1vmware_host_selinux(8) SELinux Policy vmware_host vmware_host_selinux(8)
2
3
4
6 vmware_host_selinux - Security Enhanced Linux Policy for the
7 vmware_host processes
8
10 Security-Enhanced Linux secures the vmware_host processes via flexible
11 mandatory access control.
12
13 The vmware_host processes execute with the vmware_host_t SELinux type.
14 You can check if you have these processes running by executing the ps
15 command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep vmware_host_t
20
21
22
24 The vmware_host_t SELinux type can be entered via the
25 vmware_host_exec_t file type.
26
27 The default entrypoint paths for the vmware_host_t domain are the fol‐
28 lowing:
29
30 /opt/vmware/(workstation|player)/bin/vmnet-natd, /opt/vmware/(worksta‐
31 tion|player)/bin/vmnet-dhcpd, /opt/vmware/(worksta‐
32 tion|player)/bin/vmware-nmbd, /opt/vmware/(worksta‐
33 tion|player)/bin/vmware-smbd, /opt/vmware/(worksta‐
34 tion|player)/bin/vmnet-bridge, /opt/vmware/(worksta‐
35 tion|player)/bin/vmnet-netifup, /opt/vmware/(worksta‐
36 tion|player)/bin/vmnet-sniffer, /opt/vmware/(worksta‐
37 tion|player)/bin/vmware-smbpasswd, /opt/vmware/(worksta‐
38 tion|player)/bin/vmware-smbpasswd.bin, /usr/sbin/vmware-guest.*,
39 /usr/lib/vmware-tools/sbin32/vmware.*, /usr/lib/vmware-
40 tools/sbin64/vmware.*, /usr/bin/vmnet-natd, /usr/bin/vmware-vmx,
41 /usr/bin/vmnet-dhcpd, /usr/bin/vmware-nmbd, /usr/bin/vmware-smbd,
42 /usr/bin/vmnet-bridge, /usr/bin/vmnet-netifup, /usr/bin/vmnet-sniffer,
43 /usr/bin/vmware-network, /usr/bin/vmware-smbpasswd, /usr/bin/vmware-
44 smbpasswd.bin, /usr/lib/vmware/bin/vmware-vmx
45
47 SELinux defines process types (domains) for each process running on the
48 system
49
50 You can see the context of a process using the -Z option to ps
51
52 Policy governs the access confined processes have to files. SELinux
53 vmware_host policy is very flexible allowing users to setup their
54 vmware_host processes in as secure a method as possible.
55
56 The following process types are defined for vmware_host:
57
58 vmware_host_t
59
60 Note: semanage permissive -a vmware_host_t can be used to make the
61 process type vmware_host_t permissive. SELinux does not deny access to
62 permissive process types, but the AVC (SELinux denials) messages are
63 still generated.
64
65
67 SELinux policy is customizable based on least access required.
68 vmware_host policy is extremely flexible and has several booleans that
69 allow you to manipulate the policy and run vmware_host with the tight‐
70 est access possible.
71
72
73
74 If you want to deny user domains applications to map a memory region as
75 both executable and writable, this is dangerous and the executable
76 should be reported in bugzilla, you must turn on the deny_execmem bool‐
77 ean. Enabled by default.
78
79 setsebool -P deny_execmem 1
80
81
82
83 If you want to allow all domains to execute in fips_mode, you must turn
84 on the fips_mode boolean. Enabled by default.
85
86 setsebool -P fips_mode 1
87
88
89
90 If you want to control the ability to mmap a low area of the address
91 space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on
92 the mmap_low_allowed boolean. Disabled by default.
93
94 setsebool -P mmap_low_allowed 1
95
96
97
98 If you want to allow confined applications to use nscd shared memory,
99 you must turn on the nscd_use_shm boolean. Disabled by default.
100
101 setsebool -P nscd_use_shm 1
102
103
104
105 If you want to disable kernel module loading, you must turn on the
106 secure_mode_insmod boolean. Enabled by default.
107
108 setsebool -P secure_mode_insmod 1
109
110
111
112 If you want to allow unconfined executables to make their heap memory
113 executable. Doing this is a really bad idea. Probably indicates a
114 badly coded executable, but could indicate an attack. This executable
115 should be reported in bugzilla, you must turn on the selin‐
116 uxuser_execheap boolean. Disabled by default.
