1vmware_selinux(8)            SELinux Policy vmware           vmware_selinux(8)
2
3
4

NAME

6       vmware_selinux  -  Security  Enhanced  Linux Policy for the vmware pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  vmware  processes  via  flexible
11       mandatory access control.
12
13       The  vmware  processes  execute with the vmware_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmware_t
20
21
22

ENTRYPOINTS

24       The  vmware_t  SELinux  type  can be entered via the vmware_exec_t file
25       type.
26
27       The default entrypoint paths for the vmware_t domain are the following:
28
29       /opt/vmware/(workstation|player)/bin/vmware,      /opt/vmware/(worksta‐
30       tion|player)/bin/vmware-ping,                     /opt/vmware/(worksta‐
31       tion|player)/bin/vmware-wizard, /usr/bin/vmware,  /usr/bin/vmware-ping,
32       /usr/bin/vmware-wizard,                       /usr/sbin/vmware-serverd,
33       /usr/lib/vmware/bin/vmplayer,            /usr/lib/vmware/bin/vmware-ui,
34       /usr/lib/vmware/bin/vmware-mks
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       vmware  policy  is  very  flexible allowing users to setup their vmware
44       processes in as secure a method as possible.
45
46       The following process types are defined for vmware:
47
48       vmware_t, vmware_host_t
49
50       Note: semanage permissive -a vmware_t can be used to make  the  process
51       type  vmware_t  permissive.  SELinux does not deny access to permissive
52       process types, but the AVC (SELinux denials) messages are still  gener‐
53       ated.
54
55

BOOLEANS

57       SELinux  policy is customizable based on least access required.  vmware
58       policy is extremely flexible and has several booleans that allow you to
59       manipulate the policy and run vmware with the tightest access possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to use nscd  shared  memory,
71       you must turn on the nscd_use_shm boolean. Enabled by default.
72
73       setsebool -P nscd_use_shm 1
74
75
76
77       If  you  want to allow regular users direct dri device access, you must
78       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
79
80       setsebool -P selinuxuser_direct_dri_enabled 1
81
82
83
84       If you want to support NFS home  directories,  you  must  turn  on  the
85       use_nfs_home_dirs boolean. Disabled by default.
86
87       setsebool -P use_nfs_home_dirs 1
88
89
90
91       If  you  want  to  support SAMBA home directories, you must turn on the
92       use_samba_home_dirs boolean. Disabled by default.
93
94       setsebool -P use_samba_home_dirs 1
95
96
97
98       If you want to allows clients to write to the X  server  shared  memory
99       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
100       abled by default.
101
102       setsebool -P xserver_clients_write_xshm 1
103
104
105

