1apm_selinux(8)                SELinux Policy apm                apm_selinux(8)
2
3
4

NAME

6       apm_selinux - Security Enhanced Linux Policy for the apm processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the apm processes via flexible manda‐
10       tory access control.
11
12       The apm processes execute with the apm_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep apm_t
19
20
21

ENTRYPOINTS

23       The apm_t SELinux type can be entered via the apm_exec_t file type.
24
25       The default entrypoint paths for the apm_t domain are the following:
26
27       /usr/bin/apm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       apm policy is very flexible allowing users to setup their apm processes
37       in as secure a method as possible.
38
39       The following process types are defined for apm:
40
41       apm_t, apmd_t
42
43       Note: semanage permissive -a apm_t can be used to make the process type
44       apm_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  apm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run apm with the tightest access possible.
52
53
54
55       If you want to allow all domains to use other domains file descriptors,
56       you must turn on the allow_domain_fd_use boolean. Enabled by default.
57
58       setsebool -P allow_domain_fd_use 1
59
60
61
62       If you want to allow sysadm to debug or ptrace all processes, you  must
63       turn on the allow_ptrace boolean. Disabled by default.
64
65       setsebool -P allow_ptrace 1
66
67
68
69       If  you  want to allow all domains to have the kernel load modules, you
70       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
71       default.
72
73       setsebool -P domain_kernel_load_modules 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83
84       If you want to enable reading of urandom for all domains, you must turn
85       on the global_ssp boolean. Disabled by default.
86
87       setsebool -P global_ssp 1
88
89
90

MANAGED FILES

92       The  SELinux  process type apm_t can manage files labeled with the fol‐
93       lowing file types.  The paths listed are the default  paths  for  these
94       file types.  Note the processes UID still need to have DAC permissions.
95
96       initrc_tmp_t
97
98
99       mnt_t
100
101            /mnt(/[^/]*)
102            /mnt(/[^/]*)?
103            /rhev(/[^/]*)?
104            /media(/[^/]*)
105            /media(/[^/]*)?
106            /etc/rhgb(/.*)?
107            /media/.hal-.*
108            /net
109            /afs
110            /rhev
111            /misc
112
113       tmp_t
114
115            /tmp
116            /usr/tmp
117            /var/tmp
118            /tmp-inst
119            /var/tmp-inst
120            /var/tmp/vi.recover
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy governs the access  confined  processes  have  to  these  files.
130       SELinux  apm  policy is very flexible allowing users to setup their apm
131       processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux defines the file context types for the apm, if  you  wanted  to
136       store  files  with  these types in a diffent paths, you need to execute
137       the semanage command  to  sepecify  alternate  labeling  and  then  use
138       restorecon to put the labels on disk.
139
140       semanage fcontext -a -t apmd_var_run_t '/srv/myapm_content(/.*)?'
141       restorecon -R -v /srv/myapm_content
142
143       Note:  SELinux  often  uses  regular expressions to specify labels that
144       match multiple files.
145
146       The following file types are defined for apm:
147
148
149
150       apm_exec_t
151
152       - Set files with the apm_exec_t type, if you want to transition an exe‐
153       cutable to the apm_t domain.
154
155
156
157       apmd_exec_t
158
159       -  Set  files  with  the apmd_exec_t type, if you want to transition an
160       executable to the apmd_t domain.
161
162
163       Paths:
164            /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
165
166
167       apmd_lock_t
168
169       - Set files with the apmd_lock_t type, if you want to treat  the  files
170       as apmd lock data, stored under the /var/lock directory
171
172
173
174       apmd_log_t
175
176       -  Set files with the apmd_log_t type, if you want to treat the data as
177       apmd log data, usually stored under the /var/log directory.
178
179
180
181       apmd_tmp_t
182
183       - Set files with the apmd_tmp_t type, if you want to store apmd  tempo‐
184       rary files in the /tmp directories.
185
186
187
188       apmd_var_run_t
189
190       - Set files with the apmd_var_run_t type, if you want to store the apmd
191       files under the /run or /var/run directory.
192
193
194       Paths:
195            /var/run/.?acpid.socket,    /var/run/apmd.pid,     /var/run/power‐
196            saved.pid, /var/run/powersave_socket
197
198
199       Note:  File context can be temporarily modified with the chcon command.
200       If you want to permanently change the file context you need to use  the
201       semanage fcontext command.  This will modify the SELinux labeling data‐
202       base.  You will need to use restorecon to apply the labels.
203
204

COMMANDS

206       semanage fcontext can also be used to manipulate default  file  context
207       mappings.
208
209       semanage  permissive  can  also  be used to manipulate whether or not a
210       process type is permissive.
211
212       semanage module can also be used to enable/disable/install/remove  pol‐
213       icy modules.
214
215       semanage boolean can also be used to manipulate the booleans
216
217
218       system-config-selinux is a GUI tool available to customize SELinux pol‐
219       icy settings.
220
221

AUTHOR

223       This manual page was auto-generated using sepolicy manpage .
224
225

SEE ALSO

227       selinux(8), apm(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
228
229
230
231apm                                15-06-03                     apm_selinux(8)
Impressum