1apmd_selinux(8)               SELinux Policy apmd              apmd_selinux(8)
2
3
4

NAME

6       apmd_selinux - Security Enhanced Linux Policy for the apmd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the apmd processes via flexible manda‐
10       tory access control.
11
12       The apmd processes execute with the apmd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep apmd_t
19
20
21

ENTRYPOINTS

23       The apmd_t SELinux type can be entered via the apmd_exec_t file type.
24
25       The default entrypoint paths for the apmd_t domain are the following:
26
27       /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       apmd policy is very flexible allowing users to setup  their  apmd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for apmd:
40
41       apmd_t, apm_t
42
43       Note:  semanage  permissive  -a  apmd_t can be used to make the process
44       type apmd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   apmd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run apmd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type apmd_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       adjtime_t
76
77            /etc/adjtime
78
79       apmd_lock_t
80
81            /var/lock/lmt-req.lock
82            /var/lock/subsys/acpid
83            /var/lock/subsys/lmt-req.lock
84
85       apmd_log_t
86
87            /var/log/acpid.*
88
89       apmd_tmp_t
90
91
92       apmd_var_lib_t
93
94            /var/lib/acpi(/.*)?
95
96       apmd_var_run_t
97
98            /var/run/.?acpid.socket
99            /var/run/apmd.pid
100            /var/run/acpid.pid
101            /var/run/powersaved.pid
102            /var/run/powersave_socket
103
104       cluster_conf_t
105
106            /etc/cluster(/.*)?
107
108       cluster_var_lib_t
109
110            /var/lib/pcsd(/.*)?
111            /var/lib/cluster(/.*)?
112            /var/lib/openais(/.*)?
113            /var/lib/pengine(/.*)?
114            /var/lib/corosync(/.*)?
115            /usr/lib/heartbeat(/.*)?
116            /var/lib/heartbeat(/.*)?
117            /var/lib/pacemaker(/.*)?
118
119       cluster_var_run_t
120
121            /var/run/crm(/.*)?
122            /var/run/cman_.*
123            /var/run/rsctmp(/.*)?
124            /var/run/aisexec.*
125            /var/run/heartbeat(/.*)?
126            /var/run/pcsd-ruby.socket
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       devicekit_var_log_t
135
136            /var/log/pm-suspend.log.*
137            /var/log/pm-powersave.log.*
138
139       devicekit_var_run_t
140
141            /var/run/udisks.*
142            /var/run/devkit(/.*)?
143            /var/run/upower(/.*)?
144            /var/run/pm-utils(/.*)?
145            /var/run/DeviceKit-disks(/.*)?
146
147       krb5_host_rcache_t
148
149            /var/tmp/krb5_0.rcache2
150            /var/cache/krb5rcache(/.*)?
151            /var/tmp/nfs_0
152            /var/tmp/DNS_25
153            /var/tmp/host_0
154            /var/tmp/imap_0
155            /var/tmp/HTTP_23
156            /var/tmp/HTTP_48
157            /var/tmp/ldap_55
158            /var/tmp/ldap_487
159            /var/tmp/ldapmap1_0
160
161       root_t
162
163            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
164            /
165            /initrd
166
167       sysctl_type
168
169
170       sysfs_t
171
172            /sys(/.*)?
173
174       systemd_passwd_var_run_t
175
176            /var/run/systemd/ask-password(/.*)?
177            /var/run/systemd/ask-password-block(/.*)?
178
179

FILE CONTEXTS

181       SELinux requires files to have an extended attribute to define the file
182       type.
183
184       You can see the context of a file using the -Z option to ls
185
186       Policy  governs  the  access  confined  processes  have to these files.
187       SELinux apmd policy is very flexible allowing users to setup their apmd
188       processes in as secure a method as possible.
189
190       STANDARD FILE CONTEXT
191
192       SELinux  defines  the file context types for the apmd, if you wanted to
193       store files with these types in a diffent paths, you  need  to  execute
194       the  semanage  command  to  specify alternate labeling and then use re‐
195       storecon to put the labels on disk.
196
197       semanage fcontext -a -t apmd_unit_file_t '/srv/myapmd_content(/.*)?'
198       restorecon -R -v /srv/myapmd_content
199
200       Note: SELinux often uses regular expressions  to  specify  labels  that
201       match multiple files.
202
203       The following file types are defined for apmd:
204
205
206
207       apmd_exec_t
208
209       - Set files with the apmd_exec_t type, if you want to transition an ex‐
210       ecutable to the apmd_t domain.
211
212
213       Paths:
214            /usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved
215
216
217       apmd_initrc_exec_t
218
219       - Set files with the apmd_initrc_exec_t type, if you want to transition
220       an executable to the apmd_initrc_t domain.
221
222
223
224       apmd_lock_t
225
226       -  Set  files with the apmd_lock_t type, if you want to treat the files
227       as apmd lock data, stored under the /var/lock directory
228
229
230       Paths:
231            /var/lock/lmt-req.lock,   /var/lock/subsys/acpid,   /var/lock/sub‐
232            sys/lmt-req.lock
233
234
235       apmd_log_t
236
237       -  Set files with the apmd_log_t type, if you want to treat the data as
238       apmd log data, usually stored under the /var/log directory.
239
240
241
242       apmd_tmp_t
243
244       - Set files with the apmd_tmp_t type, if you want to store apmd  tempo‐
245       rary files in the /tmp directories.
246
247
248
249       apmd_unit_file_t
250
251       -  Set  files  with the apmd_unit_file_t type, if you want to treat the
252       files as apmd unit content.
253
254
255
256       apmd_var_lib_t
257
258       - Set files with the apmd_var_lib_t type, if you want to store the apmd
259       files under the /var/lib directory.
260
261
262
263       apmd_var_run_t
264
265       - Set files with the apmd_var_run_t type, if you want to store the apmd
266       files under the /run or /var/run directory.
267
268
269       Paths:
270            /var/run/.?acpid.socket,  /var/run/apmd.pid,   /var/run/acpid.pid,
271            /var/run/powersaved.pid, /var/run/powersave_socket
272
273
274       Note:  File context can be temporarily modified with the chcon command.
275       If you want to permanently change the file context you need to use  the
276       semanage fcontext command.  This will modify the SELinux labeling data‐
277       base.  You will need to use restorecon to apply the labels.
278
279

COMMANDS

281       semanage fcontext can also be used to manipulate default  file  context
282       mappings.
283
284       semanage  permissive  can  also  be used to manipulate whether or not a
285       process type is permissive.
286
287       semanage module can also be used to enable/disable/install/remove  pol‐
288       icy modules.
289
290       semanage boolean can also be used to manipulate the booleans
291
292
293       system-config-selinux is a GUI tool available to customize SELinux pol‐
294       icy settings.
295
296

AUTHOR

298       This manual page was auto-generated using sepolicy manpage .
299
300

SEE ALSO

302       selinux(8), apmd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
303       setsebool(8)
304
305
306
307apmd                               21-11-19                    apmd_selinux(8)
Impressum