1tlp_selinux(8)                SELinux Policy tlp                tlp_selinux(8)
2
3
4

NAME

6       tlp_selinux - Security Enhanced Linux Policy for the tlp processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the tlp processes via flexible manda‐
10       tory access control.
11
12       The tlp processes execute with the tlp_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tlp_t
19
20
21

ENTRYPOINTS

23       The tlp_t SELinux type can be entered via the tlp_exec_t file type.
24
25       The default entrypoint paths for the tlp_t domain are the following:
26
27       /usr/sbin/tlp, /usr/lib/systemd/system-sleep/tlp
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tlp policy is very flexible allowing users to setup their tlp processes
37       in as secure a method as possible.
38
39       The following process types are defined for tlp:
40
41       tlp_t
42
43       Note: semanage permissive -a tlp_t can be used to make the process type
44       tlp_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  tlp
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run tlp with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61

MANAGED FILES

63       The SELinux process type tlp_t can manage files labeled with  the  fol‐
64       lowing  file  types.   The paths listed are the default paths for these
65       file types.  Note the processes UID still need to have DAC permissions.
66
67       cluster_conf_t
68
69            /etc/cluster(/.*)?
70
71       cluster_var_lib_t
72
73            /var/lib/pcsd(/.*)?
74            /var/lib/cluster(/.*)?
75            /var/lib/openais(/.*)?
76            /var/lib/pengine(/.*)?
77            /var/lib/corosync(/.*)?
78            /usr/lib/heartbeat(/.*)?
79            /var/lib/heartbeat(/.*)?
80            /var/lib/pacemaker(/.*)?
81
82       cluster_var_run_t
83
84            /var/run/crm(/.*)?
85            /var/run/cman_.*
86            /var/run/rsctmp(/.*)?
87            /var/run/aisexec.*
88            /var/run/heartbeat(/.*)?
89            /var/run/pcsd-ruby.socket
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       root_t
98
99            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
100            /
101            /initrd
102
103       sysfs_t
104
105            /sys(/.*)?
106
107       systemd_passwd_var_run_t
108
109            /var/run/systemd/ask-password(/.*)?
110            /var/run/systemd/ask-password-block(/.*)?
111
112       tlp_var_lib_t
113
114            /var/lib/tlp(/.*)?
115
116       tlp_var_run_t
117
118            /var/run/tlp(/.*)?
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy  governs  the  access  confined  processes  have to these files.
128       SELinux tlp policy is very flexible allowing users to setup  their  tlp
129       processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux  defines  the  file context types for the tlp, if you wanted to
134       store files with these types in a diffent paths, you  need  to  execute
135       the  semanage  command  to  specify alternate labeling and then use re‐
136       storecon to put the labels on disk.
137
138       semanage fcontext -a -t tlp_unit_file_t '/srv/mytlp_content(/.*)?'
139       restorecon -R -v /srv/mytlp_content
140
141       Note: SELinux often uses regular expressions  to  specify  labels  that
142       match multiple files.
143
144       The following file types are defined for tlp:
145
146
147
148       tlp_exec_t
149
150       - Set files with the tlp_exec_t type, if you want to transition an exe‐
151       cutable to the tlp_t domain.
152
153
154       Paths:
155            /usr/sbin/tlp, /usr/lib/systemd/system-sleep/tlp
156
157
158       tlp_unit_file_t
159
160       - Set files with the tlp_unit_file_t type, if you  want  to  treat  the
161       files as tlp unit content.
162
163
164
165       tlp_var_lib_t
166
167       -  Set  files with the tlp_var_lib_t type, if you want to store the tlp
168       files under the /var/lib directory.
169
170
171
172       tlp_var_run_t
173
174       - Set files with the tlp_var_run_t type, if you want to store  the  tlp
175       files under the /run or /var/run directory.
176
177
178
179       Note:  File context can be temporarily modified with the chcon command.
180       If you want to permanently change the file context you need to use  the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage fcontext can also be used to manipulate default  file  context
187       mappings.
188
189       semanage  permissive  can  also  be used to manipulate whether or not a
190       process type is permissive.
191
192       semanage module can also be used to enable/disable/install/remove  pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8), tlp(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
208       setsebool(8)
209
210
211
212tlp                                23-02-03                     tlp_selinux(8)
Impressum