1vmware_host_selinux(8)    SELinux Policy vmware_host    vmware_host_selinux(8)
2
3
4

NAME

6       vmware_host_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       vmware_host processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the vmware_host processes via  flexible
11       mandatory access control.
12
13       The  vmware_host processes execute with the vmware_host_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmware_host_t
20
21
22

ENTRYPOINTS

24       The    vmware_host_t    SELinux   type   can   be   entered   via   the
25       vmware_host_exec_t file type.
26
27       The default entrypoint paths for the vmware_host_t domain are the  fol‐
28       lowing:
29
30       /opt/vmware/(workstation|player)/bin/vmnet-natd,  /opt/vmware/(worksta‐
31       tion|player)/bin/vmnet-dhcpd,                     /opt/vmware/(worksta‐
32       tion|player)/bin/vmware-nmbd,                     /opt/vmware/(worksta‐
33       tion|player)/bin/vmware-smbd,                     /opt/vmware/(worksta‐
34       tion|player)/bin/vmnet-bridge,                    /opt/vmware/(worksta‐
35       tion|player)/bin/vmnet-netifup,                   /opt/vmware/(worksta‐
36       tion|player)/bin/vmnet-sniffer,                   /opt/vmware/(worksta‐
37       tion|player)/bin/vmware-smbpasswd,                /opt/vmware/(worksta‐
38       tion|player)/bin/vmware-smbpasswd.bin,        /usr/sbin/vmware-guest.*,
39       /usr/lib/vmware-tools/sbin32/vmware.*,                 /usr/lib/vmware-
40       tools/sbin64/vmware.*,     /usr/bin/vmnet-natd,    /usr/bin/vmware-vmx,
41       /usr/bin/vmnet-dhcpd,    /usr/bin/vmware-nmbd,    /usr/bin/vmware-smbd,
42       /usr/bin/vmnet-bridge,  /usr/bin/vmnet-netifup, /usr/bin/vmnet-sniffer,
43       /usr/bin/vmware-network,  /usr/bin/vmware-smbpasswd,   /usr/bin/vmware-
44       smbpasswd.bin, /usr/lib/vmware/bin/vmware-vmx
45

PROCESS TYPES

47       SELinux defines process types (domains) for each process running on the
48       system
49
50       You can see the context of a process using the -Z option to ps
51
52       Policy governs the access confined processes have  to  files.   SELinux
53       vmware_host  policy  is  very  flexible  allowing  users to setup their
54       vmware_host processes in as secure a method as possible.
55
56       The following process types are defined for vmware_host:
57
58       vmware_host_t
59
60       Note: semanage permissive -a vmware_host_t can  be  used  to  make  the
61       process  type vmware_host_t permissive. SELinux does not deny access to
62       permissive process types, but the AVC (SELinux  denials)  messages  are
63       still generated.
64
65

