1apmd_selinux(8)               SELinux Policy apmd              apmd_selinux(8)
2
3
4

NAME

6       apmd_selinux - Security Enhanced Linux Policy for the apmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the apmd processes via flexible manda‐
10       tory access control.
11
12       The apmd processes execute with the apmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep apmd_t
19
20
21

ENTRYPOINTS

23       The apmd_t SELinux type can be entered via the apmd_exec_t file type.
24
25       The default entrypoint paths for the apmd_t domain are the following:
26
27       /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       apmd policy is very flexible allowing users to setup  their  apmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for apmd:
40
41       apmd_t, apm_t
42
43       Note:  semanage  permissive  -a  apmd_t can be used to make the process
44       type apmd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   apmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run apmd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165

MANAGED FILES

167       The SELinux process type apmd_t can manage files labeled with the  fol‐
168       lowing  file  types.   The paths listed are the default paths for these
169       file types.  Note the processes UID still need to have DAC permissions.
170
171       adjtime_t
172
173            /etc/adjtime
174
175       apmd_lock_t
176
177            /var/lock/subsys/acpid
178            /var/lock/lmt-req.lock
179            /var/lock/subsys/lmt-req.lock
180
181       apmd_log_t
182
183            /var/log/acpid.*
184
185       apmd_tmp_t
186
187
188       apmd_var_lib_t
189
190            /var/lib/acpi(/.*)?
191
192       apmd_var_run_t
193
194            /var/run/.?acpid.socket
195            /var/run/apmd.pid
196            /var/run/acpid.pid
197            /var/run/powersaved.pid
198            /var/run/powersave_socket
199
200       cluster_conf_t
201
202            /etc/cluster(/.*)?
203
204       cluster_var_lib_t
205
206            /var/lib/pcsd(/.*)?
207            /var/lib/cluster(/.*)?
208            /var/lib/openais(/.*)?
209            /var/lib/pengine(/.*)?
210            /var/lib/corosync(/.*)?
211            /usr/lib/heartbeat(/.*)?
212            /var/lib/heartbeat(/.*)?
213            /var/lib/pacemaker(/.*)?
214
215       cluster_var_run_t
216
217            /var/run/crm(/.*)?
218            /var/run/cman_.*
219            /var/run/rsctmp(/.*)?
220            /var/run/aisexec.*
221            /var/run/heartbeat(/.*)?
222            /var/run/corosync-qnetd(/.*)?
223            /var/run/corosync-qdevice(/.*)?
224            /var/run/cpglockd.pid
225            /var/run/corosync.pid
226            /var/run/rgmanager.pid
227            /var/run/cluster/rgmanager.sk
228
229       devicekit_var_log_t
230
231            /var/log/pm-suspend.log.*
232            /var/log/pm-powersave.log.*
233
234       devicekit_var_run_t
235
236            /var/run/udisks.*
237            /var/run/devkit(/.*)?
238            /var/run/upower(/.*)?
239            /var/run/pm-utils(/.*)?
240            /var/run/DeviceKit-disks(/.*)?
241
242       root_t
243
244            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
245            /
246            /initrd
247
248       sysctl_type
249
250
251       sysfs_t
252
253            /sys(/.*)?
254
255       systemd_passwd_var_run_t
256
257            /var/run/systemd/ask-password(/.*)?
258            /var/run/systemd/ask-password-block(/.*)?
259
260

FILE CONTEXTS

262       SELinux requires files to have an extended attribute to define the file
263       type.
264
265       You can see the context of a file using the -Z option to ls
266
267       Policy  governs  the  access  confined  processes  have to these files.
268       SELinux apmd policy is very flexible allowing users to setup their apmd
269       processes in as secure a method as possible.
270
271       STANDARD FILE CONTEXT
272
273       SELinux  defines  the file context types for the apmd, if you wanted to
274       store files with these types in a diffent paths, you  need  to  execute
275       the  semanage  command  to  sepecify  alternate  labeling  and then use
276       restorecon to put the labels on disk.
277
278       semanage fcontext -a -t apmd_var_run_t '/srv/myapmd_content(/.*)?'
279       restorecon -R -v /srv/myapmd_content
280
281       Note: SELinux often uses regular expressions  to  specify  labels  that
282       match multiple files.
283
284       The following file types are defined for apmd:
285
286
287
288       apmd_exec_t
289
290       -  Set  files  with  the apmd_exec_t type, if you want to transition an
291       executable to the apmd_t domain.
292
293
294       Paths:
295            /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
296
297
298       apmd_initrc_exec_t
299
300       - Set files with the apmd_initrc_exec_t type, if you want to transition
301       an executable to the apmd_initrc_t domain.
302
303
304
305       apmd_lock_t
306
307       -  Set  files with the apmd_lock_t type, if you want to treat the files
308       as apmd lock data, stored under the /var/lock directory
309
310
311       Paths:
312            /var/lock/subsys/acpid,   /var/lock/lmt-req.lock,   /var/lock/sub‐
313            sys/lmt-req.lock
314
315
316       apmd_log_t
317
318       -  Set files with the apmd_log_t type, if you want to treat the data as
319       apmd log data, usually stored under the /var/log directory.
320
321
322
323       apmd_tmp_t
324
325       - Set files with the apmd_tmp_t type, if you want to store apmd  tempo‐
326       rary files in the /tmp directories.
327
328
329
330       apmd_unit_file_t
331
332       -  Set  files  with the apmd_unit_file_t type, if you want to treat the
333       files as apmd unit content.
334
335
336
337       apmd_var_lib_t
338
339       - Set files with the apmd_var_lib_t type, if you want to store the apmd
340       files under the /var/lib directory.
341
342
343
344       apmd_var_run_t
345
346       - Set files with the apmd_var_run_t type, if you want to store the apmd
347       files under the /run or /var/run directory.
348
349
350       Paths:
351            /var/run/.?acpid.socket,  /var/run/apmd.pid,   /var/run/acpid.pid,
352            /var/run/powersaved.pid, /var/run/powersave_socket
353
354
355       Note:  File context can be temporarily modified with the chcon command.
356       If you want to permanently change the file context you need to use  the
357       semanage fcontext command.  This will modify the SELinux labeling data‐
358       base.  You will need to use restorecon to apply the labels.
359
360

COMMANDS

362       semanage fcontext can also be used to manipulate default  file  context
363       mappings.
364
365       semanage  permissive  can  also  be used to manipulate whether or not a
366       process type is permissive.
367
368       semanage module can also be used to enable/disable/install/remove  pol‐
369       icy modules.
370
371       semanage boolean can also be used to manipulate the booleans
372
373
374       system-config-selinux is a GUI tool available to customize SELinux pol‐
375       icy settings.
376
377

AUTHOR

379       This manual page was auto-generated using sepolicy manpage .
380
381

SEE ALSO

383       selinux(8), apmd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
384       , setsebool(8)
385
386
387
388apmd                               19-04-25                    apmd_selinux(8)
Impressum