1apmd_selinux(8)               SELinux Policy apmd              apmd_selinux(8)
2
3
4

NAME

6       apmd_selinux - Security Enhanced Linux Policy for the apmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the apmd processes via flexible manda‐
10       tory access control.
11
12       The apmd processes execute with the apmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep apmd_t
19
20
21

ENTRYPOINTS

23       The apmd_t SELinux type can be entered via the file_type,  unlabeled_t,
24       proc_type,  filesystem_type,  apmd_exec_t,  mtrr_device_t,  sysctl_type
25       file types.
26
27       The default entrypoint paths for the apmd_t domain are the following:
28
29       all   files   on   the   system,    /usr/sbin/apmd,    /usr/sbin/acpid,
30       /usr/sbin/powersaved, /dev/cpu/mtrr
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       apmd  policy  is  very flexible allowing users to setup their apmd pro‐
40       cesses in as secure a method as possible.
41
42       The following process types are defined for apmd:
43
44       apm_t, apmd_t
45
46       Note: semanage permissive -a apmd_t can be used  to  make  the  process
47       type  apmd_t  permissive.  SELinux  does  not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  apmd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run apmd with the tightest access possible.
56
57
58
59       If you want to allow all daemons to write corefiles to /, you must turn
60       on the allow_daemons_dump_core boolean. Disabled by default.
61
62       setsebool -P allow_daemons_dump_core 1
63
64
65
66       If you want to allow all daemons to use tcp wrappers, you must turn  on
67       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
68
69       setsebool -P allow_daemons_use_tcp_wrapper 1
70
71
72
73       If  you  want to allow all daemons the ability to read/write terminals,
74       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
75       default.
76
77       setsebool -P allow_daemons_use_tty 1
78
79
80
81       If you want to allow all domains to use other domains file descriptors,
82       you must turn on the allow_domain_fd_use boolean. Enabled by default.
83
84       setsebool -P allow_domain_fd_use 1
85
86
87
88       If you want to allow unconfined executables to make their  heap  memory
89       executable.   Doing  this  is  a  really bad idea. Probably indicates a
90       badly coded executable, but could indicate an attack.  This  executable
91       should  be  reported  in  bugzilla, you must turn on the allow_execheap
92       boolean. Disabled by default.
93
94       setsebool -P allow_execheap 1
95
96
97
98       If you want to allow unconfined executables to map a memory  region  as
99       both  executable  and  writable,  this  is dangerous and the executable
100       should be reported in bugzilla), you must  turn  on  the  allow_execmem
101       boolean. Enabled by default.
102
103       setsebool -P allow_execmem 1
104
105
106
107       If  you  want  to  allow  all  unconfined  executables to use libraries
108       requiring text relocation that are not  labeled  textrel_shlib_t),  you
109       must turn on the allow_execmod boolean. Enabled by default.
110
111       setsebool -P allow_execmod 1
112
113
114
115       If  you  want  to allow unconfined executables to make their stack exe‐
116       cutable.  This should never, ever be necessary.  Probably  indicates  a
117       badly  coded  executable, but could indicate an attack. This executable
118       should be reported in bugzilla), you must turn on  the  allow_execstack
119       boolean. Enabled by default.
120
121       setsebool -P allow_execstack 1
122
123
124
125       If  you want to allow sysadm to debug or ptrace all processes, you must
126       turn on the allow_ptrace boolean. Disabled by default.
127
128       setsebool -P allow_ptrace 1
129
130
131
132       If you want to enable cluster mode for daemons, you must  turn  on  the
133       daemons_enable_cluster_mode boolean. Disabled by default.
134
135       setsebool -P daemons_enable_cluster_mode 1
136
137
138
139       If  you  want to allow all domains to have the kernel load modules, you
140       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
141       default.
142
143       setsebool -P domain_kernel_load_modules 1
144
145
146
147       If you want to allow all domains to execute in fips_mode, you must turn
148       on the fips_mode boolean. Enabled by default.
149
150       setsebool -P fips_mode 1
151
152
153
154       If you want to enable reading of urandom for all domains, you must turn
155       on the global_ssp boolean. Disabled by default.
156
157       setsebool -P global_ssp 1
158
159
160
161       If you want to enable support for upstart as the init program, you must
162       turn on the init_upstart boolean. Enabled by default.
163
164       setsebool -P init_upstart 1
165
166
167
168       If you want to allow certain domains to map low memory in  the  kernel,
169       you must turn on the mmap_low_allowed boolean. Disabled by default.
170
171       setsebool -P mmap_low_allowed 1
172
173
174
175       If  you  want  to  disable  transitions to insmod, you must turn on the
176       secure_mode_insmod boolean. Disabled by default.
177
178       setsebool -P secure_mode_insmod 1
179
180
181
182       If you want to boolean to determine whether the system permits  loading
183       policy,  setting enforcing mode, and changing boolean values.  Set this
184       to true and you have to reboot to set it back, you  must  turn  on  the
185       secure_mode_policyload boolean. Disabled by default.
186
187       setsebool -P secure_mode_policyload 1
188
189
190
191       If you want to support X userspace object manager, you must turn on the
192       xserver_object_manager boolean. Disabled by default.
193
194       setsebool -P xserver_object_manager 1
195
196
197

