1apmd_selinux(8)               SELinux Policy apmd              apmd_selinux(8)
2
3
4

NAME

6       apmd_selinux - Security Enhanced Linux Policy for the apmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the apmd processes via flexible manda‐
10       tory access control.
11
12       The apmd processes execute with the apmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep apmd_t
19
20
21

ENTRYPOINTS

23       The apmd_t SELinux type can be entered via the apmd_exec_t file type.
24
25       The default entrypoint paths for the apmd_t domain are the following:
26
27       /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       apmd policy is very flexible allowing users to setup  their  apmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for apmd:
40
41       apmd_t, apm_t
42
43       Note:  semanage  permissive  -a  apmd_t can be used to make the process
44       type apmd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   apmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run apmd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type apmd_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       adjtime_t
76
77            /etc/adjtime
78
79       apmd_lock_t
80
81            /var/lock/lmt-req.lock
82            /var/lock/subsys/acpid
83            /var/lock/subsys/lmt-req.lock
84
85       apmd_log_t
86
87            /var/log/acpid.*
88
89       apmd_var_lib_t
90
91            /var/lib/acpi(/.*)?
92
93       apmd_var_run_t
94
95            /var/run/.?acpid.socket
96            /var/run/apmd.pid
97            /var/run/acpid.pid
98            /var/run/powersaved.pid
99            /var/run/powersave_socket
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       devicekit_var_log_t
131
132            /var/log/pm-suspend.log.*
133            /var/log/pm-powersave.log.*
134
135       devicekit_var_run_t
136
137            /var/run/udisks.*
138            /var/run/devkit(/.*)?
139            /var/run/upower(/.*)?
140            /var/run/pm-utils(/.*)?
141            /var/run/DeviceKit-disks(/.*)?
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149       sysctl_type
150
151
152       sysfs_t
153
154            /sys(/.*)?
155
156       systemd_passwd_var_run_t
157
158            /var/run/systemd/ask-password(/.*)?
159            /var/run/systemd/ask-password-block(/.*)?
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy  governs  the  access  confined  processes  have to these files.
169       SELinux apmd policy is very flexible allowing users to setup their apmd
170       processes in as secure a method as possible.
171
172       STANDARD FILE CONTEXT
173
174       SELinux  defines  the file context types for the apmd, if you wanted to
175       store files with these types in a diffent paths, you  need  to  execute
176       the  semanage  command  to  sepecify  alternate  labeling  and then use
177       restorecon to put the labels on disk.
178
179       semanage fcontext -a -t apmd_unit_file_t '/srv/myapmd_content(/.*)?'
180       restorecon -R -v /srv/myapmd_content
181
182       Note: SELinux often uses regular expressions  to  specify  labels  that
183       match multiple files.
184
185       The following file types are defined for apmd:
186
187
188
189       apmd_exec_t
190
191       -  Set  files  with  the apmd_exec_t type, if you want to transition an
192       executable to the apmd_t domain.
193
194
195       Paths:
196            /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
197
198
199       apmd_initrc_exec_t
200
201       - Set files with the apmd_initrc_exec_t type, if you want to transition
202       an executable to the apmd_initrc_t domain.
203
204
205
206       apmd_lock_t
207
208       -  Set  files with the apmd_lock_t type, if you want to treat the files
209       as apmd lock data, stored under the /var/lock directory
210
211
212       Paths:
213            /var/lock/lmt-req.lock,   /var/lock/subsys/acpid,   /var/lock/sub‐
214            sys/lmt-req.lock
215
216
217       apmd_log_t
218
219       -  Set files with the apmd_log_t type, if you want to treat the data as
220       apmd log data, usually stored under the /var/log directory.
221
222
223
224       apmd_tmp_t
225
226       - Set files with the apmd_tmp_t type, if you want to store apmd  tempo‐
227       rary files in the /tmp directories.
228
229
230
231       apmd_unit_file_t
232
233       -  Set  files  with the apmd_unit_file_t type, if you want to treat the
234       files as apmd unit content.
235
236
237
238       apmd_var_lib_t
239
240       - Set files with the apmd_var_lib_t type, if you want to store the apmd
241       files under the /var/lib directory.
242
243
244
245       apmd_var_run_t
246
247       - Set files with the apmd_var_run_t type, if you want to store the apmd
248       files under the /run or /var/run directory.
249
250
251       Paths:
252            /var/run/.?acpid.socket,  /var/run/apmd.pid,   /var/run/acpid.pid,
253            /var/run/powersaved.pid, /var/run/powersave_socket
254
255
256       Note:  File context can be temporarily modified with the chcon command.
257       If you want to permanently change the file context you need to use  the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

COMMANDS

263       semanage fcontext can also be used to manipulate default  file  context
264       mappings.
265
266       semanage  permissive  can  also  be used to manipulate whether or not a
267       process type is permissive.
268
269       semanage module can also be used to enable/disable/install/remove  pol‐
270       icy modules.
271
272       semanage boolean can also be used to manipulate the booleans
273
274
275       system-config-selinux is a GUI tool available to customize SELinux pol‐
276       icy settings.
277
278

AUTHOR

280       This manual page was auto-generated using sepolicy manpage .
281
282

SEE ALSO

284       selinux(8), apmd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
285       setsebool(8)
286
287
288
289apmd                               20-05-05                    apmd_selinux(8)
Impressum