1wine_selinux(8)               SELinux Policy wine              wine_selinux(8)
2
3
4

NAME

6       wine_selinux - Security Enhanced Linux Policy for the wine processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the wine processes via flexible manda‐
10       tory access control.
11
12       The wine processes execute with the wine_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep wine_t
19
20
21

ENTRYPOINTS

23       The wine_t SELinux type can be entered via the wine_exec_t file type.
24
25       The default entrypoint paths for the wine_t domain are the following:
26
27       /usr/bin/wine.*,                      /opt/teamviewer(/.*)?/bin/wine.*,
28       /opt/google/picasa(/.*)?/bin/wdi,  /opt/google/picasa(/.*)?/bin/wine.*,
29       /opt/google/picasa(/.*)?/bin/msiexec,
30       /opt/google/picasa(/.*)?/bin/notepad,
31       /opt/google/picasa(/.*)?/bin/progman,
32       /opt/google/picasa(/.*)?/bin/regedit,
33       /opt/google/picasa(/.*)?/bin/regsvr32,
34       /opt/google/picasa(/.*)?/Picasa3/.*exe,
35       /opt/google/picasa(/.*)?/bin/uninstaller,     /opt/cxoffice/bin/wine.*,
36       /opt/picasa/wine/bin/wine.*,     /usr/bin/msiexec,    /usr/bin/notepad,
37       /usr/bin/regedit,       /usr/bin/regsvr32,        /usr/bin/uninstaller,
38       /home/[^/]+/cxoffice/bin/wine.+
39

PROCESS TYPES

41       SELinux defines process types (domains) for each process running on the
42       system
43
44       You can see the context of a process using the -Z option to ps
45
46       Policy governs the access confined processes have  to  files.   SELinux
47       wine  policy  is  very flexible allowing users to setup their wine pro‐
48       cesses in as secure a method as possible.
49
50       The following process types are defined for wine:
51
52       wine_t
53
54       Note: semanage permissive -a wine_t can be used  to  make  the  process
55       type  wine_t  permissive.  SELinux  does  not deny access to permissive
56       process types, but the AVC (SELinux denials) messages are still  gener‐
57       ated.
58
59

BOOLEANS

61       SELinux  policy  is  customizable based on least access required.  wine
62       policy is extremely flexible and has several booleans that allow you to
63       manipulate the policy and run wine with the tightest access possible.
64
65
66
67       If you want to deny user domains applications to map a memory region as
68       both executable and writable, this  is  dangerous  and  the  executable
69       should be reported in bugzilla, you must turn on the deny_execmem bool‐
70       ean. Enabled by default.
71
72       setsebool -P deny_execmem 1
73
74
75
76       If you want to deny any process from ptracing or  debugging  any  other
77       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
78       default.
79
80       setsebool -P deny_ptrace 1
81
82
83
84       If you want to allow any process  to  mmap  any  file  on  system  with
85       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
86       ean. Enabled by default.
87
88       setsebool -P domain_can_mmap_files 1
89
90
91
92       If you want to allow all domains write to kmsg_device, while kernel  is
93       executed  with  systemd.log_target=kmsg parameter, you must turn on the
94       domain_can_write_kmsg boolean. Disabled by default.
95
96       setsebool -P domain_can_write_kmsg 1
97
98
99
100       If you want to allow all domains to use other domains file descriptors,
101       you must turn on the domain_fd_use boolean. Enabled by default.
102
103       setsebool -P domain_fd_use 1
104
105
106
107       If  you  want to allow all domains to have the kernel load modules, you
108       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
109       default.
110
111       setsebool -P domain_kernel_load_modules 1
112
113
114
115       If you want to allow all domains to execute in fips_mode, you must turn
116       on the fips_mode boolean. Enabled by default.
117
118       setsebool -P fips_mode 1
119
120
121
122       If you want to enable reading of urandom for all domains, you must turn
123       on the global_ssp boolean. Disabled by default.
124
125       setsebool -P global_ssp 1
126
127
128
129       If  you  want  to control the ability to mmap a low area of the address
130       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
131       the mmap_low_allowed boolean. Disabled by default.
132
133       setsebool -P mmap_low_allowed 1
134
135
136
137       If  you  want  to  disable  kernel module loading, you must turn on the
138       secure_mode_insmod boolean. Enabled by default.
139
140       setsebool -P secure_mode_insmod 1
141
142
143
144       If you want to boolean to determine whether the system permits  loading
145       policy,  setting enforcing mode, and changing boolean values.  Set this
146       to true and you have to reboot to set it back, you  must  turn  on  the
147       secure_mode_policyload boolean. Enabled by default.
148
149       setsebool -P secure_mode_policyload 1
150
151
152
153       If  you  want to allow unconfined executables to make their heap memory
154       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
155       badly  coded  executable, but could indicate an attack. This executable
156       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
157       uxuser_execheap boolean. Disabled by default.
158
159       setsebool -P selinuxuser_execheap 1
160
161
162
163       If  you  want  to  allow  all  unconfined  executables to use libraries
164       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
165       must turn on the selinuxuser_execmod boolean. Enabled by default.
166
167       setsebool -P selinuxuser_execmod 1
168
169
170
171       If  you  want  to allow unconfined executables to make their stack exe‐
172       cutable.  This should never, ever be necessary.  Probably  indicates  a
173       badly  coded  executable, but could indicate an attack. This executable
174       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
175       stack boolean. Enabled by default.
176
177       setsebool -P selinuxuser_execstack 1
178
179
180
181       If you want to support X userspace object manager, you must turn on the
182       xserver_object_manager boolean. Enabled by default.
183
184       setsebool -P xserver_object_manager 1
185
186
187

