1vmtools_selinux(8) SELinux Policy vmtools vmtools_selinux(8)
2
3
4
6 vmtools_selinux - Security Enhanced Linux Policy for the vmtools pro‐
7 cesses
8
10 Security-Enhanced Linux secures the vmtools processes via flexible
11 mandatory access control.
12
13 The vmtools processes execute with the vmtools_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep vmtools_t
20
21
22
24 The vmtools_t SELinux type can be entered via the vmtools_exec_t file
25 type.
26
27 The default entrypoint paths for the vmtools_t domain are the follow‐
28 ing:
29
30 /usr/bin/vmtoolsd, /usr/bin/VGAuthService
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 vmtools policy is very flexible allowing users to setup their vmtools
40 processes in as secure a method as possible.
41
42 The following process types are defined for vmtools:
43
44 vmtools_t, vmtools_helper_t, vmtools_unconfined_t
45
46 Note: semanage permissive -a vmtools_t can be used to make the process
47 type vmtools_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. vmtools
54 policy is extremely flexible and has several booleans that allow you to
55 manipulate the policy and run vmtools with the tightest access possi‐
56 ble.
57
58
59
60 If you want to allow users to resolve user passwd entries directly from
61 ldap rather then using a sssd server, you must turn on the authlo‐
62 gin_nsswitch_use_ldap boolean. Disabled by default.
63
64 setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68 If you want to deny user domains applications to map a memory region as
69 both executable and writable, this is dangerous and the executable
70 should be reported in bugzilla, you must turn on the deny_execmem bool‐
71 ean. Enabled by default.
72
73 setsebool -P deny_execmem 1
74
75
76
77 If you want to allow all domains to execute in fips_mode, you must turn
78 on the fips_mode boolean. Enabled by default.
79
80 setsebool -P fips_mode 1
81
82
83
84 If you want to allow confined applications to run with kerberos, you
85 must turn on the kerberos_enabled boolean. Disabled by default.
86
87 setsebool -P kerberos_enabled 1
88
89
90
91 If you want to control the ability to mmap a low area of the address
92 space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on
93 the mmap_low_allowed boolean. Disabled by default.
94
95 setsebool -P mmap_low_allowed 1
96
97
98
99 If you want to allow system to run with NIS, you must turn on the
100 nis_enabled boolean. Disabled by default.
101
102 setsebool -P nis_enabled 1
103
104
105
106 If you want to allow confined applications to use nscd shared memory,
107 you must turn on the nscd_use_shm boolean. Disabled by default.
108
109 setsebool -P nscd_use_shm 1
110
111
112
113 If you want to disable kernel module loading, you must turn on the
114 secure_mode_insmod boolean. Enabled by default.
115
116 setsebool -P secure_mode_insmod 1
117
118
119
120 If you want to allow unconfined executables to make their heap memory
121 executable. Doing this is a really bad idea. Probably indicates a
122 badly coded executable, but could indicate an attack. This executable
123 should be reported in bugzilla, you must turn on the selin‐
124 uxuser_execheap boolean. Disabled by default.
125
126 setsebool -P selinuxuser_execheap 1
127
128
129
130 If you want to allow unconfined executables to make their stack exe‐
131 cutable. This should never, ever be necessary. Probably indicates a
132 badly coded executable, but could indicate an attack. This executable
133 should be reported in bugzilla, you must turn on the selinuxuser_exec‐
134 stack boolean. Disabled by default.
135
136 setsebool -P selinuxuser_execstack 1
137
138
139
141 The SELinux process type vmtools_t can manage files labeled with the
142 following file types. The paths listed are the default paths for these
143 file types. Note the processes UID still need to have DAC permissions.
144
145 file_type
146
147 all files on the system
148
149
151 SELinux requires files to have an extended attribute to define the file
152 type.
153
154 You can see the context of a file using the -Z option to ls
155
156 Policy governs the access confined processes have to these files.
157 SELinux vmtools policy is very flexible allowing users to setup their
158 vmtools processes in as secure a method as possible.
159
160 STANDARD FILE CONTEXT
161
162 SELinux defines the file context types for the vmtools, if you wanted
163 to store files with these types in a diffent paths, you need to execute
164 the semanage command to sepecify alternate labeling and then use
165 restorecon to put the labels on disk.
166
167 semanage fcontext -a -t vmtools_tmp_t '/srv/myvmtools_content(/.*)?'
168 restorecon -R -v /srv/myvmtools_content
169
170 Note: SELinux often uses regular expressions to specify labels that
171 match multiple files.
172
173 The following file types are defined for vmtools:
174
175
176
177 vmtools_exec_t
178
179 - Set files with the vmtools_exec_t type, if you want to transition an
180 executable to the vmtools_t domain.
181
182
183 Paths:
184 /usr/bin/vmtoolsd, /usr/bin/VGAuthService
185
186
187 vmtools_helper_exec_t
188
189 - Set files with the vmtools_helper_exec_t type, if you want to transi‐
190 tion an executable to the vmtools_helper_t domain.
191
192
193
194 vmtools_tmp_t
195
196 - Set files with the vmtools_tmp_t type, if you want to store vmtools
197 temporary files in the /tmp directories.
198
199
200
201 vmtools_unconfined_exec_t
202
203 - Set files with the vmtools_unconfined_exec_t type, if you want to
204 transition an executable to the vmtools_unconfined_t domain.
205
206
207
208 vmtools_unit_file_t
209
210 - Set files with the vmtools_unit_file_t type, if you want to treat the
211 files as vmtools unit content.
212
213
214
215 Note: File context can be temporarily modified with the chcon command.
216 If you want to permanently change the file context you need to use the
217 semanage fcontext command. This will modify the SELinux labeling data‐
218 base. You will need to use restorecon to apply the labels.
219
220
222 semanage fcontext can also be used to manipulate default file context
223 mappings.
224
225 semanage permissive can also be used to manipulate whether or not a
226 process type is permissive.
227
228 semanage module can also be used to enable/disable/install/remove pol‐
229 icy modules.
230
231 semanage boolean can also be used to manipulate the booleans
232
233
234 system-config-selinux is a GUI tool available to customize SELinux pol‐
235 icy settings.
236
237
239 This manual page was auto-generated using sepolicy manpage .
240
241
243 selinux(8), vmtools(8), semanage(8), restorecon(8), chcon(1), sepol‐
244 icy(8), setsebool(8), vmtools_helper_selinux(8),
245 vmtools_helper_selinux(8), vmtools_unconfined_selinux(8),
246 vmtools_unconfined_selinux(8)
247
248
249
250vmtools 19-12-02 vmtools_selinux(8)