apmd_selinux

Section: SELinux Policy apmd (8)
Updated: 19-05-26
Page Index
 

NAME

apmd_selinux - Security Enhanced Linux Policy for the apmd processes  

DESCRIPTION

Security-Enhanced Linux secures the apmd processes via flexible mandatory access control.

The apmd processes execute with the apmd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep apmd_t

 

ENTRYPOINTS

The apmd_t SELinux type can be entered via the apmd_exec_t file type.

The default entrypoint paths for the apmd_t domain are the following:

/usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux apmd policy is very flexible allowing users to setup their apmd processes in as secure a method as possible.

The following process types are defined for apmd:

apmd_t, apm_t

Note: semanage permissive -a apmd_t can be used to make the process type apmd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. apmd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run apmd with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

MANAGED FILES

The SELinux process type apmd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


adjtime_t

        /etc/adjtime


apmd_lock_t

        /var/lock/lmt-req.lock

       /var/lock/subsys/acpid

       /var/lock/subsys/lmt-req.lock


apmd_log_t

        /var/log/acpid.*


apmd_tmp_t


apmd_var_lib_t

        /var/lib/acpi(/.*)?


apmd_var_run_t

        /var/run/.?acpid.socket

       /var/run/apmd.pid

       /var/run/acpid.pid

       /var/run/powersaved.pid

       /var/run/powersave_socket


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


devicekit_var_log_t

        /var/log/pm-suspend.log.*

       /var/log/pm-powersave.log.*


devicekit_var_run_t

        /var/run/udisks.*

       /var/run/devkit(/.*)?

       /var/run/upower(/.*)?

       /var/run/pm-utils(/.*)?

       /var/run/DeviceKit-disks(/.*)?


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd


sysctl_type


sysfs_t

        /sys(/.*)?


systemd_passwd_var_run_t

        /var/run/systemd/ask-password(/.*)?

       /var/run/systemd/ask-password-block(/.*)?

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux apmd policy is very flexible allowing users to setup their apmd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the apmd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t apmd_unit_file_t '/srv/myapmd_content(/.*)?'
restorecon -R -v /srv/myapmd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for apmd:

apmd_exec_t

- Set files with the apmd_exec_t type, if you want to transition an executable to the apmd_t domain.


Paths:
/usr/sbin/apmd, /usr/sbin/acpid, /usr/sbin/powersaved

apmd_initrc_exec_t

- Set files with the apmd_initrc_exec_t type, if you want to transition an executable to the apmd_initrc_t domain.

apmd_lock_t

- Set files with the apmd_lock_t type, if you want to treat the files as apmd lock data, stored under the /var/lock directory


Paths:
/var/lock/lmt-req.lock, /var/lock/subsys/acpid, /var/lock/subsys/lmt-req.lock

apmd_log_t

- Set files with the apmd_log_t type, if you want to treat the data as apmd log data, usually stored under the /var/log directory.

apmd_tmp_t

- Set files with the apmd_tmp_t type, if you want to store apmd temporary files in the /tmp directories.

apmd_unit_file_t

- Set files with the apmd_unit_file_t type, if you want to treat the files as apmd unit content.

apmd_var_lib_t

- Set files with the apmd_var_lib_t type, if you want to store the apmd files under the /var/lib directory.

apmd_var_run_t

- Set files with the apmd_var_run_t type, if you want to store the apmd files under the /run or /var/run directory.


Paths:
/var/run/.?acpid.socket, /var/run/apmd.pid, /var/run/acpid.pid, /var/run/powersaved.pid, /var/run/powersave_socket

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), apmd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO