1apm_selinux(8)                SELinux Policy apm                apm_selinux(8)
2
3
4

NAME

6       apm_selinux - Security Enhanced Linux Policy for the apm processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the apm processes via flexible manda‐
10       tory access control.
11
12       The apm processes execute with the apm_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep apm_t
19
20
21

ENTRYPOINTS

23       The apm_t SELinux type can be entered via the apm_exec_t file type.
24
25       The default entrypoint paths for the apm_t domain are the following:
26
27       /usr/bin/apm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       apm policy is very flexible allowing users to setup their apm processes
37       in as secure a method as possible.
38
39       The following process types are defined for apm:
40
41       apmd_t, apm_t
42
43       Note: semanage permissive -a apm_t can be used to make the process type
44       apm_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  apm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run apm with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61

FILE CONTEXTS

63       SELinux requires files to have an extended attribute to define the file
64       type.
65
66       You can see the context of a file using the -Z option to ls
67
68       Policy  governs  the  access  confined  processes  have to these files.
69       SELinux apm policy is very flexible allowing users to setup  their  apm
70       processes in as secure a method as possible.
71
72       STANDARD FILE CONTEXT
73
74       SELinux  defines  the  file context types for the apm, if you wanted to
75       store files with these types in a diffent paths, you  need  to  execute
76       the  semanage  command  to  sepecify  alternate  labeling  and then use
77       restorecon to put the labels on disk.
78
79       semanage fcontext -a -t apmd_unit_file_t '/srv/myapm_content(/.*)?'
80       restorecon -R -v /srv/myapm_content
81
82       Note: SELinux often uses regular expressions  to  specify  labels  that
83       match multiple files.
84
85       The following file types are defined for apm:
86
87
88
89       apm_exec_t
90
91       - Set files with the apm_exec_t type, if you want to transition an exe‐
92       cutable to the apm_t domain.
93
94
95
96       apmd_exec_t
97
98       - Set files with the apmd_exec_t type, if you  want  to  transition  an
99       executable to the apmd_t domain.
100
101
102       Paths:
103            /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
104
105
106       apmd_initrc_exec_t
107
108       - Set files with the apmd_initrc_exec_t type, if you want to transition
109       an executable to the apmd_initrc_t domain.
110
111
112
113       apmd_lock_t
114
115       - Set files with the apmd_lock_t type, if you want to treat  the  files
116       as apmd lock data, stored under the /var/lock directory
117
118
119       Paths:
120            /var/lock/lmt-req.lock,   /var/lock/subsys/acpid,   /var/lock/sub‐
121            sys/lmt-req.lock
122
123
124       apmd_log_t
125
126       - Set files with the apmd_log_t type, if you want to treat the data  as
127       apmd log data, usually stored under the /var/log directory.
128
129
130
131       apmd_tmp_t
132
133       -  Set files with the apmd_tmp_t type, if you want to store apmd tempo‐
134       rary files in the /tmp directories.
135
136
137
138       apmd_unit_file_t
139
140       - Set files with the apmd_unit_file_t type, if you want  to  treat  the
141       files as apmd unit content.
142
143
144
145       apmd_var_lib_t
146
147       - Set files with the apmd_var_lib_t type, if you want to store the apmd
148       files under the /var/lib directory.
149
150
151
152       apmd_var_run_t
153
154       - Set files with the apmd_var_run_t type, if you want to store the apmd
155       files under the /run or /var/run directory.
156
157
158       Paths:
159            /var/run/.?acpid.socket,   /var/run/apmd.pid,  /var/run/acpid.pid,
160            /var/run/powersaved.pid, /var/run/powersave_socket
161
162
163       Note: File context can be temporarily modified with the chcon  command.
164       If  you want to permanently change the file context you need to use the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage  fcontext  can also be used to manipulate default file context
171       mappings.
172
173       semanage permissive can also be used to manipulate  whether  or  not  a
174       process type is permissive.
175
176       semanage  module can also be used to enable/disable/install/remove pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8),  apm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
192       setsebool(8)
193
194
195
196apm                                20-05-05                     apm_selinux(8)
Impressum