MANAGED FILES

189       The SELinux process type wine_t can manage files labeled with the  fol‐
190       lowing  file  types.   The paths listed are the default paths for these
191       file types.  Note the processes UID still need to have DAC permissions.
192
193       file_type
194
195            all files on the system
196
197

FILE CONTEXTS

199       SELinux requires files to have an extended attribute to define the file
200       type.
201
202       You can see the context of a file using the -Z option to ls
203
204       Policy  governs  the  access  confined  processes  have to these files.
205       SELinux wine policy is very flexible allowing users to setup their wine
206       processes in as secure a method as possible.
207
208       STANDARD FILE CONTEXT
209
210       SELinux  defines  the file context types for the wine, if you wanted to
211       store files with these types in a diffent paths, you  need  to  execute
212       the  semanage  command  to  sepecify  alternate  labeling  and then use
213       restorecon to put the labels on disk.
214
215       semanage fcontext -a -t wine_home_t '/srv/mywine_content(/.*)?'
216       restorecon -R -v /srv/mywine_content
217
218       Note: SELinux often uses regular expressions  to  specify  labels  that
219       match multiple files.
220
221       The following file types are defined for wine:
222
223
224
225       wine_exec_t
226
227       -  Set  files  with  the wine_exec_t type, if you want to transition an
228       executable to the wine_t domain.
229
230
231       Paths:
232            /usr/bin/wine.*,                 /opt/teamviewer(/.*)?/bin/wine.*,
233            /opt/google/picasa(/.*)?/bin/wdi,
234            /opt/google/picasa(/.*)?/bin/wine.*,
235            /opt/google/picasa(/.*)?/bin/msiexec,
236            /opt/google/picasa(/.*)?/bin/notepad,
237            /opt/google/picasa(/.*)?/bin/progman,
238            /opt/google/picasa(/.*)?/bin/regedit,
239            /opt/google/picasa(/.*)?/bin/regsvr32,
240            /opt/google/picasa(/.*)?/Picasa3/.*exe,
241            /opt/google/picasa(/.*)?/bin/uninstaller,               /opt/cxof‐
242            fice/bin/wine.*,  /opt/picasa/wine/bin/wine.*,   /usr/bin/msiexec,
243            /usr/bin/notepad,       /usr/bin/regedit,       /usr/bin/regsvr32,
244            /usr/bin/uninstaller, /home/[^/]+/cxoffice/bin/wine.+
245
246
247       wine_home_t
248
249       - Set files with the wine_home_t type, if you want to store wine  files
250       in the users home directory.
251
252
253
254       Note:  File context can be temporarily modified with the chcon command.
255       If you want to permanently change the file context you need to use  the
256       semanage fcontext command.  This will modify the SELinux labeling data‐
257       base.  You will need to use restorecon to apply the labels.
258
259

COMMANDS

261       semanage fcontext can also be used to manipulate default  file  context
262       mappings.
263
264       semanage  permissive  can  also  be used to manipulate whether or not a
265       process type is permissive.
266
267       semanage module can also be used to enable/disable/install/remove  pol‐
268       icy modules.
269
270       semanage boolean can also be used to manipulate the booleans
271
272
273       system-config-selinux is a GUI tool available to customize SELinux pol‐
274       icy settings.
275
276

AUTHOR

278       This manual page was auto-generated using sepolicy manpage .
279
280

SEE ALSO

282       selinux(8), wine(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
283       , setsebool(8)
284
285
286
287wine                               19-04-25                    wine_selinux(8)
Impressum