1plymouthd_selinux(8)       SELinux Policy plymouthd       plymouthd_selinux(8)
2
3
4

NAME

6       plymouthd_selinux  -  Security  Enhanced Linux Policy for the plymouthd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the plymouthd  processes  via  flexible
11       mandatory access control.
12
13       The  plymouthd processes execute with the plymouthd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep plymouthd_t
20
21
22

ENTRYPOINTS

24       The  plymouthd_t  SELinux  type can be entered via the plymouthd_exec_t
25       file type.
26
27       The default entrypoint paths for the plymouthd_t domain are the follow‐
28       ing:
29
30       /sbin/plymouthd, /usr/sbin/plymouthd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       plymouthd  policy  is  very flexible allowing users to setup their ply‐
40       mouthd processes in as secure a method as possible.
41
42       The following process types are defined for plymouthd:
43
44       plymouth_t, plymouthd_t
45
46       Note: semanage permissive -a  plymouthd_t  can  be  used  to  make  the
47       process  type  plymouthd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  ply‐
54       mouthd policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run plymouthd with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type plymouthd_t can manage files labeled with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131       plymouthd_spool_t
132
133            /var/spool/plymouth(/.*)?
134
135       plymouthd_var_lib_t
136
137            /var/lib/plymouth(/.*)?
138
139       plymouthd_var_log_t
140
141            /var/log/boot.log.*
142            /var/spool/plymouth/boot.log.*
143
144       plymouthd_var_run_t
145
146            /var/run/plymouth(/.*)?
147
148       root_t
149
150            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
151            /
152            /initrd
153
154       xdm_spool_t
155
156            /var/spool/[mg]dm(/.*)?
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy  governs  the  access  confined  processes  have to these files.
166       SELinux plymouthd policy is very flexible allowing users to setup their
167       plymouthd processes in as secure a method as possible.
168
169       EQUIVALENCE DIRECTORIES
170
171
172       plymouthd policy stores data with multiple different file context types
173       under the /var/spool/plymouth directory.  If you would  like  to  store
174       the  data  in a different directory you can use the semanage command to
175       create an equivalence mapping.  If you wanted to store this data  under
176       the /srv directory you would execute the following command:
177
178       semanage fcontext -a -e /var/spool/plymouth /srv/plymouth
179       restorecon -R -v /srv/plymouth
180
181       STANDARD FILE CONTEXT
182
183       SELinux defines the file context types for the plymouthd, if you wanted
184       to store files with these types in a different paths, you need to  exe‐
185       cute  the  semanage  command to specify alternate labeling and then use
186       restorecon to put the labels on disk.
187
188       semanage fcontext -a -t plymouthd_exec_t '/srv/plymouthd/content(/.*)?'
189       restorecon -R -v /srv/myplymouthd_content
190
191       Note: SELinux often uses regular expressions  to  specify  labels  that
192       match multiple files.
193
194       The following file types are defined for plymouthd:
195
196
197
198       plymouthd_exec_t
199
200       -  Set  files with the plymouthd_exec_t type, if you want to transition
201       an executable to the plymouthd_t domain.
202
203
204       Paths:
205            /sbin/plymouthd, /usr/sbin/plymouthd
206
207
208       plymouthd_spool_t
209
210       - Set files with the plymouthd_spool_t type, if you want to  store  the
211       plymouthd files under the /var/spool directory.
212
213
214
215       plymouthd_var_lib_t
216
217       - Set files with the plymouthd_var_lib_t type, if you want to store the
218       plymouthd files under the /var/lib directory.
219
220
221
222       plymouthd_var_log_t
223
224       - Set files with the plymouthd_var_log_t type, if you want to treat the
225       data  as  plymouthd var log data, usually stored under the /var/log di‐
226       rectory.
227
228
229       Paths:
230            /var/log/boot.log.*, /var/spool/plymouth/boot.log.*
231
232
233       plymouthd_var_run_t
234
235       - Set files with the plymouthd_var_run_t type, if you want to store the
236       plymouthd files under the /run or /var/run directory.
237
238
239
240       Note:  File context can be temporarily modified with the chcon command.
241       If you want to permanently change the file context you need to use  the
242       semanage fcontext command.  This will modify the SELinux labeling data‐
243       base.  You will need to use restorecon to apply the labels.
244
245

COMMANDS

247       semanage fcontext can also be used to manipulate default  file  context
248       mappings.
249
250       semanage  permissive  can  also  be used to manipulate whether or not a
251       process type is permissive.
252
253       semanage module can also be used to enable/disable/install/remove  pol‐
254       icy modules.
255
256       semanage boolean can also be used to manipulate the booleans
257
258
259       system-config-selinux is a GUI tool available to customize SELinux pol‐
260       icy settings.
261
262

AUTHOR

264       This manual page was auto-generated using sepolicy manpage .
265
266

SEE ALSO

268       selinux(8), plymouthd(8), semanage(8), restorecon(8), chcon(1),  sepol‐
269       icy(8), setsebool(8)
270
271
272
273plymouthd                          23-10-20               plymouthd_selinux(8)
Impressum