1vmware_selinux(8)            SELinux Policy vmware           vmware_selinux(8)
2
3
4

NAME

6       vmware_selinux  -  Security  Enhanced  Linux Policy for the vmware pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  vmware  processes  via  flexible
11       mandatory access control.
12
13       The  vmware  processes  execute with the vmware_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmware_t
20
21
22

ENTRYPOINTS

24       The  vmware_t  SELinux  type  can be entered via the vmware_exec_t file
25       type.
26
27       The default entrypoint paths for the vmware_t domain are the following:
28
29       /opt/vmware/(workstation|player)/bin/vmware,      /opt/vmware/(worksta‐
30       tion|player)/bin/vmware-ping,                     /opt/vmware/(worksta‐
31       tion|player)/bin/vmware-wizard, /usr/bin/vmware,  /usr/bin/vmware-ping,
32       /usr/bin/vmware-wizard,                       /usr/sbin/vmware-serverd,
33       /usr/lib/vmware/bin/vmplayer,            /usr/lib/vmware/bin/vmware-ui,
34       /usr/lib/vmware/bin/vmware-mks
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       vmware  policy  is  very  flexible allowing users to setup their vmware
44       processes in as secure a method as possible.
45
46       The following process types are defined for vmware:
47
48       vmware_t, vmware_host_t
49
50       Note: semanage permissive -a vmware_t can be used to make  the  process
51       type  vmware_t  permissive.  SELinux does not deny access to permissive
52       process types, but the AVC (SELinux denials) messages are still  gener‐
53       ated.
54
55

BOOLEANS

57       SELinux  policy is customizable based on least access required.  vmware
58       policy is extremely flexible and has several booleans that allow you to
59       manipulate the policy and run vmware with the tightest access possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to use nscd  shared  memory,
71       you must turn on the nscd_use_shm boolean. Disabled by default.
72
73       setsebool -P nscd_use_shm 1
74
75
76
77       If  you  want to allow regular users direct dri device access, you must
78       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
79
80       setsebool -P selinuxuser_direct_dri_enabled 1
81
82
83
84       If you want to support NFS home  directories,  you  must  turn  on  the
85       use_nfs_home_dirs boolean. Disabled by default.
86
87       setsebool -P use_nfs_home_dirs 1
88
89
90
91       If  you  want  to  support SAMBA home directories, you must turn on the
92       use_samba_home_dirs boolean. Disabled by default.
93
94       setsebool -P use_samba_home_dirs 1
95
96
97
98       If you want to allows clients to write to the X  server  shared  memory
99       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
100       abled by default.
101
102       setsebool -P xserver_clients_write_xshm 1
103
104
105