MANAGED FILES

107       The SELinux process type vmware_t can manage  files  labeled  with  the
108       following file types.  The paths listed are the default paths for these
109       file types.  Note the processes UID still need to have DAC permissions.
110
111       cifs_t
112
113
114       nfs_t
115
116
117       usbfs_t
118
119
120       user_fonts_cache_t
121
122            /root/.fontconfig(/.*)?
123            /root/.fonts/auto(/.*)?
124            /root/.fonts.cache-.*
125            /home/[^/]+/.fontconfig(/.*)?
126            /home/[^/]+/.fonts/auto(/.*)?
127            /home/[^/]+/.fonts.cache-.*
128
129       vmware_conf_t
130
131            /home/[^/]+/.vmware[^/]*/.*.cfg
132
133       vmware_file_t
134
135            /home/[^/]+/vmware(/.*)?
136            /home/[^/]+/.vmware(/.*)?
137
138       vmware_pid_t
139
140
141       vmware_tmp_t
142
143
144       vmware_tmpfs_t
145
146
147       xserver_tmpfs_t
148
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy  governs  the  access  confined  processes  have to these files.
158       SELinux vmware policy is very flexible allowing users  to  setup  their
159       vmware processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux defines the file context types for the vmware, if you wanted to
164       store files with these types in a diffent paths, you  need  to  execute
165       the  semanage  command  to  sepecify  alternate  labeling  and then use
166       restorecon to put the labels on disk.
167
168       semanage fcontext -a -t vmware_tmpfs_t '/srv/myvmware_content(/.*)?'
169       restorecon -R -v /srv/myvmware_content
170
171       Note: SELinux often uses regular expressions  to  specify  labels  that
172       match multiple files.
173
174       The following file types are defined for vmware:
175
176
177
178       vmware_conf_t
179
180       - Set files with the vmware_conf_t type, if you want to treat the files
181       as vmware configuration data, usually stored under the /etc directory.
182
183
184
185       vmware_exec_t
186
187       - Set files with the vmware_exec_t type, if you want to  transition  an
188       executable to the vmware_t domain.
189
190
191       Paths:
192            /opt/vmware/(workstation|player)/bin/vmware, /opt/vmware/(worksta‐
193            tion|player)/bin/vmware-ping,                /opt/vmware/(worksta‐
194            tion|player)/bin/vmware-wizard,  /usr/bin/vmware, /usr/bin/vmware-
195            ping,      /usr/bin/vmware-wizard,       /usr/sbin/vmware-serverd,
196            /usr/lib/vmware/bin/vmplayer,       /usr/lib/vmware/bin/vmware-ui,
197            /usr/lib/vmware/bin/vmware-mks
198
199
200       vmware_file_t
201
202       - Set files with the vmware_file_t type, if you want to treat the files
203       as vmware content.
204
205
206       Paths:
207            /home/[^/]+/vmware(/.*)?, /home/[^/]+/.vmware(/.*)?
208
209
210       vmware_host_exec_t
211
212       - Set files with the vmware_host_exec_t type, if you want to transition
213       an executable to the vmware_host_t domain.
214
215
216       Paths:
217            /opt/vmware/(workstation|player)/bin/vmnet-natd,
218            /opt/vmware/(workstation|player)/bin/vmnet-dhcpd,
219            /opt/vmware/(workstation|player)/bin/vmware-nmbd,
220            /opt/vmware/(workstation|player)/bin/vmware-smbd,
221            /opt/vmware/(workstation|player)/bin/vmnet-bridge,
222            /opt/vmware/(workstation|player)/bin/vmnet-netifup,
223            /opt/vmware/(workstation|player)/bin/vmnet-sniffer,
224            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd,
225            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd.bin,
226            /usr/sbin/vmware-guest.*,   /usr/lib/vmware-tools/sbin32/vmware.*,
227            /usr/lib/vmware-tools/sbin64/vmware.*,        /usr/bin/vmnet-natd,
228            /usr/bin/vmware-vmx,  /usr/bin/vmnet-dhcpd,  /usr/bin/vmware-nmbd,
229            /usr/bin/vmware-smbd, /usr/bin/vmnet-bridge,  /usr/bin/vmnet-neti‐
230            fup,        /usr/bin/vmnet-sniffer,       /usr/bin/vmware-network,
231            /usr/bin/vmware-smbpasswd,          /usr/bin/vmware-smbpasswd.bin,
232            /usr/lib/vmware/bin/vmware-vmx
233
234
235       vmware_host_pid_t
236
237       -  Set  files with the vmware_host_pid_t type, if you want to store the
238       vmware host files under the /run directory.
239
240
241       Paths:
242            /var/run/vmnat.*, /var/run/vmnet.*, /var/run/vmware.*
243
244
245       vmware_host_tmp_t
246
247       - Set files with the vmware_host_tmp_t  type,  if  you  want  to  store
248       vmware host temporary files in the /tmp directories.
249
250
251
252       vmware_log_t
253
254       -  Set  files with the vmware_log_t type, if you want to treat the data
255       as vmware log data, usually stored under the /var/log directory.
256
257
258       Paths:
259            /var/log/vmware.*, /var/log/vnetlib.*
260
261
262       vmware_pid_t
263
264       - Set files with the vmware_pid_t type, if you want to store the vmware
265       files under the /run directory.
266
267
268
269       vmware_sys_conf_t
270
271       -  Set  files with the vmware_sys_conf_t type, if you want to treat the
272       files as vmware sys configuration data, usually stored under  the  /etc
273       directory.
274
275
276       Paths:
277            /etc/vmware.*(/.*)?, /usr/lib/vmware/config
278
279
280       vmware_tmp_t
281
282       -  Set  files  with  the vmware_tmp_t type, if you want to store vmware
283       temporary files in the /tmp directories.
284
285
286
287       vmware_tmpfs_t
288
289       - Set files with the vmware_tmpfs_t type, if you want to  store  vmware
290       files on a tmpfs file system.
291
292
293
294       Note:  File context can be temporarily modified with the chcon command.
295       If you want to permanently change the file context you need to use  the
296       semanage fcontext command.  This will modify the SELinux labeling data‐
297       base.  You will need to use restorecon to apply the labels.
298
299

COMMANDS

301       semanage fcontext can also be used to manipulate default  file  context
302       mappings.
303
304       semanage  permissive  can  also  be used to manipulate whether or not a
305       process type is permissive.
306
307       semanage module can also be used to enable/disable/install/remove  pol‐
308       icy modules.
309
310       semanage boolean can also be used to manipulate the booleans
311
312
313       system-config-selinux is a GUI tool available to customize SELinux pol‐
314       icy settings.
315
316

AUTHOR

318       This manual page was auto-generated using sepolicy manpage .
319
320

SEE ALSO

322       selinux(8), vmware(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
323       icy(8), setsebool(8), vmware_host_selinux(8), vmware_host_selinux(8)
324
325
326
327vmware                             19-10-08                  vmware_selinux(8)
Impressum