1vmware_host_selinux(8)    SELinux Policy vmware_host    vmware_host_selinux(8)
2
3
4

NAME

6       vmware_host_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       vmware_host processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the vmware_host processes via  flexible
11       mandatory access control.
12
13       The  vmware_host processes execute with the vmware_host_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmware_host_t
20
21
22

ENTRYPOINTS

24       The    vmware_host_t    SELinux   type   can   be   entered   via   the
25       vmware_host_exec_t file type.
26
27       The default entrypoint paths for the vmware_host_t domain are the  fol‐
28       lowing:
29
30       /opt/vmware/(workstation|player)/bin/vmnet-natd,  /opt/vmware/(worksta‐
31       tion|player)/bin/vmnet-dhcpd,                     /opt/vmware/(worksta‐
32       tion|player)/bin/vmware-nmbd,                     /opt/vmware/(worksta‐
33       tion|player)/bin/vmware-smbd,                     /opt/vmware/(worksta‐
34       tion|player)/bin/vmnet-bridge,                    /opt/vmware/(worksta‐
35       tion|player)/bin/vmnet-netifup,                   /opt/vmware/(worksta‐
36       tion|player)/bin/vmnet-sniffer,                   /opt/vmware/(worksta‐
37       tion|player)/bin/vmware-smbpasswd,                /opt/vmware/(worksta‐
38       tion|player)/bin/vmware-smbpasswd.bin,        /usr/sbin/vmware-guest.*,
39       /usr/lib/vmware-tools/sbin32/vmware.*,                 /usr/lib/vmware-
40       tools/sbin64/vmware.*,     /usr/bin/vmnet-natd,    /usr/bin/vmware-vmx,
41       /usr/bin/vmnet-dhcpd,    /usr/bin/vmware-nmbd,    /usr/bin/vmware-smbd,
42       /usr/bin/vmnet-bridge,  /usr/bin/vmnet-netifup, /usr/bin/vmnet-sniffer,
43       /usr/bin/vmware-network,  /usr/bin/vmware-smbpasswd,   /usr/bin/vmware-
44       smbpasswd.bin, /usr/lib/vmware/bin/vmware-vmx
45

PROCESS TYPES

47       SELinux defines process types (domains) for each process running on the
48       system
49
50       You can see the context of a process using the -Z option to ps
51
52       Policy governs the access confined processes have  to  files.   SELinux
53       vmware_host  policy  is  very  flexible  allowing  users to setup their
54       vmware_host processes in as secure a method as possible.
55
56       The following process types are defined for vmware_host:
57
58       vmware_host_t
59
60       Note: semanage permissive -a vmware_host_t can  be  used  to  make  the
61       process  type vmware_host_t permissive. SELinux does not deny access to
62       permissive process types, but the AVC (SELinux  denials)  messages  are
63       still generated.
64
65

BOOLEANS

67       SELinux   policy  is  customizable  based  on  least  access  required.
68       vmware_host policy is extremely flexible and has several booleans  that
69       allow  you to manipulate the policy and run vmware_host with the tight‐
70       est access possible.
71
72
73
74       If you want to control the ability to mmap a low area  of  the  address
75       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
76       the mmap_low_allowed boolean. Disabled by default.
77
78       setsebool -P mmap_low_allowed 1
79
80
81
82       If you want to allow unconfined executables to make their  heap  memory
83       executable.   Doing  this  is  a  really bad idea. Probably indicates a
84       badly coded executable, but could indicate an attack.  This  executable
85       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
86       uxuser_execheap boolean. Disabled by default.
87
88       setsebool -P selinuxuser_execheap 1
89
90
91

MANAGED FILES

93       The SELinux process type vmware_host_t can manage  files  labeled  with
94       the  following  file types.  The paths listed are the default paths for
95       these file types.  Note the processes UID still need to have  DAC  per‐
96       missions.
97
98       file_type
99
100            all files on the system
101
102

FILE CONTEXTS

104       SELinux requires files to have an extended attribute to define the file
105       type.
106
107       You can see the context of a file using the -Z option to ls
108
109       Policy governs the access  confined  processes  have  to  these  files.
110       SELinux  vmware_host  policy  is  very flexible allowing users to setup
111       their vmware_host processes in as secure a method as possible.
112
113       STANDARD FILE CONTEXT
114
115       SELinux defines the file context types  for  the  vmware_host,  if  you
116       wanted  to store files with these types in a diffent paths, you need to
117       execute the semanage command to sepecify alternate  labeling  and  then
118       use restorecon to put the labels on disk.
119
120       semanage  fcontext  -a  -t  vmware_host_tmp_t  '/srv/myvmware_host_con‐
121       tent(/.*)?'
122       restorecon -R -v /srv/myvmware_host_content
123
124       Note: SELinux often uses regular expressions  to  specify  labels  that
125       match multiple files.
126
127       The following file types are defined for vmware_host:
128
129
130
131       vmware_host_exec_t
132
133       - Set files with the vmware_host_exec_t type, if you want to transition
134       an executable to the vmware_host_t domain.
135
136
137       Paths:
138            /opt/vmware/(workstation|player)/bin/vmnet-natd,
139            /opt/vmware/(workstation|player)/bin/vmnet-dhcpd,
140            /opt/vmware/(workstation|player)/bin/vmware-nmbd,
141            /opt/vmware/(workstation|player)/bin/vmware-smbd,
142            /opt/vmware/(workstation|player)/bin/vmnet-bridge,
143            /opt/vmware/(workstation|player)/bin/vmnet-netifup,
144            /opt/vmware/(workstation|player)/bin/vmnet-sniffer,
145            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd,
146            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd.bin,
147            /usr/sbin/vmware-guest.*,   /usr/lib/vmware-tools/sbin32/vmware.*,
148            /usr/lib/vmware-tools/sbin64/vmware.*,        /usr/bin/vmnet-natd,
149            /usr/bin/vmware-vmx,  /usr/bin/vmnet-dhcpd,  /usr/bin/vmware-nmbd,
150            /usr/bin/vmware-smbd, /usr/bin/vmnet-bridge,  /usr/bin/vmnet-neti‐
151            fup,        /usr/bin/vmnet-sniffer,       /usr/bin/vmware-network,
152            /usr/bin/vmware-smbpasswd,          /usr/bin/vmware-smbpasswd.bin,
153            /usr/lib/vmware/bin/vmware-vmx
154
155
156       vmware_host_pid_t
157
158       -  Set  files with the vmware_host_pid_t type, if you want to store the
159       vmware host files under the /run directory.
160
161
162       Paths:
163            /var/run/vmnat.*, /var/run/vmnet.*, /var/run/vmware.*
164
165
166       vmware_host_tmp_t
167
168       - Set files with the vmware_host_tmp_t  type,  if  you  want  to  store
169       vmware host temporary files in the /tmp directories.
170
171
172
173       Note:  File context can be temporarily modified with the chcon command.
174       If you want to permanently change the file context you need to use  the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage fcontext can also be used to manipulate default  file  context
181       mappings.
182
183       semanage  permissive  can  also  be used to manipulate whether or not a
184       process type is permissive.
185
186       semanage module can also be used to enable/disable/install/remove  pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8),  vmware_host(8),  semanage(8),   restorecon(8),   chcon(1),
202       sepolicy(8), setsebool(8)
203
204
205
206vmware_host                        20-05-05             vmware_host_selinux(8)
Impressum