1vmware_selinux(8)            SELinux Policy vmware           vmware_selinux(8)
2
3
4

NAME

6       vmware_selinux  -  Security  Enhanced  Linux Policy for the vmware pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  vmware  processes  via  flexible
11       mandatory access control.
12
13       The  vmware  processes  execute with the vmware_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmware_t
20
21
22

ENTRYPOINTS

24       The  vmware_t  SELinux  type  can be entered via the vmware_exec_t file
25       type.
26
27       The default entrypoint paths for the vmware_t domain are the following:
28
29       /usr/bin/vmware,   /usr/bin/vmware-wizard,    /usr/sbin/vmware-serverd,
30       /usr/lib/vmware/bin/vmplayer,            /usr/lib/vmware/bin/vmware-ui,
31       /usr/lib/vmware/bin/vmware-mks,         /usr/lib64/vmware/bin/vmplayer,
32       /usr/lib64/vmware/bin/vmware-ui, /usr/lib64/vmware/bin/vmware-mks
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       vmware  policy  is  very  flexible allowing users to setup their vmware
42       processes in as secure a method as possible.
43
44       The following process types are defined for vmware:
45
46       vmware_t, vmware_host_t
47
48       Note: semanage permissive -a vmware_t can be used to make  the  process
49       type  vmware_t  permissive.  SELinux does not deny access to permissive
50       process types, but the AVC (SELinux denials) messages are still  gener‐
51       ated.
52
53

BOOLEANS

55       SELinux  policy is customizable based on least access required.  vmware
56       policy is extremely flexible and has several booleans that allow you to
57       manipulate the policy and run vmware with the tightest access possible.
58
59
60
61       If you want to allow all domains to use other domains file descriptors,
62       you must turn on the allow_domain_fd_use boolean. Enabled by default.
63
64       setsebool -P allow_domain_fd_use 1
65
66
67
68       If you want to allow sysadm to debug or ptrace all processes, you  must
69       turn on the allow_ptrace boolean. Disabled by default.
70
71       setsebool -P allow_ptrace 1
72
73
74
75       If  you  want  to allows clients to write to the X server shared memory
76       segments, you must turn on the allow_write_xshm  boolean.  Disabled  by
77       default.
78
79       setsebool -P allow_write_xshm 1
80
81
82
83       If  you  want to allow all domains to have the kernel load modules, you
84       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
85       default.
86
87       setsebool -P domain_kernel_load_modules 1
88
89
90
91       If you want to allow all domains to execute in fips_mode, you must turn
92       on the fips_mode boolean. Enabled by default.
93
94       setsebool -P fips_mode 1
95
96
97
98       If you want to enable reading of urandom for all domains, you must turn
99       on the global_ssp boolean. Disabled by default.
100
101       setsebool -P global_ssp 1
102
103
104
105       If  you  want  to  support  NFS  home directories, you must turn on the
106       use_nfs_home_dirs boolean. Disabled by default.
107
108       setsebool -P use_nfs_home_dirs 1
109
110
111
112       If you want to support SAMBA home directories, you  must  turn  on  the
113       use_samba_home_dirs boolean. Disabled by default.
114
115       setsebool -P use_samba_home_dirs 1
116
117
118
119       If you want to support X userspace object manager, you must turn on the
120       xserver_object_manager boolean. Disabled by default.
121
122       setsebool -P xserver_object_manager 1
123
124
125

MANAGED FILES

127       The SELinux process type vmware_t can manage  files  labeled  with  the
128       following file types.  The paths listed are the default paths for these
129       file types.  Note the processes UID still need to have DAC permissions.
130
131       initrc_tmp_t
132
133
134       mnt_t
135
136            /mnt(/[^/]*)
137            /mnt(/[^/]*)?
138            /rhev(/[^/]*)?
139            /media(/[^/]*)
140            /media(/[^/]*)?
141            /etc/rhgb(/.*)?
142            /media/.hal-.*
143            /net
144            /afs
145            /rhev
146            /misc
147
148       tmp_t
149
150            /tmp
151            /usr/tmp
152            /var/tmp
153            /tmp-inst
154            /var/tmp-inst
155            /var/tmp/vi.recover
156
157       usbfs_t
158
159
160       user_fonts_cache_t
161
162            /home/[^/]*/.fonts/auto(/.*)?
163            /home/[^/]*/.fontconfig(/.*)?
164            /home/[^/]*/.fonts.cache-.*
165            /home/staff/.fonts/auto(/.*)?
166            /home/staff/.fontconfig(/.*)?
167            /home/staff/.fonts.cache-.*
168
169       vmware_conf_t
170
171            /home/[^/]*/.vmware[^/]*/.*.cfg
172            /home/staff/.vmware[^/]*/.*.cfg
173
174       vmware_file_t
175
176            /home/[^/]*/vmware(/.*)?
177            /home/[^/]*/.vmware(/.*)?
178            /home/staff/vmware(/.*)?
179            /home/staff/.vmware(/.*)?
180
181       vmware_pid_t
182
183
184       vmware_tmp_t
185
186
187       vmware_tmpfs_t
188
189
190       xserver_tmpfs_t
191
192
193