117
118 setsebool -P selinuxuser_execheap 1
119
120
121
122 If you want to allow unconfined executables to make their stack exe‐
123 cutable. This should never, ever be necessary. Probably indicates a
124 badly coded executable, but could indicate an attack. This executable
125 should be reported in bugzilla, you must turn on the selinuxuser_exec‐
126 stack boolean. Enabled by default.
127
128 setsebool -P selinuxuser_execstack 1
129
130
131
133 The SELinux process type vmware_host_t can manage files labeled with
134 the following file types. The paths listed are the default paths for
135 these file types. Note the processes UID still need to have DAC per‐
136 missions.
137
138 file_type
139
140 all files on the system
141
142
144 SELinux requires files to have an extended attribute to define the file
145 type.
146
147 You can see the context of a file using the -Z option to ls
148
149 Policy governs the access confined processes have to these files.
150 SELinux vmware_host policy is very flexible allowing users to setup
151 their vmware_host processes in as secure a method as possible.
152
153 STANDARD FILE CONTEXT
154
155 SELinux defines the file context types for the vmware_host, if you
156 wanted to store files with these types in a diffent paths, you need to
157 execute the semanage command to sepecify alternate labeling and then
158 use restorecon to put the labels on disk.
159
160 semanage fcontext -a -t vmware_host_tmp_t '/srv/myvmware_host_con‐
161 tent(/.*)?'
162 restorecon -R -v /srv/myvmware_host_content
163
164 Note: SELinux often uses regular expressions to specify labels that
165 match multiple files.
166
167 The following file types are defined for vmware_host:
168
169
170
171 vmware_host_exec_t
172
173 - Set files with the vmware_host_exec_t type, if you want to transition
174 an executable to the vmware_host_t domain.
175
176
177 Paths:
178 /opt/vmware/(workstation|player)/bin/vmnet-natd,
179 /opt/vmware/(workstation|player)/bin/vmnet-dhcpd,
180 /opt/vmware/(workstation|player)/bin/vmware-nmbd,
181 /opt/vmware/(workstation|player)/bin/vmware-smbd,
182 /opt/vmware/(workstation|player)/bin/vmnet-bridge,
183 /opt/vmware/(workstation|player)/bin/vmnet-netifup,
184 /opt/vmware/(workstation|player)/bin/vmnet-sniffer,
185 /opt/vmware/(workstation|player)/bin/vmware-smbpasswd,
186 /opt/vmware/(workstation|player)/bin/vmware-smbpasswd.bin,
187 /usr/sbin/vmware-guest.*, /usr/lib/vmware-tools/sbin32/vmware.*,
188 /usr/lib/vmware-tools/sbin64/vmware.*, /usr/bin/vmnet-natd,
189 /usr/bin/vmware-vmx, /usr/bin/vmnet-dhcpd, /usr/bin/vmware-nmbd,
190 /usr/bin/vmware-smbd, /usr/bin/vmnet-bridge, /usr/bin/vmnet-neti‐
191 fup, /usr/bin/vmnet-sniffer, /usr/bin/vmware-network,
192 /usr/bin/vmware-smbpasswd, /usr/bin/vmware-smbpasswd.bin,
193 /usr/lib/vmware/bin/vmware-vmx
194
195
196 vmware_host_pid_t
197
198 - Set files with the vmware_host_pid_t type, if you want to store the
199 vmware host files under the /run directory.
200
201
202 Paths:
203 /var/run/vmnat.*, /var/run/vmnet.*, /var/run/vmware.*
204
205
206 vmware_host_tmp_t
207
208 - Set files with the vmware_host_tmp_t type, if you want to store
209 vmware host temporary files in the /tmp directories.
210
211
212
213 Note: File context can be temporarily modified with the chcon command.
214 If you want to permanently change the file context you need to use the
215 semanage fcontext command. This will modify the SELinux labeling data‐
216 base. You will need to use restorecon to apply the labels.
217
218
220 semanage fcontext can also be used to manipulate default file context
221 mappings.
222
223 semanage permissive can also be used to manipulate whether or not a
224 process type is permissive.
225
226 semanage module can also be used to enable/disable/install/remove pol‐
227 icy modules.
228
229 semanage boolean can also be used to manipulate the booleans
230
231
232 system-config-selinux is a GUI tool available to customize SELinux pol‐
233 icy settings.
234
235
237 This manual page was auto-generated using sepolicy manpage .
238
239
241 selinux(8), vmware_host(8), semanage(8), restorecon(8), chcon(1),
242 sepolicy(8), setsebool(8)
243
244
245
246vmware_host 19-06-18 vmware_host_selinux(8)