1vmtools_selinux(8)          SELinux Policy vmtools          vmtools_selinux(8)
2
3
4

NAME

6       vmtools_selinux  -  Security Enhanced Linux Policy for the vmtools pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  vmtools  processes  via  flexible
11       mandatory access control.
12
13       The  vmtools processes execute with the vmtools_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmtools_t
20
21
22

ENTRYPOINTS

24       The  vmtools_t  SELinux type can be entered via the vmtools_exec_t file
25       type.
26
27       The default entrypoint paths for the vmtools_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/vmtoolsd, /usr/bin/VGAuthService
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       vmtools  policy  is very flexible allowing users to setup their vmtools
40       processes in as secure a method as possible.
41
42       The following process types are defined for vmtools:
43
44       vmtools_t, vmtools_helper_t, vmtools_unconfined_t
45
46       Note: semanage permissive -a vmtools_t can be used to make the  process
47       type  vmtools_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  vmtools
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run vmtools with the tightest access possi‐
56       ble.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you  want  to  disable  kernel module loading, you must turn on the
78       secure_mode_insmod boolean. Enabled by default.
79
80       setsebool -P secure_mode_insmod 1
81
82
83
84       If you want to allow unconfined executables to make their  heap  memory
85       executable.   Doing  this  is  a  really bad idea. Probably indicates a
86       badly coded executable, but could indicate an attack.  This  executable
87       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
88       uxuser_execheap boolean. Disabled by default.
89
90       setsebool -P selinuxuser_execheap 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
98       stack boolean. Disabled by default.
99
100       setsebool -P selinuxuser_execstack 1
101
102
103

MANAGED FILES

105       The SELinux process type vmtools_t can manage files  labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       file_type
110
111            all files on the system
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy  governs  the  access  confined  processes  have to these files.
121       SELinux vmtools policy is very flexible allowing users to  setup  their
122       vmtools processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux  defines  the file context types for the vmtools, if you wanted
127       to store files with these types in a diffent paths, you need to execute
128       the  semanage  command  to  sepecify  alternate  labeling  and then use
129       restorecon to put the labels on disk.
130
131       semanage fcontext -a -t vmtools_tmp_t '/srv/myvmtools_content(/.*)?'
132       restorecon -R -v /srv/myvmtools_content
133
134       Note: SELinux often uses regular expressions  to  specify  labels  that
135       match multiple files.
136
137       The following file types are defined for vmtools:
138
139
140
141       vmtools_exec_t
142
143       -  Set files with the vmtools_exec_t type, if you want to transition an
144       executable to the vmtools_t domain.
145
146
147       Paths:
148            /usr/bin/vmtoolsd, /usr/bin/VGAuthService
149
150
151       vmtools_helper_exec_t
152
153       - Set files with the vmtools_helper_exec_t type, if you want to transi‐
154       tion an executable to the vmtools_helper_t domain.
155
156
157
158       vmtools_tmp_t
159
160       -  Set  files with the vmtools_tmp_t type, if you want to store vmtools
161       temporary files in the /tmp directories.
162
163
164
165       vmtools_unconfined_exec_t
166
167       - Set files with the vmtools_unconfined_exec_t type,  if  you  want  to
168       transition an executable to the vmtools_unconfined_t domain.
169
170
171
172       vmtools_unit_file_t
173
174       - Set files with the vmtools_unit_file_t type, if you want to treat the
175       files as vmtools unit content.
176
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8),  vmtools(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
208       icy(8),            setsebool(8),             vmtools_helper_selinux(8),
209       vmtools_helper_selinux(8),               vmtools_unconfined_selinux(8),
210       vmtools_unconfined_selinux(8)
211
212
213
214vmtools                            20-05-05                 vmtools_selinux(8)
Impressum