1vmware_selinux(8)            SELinux Policy vmware           vmware_selinux(8)
2
3
4

NAME

6       vmware_selinux  -  Security  Enhanced  Linux Policy for the vmware pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  vmware  processes  via  flexible
11       mandatory access control.
12
13       The  vmware  processes  execute with the vmware_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmware_t
20
21
22

ENTRYPOINTS

24       The  vmware_t  SELinux  type  can be entered via the vmware_exec_t file
25       type.
26
27       The default entrypoint paths for the vmware_t domain are the following:
28
29       /opt/vmware/(workstation|player)/bin/vmware,      /opt/vmware/(worksta‐
30       tion|player)/bin/vmware-ping,                     /opt/vmware/(worksta‐
31       tion|player)/bin/vmware-wizard, /usr/bin/vmware,  /usr/bin/vmware-ping,
32       /usr/bin/vmware-wizard,                       /usr/sbin/vmware-serverd,
33       /usr/lib/vmware/bin/vmplayer,            /usr/lib/vmware/bin/vmware-ui,
34       /usr/lib/vmware/bin/vmware-mks
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       vmware  policy  is  very  flexible allowing users to setup their vmware
44       processes in as secure a method as possible.
45
46       The following process types are defined for vmware:
47
48       vmware_t, vmware_host_t
49
50       Note: semanage permissive -a vmware_t can be used to make  the  process
51       type  vmware_t  permissive.  SELinux does not deny access to permissive
52       process types, but the AVC (SELinux denials) messages are still  gener‐
53       ated.
54
55

BOOLEANS

57       SELinux  policy is customizable based on least access required.  vmware
58       policy is extremely flexible and has several booleans that allow you to
59       manipulate the policy and run vmware with the tightest access possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to use nscd  shared  memory,
71       you must turn on the nscd_use_shm boolean. Disabled by default.
72
73       setsebool -P nscd_use_shm 1
74
75
76
77       If  you  want to allow regular users direct dri device access, you must
78       turn  on  the  selinuxuser_direct_dri_enabled  boolean.   Disabled   by
79       default.
80
81       setsebool -P selinuxuser_direct_dri_enabled 1
82
83
84
85       If  you  want  to  support  NFS  home directories, you must turn on the
86       use_nfs_home_dirs boolean. Enabled by default.
87
88       setsebool -P use_nfs_home_dirs 1
89
90
91
92       If you want to support SAMBA home directories, you  must  turn  on  the
93       use_samba_home_dirs boolean. Disabled by default.
94
95       setsebool -P use_samba_home_dirs 1
96
97
98
99       If  you  want  to allows clients to write to the X server shared memory
100       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
101       abled by default.
102
103       setsebool -P xserver_clients_write_xshm 1
104
105
106

