1tlp_selinux(8)                SELinux Policy tlp                tlp_selinux(8)
2
3
4

NAME

6       tlp_selinux - Security Enhanced Linux Policy for the tlp processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the tlp processes via flexible manda‐
10       tory access control.
11
12       The tlp processes execute with the tlp_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tlp_t
19
20
21

ENTRYPOINTS

23       The tlp_t SELinux type can be entered via the tlp_exec_t file type.
24
25       The default entrypoint paths for the tlp_t domain are the following:
26
27       /usr/sbin/tlp
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tlp policy is very flexible allowing users to setup their tlp processes
37       in as secure a method as possible.
38
39       The following process types are defined for tlp:
40
41       tlp_t
42
43       Note: semanage permissive -a tlp_t can be used to make the process type
44       tlp_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  tlp
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run tlp with the tightest access possible.
52
53
54
55       If you want to allow all daemons to write corefiles to /, you must turn
56       on the daemons_dump_core boolean. Disabled by default.
57
58       setsebool -P daemons_dump_core 1
59
60
61
62       If you want to enable cluster mode for daemons, you must  turn  on  the
63       daemons_enable_cluster_mode boolean. Enabled by default.
64
65       setsebool -P daemons_enable_cluster_mode 1
66
67
68
69       If  you want to allow all daemons to use tcp wrappers, you must turn on
70       the daemons_use_tcp_wrapper boolean. Disabled by default.
71
72       setsebool -P daemons_use_tcp_wrapper 1
73
74
75
76       If you want to allow all daemons the ability to  read/write  terminals,
77       you must turn on the daemons_use_tty boolean. Disabled by default.
78
79       setsebool -P daemons_use_tty 1
80
81
82
83       If  you  want  to deny any process from ptracing or debugging any other
84       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
85       default.
86
87       setsebool -P deny_ptrace 1
88
89
90
91       If  you  want  to  allow  any  process  to mmap any file on system with
92       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
93       ean. Enabled by default.
94
95       setsebool -P domain_can_mmap_files 1
96
97
98
99       If  you want to allow all domains write to kmsg_device, while kernel is
100       executed with systemd.log_target=kmsg parameter, you must turn  on  the
101       domain_can_write_kmsg boolean. Disabled by default.
102
103       setsebool -P domain_can_write_kmsg 1
104
105
106
107       If you want to allow all domains to use other domains file descriptors,
108       you must turn on the domain_fd_use boolean. Enabled by default.
109
110       setsebool -P domain_fd_use 1
111
112
113
114       If you want to allow all domains to have the kernel load  modules,  you
115       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
116       default.
117
118       setsebool -P domain_kernel_load_modules 1
119
120
121
122       If you want to allow all domains to execute in fips_mode, you must turn
123       on the fips_mode boolean. Enabled by default.
124
125       setsebool -P fips_mode 1
126
127
128
129       If you want to enable reading of urandom for all domains, you must turn
130       on the global_ssp boolean. Disabled by default.
131
132       setsebool -P global_ssp 1
133
134
135

MANAGED FILES

137       The SELinux process type tlp_t can manage files labeled with  the  fol‐
138       lowing  file  types.   The paths listed are the default paths for these
139       file types.  Note the processes UID still need to have DAC permissions.
140
141       cluster_conf_t
142
143            /etc/cluster(/.*)?
144
145       cluster_var_lib_t
146
147            /var/lib/pcsd(/.*)?
148            /var/lib/cluster(/.*)?
149            /var/lib/openais(/.*)?
150            /var/lib/pengine(/.*)?
151            /var/lib/corosync(/.*)?
152            /usr/lib/heartbeat(/.*)?
153            /var/lib/heartbeat(/.*)?
154            /var/lib/pacemaker(/.*)?
155
156       cluster_var_run_t
157
158            /var/run/crm(/.*)?
159            /var/run/cman_.*
160            /var/run/rsctmp(/.*)?
161            /var/run/aisexec.*
162            /var/run/heartbeat(/.*)?
163            /var/run/corosync-qnetd(/.*)?
164            /var/run/corosync-qdevice(/.*)?
165            /var/run/cpglockd.pid
166            /var/run/corosync.pid
167            /var/run/rgmanager.pid
168            /var/run/cluster/rgmanager.sk
169
170       root_t
171
172            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
173            /
174            /initrd
175
176       sysfs_t
177
178            /sys(/.*)?
179
180       tlp_var_lib_t
181
182            /var/lib/tlp(/.*)?
183
184       tlp_var_run_t
185
186            /var/run/tlp(/.*)?
187
188

FILE CONTEXTS

190       SELinux requires files to have an extended attribute to define the file
191       type.
192
193       You can see the context of a file using the -Z option to ls
194
195       Policy  governs  the  access  confined  processes  have to these files.
196       SELinux tlp policy is very flexible allowing users to setup  their  tlp
197       processes in as secure a method as possible.
198
199       STANDARD FILE CONTEXT
200
201       SELinux  defines  the  file context types for the tlp, if you wanted to
202       store files with these types in a diffent paths, you  need  to  execute
203       the  semanage  command  to  sepecify  alternate  labeling  and then use
204       restorecon to put the labels on disk.
205
206       semanage fcontext -a -t tlp_var_run_t '/srv/mytlp_content(/.*)?'
207       restorecon -R -v /srv/mytlp_content
208
209       Note: SELinux often uses regular expressions  to  specify  labels  that
210       match multiple files.
211
212       The following file types are defined for tlp:
213
214
215
216       tlp_exec_t
217
218       - Set files with the tlp_exec_t type, if you want to transition an exe‐
219       cutable to the tlp_t domain.
220
221
222
223       tlp_unit_file_t
224
225       - Set files with the tlp_unit_file_t type, if you  want  to  treat  the
226       files as tlp unit content.
227
228
229
230       tlp_var_lib_t
231
232       -  Set  files with the tlp_var_lib_t type, if you want to store the tlp
233       files under the /var/lib directory.
234
235
236
237       tlp_var_run_t
238
239       - Set files with the tlp_var_run_t type, if you want to store  the  tlp
240       files under the /run or /var/run directory.
241
242
243
244       Note:  File context can be temporarily modified with the chcon command.
245       If you want to permanently change the file context you need to use  the
246       semanage fcontext command.  This will modify the SELinux labeling data‐
247       base.  You will need to use restorecon to apply the labels.
248
249

COMMANDS

251       semanage fcontext can also be used to manipulate default  file  context
252       mappings.
253
254       semanage  permissive  can  also  be used to manipulate whether or not a
255       process type is permissive.
256
257       semanage module can also be used to enable/disable/install/remove  pol‐
258       icy modules.
259
260       semanage boolean can also be used to manipulate the booleans
261
262
263       system-config-selinux is a GUI tool available to customize SELinux pol‐
264       icy settings.
265
266

AUTHOR

268       This manual page was auto-generated using sepolicy manpage .
269
270

SEE ALSO

272       selinux(8), tlp(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) ,
273       setsebool(8)
274
275
276
277tlp                                19-04-25                     tlp_selinux(8)
Impressum