plymouthd:
43
44       plymouth_t, plymouthd_t
45
46       Note: semanage permissive -a  plymouthd_t  can  be  used  to  make  the
47       process  type  plymouthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ply‐
54       mouthd policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run plymouthd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type plymouthd_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       krb5_host_rcache_t
110
111            /var/tmp/krb5_0.rcache2
112            /var/cache/krb5rcache(/.*)?
113            /var/tmp/nfs_0
114            /var/tmp/DNS_25
115            /var/tmp/host_0
116            /var/tmp/imap_0
117            /var/tmp/HTTP_23
118            /var/tmp/HTTP_48
119            /var/tmp/ldap_55
120            /var/tmp/ldap_487
121            /var/tmp/ldapmap1_0
122
123       plymouthd_spool_t
124
125            /var/spool/plymouth(/.*)?
126
127       plymouthd_var_lib_t
128
129            /var/lib/plymouth(/.*)?
130
131       plymouthd_var_log_t
132
133            /var/log/boot.log.*
134            /var/spool/plymouth/boot.log.*
135
136       plymouthd_var_run_t
137
138            /var/run/plymouth(/.*)?
139
140       root_t
141
142            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
143            /
144            /initrd
145
146       xdm_spool_t
147
148            /var/spool/[mg]dm(/.*)?
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy  governs  the  access  confined  processes  have to these files.
158       SELinux plymouthd policy is very flexible allowing users to setup their
159       plymouthd processes in as secure a method as possible.
160
161       EQUIVALENCE DIRECTORIES
162
163
164       plymouthd policy stores data with multiple different file context types
165       under the /var/spool/plymouth directory.  If you would  like  to  store
166       the  data  in a different directory you can use the semanage command to
167       create an equivalence mapping.  If you wanted to store this data  under
168       the /srv directory you would execute the following command:
169
170       semanage fcontext -a -e /var/spool/plymouth /srv/plymouth
171       restorecon -R -v /srv/plymouth
172
173       STANDARD FILE CONTEXT
174
175       SELinux defines the file context types for the plymouthd, if you wanted
176       to store files with these types in a diffent paths, you need to execute
177       the  semanage  command  to  specify alternate labeling and then use re‐
178       storecon to put the labels on disk.
179
180       semanage  fcontext  -a  -t  plymouthd_var_run_t  '/srv/myplymouthd_con‐
181       tent(/.*)?'
182       restorecon -R -v /srv/myplymouthd_content
183
184       Note:  SELinux  often  uses  regular expressions to specify labels that
185       match multiple files.
186
187       The following file types are defined for plymouthd:
188
189
190
191       plymouthd_exec_t
192
193       - Set files with the plymouthd_exec_t type, if you want  to  transition
194       an executable to the plymouthd_t domain.
195
196
197       Paths:
198            /sbin/plymouthd, /usr/sbin/plymouthd
199
200
201       plymouthd_spool_t
202
203       -  Set  files with the plymouthd_spool_t type, if you want to store the
204       plymouthd files under the /var/spool directory.
205
206
207
208       plymouthd_var_lib_t
209
210       - Set files with the plymouthd_var_lib_t type, if you want to store the
211       plymouthd files under the /var/lib directory.
212
213
214
215       plymouthd_var_log_t
216
217       - Set files with the plymouthd_var_log_t type, if you want to treat the
218       data as plymouthd var log data, usually stored under the  /var/log  di‐
219       rectory.
220
221
222       Paths:
223            /var/log/boot.log.*, /var/spool/plymouth/boot.log.*
224
225
226       plymouthd_var_run_t
227
228       - Set files with the plymouthd_var_run_t type, if you want to store the
229       plymouthd files under the /run or /var/run directory.
230
231
232
233       Note: File context can be temporarily modified with the chcon  command.
234       If  you want to permanently change the file context you need to use the
235       semanage fcontext command.  This will modify the SELinux labeling data‐
236       base.  You will need to use restorecon to apply the labels.
237
238

COMMANDS

240       semanage  fcontext  can also be used to manipulate default file context
241       mappings.
242
243       semanage permissive can also be used to manipulate  whether  or  not  a
244       process type is permissive.
245
246       semanage  module can also be used to enable/disable/install/remove pol‐
247       icy modules.
248
249       semanage boolean can also be used to manipulate the booleans
250
251
252       system-config-selinux is a GUI tool available to customize SELinux pol‐
253       icy settings.
254
255

AUTHOR

257       This manual page was auto-generated using sepolicy manpage .
258
259

SEE ALSO

261       selinux(8),  plymouthd(8), semanage(8), restorecon(8), chcon(1), sepol‐
262       icy(8), setsebool(8)
263
264
265
266plymouthd                          21-11-19               plymouthd_selinux(8)
Impressum