vmware_selinux (8) - Linux Manuals

vmware_selinux: Security Enhanced Linux Policy for the vmware processes

NAME

vmware_selinux - Security Enhanced Linux Policy for the vmware processes

DESCRIPTION

Security-Enhanced Linux secures the vmware processes via flexible mandatory access control.

The vmware processes execute with the vmware_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep vmware_t

ENTRYPOINTS

The vmware_t SELinux type can be entered via the vmware_exec_t file type.

The default entrypoint paths for the vmware_t domain are the following:

/opt/vmware/(workstation|player)/bin/vmware, /opt/vmware/(workstation|player)/bin/vmware-ping, /opt/vmware/(workstation|player)/bin/vmware-wizard, /usr/bin/vmware, /usr/bin/vmware-ping, /usr/bin/vmware-wizard, /usr/sbin/vmware-serverd, /usr/lib/vmware/bin/vmplayer, /usr/lib/vmware/bin/vmware-ui, /usr/lib/vmware/bin/vmware-mks

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux vmware policy is very flexible allowing users to setup their vmware processes in as secure a method as possible.

The following process types are defined for vmware:

vmware_t, vmware_host_t

Note: semanage permissive -a vmware_t can be used to make the process type vmware_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. vmware policy is extremely flexible and has several booleans that allow you to manipulate the policy and run vmware with the tightest access possible.

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

setsebool -P domain_fd_use 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to allow regular users direct dri device access, you must turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.

setsebool -P selinuxuser_direct_dri_enabled 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

If you want to allows clients to write to the X server shared memory segments, you must turn on the xserver_clients_write_xshm boolean. Disabled by default.

setsebool -P xserver_clients_write_xshm 1

If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default.

setsebool -P xserver_object_manager 1

MANAGED FILES

The SELinux process type vmware_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cifs_t


nfs_t


usbfs_t


user_fonts_cache_t

        /root/.fontconfig(/.*)?

       /root/.fonts/auto(/.*)?

       /root/.fonts.cache-.*

       /home/[^/]+/.fontconfig(/.*)?

       /home/[^/]+/.fonts/auto(/.*)?

       /home/[^/]+/.fonts.cache-.*


vmware_conf_t

        /home/[^/]+/.vmware[^/]*/.*.cfg


vmware_file_t

        /home/[^/]+/vmware(/.*)?

       /home/[^/]+/.vmware(/.*)?


vmware_pid_t


vmware_tmp_t


vmware_tmpfs_t


xserver_tmpfs_t

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux vmware policy is very flexible allowing users to setup their vmware processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the vmware, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t vmware_tmpfs_t '/srv/myvmware_content(/.*)?'
restorecon -R -v /srv/myvmware_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for vmware:

vmware_conf_t

- Set files with the vmware_conf_t type, if you want to treat the files as vmware configuration data, usually stored under the /etc directory.

vmware_exec_t

- Set files with the vmware_exec_t type, if you want to transition an executable to the vmware_t domain.


Paths:
/opt/vmware/(workstation|player)/bin/vmware, /opt/vmware/(workstation|player)/bin/vmware-ping, /opt/vmware/(workstation|player)/bin/vmware-wizard, /usr/bin/vmware, /usr/bin/vmware-ping, /usr/bin/vmware-wizard, /usr/sbin/vmware-serverd, /usr/lib/vmware/bin/vmplayer, /usr/lib/vmware/bin/vmware-ui, /usr/lib/vmware/bin/vmware-mks

vmware_file_t

- Set files with the vmware_file_t type, if you want to treat the files as vmware content.


Paths:
/home/[^/]+/vmware(/.*)?, /home/[^/]+/.vmware(/.*)?

vmware_host_exec_t

- Set files with the vmware_host_exec_t type, if you want to transition an executable to the vmware_host_t domain.


Paths:
/opt/vmware/(workstation|player)/bin/vmnet-natd, /opt/vmware/(workstation|player)/bin/vmnet-dhcpd, /opt/vmware/(workstation|player)/bin/vmware-nmbd, /opt/vmware/(workstation|player)/bin/vmware-smbd, /opt/vmware/(workstation|player)/bin/vmnet-bridge, /opt/vmware/(workstation|player)/bin/vmnet-netifup, /opt/vmware/(workstation|player)/bin/vmnet-sniffer, /opt/vmware/(workstation|player)/bin/vmware-smbpasswd, /opt/vmware/(workstation|player)/bin/vmware-smbpasswd.bin, /usr/sbin/vmware-guest.*, /usr/lib/vmware-tools/sbin32/vmware.*, /usr/lib/vmware-tools/sbin64/vmware.*, /usr/bin/vmnet-natd, /usr/bin/vmware-vmx, /usr/bin/vmnet-dhcpd, /usr/bin/vmware-nmbd, /usr/bin/vmware-smbd, /usr/bin/vmnet-bridge, /usr/bin/vmnet-netifup, /usr/bin/vmnet-sniffer, /usr/bin/vmware-network, /usr/bin/vmware-smbpasswd, /usr/bin/vmware-smbpasswd.bin, /usr/lib/vmware/bin/vmware-vmx

vmware_host_pid_t

- Set files with the vmware_host_pid_t type, if you want to store the vmware host files under the /run directory.


Paths:
/var/run/vmnat.*, /var/run/vmnet.*, /var/run/vmware.*

vmware_host_tmp_t

- Set files with the vmware_host_tmp_t type, if you want to store vmware host temporary files in the /tmp directories.

vmware_log_t

- Set files with the vmware_log_t type, if you want to treat the data as vmware log data, usually stored under the /var/log directory.


Paths:
/var/log/vmware.*, /var/log/vnetlib.*

vmware_pid_t

- Set files with the vmware_pid_t type, if you want to store the vmware files under the /run directory.

vmware_sys_conf_t

- Set files with the vmware_sys_conf_t type, if you want to treat the files as vmware sys configuration data, usually stored under the /etc directory.


Paths:
/etc/vmware.*(/.*)?, /usr/lib/vmware/config

vmware_tmp_t

- Set files with the vmware_tmp_t type, if you want to store vmware temporary files in the /tmp directories.

vmware_tmpfs_t

- Set files with the vmware_tmpfs_t type, if you want to store vmware files on a tmpfs file system.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage.