1vmware_selinux(8)            SELinux Policy vmware           vmware_selinux(8)
2
3
4

NAME

6       vmware_selinux  -  Security  Enhanced  Linux Policy for the vmware pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  vmware  processes  via  flexible
11       mandatory access control.
12
13       The  vmware  processes  execute with the vmware_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep vmware_t
20
21
22

ENTRYPOINTS

24       The  vmware_t  SELinux  type  can be entered via the vmware_exec_t file
25       type.
26
27       The default entrypoint paths for the vmware_t domain are the following:
28
29       /opt/vmware/(workstation|player)/bin/vmware,      /opt/vmware/(worksta‐
30       tion|player)/bin/vmware-ping,                     /opt/vmware/(worksta‐
31       tion|player)/bin/vmware-wizard, /usr/bin/vmware,  /usr/bin/vmware-ping,
32       /usr/bin/vmware-wizard,                       /usr/sbin/vmware-serverd,
33       /usr/lib/vmware/bin/vmplayer,            /usr/lib/vmware/bin/vmware-ui,
34       /usr/lib/vmware/bin/vmware-mks
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       vmware  policy  is  very  flexible allowing users to setup their vmware
44       processes in as secure a method as possible.
45
46       The following process types are defined for vmware:
47
48       vmware_t, vmware_host_t
49
50       Note: semanage permissive -a vmware_t can be used to make  the  process
51       type  vmware_t  permissive.  SELinux does not deny access to permissive
52       process types, but the AVC (SELinux denials) messages are still  gener‐
53       ated.
54
55

BOOLEANS

57       SELinux  policy is customizable based on least access required.  vmware
58       policy is extremely flexible and has several booleans that allow you to
59       manipulate the policy and run vmware with the tightest access possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow confined applications to use nscd  shared  memory,
71       you must turn on the nscd_use_shm boolean. Enabled by default.
72
73       setsebool -P nscd_use_shm 1
74
75
76
77       If  you  want to allow regular users direct dri device access, you must
78       turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.
79
80       setsebool -P selinuxuser_direct_dri_enabled 1
81
82
83
84       If you want to support NFS home  directories,  you  must  turn  on  the
85       use_nfs_home_dirs boolean. Disabled by default.
86
87       setsebool -P use_nfs_home_dirs 1
88
89
90
91       If  you  want  to  support SAMBA home directories, you must turn on the
92       use_samba_home_dirs boolean. Disabled by default.
93
94       setsebool -P use_samba_home_dirs 1
95
96
97
98       If you want to allows clients to write to the X  server  shared  memory
99       segments, you must turn on the xserver_clients_write_xshm boolean. Dis‐
100       abled by default.
101
102       setsebool -P xserver_clients_write_xshm 1
103
104
105

