1vmware_host_selinux(8)    SELinux Policy vmware_host    vmware_host_selinux(8)
2
3
4

NAME

6       vmware_host_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       vmware_host processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the vmware_host processes via  flexible
11       mandatory access control.
12
13       The  vmware_host processes execute with the vmware_host_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmware_host_t
20
21
22

ENTRYPOINTS

24       The  vmware_host_t  SELinux  type  can  be  entered  via the file_type,
25       vmware_host_exec_t,    unlabeled_t,     proc_type,     filesystem_type,
26       mtrr_device_t, sysctl_type file types.
27
28       The  default entrypoint paths for the vmware_host_t domain are the fol‐
29       lowing:
30
31       all files on  the  system,  /usr/sbin/vmware-guest.*,  /usr/lib/vmware-
32       tools/sbin32/vmware.*,           /usr/lib/vmware-tools/sbin64/vmware.*,
33       /usr/bin/vmnet-natd,     /usr/bin/vmware-vmx,     /usr/bin/vmnet-dhcpd,
34       /usr/bin/vmware-nmbd,    /usr/bin/vmware-ping,    /usr/bin/vmware-smbd,
35       /usr/bin/vmnet-bridge, /usr/bin/vmnet-netifup,  /usr/bin/vmnet-sniffer,
36       /usr/bin/vmware-network,   /usr/bin/vmware-smbpasswd,  /usr/bin/vmware-
37       smbpasswd.bin,                          /usr/lib/vmware/bin/vmware-vmx,
38       /usr/lib64/vmware/bin/vmware-vmx, /dev/cpu/mtrr
39

PROCESS TYPES

41       SELinux defines process types (domains) for each process running on the
42       system
43
44       You can see the context of a process using the -Z option to ps
45
46       Policy governs the access confined processes have  to  files.   SELinux
47       vmware_host  policy  is  very  flexible  allowing  users to setup their
48       vmware_host processes in as secure a method as possible.
49
50       The following process types are defined for vmware_host:
51
52       vmware_host_t
53
54       Note: semanage permissive -a vmware_host_t can  be  used  to  make  the
55       process  type vmware_host_t permissive. SELinux does not deny access to
56       permissive process types, but the AVC (SELinux  denials)  messages  are
57       still generated.
58
59

BOOLEANS

61       SELinux   policy  is  customizable  based  on  least  access  required.
62       vmware_host policy is extremely flexible and has several booleans  that
63       allow  you to manipulate the policy and run vmware_host with the tight‐
64       est access possible.
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the allow_daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P allow_daemons_dump_core 1
72
73
74
75       If  you want to allow all daemons to use tcp wrappers, you must turn on
76       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
77
78       setsebool -P allow_daemons_use_tcp_wrapper 1
79
80
81
82       If you want to allow all daemons the ability to  read/write  terminals,
83       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
84       default.
85
86       setsebool -P allow_daemons_use_tty 1
87
88
89
90       If you want to allow all domains to use other domains file descriptors,
91       you must turn on the allow_domain_fd_use boolean. Enabled by default.
92
93       setsebool -P allow_domain_fd_use 1
94
95
96
97       If  you  want to allow unconfined executables to make their heap memory
98       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
99       badly  coded  executable, but could indicate an attack. This executable
100       should be reported in bugzilla, you must  turn  on  the  allow_execheap
101       boolean. Disabled by default.
102
103       setsebool -P allow_execheap 1
104
105
106
107       If  you  want to allow unconfined executables to map a memory region as
108       both executable and writable, this  is  dangerous  and  the  executable
109       should  be  reported  in  bugzilla), you must turn on the allow_execmem
110       boolean. Enabled by default.
111
112       setsebool -P allow_execmem 1
113
114
115
116       If you want to  allow  all  unconfined  executables  to  use  libraries
117       requiring  text  relocation  that are not labeled textrel_shlib_t), you
118       must turn on the allow_execmod boolean. Enabled by default.
119
120       setsebool -P allow_execmod 1
121
122
123
124       If you want to allow unconfined executables to make  their  stack  exe‐
125       cutable.   This  should  never, ever be necessary. Probably indicates a
126       badly coded executable, but could indicate an attack.  This  executable
127       should  be  reported in bugzilla), you must turn on the allow_execstack
128       boolean. Enabled by default.
129
130       setsebool -P allow_execstack 1
131
132
133
134       If you want to allow sysadm to debug or ptrace all processes, you  must
135       turn on the allow_ptrace boolean. Disabled by default.
136
137       setsebool -P allow_ptrace 1
138
139
140
141       If  you  want  to enable cluster mode for daemons, you must turn on the
142       daemons_enable_cluster_mode boolean. Disabled by default.
143
144       setsebool -P daemons_enable_cluster_mode 1
145
146
147
148       If you want to allow all domains to have the kernel load  modules,  you
149       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
150       default.
151
152       setsebool -P domain_kernel_load_modules 1
153
154
155
156       If you want to allow all domains to execute in fips_mode, you must turn
157       on the fips_mode boolean. Enabled by default.
158
159       setsebool -P fips_mode 1
160
161
162
163       If you want to enable reading of urandom for all domains, you must turn
164       on the global_ssp boolean. Disabled by default.
165
166       setsebool -P global_ssp 1
167
168
169
170       If you want to enable support for upstart as the init program, you must
171       turn on the init_upstart boolean. Enabled by default.
172
173       setsebool -P init_upstart 1
174
175
176
177       If  you  want to allow certain domains to map low memory in the kernel,
178       you must turn on the mmap_low_allowed boolean. Disabled by default.
179
180       setsebool -P mmap_low_allowed 1
181
182
183
184       If you want to boolean to determine whether the system permits  loading
185       policy,  setting enforcing mode, and changing boolean values.  Set this
186       to true and you have to reboot to set it back, you  must  turn  on  the
187       secure_mode_policyload boolean. Disabled by default.
188
189       setsebool -P secure_mode_policyload 1
190
191
192
193       If you want to support X userspace object manager, you must turn on the
194       xserver_object_manager boolean. Disabled by default.
195
196       setsebool -P xserver_object_manager 1
197
198
199

