1vmware_host_selinux(8)    SELinux Policy vmware_host    vmware_host_selinux(8)
2
3
4

NAME

6       vmware_host_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       vmware_host processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the vmware_host processes via  flexible
11       mandatory access control.
12
13       The  vmware_host processes execute with the vmware_host_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmware_host_t
20
21
22

ENTRYPOINTS

24       The    vmware_host_t    SELinux   type   can   be   entered   via   the
25       vmware_host_exec_t file type.
26
27       The default entrypoint paths for the vmware_host_t domain are the  fol‐
28       lowing:
29
30       /opt/vmware/(workstation|player)/bin/vmnet-natd,  /opt/vmware/(worksta‐
31       tion|player)/bin/vmnet-dhcpd,                     /opt/vmware/(worksta‐
32       tion|player)/bin/vmware-nmbd,                     /opt/vmware/(worksta‐
33       tion|player)/bin/vmware-smbd,  /opt/vmware/(workstation|player)/bin/vm‐
34       net-bridge,         /opt/vmware/(workstation|player)/bin/vmnet-netifup,
35       /opt/vmware/(workstation|player)/bin/vmnet-sniffer,  /opt/vmware/(work‐
36       station|player)/bin/vmware-smbpasswd,             /opt/vmware/(worksta‐
37       tion|player)/bin/vmware-smbpasswd.bin,        /usr/sbin/vmware-guest.*,
38       /usr/lib/vmware-tools/sbin32/vmware.*,                 /usr/lib/vmware-
39       tools/sbin64/vmware.*,    /usr/bin/vmnet-natd,     /usr/bin/vmware-vmx,
40       /usr/bin/vmnet-dhcpd,    /usr/bin/vmware-nmbd,    /usr/bin/vmware-smbd,
41       /usr/bin/vmnet-bridge, /usr/bin/vmnet-netifup,  /usr/bin/vmnet-sniffer,
42       /usr/bin/vmware-network,   /usr/bin/vmware-smbpasswd,  /usr/bin/vmware-
43       smbpasswd.bin, /usr/lib/vmware/bin/vmware-vmx
44

PROCESS TYPES

46       SELinux defines process types (domains) for each process running on the
47       system
48
49       You can see the context of a process using the -Z option to ps
50
51       Policy  governs  the  access confined processes have to files.  SELinux
52       vmware_host policy is very  flexible  allowing  users  to  setup  their
53       vmware_host processes in as secure a method as possible.
54
55       The following process types are defined for vmware_host:
56
57       vmware_host_t
58
59       Note:  semanage  permissive  -a  vmware_host_t  can be used to make the
60       process type vmware_host_t permissive. SELinux does not deny access  to
61       permissive  process  types,  but the AVC (SELinux denials) messages are
62       still generated.
63
64

BOOLEANS

66       SELinux  policy  is  customizable  based  on  least  access   required.
67       vmware_host  policy is extremely flexible and has several booleans that
68       allow you to manipulate the policy and run vmware_host with the  tight‐
69       est access possible.
70
71
72
73       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
74       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
75       Enabled by default.
76
77       setsebool -P daemons_dontaudit_scheduling 1
78
79
80
81       If  you  want  to control the ability to mmap a low area of the address
82       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
83       the mmap_low_allowed boolean. Disabled by default.
84
85       setsebool -P mmap_low_allowed 1
86
87
88
89       If  you  want to allow unconfined executables to make their heap memory
90       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
91       badly  coded  executable, but could indicate an attack. This executable
92       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
93       echeap boolean. Disabled by default.
94
95       setsebool -P selinuxuser_execheap 1
96
97
98

MANAGED FILES

100       The  SELinux  process  type vmware_host_t can manage files labeled with
101       the following file types.  The paths listed are the default  paths  for
102       these  file  types.  Note the processes UID still need to have DAC per‐
103       missions.
104
105       file_type
106
107            all files on the system
108
109

FILE CONTEXTS

111       SELinux requires files to have an extended attribute to define the file
112       type.
113
114       You can see the context of a file using the -Z option to ls
115
116       Policy  governs  the  access  confined  processes  have to these files.
117       SELinux vmware_host policy is very flexible  allowing  users  to  setup
118       their vmware_host processes in as secure a method as possible.
119
120       STANDARD FILE CONTEXT
121
122       SELinux  defines  the  file  context  types for the vmware_host, if you
123       wanted to store files with these types in a different paths,  you  need
124       to  execute the semanage command to specify alternate labeling and then
125       use restorecon to put the labels on disk.
126
127       semanage  fcontext  -a  -t  vmware_host_exec_t   '/srv/vmware_host/con‐
128       tent(/.*)?'
129       restorecon -R -v /srv/myvmware_host_content
130
131       Note:  SELinux  often  uses  regular expressions to specify labels that
132       match multiple files.
133
134       The following file types are defined for vmware_host:
135
136
137
138       vmware_host_exec_t
139
140       - Set files with the vmware_host_exec_t type, if you want to transition
141       an executable to the vmware_host_t domain.
142
143
144       Paths:
145            /opt/vmware/(workstation|player)/bin/vmnet-natd,
146            /opt/vmware/(workstation|player)/bin/vmnet-dhcpd,
147            /opt/vmware/(workstation|player)/bin/vmware-nmbd,
148            /opt/vmware/(workstation|player)/bin/vmware-smbd,
149            /opt/vmware/(workstation|player)/bin/vmnet-bridge,
150            /opt/vmware/(workstation|player)/bin/vmnet-netifup,
151            /opt/vmware/(workstation|player)/bin/vmnet-sniffer,
152            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd,
153            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd.bin,
154            /usr/sbin/vmware-guest.*,   /usr/lib/vmware-tools/sbin32/vmware.*,
155            /usr/lib/vmware-tools/sbin64/vmware.*,        /usr/bin/vmnet-natd,
156            /usr/bin/vmware-vmx,  /usr/bin/vmnet-dhcpd,  /usr/bin/vmware-nmbd,
157            /usr/bin/vmware-smbd,  /usr/bin/vmnet-bridge, /usr/bin/vmnet-neti‐
158            fup,       /usr/bin/vmnet-sniffer,        /usr/bin/vmware-network,
159            /usr/bin/vmware-smbpasswd,          /usr/bin/vmware-smbpasswd.bin,
160            /usr/lib/vmware/bin/vmware-vmx
161
162
163       vmware_host_pid_t
164
165       - Set files with the vmware_host_pid_t type, if you want to  store  the
166       vmware host files under the /run directory.
167
168
169       Paths:
170            /var/run/vmnet.*, /var/run/vmnat.*, /var/run/vmware.*
171
172
173       vmware_host_tmp_t
174
175       -  Set  files  with  the  vmware_host_tmp_t  type, if you want to store
176       vmware host temporary files in the /tmp directories.
177
178
179
180       Note: File context can be temporarily modified with the chcon  command.
181       If  you want to permanently change the file context you need to use the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage  fcontext  can also be used to manipulate default file context
188       mappings.
189
190       semanage permissive can also be used to manipulate  whether  or  not  a
191       process type is permissive.
192
193       semanage  module can also be used to enable/disable/install/remove pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8),  vmware_host(8),  semanage(8), restorecon(8), chcon(1), se‐
209       policy(8), setsebool(8)
210
211
212
213vmware_host                        23-12-15             vmware_host_selinux(8)
Impressum