FILE CONTEXTS

195       SELinux requires files to have an extended attribute to define the file
196       type.
197
198       You can see the context of a file using the -Z option to ls
199
200       Policy  governs  the  access  confined  processes  have to these files.
201       SELinux vmware policy is very flexible allowing users  to  setup  their
202       vmware processes in as secure a method as possible.
203
204       STANDARD FILE CONTEXT
205
206       SELinux defines the file context types for the vmware, if you wanted to
207       store files with these types in a diffent paths, you  need  to  execute
208       the  semanage  command  to  sepecify  alternate  labeling  and then use
209       restorecon to put the labels on disk.
210
211       semanage fcontext -a -t vmware_tmpfs_t '/srv/myvmware_content(/.*)?'
212       restorecon -R -v /srv/myvmware_content
213
214       Note: SELinux often uses regular expressions  to  specify  labels  that
215       match multiple files.
216
217       The following file types are defined for vmware:
218
219
220
221       vmware_conf_t
222
223       - Set files with the vmware_conf_t type, if you want to treat the files
224       as vmware configuration data, usually stored under the /etc directory.
225
226
227       Paths:
228            /home/[^/]*/.vmware[^/]*/.*.cfg, /home/staff/.vmware[^/]*/.*.cfg
229
230
231       vmware_exec_t
232
233       - Set files with the vmware_exec_t type, if you want to  transition  an
234       executable to the vmware_t domain.
235
236
237       Paths:
238            /usr/bin/vmware, /usr/bin/vmware-wizard, /usr/sbin/vmware-serverd,
239            /usr/lib/vmware/bin/vmplayer,       /usr/lib/vmware/bin/vmware-ui,
240            /usr/lib/vmware/bin/vmware-mks,    /usr/lib64/vmware/bin/vmplayer,
241            /usr/lib64/vmware/bin/vmware-ui, /usr/lib64/vmware/bin/vmware-mks
242
243
244       vmware_file_t
245
246       - Set files with the vmware_file_t type, if you want to treat the files
247       as vmware content.
248
249
250       Paths:
251            /home/[^/]*/vmware(/.*)?,               /home/[^/]*/.vmware(/.*)?,
252            /home/staff/vmware(/.*)?, /home/staff/.vmware(/.*)?
253
254
255       vmware_host_exec_t
256
257       - Set files with the vmware_host_exec_t type, if you want to transition
258       an executable to the vmware_host_t domain.
259
260
261       Paths:
262            /usr/sbin/vmware-guest.*,   /usr/lib/vmware-tools/sbin32/vmware.*,
263            /usr/lib/vmware-tools/sbin64/vmware.*,        /usr/bin/vmnet-natd,
264            /usr/bin/vmware-vmx,  /usr/bin/vmnet-dhcpd,  /usr/bin/vmware-nmbd,
265            /usr/bin/vmware-ping, /usr/bin/vmware-smbd, /usr/bin/vmnet-bridge,
266            /usr/bin/vmnet-netifup,  /usr/bin/vmnet-sniffer,  /usr/bin/vmware-
267            network, /usr/bin/vmware-smbpasswd, /usr/bin/vmware-smbpasswd.bin,
268            /usr/lib/vmware/bin/vmware-vmx, /usr/lib64/vmware/bin/vmware-vmx
269
270
271       vmware_host_pid_t
272
273       -  Set  files with the vmware_host_pid_t type, if you want to store the
274       vmware host files under the /run directory.
275
276
277
278       vmware_host_tmp_t
279
280       - Set files with the vmware_host_tmp_t  type,  if  you  want  to  store
281       vmware host temporary files in the /tmp directories.
282
283
284
285       vmware_log_t
286
287       -  Set  files with the vmware_log_t type, if you want to treat the data
288       as vmware log data, usually stored under the /var/log directory.
289
290
291       Paths:
292            /var/log/vmware.*, /var/log/vnetlib.*
293
294
295       vmware_pid_t
296
297       - Set files with the vmware_pid_t type, if you want to store the vmware
298       files under the /run directory.
299
300
301
302       vmware_sys_conf_t
303
304       -  Set  files with the vmware_sys_conf_t type, if you want to treat the
305       files as vmware sys configuration data, usually stored under  the  /etc
306       directory.
307
308
309       Paths:
310            /etc/vmware.*(/.*)?,                       /usr/lib/vmware/config,
311            /usr/lib64/vmware/config
312
313
314       vmware_tmp_t
315
316       - Set files with the vmware_tmp_t type, if you  want  to  store  vmware
317       temporary files in the /tmp directories.
318
319
320
321       vmware_tmpfs_t
322
323       -  Set  files with the vmware_tmpfs_t type, if you want to store vmware
324       files on a tmpfs file system.
325
326
327
328       Note: File context can be temporarily modified with the chcon  command.
329       If  you want to permanently change the file context you need to use the
330       semanage fcontext command.  This will modify the SELinux labeling data‐
331       base.  You will need to use restorecon to apply the labels.
332
333

COMMANDS

335       semanage  fcontext  can also be used to manipulate default file context
336       mappings.
337
338       semanage permissive can also be used to manipulate  whether  or  not  a
339       process type is permissive.
340
341       semanage  module can also be used to enable/disable/install/remove pol‐
342       icy modules.
343
344       semanage boolean can also be used to manipulate the booleans
345
346
347       system-config-selinux is a GUI tool available to customize SELinux pol‐
348       icy settings.
349
350

AUTHOR

352       This manual page was auto-generated using sepolicy manpage .
353
354

SEE ALSO

356       selinux(8),  vmware(8),  semanage(8),  restorecon(8), chcon(1) , setse‐
357       bool(8), vmware_host_selinux(8), vmware_host_selinux(8)
358
359
360
361vmware                             15-06-03                  vmware_selinux(8)
Impressum