MANAGED FILES

201       The SELinux process type vmware_host_t can manage  files  labeled  with
202       the  following  file types.  The paths listed are the default paths for
203       these file types.  Note the processes UID still need to have  DAC  per‐
204       missions.
205
206       file_type
207
208            all files on the system
209
210

FILE CONTEXTS

212       SELinux requires files to have an extended attribute to define the file
213       type.
214
215       You can see the context of a file using the -Z option to ls
216
217       Policy governs the access  confined  processes  have  to  these  files.
218       SELinux  vmware_host  policy  is  very flexible allowing users to setup
219       their vmware_host processes in as secure a method as possible.
220
221       STANDARD FILE CONTEXT
222
223       SELinux defines the file context types  for  the  vmware_host,  if  you
224       wanted  to store files with these types in a diffent paths, you need to
225       execute the semanage command to sepecify alternate  labeling  and  then
226       use restorecon to put the labels on disk.
227
228       semanage  fcontext  -a  -t  vmware_host_tmp_t  '/srv/myvmware_host_con‐
229       tent(/.*)?'
230       restorecon -R -v /srv/myvmware_host_content
231
232       Note: SELinux often uses regular expressions  to  specify  labels  that
233       match multiple files.
234
235       The following file types are defined for vmware_host:
236
237
238
239       vmware_host_exec_t
240
241       - Set files with the vmware_host_exec_t type, if you want to transition
242       an executable to the vmware_host_t domain.
243
244
245       Paths:
246            /usr/sbin/vmware-guest.*,   /usr/lib/vmware-tools/sbin32/vmware.*,
247            /usr/lib/vmware-tools/sbin64/vmware.*,        /usr/bin/vmnet-natd,
248            /usr/bin/vmware-vmx,  /usr/bin/vmnet-dhcpd,  /usr/bin/vmware-nmbd,
249            /usr/bin/vmware-ping, /usr/bin/vmware-smbd, /usr/bin/vmnet-bridge,
250            /usr/bin/vmnet-netifup,  /usr/bin/vmnet-sniffer,  /usr/bin/vmware-
251            network, /usr/bin/vmware-smbpasswd, /usr/bin/vmware-smbpasswd.bin,
252            /usr/lib/vmware/bin/vmware-vmx, /usr/lib64/vmware/bin/vmware-vmx
253
254
255       vmware_host_pid_t
256
257       - Set files with the vmware_host_pid_t type, if you want to  store  the
258       vmware host files under the /run directory.
259
260
261
262       vmware_host_tmp_t
263
264       -  Set  files  with  the  vmware_host_tmp_t  type, if you want to store
265       vmware host temporary files in the /tmp directories.
266
267
268
269       Note: File context can be temporarily modified with the chcon  command.
270       If  you want to permanently change the file context you need to use the
271       semanage fcontext command.  This will modify the SELinux labeling data‐
272       base.  You will need to use restorecon to apply the labels.
273
274

COMMANDS

276       semanage  fcontext  can also be used to manipulate default file context
277       mappings.
278
279       semanage permissive can also be used to manipulate  whether  or  not  a
280       process type is permissive.
281
282       semanage  module can also be used to enable/disable/install/remove pol‐
283       icy modules.
284
285       semanage boolean can also be used to manipulate the booleans
286
287
288       system-config-selinux is a GUI tool available to customize SELinux pol‐
289       icy settings.
290
291

AUTHOR

293       This manual page was auto-generated using sepolicy manpage .
294
295

SEE ALSO

297       selinux(8), vmware_host(8), semanage(8), restorecon(8), chcon(1) , set‐
298       sebool(8)
299
300
301
302vmware_host                        15-06-03             vmware_host_selinux(8)
Impressum