MANAGED FILES

107       The SELinux process type vmware_t can manage  files  labeled  with  the
108       following file types.  The paths listed are the default paths for these
109       file types.  Note the processes UID still need to have DAC permissions.
110
111       cifs_t
112
113
114       usbfs_t
115
116
117       user_fonts_cache_t
118
119            /root/.fontconfig(/.*)?
120            /root/.fonts/auto(/.*)?
121            /root/.fonts.cache-.*
122            /root/.cache/fontconfig(/.*)?
123            /home/[^/]+/.fontconfig(/.*)?
124            /home/[^/]+/.fonts/auto(/.*)?
125            /home/[^/]+/.fonts.cache-.*
126            /home/[^/]+/.cache/fontconfig(/.*)?
127
128       vmware_conf_t
129
130            /home/[^/]+/.vmware[^/]*/.*.cfg
131
132       vmware_file_t
133
134            /home/[^/]+/vmware(/.*)?
135            /home/[^/]+/.vmware(/.*)?
136
137       vmware_pid_t
138
139
140       vmware_tmp_t
141
142
143       vmware_tmpfs_t
144
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy  governs  the  access  confined  processes  have to these files.
154       SELinux vmware policy is very flexible allowing users  to  setup  their
155       vmware processes in as secure a method as possible.
156
157       STANDARD FILE CONTEXT
158
159       SELinux defines the file context types for the vmware, if you wanted to
160       store files with these types in a diffent paths, you  need  to  execute
161       the  semanage  command  to sepecify alternate labeling and then use re‐
162       storecon to put the labels on disk.
163
164       semanage fcontext -a -t vmware_tmpfs_t '/srv/myvmware_content(/.*)?'
165       restorecon -R -v /srv/myvmware_content
166
167       Note: SELinux often uses regular expressions  to  specify  labels  that
168       match multiple files.
169
170       The following file types are defined for vmware:
171
172
173
174       vmware_conf_t
175
176       - Set files with the vmware_conf_t type, if you want to treat the files
177       as vmware configuration data, usually stored under the /etc directory.
178
179
180
181       vmware_exec_t
182
183       - Set files with the vmware_exec_t type, if you want to  transition  an
184       executable to the vmware_t domain.
185
186
187       Paths:
188            /opt/vmware/(workstation|player)/bin/vmware, /opt/vmware/(worksta‐
189            tion|player)/bin/vmware-ping,                /opt/vmware/(worksta‐
190            tion|player)/bin/vmware-wizard,  /usr/bin/vmware, /usr/bin/vmware-
191            ping,      /usr/bin/vmware-wizard,       /usr/sbin/vmware-serverd,
192            /usr/lib/vmware/bin/vmplayer,       /usr/lib/vmware/bin/vmware-ui,
193            /usr/lib/vmware/bin/vmware-mks
194
195
196       vmware_file_t
197
198       - Set files with the vmware_file_t type, if you want to treat the files
199       as vmware content.
200
201
202       Paths:
203            /home/[^/]+/vmware(/.*)?, /home/[^/]+/.vmware(/.*)?
204
205
206       vmware_host_exec_t
207
208       - Set files with the vmware_host_exec_t type, if you want to transition
209       an executable to the vmware_host_t domain.
210
211
212       Paths:
213            /opt/vmware/(workstation|player)/bin/vmnet-natd,
214            /opt/vmware/(workstation|player)/bin/vmnet-dhcpd,
215            /opt/vmware/(workstation|player)/bin/vmware-nmbd,
216            /opt/vmware/(workstation|player)/bin/vmware-smbd,
217            /opt/vmware/(workstation|player)/bin/vmnet-bridge,
218            /opt/vmware/(workstation|player)/bin/vmnet-netifup,
219            /opt/vmware/(workstation|player)/bin/vmnet-sniffer,
220            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd,
221            /opt/vmware/(workstation|player)/bin/vmware-smbpasswd.bin,
222            /usr/sbin/vmware-guest.*,   /usr/lib/vmware-tools/sbin32/vmware.*,
223            /usr/lib/vmware-tools/sbin64/vmware.*,        /usr/bin/vmnet-natd,
224            /usr/bin/vmware-vmx,  /usr/bin/vmnet-dhcpd,  /usr/bin/vmware-nmbd,
225            /usr/bin/vmware-smbd, /usr/bin/vmnet-bridge,  /usr/bin/vmnet-neti‐
226            fup,        /usr/bin/vmnet-sniffer,       /usr/bin/vmware-network,
227            /usr/bin/vmware-smbpasswd,          /usr/bin/vmware-smbpasswd.bin,
228            /usr/lib/vmware/bin/vmware-vmx
229
230
231       vmware_host_pid_t
232
233       -  Set  files with the vmware_host_pid_t type, if you want to store the
234       vmware host files under the /run directory.
235
236
237       Paths:
238            /var/run/vmnat.*, /var/run/vmnet.*, /var/run/vmware.*
239
240
241       vmware_host_tmp_t
242
243       - Set files with the vmware_host_tmp_t  type,  if  you  want  to  store
244       vmware host temporary files in the /tmp directories.
245
246
247
248       vmware_log_t
249
250       -  Set  files with the vmware_log_t type, if you want to treat the data
251       as vmware log data, usually stored under the /var/log directory.
252
253
254       Paths:
255            /var/log/vmware.*, /var/log/vnetlib.*
256
257
258       vmware_pid_t
259
260       - Set files with the vmware_pid_t type, if you want to store the vmware
261       files under the /run directory.
262
263
264
265       vmware_sys_conf_t
266
267       -  Set  files with the vmware_sys_conf_t type, if you want to treat the
268       files as vmware sys configuration data, usually stored under  the  /etc
269       directory.
270
271
272       Paths:
273            /etc/vmware.*(/.*)?, /usr/lib/vmware/config
274
275
276       vmware_tmp_t
277
278       -  Set  files  with  the vmware_tmp_t type, if you want to store vmware
279       temporary files in the /tmp directories.
280
281
282
283       vmware_tmpfs_t
284
285       - Set files with the vmware_tmpfs_t type, if you want to  store  vmware
286       files on a tmpfs file system.
287
288
289
290       Note:  File context can be temporarily modified with the chcon command.
291       If you want to permanently change the file context you need to use  the
292       semanage fcontext command.  This will modify the SELinux labeling data‐
293       base.  You will need to use restorecon to apply the labels.
294
295

COMMANDS

297       semanage fcontext can also be used to manipulate default  file  context
298       mappings.
299
300       semanage  permissive  can  also  be used to manipulate whether or not a
301       process type is permissive.
302
303       semanage module can also be used to enable/disable/install/remove  pol‐
304       icy modules.
305
306       semanage boolean can also be used to manipulate the booleans
307
308
309       system-config-selinux is a GUI tool available to customize SELinux pol‐
310       icy settings.
311
312

AUTHOR

314       This manual page was auto-generated using sepolicy manpage .
315
316

SEE ALSO

318       selinux(8), vmware(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
319       icy(8), setsebool(8), vmware_host_selinux(8), vmware_host_selinux(8)
320
321
322
323vmware                             21-06-09                  vmware_selinux(8)
Impressum