1apmd_selinux(8)               SELinux Policy apmd              apmd_selinux(8)
2
3
4

NAME

6       apmd_selinux - Security Enhanced Linux Policy for the apmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the apmd processes via flexible manda‐
10       tory access control.
11
12       The apmd processes execute with the apmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep apmd_t
19
20
21

ENTRYPOINTS

23       The apmd_t SELinux type can be entered via the apmd_exec_t file type.
24
25       The default entrypoint paths for the apmd_t domain are the following:
26
27       /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       apmd policy is very flexible allowing users to setup  their  apmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for apmd:
40
41       apmd_t, apm_t
42
43       Note:  semanage  permissive  -a  apmd_t can be used to make the process
44       type apmd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   apmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run apmd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type apmd_t can manage files labeled with the  fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       adjtime_t
84
85            /etc/adjtime
86
87       apmd_lock_t
88
89            /var/lock/lmt-req.lock
90            /var/lock/subsys/acpid
91            /var/lock/subsys/lmt-req.lock
92
93       apmd_log_t
94
95            /var/log/acpid.*
96
97       apmd_tmp_t
98
99
100       apmd_var_lib_t
101
102            /var/lib/acpi(/.*)?
103
104       apmd_var_run_t
105
106            /var/run/.?acpid.socket
107            /var/run/apmd.pid
108            /var/run/acpid.pid
109            /var/run/powersaved.pid
110            /var/run/powersave_socket
111
112       cluster_conf_t
113
114            /etc/cluster(/.*)?
115
116       cluster_var_lib_t
117
118            /var/lib/pcsd(/.*)?
119            /var/lib/cluster(/.*)?
120            /var/lib/openais(/.*)?
121            /var/lib/pengine(/.*)?
122            /var/lib/corosync(/.*)?
123            /usr/lib/heartbeat(/.*)?
124            /var/lib/heartbeat(/.*)?
125            /var/lib/pacemaker(/.*)?
126
127       cluster_var_run_t
128
129            /var/run/crm(/.*)?
130            /var/run/cman_.*
131            /var/run/rsctmp(/.*)?
132            /var/run/aisexec.*
133            /var/run/heartbeat(/.*)?
134            /var/run/pcsd-ruby.socket
135            /var/run/corosync-qnetd(/.*)?
136            /var/run/corosync-qdevice(/.*)?
137            /var/run/corosync.pid
138            /var/run/cpglockd.pid
139            /var/run/rgmanager.pid
140            /var/run/cluster/rgmanager.sk
141
142       devicekit_var_log_t
143
144            /var/log/pm-suspend.log.*
145            /var/log/pm-powersave.log.*
146
147       devicekit_var_run_t
148
149            /var/run/udisks.*
150            /var/run/devkit(/.*)?
151            /var/run/upower(/.*)?
152            /var/run/pm-utils(/.*)?
153            /var/run/DeviceKit-disks(/.*)?
154
155       krb5_host_rcache_t
156
157            /var/tmp/krb5_0.rcache2
158            /var/cache/krb5rcache(/.*)?
159            /var/tmp/nfs_0
160            /var/tmp/DNS_25
161            /var/tmp/host_0
162            /var/tmp/imap_0
163            /var/tmp/HTTP_23
164            /var/tmp/HTTP_48
165            /var/tmp/ldap_55
166            /var/tmp/ldap_487
167            /var/tmp/ldapmap1_0
168
169       root_t
170
171            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
172            /
173            /initrd
174
175       sysctl_type
176
177
178       sysfs_t
179
180            /sys(/.*)?
181
182       systemd_passwd_var_run_t
183
184            /var/run/systemd/ask-password(/.*)?
185            /var/run/systemd/ask-password-block(/.*)?
186
187

FILE CONTEXTS

189       SELinux requires files to have an extended attribute to define the file
190       type.
191
192       You can see the context of a file using the -Z option to ls
193
194       Policy  governs  the  access  confined  processes  have to these files.
195       SELinux apmd policy is very flexible allowing users to setup their apmd
196       processes in as secure a method as possible.
197
198       STANDARD FILE CONTEXT
199
200       SELinux  defines  the file context types for the apmd, if you wanted to
201       store files with these types in a different paths, you need to  execute
202       the  semanage  command  to  specify alternate labeling and then use re‐
203       storecon to put the labels on disk.
204
205       semanage fcontext -a -t apmd_exec_t '/srv/apmd/content(/.*)?'
206       restorecon -R -v /srv/myapmd_content
207
208       Note: SELinux often uses regular expressions  to  specify  labels  that
209       match multiple files.
210
211       The following file types are defined for apmd:
212
213
214
215       apmd_exec_t
216
217       - Set files with the apmd_exec_t type, if you want to transition an ex‐
218       ecutable to the apmd_t domain.
219
220
221       Paths:
222            /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
223
224
225       apmd_initrc_exec_t
226
227       - Set files with the apmd_initrc_exec_t type, if you want to transition
228       an executable to the apmd_initrc_t domain.
229
230
231
232       apmd_lock_t
233
234       -  Set  files with the apmd_lock_t type, if you want to treat the files
235       as apmd lock data, stored under the /var/lock directory
236
237
238       Paths:
239            /var/lock/lmt-req.lock,   /var/lock/subsys/acpid,   /var/lock/sub‐
240            sys/lmt-req.lock
241
242
243       apmd_log_t
244
245       -  Set files with the apmd_log_t type, if you want to treat the data as
246       apmd log data, usually stored under the /var/log directory.
247
248
249
250       apmd_tmp_t
251
252       - Set files with the apmd_tmp_t type, if you want to store apmd  tempo‐
253       rary files in the /tmp directories.
254
255
256
257       apmd_unit_file_t
258
259       -  Set  files  with the apmd_unit_file_t type, if you want to treat the
260       files as apmd unit content.
261
262
263
264       apmd_var_lib_t
265
266       - Set files with the apmd_var_lib_t type, if you want to store the apmd
267       files under the /var/lib directory.
268
269
270
271       apmd_var_run_t
272
273       - Set files with the apmd_var_run_t type, if you want to store the apmd
274       files under the /run or /var/run directory.
275
276
277       Paths:
278            /var/run/.?acpid.socket,  /var/run/apmd.pid,   /var/run/acpid.pid,
279            /var/run/powersaved.pid, /var/run/powersave_socket
280
281
282       Note:  File context can be temporarily modified with the chcon command.
283       If you want to permanently change the file context you need to use  the
284       semanage fcontext command.  This will modify the SELinux labeling data‐
285       base.  You will need to use restorecon to apply the labels.
286
287

COMMANDS

289       semanage fcontext can also be used to manipulate default  file  context
290       mappings.
291
292       semanage  permissive  can  also  be used to manipulate whether or not a
293       process type is permissive.
294
295       semanage module can also be used to enable/disable/install/remove  pol‐
296       icy modules.
297
298       semanage boolean can also be used to manipulate the booleans
299
300
301       system-config-selinux is a GUI tool available to customize SELinux pol‐
302       icy settings.
303
304

AUTHOR

306       This manual page was auto-generated using sepolicy manpage .
307
308

SEE ALSO

310       selinux(8), apmd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
311       setsebool(8)
312
313
314
315apmd                               23-10-20                    apmd_selinux(8)
Impressum