1wine_selinux(8)               SELinux Policy wine              wine_selinux(8)
2
3
4

NAME

6       wine_selinux - Security Enhanced Linux Policy for the wine processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the wine processes via flexible manda‐
10       tory access control.
11
12       The wine processes execute with the wine_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep wine_t
19
20
21

ENTRYPOINTS

23       The wine_t SELinux type can be entered via the wine_exec_t file type.
24
25       The default entrypoint paths for the wine_t domain are the following:
26
27       /usr/bin/wine.*,                      /opt/teamviewer(/.*)?/bin/wine.*,
28       /opt/google/picasa(/.*)?/bin/wdi,  /opt/google/picasa(/.*)?/bin/wine.*,
29       /opt/google/picasa(/.*)?/bin/msiexec,
30       /opt/google/picasa(/.*)?/bin/notepad,
31       /opt/google/picasa(/.*)?/bin/progman,
32       /opt/google/picasa(/.*)?/bin/regedit,
33       /opt/google/picasa(/.*)?/bin/regsvr32,
34       /opt/google/picasa(/.*)?/Picasa3/.*exe,
35       /opt/google/picasa(/.*)?/bin/uninstaller,     /opt/cxoffice/bin/wine.*,
36       /opt/picasa/wine/bin/wine.*,     /usr/bin/msiexec,    /usr/bin/notepad,
37       /usr/bin/regedit,       /usr/bin/regsvr32,        /usr/bin/uninstaller,
38       /home/[^/]+/cxoffice/bin/wine.+
39

PROCESS TYPES

41       SELinux defines process types (domains) for each process running on the
42       system
43
44       You can see the context of a process using the -Z option to ps
45
46       Policy governs the access confined processes have  to  files.   SELinux
47       wine  policy  is  very flexible allowing users to setup their wine pro‐
48       cesses in as secure a method as possible.
49
50       The following process types are defined for wine:
51
52       wine_t
53
54       Note: semanage permissive -a wine_t can be used  to  make  the  process
55       type  wine_t  permissive.  SELinux  does  not deny access to permissive
56       process types, but the AVC (SELinux denials) messages are still  gener‐
57       ated.
58
59

BOOLEANS

61       SELinux  policy  is  customizable based on least access required.  wine
62       policy is extremely flexible and has several booleans that allow you to
63       manipulate the policy and run wine with the tightest access possible.
64
65
66
67       If  you  want  to control the ability to mmap a low area of the address
68       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
69       the mmap_low_allowed boolean. Disabled by default.
70
71       setsebool -P mmap_low_allowed 1
72
73
74
75       If  you  want  to  disable  kernel module loading, you must turn on the
76       secure_mode_insmod boolean. Enabled by default.
77
78       setsebool -P secure_mode_insmod 1
79
80
81

MANAGED FILES

83       The SELinux process type wine_t can manage files labeled with the  fol‐
84       lowing  file  types.   The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       file_type
88
89            all files on the system
90
91

FILE CONTEXTS

93       SELinux requires files to have an extended attribute to define the file
94       type.
95
96       You can see the context of a file using the -Z option to ls
97
98       Policy  governs  the  access  confined  processes  have to these files.
99       SELinux wine policy is very flexible allowing users to setup their wine
100       processes in as secure a method as possible.
101
102       STANDARD FILE CONTEXT
103
104       SELinux  defines  the file context types for the wine, if you wanted to
105       store files with these types in a diffent paths, you  need  to  execute
106       the  semanage  command  to  sepecify  alternate  labeling  and then use
107       restorecon to put the labels on disk.
108
109       semanage fcontext -a -t wine_home_t '/srv/mywine_content(/.*)?'
110       restorecon -R -v /srv/mywine_content
111
112       Note: SELinux often uses regular expressions  to  specify  labels  that
113       match multiple files.
114
115       The following file types are defined for wine:
116
117
118
119       wine_exec_t
120
121       -  Set  files  with  the wine_exec_t type, if you want to transition an
122       executable to the wine_t domain.
123
124
125       Paths:
126            /usr/bin/wine.*,                 /opt/teamviewer(/.*)?/bin/wine.*,
127            /opt/google/picasa(/.*)?/bin/wdi,
128            /opt/google/picasa(/.*)?/bin/wine.*,
129            /opt/google/picasa(/.*)?/bin/msiexec,
130            /opt/google/picasa(/.*)?/bin/notepad,
131            /opt/google/picasa(/.*)?/bin/progman,
132            /opt/google/picasa(/.*)?/bin/regedit,
133            /opt/google/picasa(/.*)?/bin/regsvr32,
134            /opt/google/picasa(/.*)?/Picasa3/.*exe,
135            /opt/google/picasa(/.*)?/bin/uninstaller,               /opt/cxof‐
136            fice/bin/wine.*,  /opt/picasa/wine/bin/wine.*,   /usr/bin/msiexec,
137            /usr/bin/notepad,       /usr/bin/regedit,       /usr/bin/regsvr32,
138            /usr/bin/uninstaller, /home/[^/]+/cxoffice/bin/wine.+
139
140
141       wine_home_t
142
143       - Set files with the wine_home_t type, if you want to store wine  files
144       in the users home directory.
145
146
147
148       Note:  File context can be temporarily modified with the chcon command.
149       If you want to permanently change the file context you need to use  the
150       semanage fcontext command.  This will modify the SELinux labeling data‐
151       base.  You will need to use restorecon to apply the labels.
152
153

COMMANDS

155       semanage fcontext can also be used to manipulate default  file  context
156       mappings.
157
158       semanage  permissive  can  also  be used to manipulate whether or not a
159       process type is permissive.
160
161       semanage module can also be used to enable/disable/install/remove  pol‐
162       icy modules.
163
164       semanage boolean can also be used to manipulate the booleans
165
166
167       system-config-selinux is a GUI tool available to customize SELinux pol‐
168       icy settings.
169
170

AUTHOR

172       This manual page was auto-generated using sepolicy manpage .
173
174

SEE ALSO

176       selinux(8), wine(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
177       setsebool(8)
178
179
180
181wine                               20-05-05                    wine_selinux(8)
Impressum