1vmware_host_selinux(8)    SELinux Policy vmware_host    vmware_host_selinux(8)
2
3
4

NAME

6       vmware_host_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       vmware_host processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the vmware_host processes via  flexible
11       mandatory access control.
12
13       The  vmware_host processes execute with the vmware_host_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmware_host_t
20
21
22

ENTRYPOINTS

24       The    vmware_host_t    SELinux   type   can   be   entered   via   the
25       vmware_host_exec_t file type.
26
27       The default entrypoint paths for the vmware_host_t domain are the  fol‐
28       lowing:
29
30       /opt/vmware/(workstation|player)/bin/vmnet-natd,  /opt/vmware/(worksta‐
31       tion|player)/bin/vmnet-dhcpd,                     /opt/vmware/(worksta‐
32       tion|player)/bin/vmware-nmbd,                     /opt/vmware/(worksta‐
33       tion|player)/bin/vmware-smbd,  /opt/vmware/(workstation|player)/bin/vm‐
34       net-bridge,         /opt/vmware/(workstation|player)/bin/vmnet-netifup,
35       /opt/vmware/(workstation|player)/bin/vmnet-sniffer,  /opt/vmware/(work‐
36       station|player)/bin/vmware-smbpasswd,             /opt/vmware/(worksta‐
37       tion|player)/bin/vmware-smbpasswd.bin,        /usr/sbin/vmware-guest.*,
38       /usr/lib/vmware-tools/sbin32/vmware.*,                 /usr/lib/vmware-
39       tools/sbin64/vmware.*,    /usr/bin/vmnet-natd,     /usr/bin/vmware-vmx,
40       /usr/bin/vmnet-dhcpd,    /usr/bin/vmware-nmbd,    /usr/bin/vmware-smbd,
41       /usr/bin/vmnet-bridge, /usr/bin/vmnet-netifup,  /usr/bin/vmnet-sniffer,
42       /usr/bin/vmware-network,   /usr/bin/vmware-smbpasswd,  /usr/bin/vmware-
43       smbpasswd.bin, /usr/lib/vmware/bin/vmware-vmx
44

PROCESS TYPES

46       SELinux defines process types (domains) for each process running on the
47       system
48
49       You can see the context of a process using the -Z option to ps
50
51       Policy  governs  the  access confined processes have to files.  SELinux
52       vmware_host policy is very  flexible  allowing  users  to  setup  their
53       vmware_host processes in as secure a method as possible.
54
55       The following process types are defined for vmware_host:
56
57       vmware_host_t
58
59       Note:  semanage  permissive  -a  vmware_host_t  can be used to make the
60       process type vmware_host_t permissive. SELinux does not deny access  to
61       permissive  process  types,  but the AVC (SELinux denials) messages are
62       still generated.
63
64

BOOLEANS

66       SELinux  policy  is  customizable  based  on  least  access   required.
67       vmware_host  policy is extremely flexible and has several booleans that
68       allow you to manipulate the policy and run vmware_host with the  tight‐
69       est access possible.
70
71
72
73       If  you  want  to control the ability to mmap a low area of the address
74       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
75       the mmap_low_allowed boolean. Disabled by default.
76
77       setsebool -P mmap_low_allowed 1
78
79
80
81       If  you  want to allow unconfined executables to make their heap memory
82       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
83       badly  coded  executable, but could indicate an attack. This executable
84       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
85       echeap boolean. Disabled by default.
86
87       setsebool -P selinuxuser_execheap 1
88
89
90

MANAGED FILES

92       The  SELinux  process  type vmware_host_t can manage files labeled with
93       the following file types.  The paths listed are the default  paths  for
94       these  file  types.  Note the processes UID still need to have DAC per‐
95       missions.
96
97       file_type
98
99            all files on the system
100
101

FILE CONTEXTS

103       SELinux requires files to have an extended attribute to define the file
104       type.
105
106       You can see the context of a file using the -Z option to ls
107
108       Policy  governs  the  access  confined  processes  have to these files.
109       SELinux vmware_host policy is very flexible  allowing  users  to  setup
110       their vmware_host processes in as secure a method as possible.
111
112       STANDARD FILE CONTEXT
113
114       SELinux  defines  the  file  context  types for the vmware_host, if you
115       wanted to store files with these types in a diffent paths, you need  to
116       execute  the  semanage  command to sepecify alternate labeling and then
117       use restorecon to put the labels on disk.
118
119       semanage  fcontext  -a  -t  vmware_host_tmp_t  '/srv/myvmware_host_con‐
120       tent(/.*)?'
121       restorecon -R -v /srv/myvmware_host_content
122
123       Note:  SELinux  often  uses  regular expressions to specify labels that
124       match multiple files.
125
126       The following file types are defined for vmware_host:
127
128
129
130       vmware_host_exec_t
131
132       - Set files with the vmware_host_exec_t type, if you want to transition
133       an executable to the vmware_host_t domain.
134
135
136       Paths:
137            /opt/vmware/(workstation|player)/bin/vmnet-natd,
138            /opt/vmware/(workstation|player)/bin/vmnet-dhcpd,
139            /opt/vmware/(workstation|player)/bin/vmware-nmbd,
140            /opt/vmware/(workstation|player)/bin/vmware-smbd,
141            /opt/vmware/(workstation|player)/bin/vmnet-bridge,
142            /opt/vmware/(workstation|player)/bin/vmnet-netifup,
143            /opt/vmware/(workstation|player)/bin/vmnet-sniffer,
144            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd,
145            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd.bin,
146            /usr/sbin/vmware-guest.*,   /usr/lib/vmware-tools/sbin32/vmware.*,
147            /usr/lib/vmware-tools/sbin64/vmware.*,        /usr/bin/vmnet-natd,
148            /usr/bin/vmware-vmx,  /usr/bin/vmnet-dhcpd,  /usr/bin/vmware-nmbd,
149            /usr/bin/vmware-smbd,  /usr/bin/vmnet-bridge, /usr/bin/vmnet-neti‐
150            fup,       /usr/bin/vmnet-sniffer,        /usr/bin/vmware-network,
151            /usr/bin/vmware-smbpasswd,          /usr/bin/vmware-smbpasswd.bin,
152            /usr/lib/vmware/bin/vmware-vmx
153
154
155       vmware_host_pid_t
156
157       - Set files with the vmware_host_pid_t type, if you want to  store  the
158       vmware host files under the /run directory.
159
160
161       Paths:
162            /var/run/vmnat.*, /var/run/vmnet.*, /var/run/vmware.*
163
164
165       vmware_host_tmp_t
166
167       -  Set  files  with  the  vmware_host_tmp_t  type, if you want to store
168       vmware host temporary files in the /tmp directories.
169
170
171
172       Note: File context can be temporarily modified with the chcon  command.
173       If  you want to permanently change the file context you need to use the
174       semanage fcontext command.  This will modify the SELinux labeling data‐
175       base.  You will need to use restorecon to apply the labels.
176
177

COMMANDS

179       semanage  fcontext  can also be used to manipulate default file context
180       mappings.
181
182       semanage permissive can also be used to manipulate  whether  or  not  a
183       process type is permissive.
184
185       semanage  module can also be used to enable/disable/install/remove pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8),  vmware_host(8),  semanage(8), restorecon(8), chcon(1), se‐
201       policy(8), setsebool(8)
202
203
204
205vmware_host                        21-06-09             vmware_host_selinux(8)
Impressum