1apm_selinux(8)                SELinux Policy apm                apm_selinux(8)
2
3
4

NAME

6       apm_selinux - Security Enhanced Linux Policy for the apm processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the apm processes via flexible manda‐
10       tory access control.
11
12       The apm processes execute with the apm_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep apm_t
19
20
21

ENTRYPOINTS

23       The apm_t SELinux type can be entered via the apm_exec_t file type.
24
25       The default entrypoint paths for the apm_t domain are the following:
26
27       /usr/bin/apm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       apm policy is very flexible allowing users to setup their apm processes
37       in as secure a method as possible.
38
39       The following process types are defined for apm:
40
41       apmd_t, apm_t
42
43       Note: semanage permissive -a apm_t can be used to make the process type
44       apm_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  apm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run apm with the tightest access possible.
52
53
54
55       If  you  want  to deny any process from ptracing or debugging any other
56       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
57       default.
58
59       setsebool -P deny_ptrace 1
60
61
62
63       If  you  want  to  allow  any  process  to mmap any file on system with
64       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
65       ean. Enabled by default.
66
67       setsebool -P domain_can_mmap_files 1
68
69
70
71       If  you want to allow all domains write to kmsg_device, while kernel is
72       executed with systemd.log_target=kmsg parameter, you must turn  on  the
73       domain_can_write_kmsg boolean. Disabled by default.
74
75       setsebool -P domain_can_write_kmsg 1
76
77
78
79       If you want to allow all domains to use other domains file descriptors,
80       you must turn on the domain_fd_use boolean. Enabled by default.
81
82       setsebool -P domain_fd_use 1
83
84
85
86       If you want to allow all domains to have the kernel load  modules,  you
87       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
88       default.
89
90       setsebool -P domain_kernel_load_modules 1
91
92
93
94       If you want to allow all domains to execute in fips_mode, you must turn
95       on the fips_mode boolean. Enabled by default.
96
97       setsebool -P fips_mode 1
98
99
100
101       If you want to enable reading of urandom for all domains, you must turn
102       on the global_ssp boolean. Disabled by default.
103
104       setsebool -P global_ssp 1
105
106
107

FILE CONTEXTS

109       SELinux requires files to have an extended attribute to define the file
110       type.
111
112       You can see the context of a file using the -Z option to ls
113
114       Policy  governs  the  access  confined  processes  have to these files.
115       SELinux apm policy is very flexible allowing users to setup  their  apm
116       processes in as secure a method as possible.
117
118       STANDARD FILE CONTEXT
119
120       SELinux  defines  the  file context types for the apm, if you wanted to
121       store files with these types in a diffent paths, you  need  to  execute
122       the  semanage  command  to  sepecify  alternate  labeling  and then use
123       restorecon to put the labels on disk.
124
125       semanage fcontext -a -t apmd_var_run_t '/srv/myapm_content(/.*)?'
126       restorecon -R -v /srv/myapm_content
127
128       Note: SELinux often uses regular expressions  to  specify  labels  that
129       match multiple files.
130
131       The following file types are defined for apm:
132
133
134
135       apm_exec_t
136
137       - Set files with the apm_exec_t type, if you want to transition an exe‐
138       cutable to the apm_t domain.
139
140
141
142       apmd_exec_t
143
144       - Set files with the apmd_exec_t type, if you  want  to  transition  an
145       executable to the apmd_t domain.
146
147
148       Paths:
149            /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
150
151
152       apmd_initrc_exec_t
153
154       - Set files with the apmd_initrc_exec_t type, if you want to transition
155       an executable to the apmd_initrc_t domain.
156
157
158
159       apmd_lock_t
160
161       - Set files with the apmd_lock_t type, if you want to treat  the  files
162       as apmd lock data, stored under the /var/lock directory
163
164
165       Paths:
166            /var/lock/subsys/acpid,   /var/lock/lmt-req.lock,   /var/lock/sub‐
167            sys/lmt-req.lock
168
169
170       apmd_log_t
171
172       - Set files with the apmd_log_t type, if you want to treat the data  as
173       apmd log data, usually stored under the /var/log directory.
174
175
176
177       apmd_tmp_t
178
179       -  Set files with the apmd_tmp_t type, if you want to store apmd tempo‐
180       rary files in the /tmp directories.
181
182
183
184       apmd_unit_file_t
185
186       - Set files with the apmd_unit_file_t type, if you want  to  treat  the
187       files as apmd unit content.
188
189
190
191       apmd_var_lib_t
192
193       - Set files with the apmd_var_lib_t type, if you want to store the apmd
194       files under the /var/lib directory.
195
196
197
198       apmd_var_run_t
199
200       - Set files with the apmd_var_run_t type, if you want to store the apmd
201       files under the /run or /var/run directory.
202
203
204       Paths:
205            /var/run/.?acpid.socket,   /var/run/apmd.pid,  /var/run/acpid.pid,
206            /var/run/powersaved.pid, /var/run/powersave_socket
207
208
209       Note: File context can be temporarily modified with the chcon  command.
210       If  you want to permanently change the file context you need to use the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage  fcontext  can also be used to manipulate default file context
217       mappings.
218
219       semanage permissive can also be used to manipulate  whether  or  not  a
220       process type is permissive.
221
222       semanage  module can also be used to enable/disable/install/remove pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8), apm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) ,
238       setsebool(8)
239
240
241
242apm                                19-04-25                     apm_selinux(8)
Impressum