BOOLEANS

67       SELinux   policy  is  customizable  based  on  least  access  required.
68       vmware_host policy is extremely flexible and has several booleans  that
69       allow  you to manipulate the policy and run vmware_host with the tight‐
70       est access possible.
71
72
73
74       If you want to allow all daemons to write corefiles to /, you must turn
75       on the daemons_dump_core boolean. Disabled by default.
76
77       setsebool -P daemons_dump_core 1
78
79
80
81       If  you  want  to enable cluster mode for daemons, you must turn on the
82       daemons_enable_cluster_mode boolean. Enabled by default.
83
84       setsebool -P daemons_enable_cluster_mode 1
85
86
87
88       If you want to allow all daemons to use tcp wrappers, you must turn  on
89       the daemons_use_tcp_wrapper boolean. Disabled by default.
90
91       setsebool -P daemons_use_tcp_wrapper 1
92
93
94
95       If  you  want to allow all daemons the ability to read/write terminals,
96       you must turn on the daemons_use_tty boolean. Disabled by default.
97
98       setsebool -P daemons_use_tty 1
99
100
101
102       If you want to deny user domains applications to map a memory region as
103       both  executable  and  writable,  this  is dangerous and the executable
104       should be reported in bugzilla, you must turn on the deny_execmem bool‐
105       ean. Enabled by default.
106
107       setsebool -P deny_execmem 1
108
109
110
111       If  you  want  to deny any process from ptracing or debugging any other
112       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
113       default.
114
115       setsebool -P deny_ptrace 1
116
117
118
119       If  you  want  to  allow  any  process  to mmap any file on system with
120       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
121       ean. Enabled by default.
122
123       setsebool -P domain_can_mmap_files 1
124
125
126
127       If  you want to allow all domains write to kmsg_device, while kernel is
128       executed with systemd.log_target=kmsg parameter, you must turn  on  the
129       domain_can_write_kmsg boolean. Disabled by default.
130
131       setsebool -P domain_can_write_kmsg 1
132
133
134
135       If you want to allow all domains to use other domains file descriptors,
136       you must turn on the domain_fd_use boolean. Enabled by default.
137
138       setsebool -P domain_fd_use 1
139
140
141
142       If you want to allow all domains to have the kernel load  modules,  you
143       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
144       default.
145
146       setsebool -P domain_kernel_load_modules 1
147
148
149
150       If you want to allow all domains to execute in fips_mode, you must turn
151       on the fips_mode boolean. Enabled by default.
152
153       setsebool -P fips_mode 1
154
155
156
157       If you want to enable reading of urandom for all domains, you must turn
158       on the global_ssp boolean. Disabled by default.
159
160       setsebool -P global_ssp 1
161
162
163
164       If you want to control the ability to mmap a low area  of  the  address
165       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
166       the mmap_low_allowed boolean. Disabled by default.
167
168       setsebool -P mmap_low_allowed 1
169
170
171
172       If you want to allow confined applications to use nscd  shared  memory,
173       you must turn on the nscd_use_shm boolean. Disabled by default.
174
175       setsebool -P nscd_use_shm 1
176
177
178
179       If  you  want  to  disable  kernel module loading, you must turn on the
180       secure_mode_insmod boolean. Enabled by default.
181
182       setsebool -P secure_mode_insmod 1
183
184
185
186       If you want to boolean to determine whether the system permits  loading
187       policy,  setting enforcing mode, and changing boolean values.  Set this
188       to true and you have to reboot to set it back, you  must  turn  on  the
189       secure_mode_policyload boolean. Enabled by default.
190
191       setsebool -P secure_mode_policyload 1
192
193
194
195       If  you  want to allow unconfined executables to make their heap memory
196       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
197       badly  coded  executable, but could indicate an attack. This executable
198       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
199       uxuser_execheap boolean. Disabled by default.
200
201       setsebool -P selinuxuser_execheap 1
202
203
204
205       If  you  want  to  allow  all  unconfined  executables to use libraries
206       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
207       must turn on the selinuxuser_execmod boolean. Enabled by default.
208
209       setsebool -P selinuxuser_execmod 1
210
211
212
213       If  you  want  to allow unconfined executables to make their stack exe‐
214       cutable.  This should never, ever be necessary.  Probably  indicates  a
215       badly  coded  executable, but could indicate an attack. This executable
216       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
217       stack boolean. Enabled by default.
218
219       setsebool -P selinuxuser_execstack 1
220
221
222
223       If you want to support X userspace object manager, you must turn on the
224       xserver_object_manager boolean. Enabled by default.
225
226       setsebool -P xserver_object_manager 1
227
228
229

MANAGED FILES

231       The SELinux process type vmware_host_t can manage  files  labeled  with
232       the  following  file types.  The paths listed are the default paths for
233       these file types.  Note the processes UID still need to have  DAC  per‐
234       missions.
235
236       file_type
237
238            all files on the system
239
240