MANAGED FILES

199       The SELinux process type apmd_t can manage files labeled with the  fol‐
200       lowing  file  types.   The paths listed are the default paths for these
201       file types.  Note the processes UID still need to have DAC permissions.
202
203       file_type
204
205            all files on the system
206
207

FILE CONTEXTS

209       SELinux requires files to have an extended attribute to define the file
210       type.
211
212       You can see the context of a file using the -Z option to ls
213
214       Policy  governs  the  access  confined  processes  have to these files.
215       SELinux apmd policy is very flexible allowing users to setup their apmd
216       processes in as secure a method as possible.
217
218       STANDARD FILE CONTEXT
219
220       SELinux  defines  the file context types for the apmd, if you wanted to
221       store files with these types in a diffent paths, you  need  to  execute
222       the  semanage  command  to  sepecify  alternate  labeling  and then use
223       restorecon to put the labels on disk.
224
225       semanage fcontext -a -t apmd_var_run_t '/srv/myapmd_content(/.*)?'
226       restorecon -R -v /srv/myapmd_content
227
228       Note: SELinux often uses regular expressions  to  specify  labels  that
229       match multiple files.
230
231       The following file types are defined for apmd:
232
233
234
235       apmd_exec_t
236
237       -  Set  files  with  the apmd_exec_t type, if you want to transition an
238       executable to the apmd_t domain.
239
240
241       Paths:
242            /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
243
244
245       apmd_lock_t
246
247       - Set files with the apmd_lock_t type, if you want to treat  the  files
248       as apmd lock data, stored under the /var/lock directory
249
250
251
252       apmd_log_t
253
254       -  Set files with the apmd_log_t type, if you want to treat the data as
255       apmd log data, usually stored under the /var/log directory.
256
257
258
259       apmd_tmp_t
260
261       - Set files with the apmd_tmp_t type, if you want to store apmd  tempo‐
262       rary files in the /tmp directories.
263
264
265
266       apmd_var_run_t
267
268       - Set files with the apmd_var_run_t type, if you want to store the apmd
269       files under the /run or /var/run directory.
270
271
272       Paths:
273            /var/run/.?acpid.socket,    /var/run/apmd.pid,     /var/run/power‐
274            saved.pid, /var/run/powersave_socket
275
276
277       Note:  File context can be temporarily modified with the chcon command.
278       If you want to permanently change the file context you need to use  the
279       semanage fcontext command.  This will modify the SELinux labeling data‐
280       base.  You will need to use restorecon to apply the labels.
281
282

COMMANDS

284       semanage fcontext can also be used to manipulate default  file  context
285       mappings.
286
287       semanage  permissive  can  also  be used to manipulate whether or not a
288       process type is permissive.
289
290       semanage module can also be used to enable/disable/install/remove  pol‐
291       icy modules.
292
293       semanage boolean can also be used to manipulate the booleans
294
295
296       system-config-selinux is a GUI tool available to customize SELinux pol‐
297       icy settings.
298
299

AUTHOR

301       This manual page was auto-generated using sepolicy manpage .
302
303

SEE ALSO

305       selinux(8), apmd(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
306       bool(8)
307
308
309
310apmd                               15-06-03                    apmd_selinux(8)
Impressum