MANAGED FILES

107       The SELinux process type vmware_t can manage  files  labeled  with  the
108       following file types.  The paths listed are the default paths for these
109       file types.  Note the processes UID still need to have DAC permissions.
110
111       cifs_t
112
113
114       nfs_t
115
116
117       usbfs_t
118
119
120       user_fonts_cache_t
121
122            /root/.fontconfig(/.*)?
123            /root/.fonts/auto(/.*)?
124            /root/.fonts.cache-.*
125            /root/.cache/fontconfig(/.*)?
126            /home/[^/]+/.fontconfig(/.*)?
127            /home/[^/]+/.fonts/auto(/.*)?
128            /home/[^/]+/.fonts.cache-.*
129            /home/[^/]+/.cache/fontconfig(/.*)?
130
131       vmware_conf_t
132
133            /home/[^/]+/.vmware[^/]*/.*.cfg
134
135       vmware_file_t
136
137            /home/[^/]+/vmware(/.*)?
138            /home/[^/]+/.vmware(/.*)?
139
140       vmware_pid_t
141
142
143       vmware_tmp_t
144
145
146       vmware_tmpfs_t
147
148
149       xserver_tmpfs_t
150
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy  governs  the  access  confined  processes  have to these files.
160       SELinux vmware policy is very flexible allowing users  to  setup  their
161       vmware processes in as secure a method as possible.
162
163       STANDARD FILE CONTEXT
164
165       SELinux defines the file context types for the vmware, if you wanted to
166       store files with these types in a diffent paths, you  need  to  execute
167       the  semanage  command  to  sepecify  alternate  labeling  and then use
168       restorecon to put the labels on disk.
169
170       semanage fcontext -a -t vmware_tmpfs_t '/srv/myvmware_content(/.*)?'
171       restorecon -R -v /srv/myvmware_content
172
173       Note: SELinux often uses regular expressions  to  specify  labels  that
174       match multiple files.
175
176       The following file types are defined for vmware:
177
178
179
180       vmware_conf_t
181
182       - Set files with the vmware_conf_t type, if you want to treat the files
183       as vmware configuration data, usually stored under the /etc directory.
184
185
186
187       vmware_exec_t
188
189       - Set files with the vmware_exec_t type, if you want to  transition  an
190       executable to the vmware_t domain.
191
192
193       Paths:
194            /opt/vmware/(workstation|player)/bin/vmware, /opt/vmware/(worksta‐
195            tion|player)/bin/vmware-ping,                /opt/vmware/(worksta‐
196            tion|player)/bin/vmware-wizard,  /usr/bin/vmware, /usr/bin/vmware-
197            ping,      /usr/bin/vmware-wizard,       /usr/sbin/vmware-serverd,
198            /usr/lib/vmware/bin/vmplayer,       /usr/lib/vmware/bin/vmware-ui,
199            /usr/lib/vmware/bin/vmware-mks
200
201
202       vmware_file_t
203
204       - Set files with the vmware_file_t type, if you want to treat the files
205       as vmware content.
206
207
208       Paths:
209            /home/[^/]+/vmware(/.*)?, /home/[^/]+/.vmware(/.*)?
210
211
212       vmware_host_exec_t
213
214       - Set files with the vmware_host_exec_t type, if you want to transition
215       an executable to the vmware_host_t domain.
216
217
218       Paths:
219            /opt/vmware/(workstation|player)/bin/vmnet-natd,
220            /opt/vmware/(workstation|player)/bin/vmnet-dhcpd,
221            /opt/vmware/(workstation|player)/bin/vmware-nmbd,
222            /opt/vmware/(workstation|player)/bin/vmware-smbd,
223            /opt/vmware/(workstation|player)/bin/vmnet-bridge,
224            /opt/vmware/(workstation|player)/bin/vmnet-netifup,
225            /opt/vmware/(workstation|player)/bin/vmnet-sniffer,
226            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd,
227            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd.bin,
228            /usr/sbin/vmware-guest.*,   /usr/lib/vmware-tools/sbin32/vmware.*,
229            /usr/lib/vmware-tools/sbin64/vmware.*,        /usr/bin/vmnet-natd,
230            /usr/bin/vmware-vmx,  /usr/bin/vmnet-dhcpd,  /usr/bin/vmware-nmbd,
231            /usr/bin/vmware-smbd, /usr/bin/vmnet-bridge,  /usr/bin/vmnet-neti‐
232            fup,        /usr/bin/vmnet-sniffer,       /usr/bin/vmware-network,
233            /usr/bin/vmware-smbpasswd,          /usr/bin/vmware-smbpasswd.bin,
234            /usr/lib/vmware/bin/vmware-vmx
235
236
237       vmware_host_pid_t
238
239       -  Set  files with the vmware_host_pid_t type, if you want to store the
240       vmware host files under the /run directory.
241
242
243       Paths:
244            /var/run/vmnat.*, /var/run/vmnet.*, /var/run/vmware.*
245
246
247       vmware_host_tmp_t
248
249       - Set files with the vmware_host_tmp_t  type,  if  you  want  to  store
250       vmware host temporary files in the /tmp directories.
251
252
253
254       vmware_log_t
255
256       -  Set  files with the vmware_log_t type, if you want to treat the data
257       as vmware log data, usually stored under the /var/log directory.
258
259
260       Paths:
261            /var/log/vmware.*, /var/log/vnetlib.*
262
263
264       vmware_pid_t
265
266       - Set files with the vmware_pid_t type, if you want to store the vmware
267       files under the /run directory.
268
269
270
271       vmware_sys_conf_t
272
273       -  Set  files with the vmware_sys_conf_t type, if you want to treat the
274       files as vmware sys configuration data, usually stored under  the  /etc
275       directory.
276
277
278       Paths:
279            /etc/vmware.*(/.*)?, /usr/lib/vmware/config
280
281
282       vmware_tmp_t
283
284       -  Set  files  with  the vmware_tmp_t type, if you want to store vmware
285       temporary files in the /tmp directories.
286
287
288
289       vmware_tmpfs_t
290
291       - Set files with the vmware_tmpfs_t type, if you want to  store  vmware
292       files on a tmpfs file system.
293
294
295
296       Note:  File context can be temporarily modified with the chcon command.
297       If you want to permanently change the file context you need to use  the
298       semanage fcontext command.  This will modify the SELinux labeling data‐
299       base.  You will need to use restorecon to apply the labels.
300
301

COMMANDS

303       semanage fcontext can also be used to manipulate default  file  context
304       mappings.
305
306       semanage  permissive  can  also  be used to manipulate whether or not a
307       process type is permissive.
308
309       semanage module can also be used to enable/disable/install/remove  pol‐
310       icy modules.
311
312       semanage boolean can also be used to manipulate the booleans
313
314
315       system-config-selinux is a GUI tool available to customize SELinux pol‐
316       icy settings.
317
318

AUTHOR

320       This manual page was auto-generated using sepolicy manpage .
321
322

SEE ALSO

324       selinux(8), vmware(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
325       icy(8), setsebool(8), vmware_host_selinux(8), vmware_host_selinux(8)
326
327
328
329vmware                             19-06-18                  vmware_selinux(8)
Impressum