FILE CONTEXTS

242       SELinux requires files to have an extended attribute to define the file
243       type.
244
245       You can see the context of a file using the -Z option to ls
246
247       Policy governs the access  confined  processes  have  to  these  files.
248       SELinux  vmware_host  policy  is  very flexible allowing users to setup
249       their vmware_host processes in as secure a method as possible.
250
251       STANDARD FILE CONTEXT
252
253       SELinux defines the file context types  for  the  vmware_host,  if  you
254       wanted  to store files with these types in a diffent paths, you need to
255       execute the semanage command to sepecify alternate  labeling  and  then
256       use restorecon to put the labels on disk.
257
258       semanage  fcontext  -a  -t  vmware_host_tmp_t  '/srv/myvmware_host_con‐
259       tent(/.*)?'
260       restorecon -R -v /srv/myvmware_host_content
261
262       Note: SELinux often uses regular expressions  to  specify  labels  that
263       match multiple files.
264
265       The following file types are defined for vmware_host:
266
267
268
269       vmware_host_exec_t
270
271       - Set files with the vmware_host_exec_t type, if you want to transition
272       an executable to the vmware_host_t domain.
273
274
275       Paths:
276            /opt/vmware/(workstation|player)/bin/vmnet-natd,
277            /opt/vmware/(workstation|player)/bin/vmnet-dhcpd,
278            /opt/vmware/(workstation|player)/bin/vmware-nmbd,
279            /opt/vmware/(workstation|player)/bin/vmware-smbd,
280            /opt/vmware/(workstation|player)/bin/vmnet-bridge,
281            /opt/vmware/(workstation|player)/bin/vmnet-netifup,
282            /opt/vmware/(workstation|player)/bin/vmnet-sniffer,
283            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd,
284            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd.bin,
285            /usr/sbin/vmware-guest.*,   /usr/lib/vmware-tools/sbin32/vmware.*,
286            /usr/lib/vmware-tools/sbin64/vmware.*,        /usr/bin/vmnet-natd,
287            /usr/bin/vmware-vmx,  /usr/bin/vmnet-dhcpd,  /usr/bin/vmware-nmbd,
288            /usr/bin/vmware-smbd, /usr/bin/vmnet-bridge,  /usr/bin/vmnet-neti‐
289            fup,        /usr/bin/vmnet-sniffer,       /usr/bin/vmware-network,
290            /usr/bin/vmware-smbpasswd,          /usr/bin/vmware-smbpasswd.bin,
291            /usr/lib/vmware/bin/vmware-vmx
292
293
294       vmware_host_pid_t
295
296       -  Set  files with the vmware_host_pid_t type, if you want to store the
297       vmware host files under the /run directory.
298
299
300       Paths:
301            /var/run/vmnat.*, /var/run/vmnet.*, /var/run/vmware.*
302
303
304       vmware_host_tmp_t
305
306       - Set files with the vmware_host_tmp_t  type,  if  you  want  to  store
307       vmware host temporary files in the /tmp directories.
308
309
310
311       Note:  File context can be temporarily modified with the chcon command.
312       If you want to permanently change the file context you need to use  the
313       semanage fcontext command.  This will modify the SELinux labeling data‐
314       base.  You will need to use restorecon to apply the labels.
315
316

COMMANDS

318       semanage fcontext can also be used to manipulate default  file  context
319       mappings.
320
321       semanage  permissive  can  also  be used to manipulate whether or not a
322       process type is permissive.
323
324       semanage module can also be used to enable/disable/install/remove  pol‐
325       icy modules.
326
327       semanage boolean can also be used to manipulate the booleans
328
329
330       system-config-selinux is a GUI tool available to customize SELinux pol‐
331       icy settings.
332
333

AUTHOR

335       This manual page was auto-generated using sepolicy manpage .
336
337

SEE ALSO

339       selinux(8),  vmware_host(8),  semanage(8),   restorecon(8),   chcon(1),
340       sepolicy(8) , setsebool(8)
341
342
343
344vmware_host                        19-04-25             vmware_host_selinux(8)
Impressum