1vmtools_selinux(8)          SELinux Policy vmtools          vmtools_selinux(8)
2
3
4

NAME

6       vmtools_selinux  -  Security Enhanced Linux Policy for the vmtools pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  vmtools  processes  via  flexible
11       mandatory access control.
12
13       The  vmtools processes execute with the vmtools_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmtools_t
20
21
22

ENTRYPOINTS

24       The  vmtools_t  SELinux type can be entered via the vmtools_exec_t file
25       type.
26
27       The default entrypoint paths for the vmtools_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/vmtoolsd, /usr/bin/VGAuthService
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       vmtools  policy  is very flexible allowing users to setup their vmtools
40       processes in as secure a method as possible.
41
42       The following process types are defined for vmtools:
43
44       vmtools_t, vmtools_helper_t, vmtools_unconfined_t
45
46       Note: semanage permissive -a vmtools_t can be used to make the  process
47       type  vmtools_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  vmtools
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run vmtools with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to deny user domains applications to map a memory region as
69       both  executable  and  writable,  this  is dangerous and the executable
70       should be reported in bugzilla, you must turn on the deny_execmem bool‐
71       ean. Disabled by default.
72
73       setsebool -P deny_execmem 1
74
75
76
77       If  you  want  to control the ability to mmap a low area of the address
78       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
79       the mmap_low_allowed boolean. Disabled by default.
80
81       setsebool -P mmap_low_allowed 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to disable kernel module loading, you must turn on the  se‐
93       cure_mode_insmod boolean. Disabled by default.
94
95       setsebool -P secure_mode_insmod 1
96
97
98
99       If  you  want to allow unconfined executables to make their heap memory
100       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
101       badly  coded  executable, but could indicate an attack. This executable
102       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
103       echeap boolean. Disabled by default.
104
105       setsebool -P selinuxuser_execheap 1
106
107
108
109       If  you  want  to allow unconfined executables to make their stack exe‐
110       cutable.  This should never, ever be necessary.  Probably  indicates  a
111       badly  coded  executable, but could indicate an attack. This executable
112       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
113       stack boolean. Enabled by default.
114
115       setsebool -P selinuxuser_execstack 1
116
117
118

MANAGED FILES

120       The  SELinux  process  type vmtools_t can manage files labeled with the
121       following file types.  The paths listed are the default paths for these
122       file types.  Note the processes UID still need to have DAC permissions.
123
124       file_type
125
126            all files on the system
127
128

FILE CONTEXTS

130       SELinux requires files to have an extended attribute to define the file
131       type.
132
133       You can see the context of a file using the -Z option to ls
134
135       Policy governs the access  confined  processes  have  to  these  files.
136       SELinux  vmtools  policy is very flexible allowing users to setup their
137       vmtools processes in as secure a method as possible.
138
139       STANDARD FILE CONTEXT
140
141       SELinux defines the file context types for the vmtools, if  you  wanted
142       to  store files with these types in a different paths, you need to exe‐
143       cute the semanage command to specify alternate labeling  and  then  use
144       restorecon to put the labels on disk.
145
146       semanage fcontext -a -t vmtools_exec_t '/srv/vmtools/content(/.*)?'
147       restorecon -R -v /srv/myvmtools_content
148
149       Note:  SELinux  often  uses  regular expressions to specify labels that
150       match multiple files.
151
152       The following file types are defined for vmtools:
153
154
155
156       vmtools_exec_t
157
158       - Set files with the vmtools_exec_t type, if you want to transition  an
159       executable to the vmtools_t domain.
160
161
162       Paths:
163            /usr/bin/vmtoolsd, /usr/bin/VGAuthService
164
165
166       vmtools_helper_exec_t
167
168       - Set files with the vmtools_helper_exec_t type, if you want to transi‐
169       tion an executable to the vmtools_helper_t domain.
170
171
172
173       vmtools_tmp_t
174
175       - Set files with the vmtools_tmp_t type, if you want to  store  vmtools
176       temporary files in the /tmp directories.
177
178
179
180       vmtools_unconfined_exec_t
181
182       -  Set  files  with  the vmtools_unconfined_exec_t type, if you want to
183       transition an executable to the vmtools_unconfined_t domain.
184
185
186
187       vmtools_unit_file_t
188
189       - Set files with the vmtools_unit_file_t type, if you want to treat the
190       files as vmtools unit content.
191
192
193
194       Note:  File context can be temporarily modified with the chcon command.
195       If you want to permanently change the file context you need to use  the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage fcontext can also be used to manipulate default  file  context
202       mappings.
203
204       semanage  permissive  can  also  be used to manipulate whether or not a
205       process type is permissive.
206
207       semanage module can also be used to enable/disable/install/remove  pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8), vmtools(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
223       icy(8),        setsebool(8),       vmtools_helper_selinux(8),       vm‐
224       tools_helper_selinux(8), vmtools_unconfined_selinux(8),  vmtools_uncon‐
225       fined_selinux(8)
226
227
228
229vmtools                            23-12-15                 vmtools_selinux(8)
Impressum