1vmtools_helper_selinux(8)SELinux Policy vmtools_helpervmtools_helper_selinux(8)
2
3
4

NAME

6       vmtools_helper_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       vmtools_helper processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the vmtools_helper processes via flexi‐
11       ble mandatory access control.
12
13       The  vmtools_helper processes execute with the vmtools_helper_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmtools_helper_t
20
21
22

ENTRYPOINTS

24       The   vmtools_helper_t   SELinux   type   can   be   entered   via  the
25       vmtools_helper_exec_t file type.
26
27       The default entrypoint paths for the vmtools_helper_t  domain  are  the
28       following:
29
30       /usr/bin/vmware-user-suid-wrapper
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       vmtools_helper  policy  is  very flexible allowing users to setup their
40       vmtools_helper processes in as secure a method as possible.
41
42       The following process types are defined for vmtools_helper:
43
44       vmtools_helper_t
45
46       Note: semanage permissive -a vmtools_helper_t can be used to  make  the
47       process  type vmtools_helper_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       vmtools_helper policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run vmtools_helper with the
56       tightest access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If  you  want  to  allow  any  process  to mmap any file on system with
78       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
79       ean. Enabled by default.
80
81       setsebool -P domain_can_mmap_files 1
82
83
84
85       If  you want to allow all domains write to kmsg_device, while kernel is
86       executed with systemd.log_target=kmsg parameter, you must turn  on  the
87       domain_can_write_kmsg boolean. Disabled by default.
88
89       setsebool -P domain_can_write_kmsg 1
90
91
92
93       If you want to allow all domains to use other domains file descriptors,
94       you must turn on the domain_fd_use boolean. Enabled by default.
95
96       setsebool -P domain_fd_use 1
97
98
99
100       If you want to allow all domains to have the kernel load  modules,  you
101       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
102       default.
103
104       setsebool -P domain_kernel_load_modules 1
105
106
107
108       If you want to allow all domains to execute in fips_mode, you must turn
109       on the fips_mode boolean. Enabled by default.
110
111       setsebool -P fips_mode 1
112
113
114
115       If you want to enable reading of urandom for all domains, you must turn
116       on the global_ssp boolean. Disabled by default.
117
118       setsebool -P global_ssp 1
119
120
121
122       If you want to control the ability to mmap a low area  of  the  address
123       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
124       the mmap_low_allowed boolean. Disabled by default.
125
126       setsebool -P mmap_low_allowed 1
127
128
129
130       If you want to disable kernel module loading,  you  must  turn  on  the
131       secure_mode_insmod boolean. Enabled by default.
132
133       setsebool -P secure_mode_insmod 1
134
135
136
137       If  you want to boolean to determine whether the system permits loading
138       policy, setting enforcing mode, and changing boolean values.  Set  this
139       to  true  and  you  have to reboot to set it back, you must turn on the
140       secure_mode_policyload boolean. Enabled by default.
141
142       setsebool -P secure_mode_policyload 1
143
144
145
146       If you want to allow unconfined executables to make their  heap  memory
147       executable.   Doing  this  is  a  really bad idea. Probably indicates a
148       badly coded executable, but could indicate an attack.  This  executable
149       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
150       uxuser_execheap boolean. Disabled by default.
151
152       setsebool -P selinuxuser_execheap 1
153
154
155
156       If you want to  allow  all  unconfined  executables  to  use  libraries
157       requiring  text  relocation  that  are not labeled textrel_shlib_t, you
158       must turn on the selinuxuser_execmod boolean. Enabled by default.
159
160       setsebool -P selinuxuser_execmod 1
161
162
163
164       If you want to allow unconfined executables to make  their  stack  exe‐
165       cutable.   This  should  never, ever be necessary. Probably indicates a
166       badly coded executable, but could indicate an attack.  This  executable
167       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
168       stack boolean. Enabled by default.
169
170       setsebool -P selinuxuser_execstack 1
171
172
173
174       If you want to support X userspace object manager, you must turn on the
175       xserver_object_manager boolean. Enabled by default.
176
177       setsebool -P xserver_object_manager 1
178
179
180

MANAGED FILES

182       The SELinux process type vmtools_helper_t can manage files labeled with
183       the following file types.  The paths listed are the default  paths  for
184       these  file  types.  Note the processes UID still need to have DAC per‐
185       missions.
186
187       file_type
188
189            all files on the system
190
191

FILE CONTEXTS

193       SELinux requires files to have an extended attribute to define the file
194       type.
195
196       You can see the context of a file using the -Z option to ls
197
198       Policy  governs  the  access  confined  processes  have to these files.
199       SELinux vmtools_helper policy is very flexible allowing users to  setup
200       their vmtools_helper processes in as secure a method as possible.
201
202       The following file types are defined for vmtools_helper:
203
204
205
206       vmtools_helper_exec_t
207
208       - Set files with the vmtools_helper_exec_t type, if you want to transi‐
209       tion an executable to the vmtools_helper_t domain.
210
211
212
213       Note: File context can be temporarily modified with the chcon  command.
214       If  you want to permanently change the file context you need to use the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage  fcontext  can also be used to manipulate default file context
221       mappings.
222
223       semanage permissive can also be used to manipulate  whether  or  not  a
224       process type is permissive.
225
226       semanage  module can also be used to enable/disable/install/remove pol‐
227       icy modules.
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8),  vmtools_helper(8),  semanage(8),  restorecon(8), chcon(1),
242       sepolicy(8) , setsebool(8)
243
244
245
246vmtools_helper                     19-04-25          vmtools_helper_selinux(8)
Impressum