1apmd_selinux(8)               SELinux Policy apmd              apmd_selinux(8)
2
3
4

NAME

6       apmd_selinux - Security Enhanced Linux Policy for the apmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the apmd processes via flexible manda‐
10       tory access control.
11
12       The apmd processes execute with the apmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep apmd_t
19
20
21

ENTRYPOINTS

23       The apmd_t SELinux type can be entered via the apmd_exec_t file type.
24
25       The default entrypoint paths for the apmd_t domain are the following:
26
27       /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       apmd policy is very flexible allowing users to setup  their  apmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for apmd:
40
41       apmd_t, apm_t
42
43       Note:  semanage  permissive  -a  apmd_t can be used to make the process
44       type apmd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   apmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run apmd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Disabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type apmd_t can manage files labeled with the  fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       adjtime_t
98
99            /etc/adjtime
100
101       apmd_lock_t
102
103            /var/lock/lmt-req.lock
104            /var/lock/subsys/acpid
105            /var/lock/subsys/lmt-req.lock
106
107       apmd_log_t
108
109            /var/log/acpid.*
110
111       apmd_tmp_t
112
113
114       apmd_var_lib_t
115
116            /var/lib/acpi(/.*)?
117
118       apmd_var_run_t
119
120            /var/run/.?acpid.socket
121            /var/run/apmd.pid
122            /var/run/acpid.pid
123            /var/run/powersaved.pid
124            /var/run/powersave_socket
125
126       cluster_conf_t
127
128            /etc/cluster(/.*)?
129
130       cluster_var_lib_t
131
132            /var/lib/pcsd(/.*)?
133            /var/lib/cluster(/.*)?
134            /var/lib/openais(/.*)?
135            /var/lib/pengine(/.*)?
136            /var/lib/corosync(/.*)?
137            /usr/lib/heartbeat(/.*)?
138            /var/lib/heartbeat(/.*)?
139            /var/lib/pacemaker(/.*)?
140
141       cluster_var_run_t
142
143            /var/run/crm(/.*)?
144            /var/run/cman_.*
145            /var/run/rsctmp(/.*)?
146            /var/run/aisexec.*
147            /var/run/heartbeat(/.*)?
148            /var/run/corosync-qnetd(/.*)?
149            /var/run/corosync-qdevice(/.*)?
150            /var/run/corosync.pid
151            /var/run/cpglockd.pid
152            /var/run/rgmanager.pid
153            /var/run/cluster/rgmanager.sk
154
155       devicekit_var_log_t
156
157            /var/log/pm-suspend.log.*
158            /var/log/pm-powersave.log.*
159
160       devicekit_var_run_t
161
162            /var/run/udisks.*
163            /var/run/devkit(/.*)?
164            /var/run/upower(/.*)?
165            /var/run/pm-utils(/.*)?
166            /var/run/DeviceKit-disks(/.*)?
167
168       root_t
169
170            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
171            /
172            /initrd
173
174       sysctl_type
175
176
177       sysfs_t
178
179            /sys(/.*)?
180
181       systemd_passwd_var_run_t
182
183            /var/run/systemd/ask-password(/.*)?
184            /var/run/systemd/ask-password-block(/.*)?
185
186

FILE CONTEXTS

188       SELinux requires files to have an extended attribute to define the file
189       type.
190
191       You can see the context of a file using the -Z option to ls
192
193       Policy  governs  the  access  confined  processes  have to these files.
194       SELinux apmd policy is very flexible allowing users to setup their apmd
195       processes in as secure a method as possible.
196
197       STANDARD FILE CONTEXT
198
199       SELinux  defines  the file context types for the apmd, if you wanted to
200       store files with these types in a diffent paths, you  need  to  execute
201       the  semanage  command  to  sepecify  alternate  labeling  and then use
202       restorecon to put the labels on disk.
203
204       semanage fcontext -a -t apmd_unit_file_t '/srv/myapmd_content(/.*)?'
205       restorecon -R -v /srv/myapmd_content
206
207       Note: SELinux often uses regular expressions  to  specify  labels  that
208       match multiple files.
209
210       The following file types are defined for apmd:
211
212
213
214       apmd_exec_t
215
216       -  Set  files  with  the apmd_exec_t type, if you want to transition an
217       executable to the apmd_t domain.
218
219
220       Paths:
221            /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
222
223
224       apmd_initrc_exec_t
225
226       - Set files with the apmd_initrc_exec_t type, if you want to transition
227       an executable to the apmd_initrc_t domain.
228
229
230
231       apmd_lock_t
232
233       -  Set  files with the apmd_lock_t type, if you want to treat the files
234       as apmd lock data, stored under the /var/lock directory
235
236
237       Paths:
238            /var/lock/lmt-req.lock,   /var/lock/subsys/acpid,   /var/lock/sub‐
239            sys/lmt-req.lock
240
241
242       apmd_log_t
243
244       -  Set files with the apmd_log_t type, if you want to treat the data as
245       apmd log data, usually stored under the /var/log directory.
246
247
248
249       apmd_tmp_t
250
251       - Set files with the apmd_tmp_t type, if you want to store apmd  tempo‐
252       rary files in the /tmp directories.
253
254
255
256       apmd_unit_file_t
257
258       -  Set  files  with the apmd_unit_file_t type, if you want to treat the
259       files as apmd unit content.
260
261
262
263       apmd_var_lib_t
264
265       - Set files with the apmd_var_lib_t type, if you want to store the apmd
266       files under the /var/lib directory.
267
268
269
270       apmd_var_run_t
271
272       - Set files with the apmd_var_run_t type, if you want to store the apmd
273       files under the /run or /var/run directory.
274
275
276       Paths:
277            /var/run/.?acpid.socket,  /var/run/apmd.pid,   /var/run/acpid.pid,
278            /var/run/powersaved.pid, /var/run/powersave_socket
279
280
281       Note:  File context can be temporarily modified with the chcon command.
282       If you want to permanently change the file context you need to use  the
283       semanage fcontext command.  This will modify the SELinux labeling data‐
284       base.  You will need to use restorecon to apply the labels.
285
286

COMMANDS

288       semanage fcontext can also be used to manipulate default  file  context
289       mappings.
290
291       semanage  permissive  can  also  be used to manipulate whether or not a
292       process type is permissive.
293
294       semanage module can also be used to enable/disable/install/remove  pol‐
295       icy modules.
296
297       semanage boolean can also be used to manipulate the booleans
298
299
300       system-config-selinux is a GUI tool available to customize SELinux pol‐
301       icy settings.
302
303

AUTHOR

305       This manual page was auto-generated using sepolicy manpage .
306
307

SEE ALSO

309       selinux(8), apmd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
310       setsebool(8)
311
312
313
314apmd                               19-12-02                    apmd_selinux(8)
Impressum