1vmtools_unconfined_selinSuExL(i8n)ux Policy vmtools_uncovnmftionoelds_unconfined_selinux(8)
2
3
4

NAME

6       vmtools_unconfined_selinux - Security Enhanced Linux Policy for the vm‐
7       tools_unconfined processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  vmtools_unconfined  processes  via
11       flexible mandatory access control.
12
13       The  vmtools_unconfined processes execute with the vmtools_unconfined_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmtools_unconfined_t
20
21
22

ENTRYPOINTS

24       The  vmtools_unconfined_t  SELinux  type  can  be  entered  via the vm‐
25       tools_unconfined_exec_t, shell_exec_t file types.
26
27       The default entrypoint paths for the  vmtools_unconfined_t  domain  are
28       the following:
29
30       /etc/vmware-tools(/.*)?,     /bin/d?ash,     /bin/ksh.*,    /bin/zsh.*,
31       /usr/bin/d?ash, /usr/bin/ksh.*,  /usr/bin/zsh.*,  /bin/esh,  /bin/bash,
32       /bin/fish,  /bin/mksh,  /bin/sash,  /bin/tcsh,  /bin/yash,  /bin/bash2,
33       /usr/bin/esh,     /sbin/nologin,     /usr/bin/bash,      /usr/bin/fish,
34       /usr/bin/mksh,     /usr/bin/sash,     /usr/bin/tcsh,     /usr/bin/yash,
35       /usr/bin/bash2,  /usr/sbin/sesh,   /usr/sbin/smrsh,   /usr/bin/scponly,
36       /usr/libexec/sesh,        /usr/sbin/nologin,        /usr/bin/git-shell,
37       /usr/sbin/scponlyc,  /usr/libexec/sudo/sesh,   /usr/bin/cockpit-bridge,
38       /usr/libexec/cockpit-agent, /usr/libexec/git-core/git-shell
39

PROCESS TYPES

41       SELinux defines process types (domains) for each process running on the
42       system
43
44       You can see the context of a process using the -Z option to ps
45
46       Policy governs the access confined processes have  to  files.   SELinux
47       vmtools_unconfined  policy  is  very  flexible  allowing users to setup
48       their vmtools_unconfined processes in as secure a method as possible.
49
50       The following process types are defined for vmtools_unconfined:
51
52       vmtools_unconfined_t
53
54       Note: semanage permissive -a vmtools_unconfined_t can be used  to  make
55       the process type vmtools_unconfined_t permissive. SELinux does not deny
56       access to permissive process types, but the AVC (SELinux denials)  mes‐
57       sages are still generated.
58
59

BOOLEANS

61       SELinux  policy  is  customizable  based on least access required.  vm‐
62       tools_unconfined policy is extremely flexible and has several  booleans
63       that allow you to manipulate the policy and run vmtools_unconfined with
64       the tightest access possible.
65
66
67
68       If you want to deny user domains applications to map a memory region as
69       both  executable  and  writable,  this  is dangerous and the executable
70       should be reported in bugzilla, you must turn on the deny_execmem bool‐
71       ean. Enabled by default.
72
73       setsebool -P deny_execmem 1
74
75
76
77       If  you  want  to control the ability to mmap a low area of the address
78       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
79       the mmap_low_allowed boolean. Disabled by default.
80
81       setsebool -P mmap_low_allowed 1
82
83
84
85       If  you want to disable kernel module loading, you must turn on the se‐
86       cure_mode_insmod boolean. Enabled by default.
87
88       setsebool -P secure_mode_insmod 1
89
90
91
92       If you want to allow unconfined executables to make their  heap  memory
93       executable.   Doing  this  is  a  really bad idea. Probably indicates a
94       badly coded executable, but could indicate an attack.  This  executable
95       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
96       echeap boolean. Disabled by default.
97
98       setsebool -P selinuxuser_execheap 1
99
100
101
102       If you want to allow unconfined executables to make  their  stack  exe‐
103       cutable.   This  should  never, ever be necessary. Probably indicates a
104       badly coded executable, but could indicate an attack.  This  executable
105       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
106       stack boolean. Enabled by default.
107
108       setsebool -P selinuxuser_execstack 1
109
110
111

MANAGED FILES

113       The SELinux process type vmtools_unconfined_t can manage files  labeled
114       with  the following file types.  The paths listed are the default paths
115       for these file types.  Note the processes UID still need  to  have  DAC
116       permissions.
117
118       file_type
119
120            all files on the system
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy governs the access  confined  processes  have  to  these  files.
130       SELinux  vmtools_unconfined  policy  is very flexible allowing users to
131       setup their vmtools_unconfined processes in as secure a method as  pos‐
132       sible.
133
134       The following file types are defined for vmtools_unconfined:
135
136
137
138       vmtools_unconfined_exec_t
139
140       -  Set  files  with  the vmtools_unconfined_exec_t type, if you want to
141       transition an executable to the vmtools_unconfined_t domain.
142
143
144
145       Note: File context can be temporarily modified with the chcon  command.
146       If  you want to permanently change the file context you need to use the
147       semanage fcontext command.  This will modify the SELinux labeling data‐
148       base.  You will need to use restorecon to apply the labels.
149
150

COMMANDS

152       semanage  fcontext  can also be used to manipulate default file context
153       mappings.
154
155       semanage permissive can also be used to manipulate  whether  or  not  a
156       process type is permissive.
157
158       semanage  module can also be used to enable/disable/install/remove pol‐
159       icy modules.
160
161       semanage boolean can also be used to manipulate the booleans
162
163
164       system-config-selinux is a GUI tool available to customize SELinux pol‐
165       icy settings.
166
167

AUTHOR

169       This manual page was auto-generated using sepolicy manpage .
170
171

SEE ALSO

173       selinux(8),    vmtools_unconfined(8),    semanage(8),    restorecon(8),
174       chcon(1), sepolicy(8), setsebool(8)
175
176
177
178vmtools_unconfined                 21-11-19      vmtools_unconfined_selinux(8)
Impressum