MANAGED FILES

108       The  SELinux  process  type  vmware_t can manage files labeled with the
109       following file types.  The paths listed are the default paths for these
110       file types.  Note the processes UID still need to have DAC permissions.
111
112       cifs_t
113
114
115       usbfs_t
116
117
118       user_fonts_cache_t
119
120            /root/.fontconfig(/.*)?
121            /root/.fonts/auto(/.*)?
122            /root/.fonts.cache-.*
123            /root/.cache/fontconfig(/.*)?
124            /home/[^/]+/.fontconfig(/.*)?
125            /home/[^/]+/.fonts/auto(/.*)?
126            /home/[^/]+/.fonts.cache-.*
127            /home/[^/]+/.cache/fontconfig(/.*)?
128
129       vmware_conf_t
130
131            /home/[^/]+/.vmware[^/]*/.*.cfg
132
133       vmware_file_t
134
135            /home/[^/]+/vmware(/.*)?
136            /home/[^/]+/.vmware(/.*)?
137
138       vmware_pid_t
139
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy governs the access  confined  processes  have  to  these  files.
149       SELinux  vmware  policy  is very flexible allowing users to setup their
150       vmware processes in as secure a method as possible.
151
152       STANDARD FILE CONTEXT
153
154       SELinux defines the file context types for the vmware, if you wanted to
155       store  files  with  these types in a diffent paths, you need to execute
156       the semanage command  to  sepecify  alternate  labeling  and  then  use
157       restorecon to put the labels on disk.
158
159       semanage fcontext -a -t vmware_tmpfs_t '/srv/myvmware_content(/.*)?'
160       restorecon -R -v /srv/myvmware_content
161
162       Note:  SELinux  often  uses  regular expressions to specify labels that
163       match multiple files.
164
165       The following file types are defined for vmware:
166
167
168
169       vmware_conf_t
170
171       - Set files with the vmware_conf_t type, if you want to treat the files
172       as vmware configuration data, usually stored under the /etc directory.
173
174
175
176       vmware_exec_t
177
178       -  Set  files with the vmware_exec_t type, if you want to transition an
179       executable to the vmware_t domain.
180
181
182       Paths:
183            /opt/vmware/(workstation|player)/bin/vmware, /opt/vmware/(worksta‐
184            tion|player)/bin/vmware-ping,                /opt/vmware/(worksta‐
185            tion|player)/bin/vmware-wizard, /usr/bin/vmware,  /usr/bin/vmware-
186            ping,       /usr/bin/vmware-wizard,      /usr/sbin/vmware-serverd,
187            /usr/lib/vmware/bin/vmplayer,       /usr/lib/vmware/bin/vmware-ui,
188            /usr/lib/vmware/bin/vmware-mks
189
190
191       vmware_file_t
192
193       - Set files with the vmware_file_t type, if you want to treat the files
194       as vmware content.
195
196
197       Paths:
198            /home/[^/]+/vmware(/.*)?, /home/[^/]+/.vmware(/.*)?
199
200
201       vmware_host_exec_t
202
203       - Set files with the vmware_host_exec_t type, if you want to transition
204       an executable to the vmware_host_t domain.
205
206
207       Paths:
208            /opt/vmware/(workstation|player)/bin/vmnet-natd,
209            /opt/vmware/(workstation|player)/bin/vmnet-dhcpd,
210            /opt/vmware/(workstation|player)/bin/vmware-nmbd,
211            /opt/vmware/(workstation|player)/bin/vmware-smbd,
212            /opt/vmware/(workstation|player)/bin/vmnet-bridge,
213            /opt/vmware/(workstation|player)/bin/vmnet-netifup,
214            /opt/vmware/(workstation|player)/bin/vmnet-sniffer,
215            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd,
216            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd.bin,
217            /usr/sbin/vmware-guest.*,   /usr/lib/vmware-tools/sbin32/vmware.*,
218            /usr/lib/vmware-tools/sbin64/vmware.*,        /usr/bin/vmnet-natd,
219            /usr/bin/vmware-vmx,  /usr/bin/vmnet-dhcpd,  /usr/bin/vmware-nmbd,
220            /usr/bin/vmware-smbd,  /usr/bin/vmnet-bridge, /usr/bin/vmnet-neti‐
221            fup,       /usr/bin/vmnet-sniffer,        /usr/bin/vmware-network,
222            /usr/bin/vmware-smbpasswd,          /usr/bin/vmware-smbpasswd.bin,
223            /usr/lib/vmware/bin/vmware-vmx
224
225
226       vmware_host_pid_t
227
228       - Set files with the vmware_host_pid_t type, if you want to  store  the
229       vmware host files under the /run directory.
230
231
232       Paths:
233            /var/run/vmnat.*, /var/run/vmnet.*, /var/run/vmware.*
234
235
236       vmware_host_tmp_t
237
238       -  Set  files  with  the  vmware_host_tmp_t  type, if you want to store
239       vmware host temporary files in the /tmp directories.
240
241
242
243       vmware_log_t
244
245       - Set files with the vmware_log_t type, if you want to treat  the  data
246       as vmware log data, usually stored under the /var/log directory.
247
248
249       Paths:
250            /var/log/vmware.*, /var/log/vnetlib.*
251
252
253       vmware_pid_t
254
255       - Set files with the vmware_pid_t type, if you want to store the vmware
256       files under the /run directory.
257
258
259
260       vmware_sys_conf_t
261
262       - Set files with the vmware_sys_conf_t type, if you want to  treat  the
263       files  as  vmware sys configuration data, usually stored under the /etc
264       directory.
265
266
267       Paths:
268            /etc/vmware.*(/.*)?, /usr/lib/vmware/config
269
270
271       vmware_tmp_t
272
273       - Set files with the vmware_tmp_t type, if you  want  to  store  vmware
274       temporary files in the /tmp directories.
275
276
277
278       vmware_tmpfs_t
279
280       -  Set  files with the vmware_tmpfs_t type, if you want to store vmware
281       files on a tmpfs file system.
282
283
284
285       Note: File context can be temporarily modified with the chcon  command.
286       If  you want to permanently change the file context you need to use the
287       semanage fcontext command.  This will modify the SELinux labeling data‐
288       base.  You will need to use restorecon to apply the labels.
289
290

COMMANDS

292       semanage  fcontext  can also be used to manipulate default file context
293       mappings.
294
295       semanage permissive can also be used to manipulate  whether  or  not  a
296       process type is permissive.
297
298       semanage  module can also be used to enable/disable/install/remove pol‐
299       icy modules.
300
301       semanage boolean can also be used to manipulate the booleans
302
303
304       system-config-selinux is a GUI tool available to customize SELinux pol‐
305       icy settings.
306
307

AUTHOR

309       This manual page was auto-generated using sepolicy manpage .
310
311

SEE ALSO

313       selinux(8),  vmware(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
314       icy(8), setsebool(8), vmware_host_selinux(8), vmware_host_selinux(8)
315
316
317
318vmware                             21-03-26                  vmware_selinux(8)
Impressum