1wine_selinux(8)               SELinux Policy wine              wine_selinux(8)
2
3
4

NAME

6       wine_selinux - Security Enhanced Linux Policy for the wine processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the wine processes via flexible manda‐
10       tory access control.
11
12       The wine processes execute with the wine_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep wine_t
19
20
21

ENTRYPOINTS

23       The wine_t SELinux type can be entered via the wine_exec_t file type.
24
25       The default entrypoint paths for the wine_t domain are the following:
26
27       /usr/bin/wine.*,                      /opt/teamviewer(/.*)?/bin/wine.*,
28       /opt/google/picasa(/.*)?/bin/wdi,  /opt/google/picasa(/.*)?/bin/wine.*,
29       /opt/google/picasa(/.*)?/bin/msiexec,
30       /opt/google/picasa(/.*)?/bin/notepad,
31       /opt/google/picasa(/.*)?/bin/progman,
32       /opt/google/picasa(/.*)?/bin/regedit,
33       /opt/google/picasa(/.*)?/bin/regsvr32,
34       /opt/google/picasa(/.*)?/Picasa3/.*exe,
35       /opt/google/picasa(/.*)?/bin/uninstaller,     /opt/cxoffice/bin/wine.*,
36       /opt/picasa/wine/bin/wine.*,     /usr/bin/msiexec,    /usr/bin/notepad,
37       /usr/bin/regedit,       /usr/bin/regsvr32,        /usr/bin/uninstaller,
38       /home/[^/]+/cxoffice/bin/wine.+
39

PROCESS TYPES

41       SELinux defines process types (domains) for each process running on the
42       system
43
44       You can see the context of a process using the -Z option to ps
45
46       Policy governs the access confined processes have  to  files.   SELinux
47       wine  policy  is  very flexible allowing users to setup their wine pro‐
48       cesses in as secure a method as possible.
49
50       The following process types are defined for wine:
51
52       wine_t
53
54       Note: semanage permissive -a wine_t can be used  to  make  the  process
55       type  wine_t  permissive.  SELinux  does  not deny access to permissive
56       process types, but the AVC (SELinux denials) messages are still  gener‐
57       ated.
58
59

BOOLEANS

61       SELinux  policy  is  customizable based on least access required.  wine
62       policy is extremely flexible and has several booleans that allow you to
63       manipulate the policy and run wine with the tightest access possible.
64
65
66
67       If you want to deny user domains applications to map a memory region as
68       both executable and writable, this  is  dangerous  and  the  executable
69       should be reported in bugzilla, you must turn on the deny_execmem bool‐
70       ean. Enabled by default.
71
72       setsebool -P deny_execmem 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to control the ability to mmap a low area of the address
84       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
85       the mmap_low_allowed boolean. Disabled by default.
86
87       setsebool -P mmap_low_allowed 1
88
89
90
91       If  you  want  to  disable  kernel module loading, you must turn on the
92       secure_mode_insmod boolean. Enabled by default.
93
94       setsebool -P secure_mode_insmod 1
95
96
97
98       If you want to allow unconfined executables to make their  heap  memory
99       executable.   Doing  this  is  a  really bad idea. Probably indicates a
100       badly coded executable, but could indicate an attack.  This  executable
101       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
102       uxuser_execheap boolean. Disabled by default.
103
104       setsebool -P selinuxuser_execheap 1
105
106
107
108       If you want to allow unconfined executables to make  their  stack  exe‐
109       cutable.   This  should  never, ever be necessary. Probably indicates a
110       badly coded executable, but could indicate an attack.  This  executable
111       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
112       stack boolean. Enabled by default.
113
114       setsebool -P selinuxuser_execstack 1
115
116
117

MANAGED FILES

119       The SELinux process type wine_t can manage files labeled with the  fol‐
120       lowing  file  types.   The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       file_type
124
125            all files on the system
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy  governs  the  access  confined  processes  have to these files.
135       SELinux wine policy is very flexible allowing users to setup their wine
136       processes in as secure a method as possible.
137
138       STANDARD FILE CONTEXT
139
140       SELinux  defines  the file context types for the wine, if you wanted to
141       store files with these types in a diffent paths, you  need  to  execute
142       the  semanage  command  to  sepecify  alternate  labeling  and then use
143       restorecon to put the labels on disk.
144
145       semanage fcontext -a -t wine_home_t '/srv/mywine_content(/.*)?'
146       restorecon -R -v /srv/mywine_content
147
148       Note: SELinux often uses regular expressions  to  specify  labels  that
149       match multiple files.
150
151       The following file types are defined for wine:
152
153
154
155       wine_exec_t
156
157       -  Set  files  with  the wine_exec_t type, if you want to transition an
158       executable to the wine_t domain.
159
160
161       Paths:
162            /usr/bin/wine.*,                 /opt/teamviewer(/.*)?/bin/wine.*,
163            /opt/google/picasa(/.*)?/bin/wdi,
164            /opt/google/picasa(/.*)?/bin/wine.*,
165            /opt/google/picasa(/.*)?/bin/msiexec,
166            /opt/google/picasa(/.*)?/bin/notepad,
167            /opt/google/picasa(/.*)?/bin/progman,
168            /opt/google/picasa(/.*)?/bin/regedit,
169            /opt/google/picasa(/.*)?/bin/regsvr32,
170            /opt/google/picasa(/.*)?/Picasa3/.*exe,
171            /opt/google/picasa(/.*)?/bin/uninstaller,               /opt/cxof‐
172            fice/bin/wine.*,  /opt/picasa/wine/bin/wine.*,   /usr/bin/msiexec,
173            /usr/bin/notepad,       /usr/bin/regedit,       /usr/bin/regsvr32,
174            /usr/bin/uninstaller, /home/[^/]+/cxoffice/bin/wine.+
175
176
177       wine_home_t
178
179       - Set files with the wine_home_t type, if you want to store wine  files
180       in the users home directory.
181
182
183
184       Note:  File context can be temporarily modified with the chcon command.
185       If you want to permanently change the file context you need to use  the
186       semanage fcontext command.  This will modify the SELinux labeling data‐
187       base.  You will need to use restorecon to apply the labels.
188
189

COMMANDS

191       semanage fcontext can also be used to manipulate default  file  context
192       mappings.
193
194       semanage  permissive  can  also  be used to manipulate whether or not a
195       process type is permissive.
196
197       semanage module can also be used to enable/disable/install/remove  pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8), wine(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
213       setsebool(8)
214
215
216
217wine                               19-10-08                    wine_selinux(8)
Impressum