1wine_selinux(8)               SELinux Policy wine              wine_selinux(8)
2
3
4

NAME

6       wine_selinux - Security Enhanced Linux Policy for the wine processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the wine processes via flexible manda‐
10       tory access control.
11
12       The wine processes execute with the wine_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep wine_t
19
20
21

ENTRYPOINTS

23       The wine_t SELinux type can be entered via the file_type,  unlabeled_t,
24       proc_type,  filesystem_type,  mtrr_device_t,  sysctl_type,  wine_exec_t
25       file types.
26
27       The default entrypoint paths for the wine_t domain are the following:
28
29       all   files   on   the    system,    /dev/cpu/mtrr,    /usr/bin/wine.*,
30       /opt/google/picasa(/.*)?/bin/wdi,  /opt/google/picasa(/.*)?/bin/wine.*,
31       /opt/google/picasa(/.*)?/bin/msiexec,
32       /opt/google/picasa(/.*)?/bin/notepad,
33       /opt/google/picasa(/.*)?/bin/progman,
34       /opt/google/picasa(/.*)?/bin/regedit,
35       /opt/google/picasa(/.*)?/bin/regsvr32,
36       /opt/google/picasa(/.*)?/Picasa3/.*exe,
37       /opt/google/picasa(/.*)?/bin/uninstaller,     /opt/cxoffice/bin/wine.*,
38       /opt/picasa/wine/bin/wine.*,     /usr/bin/msiexec,    /usr/bin/notepad,
39       /usr/bin/regedit,       /usr/bin/regsvr32,        /usr/bin/uninstaller,
40       /home/[^/]*/cxoffice/bin/wine.+, /home/staff/cxoffice/bin/wine.+
41

PROCESS TYPES

43       SELinux defines process types (domains) for each process running on the
44       system
45
46       You can see the context of a process using the -Z option to ps
47
48       Policy governs the access confined processes have  to  files.   SELinux
49       wine  policy  is  very flexible allowing users to setup their wine pro‐
50       cesses in as secure a method as possible.
51
52       The following process types are defined for wine:
53
54       wine_t
55
56       Note: semanage permissive -a wine_t can be used  to  make  the  process
57       type  wine_t  permissive.  SELinux  does  not deny access to permissive
58       process types, but the AVC (SELinux denials) messages are still  gener‐
59       ated.
60
61

BOOLEANS

63       SELinux  policy  is  customizable based on least access required.  wine
64       policy is extremely flexible and has several booleans that allow you to
65       manipulate the policy and run wine with the tightest access possible.
66
67
68
69       If you want to allow all domains to use other domains file descriptors,
70       you must turn on the allow_domain_fd_use boolean. Enabled by default.
71
72       setsebool -P allow_domain_fd_use 1
73
74
75
76       If you want to allow unconfined executables to make their  heap  memory
77       executable.   Doing  this  is  a  really bad idea. Probably indicates a
78       badly coded executable, but could indicate an attack.  This  executable
79       should  be  reported  in  bugzilla, you must turn on the allow_execheap
80       boolean. Disabled by default.
81
82       setsebool -P allow_execheap 1
83
84
85
86       If you want to allow unconfined executables to map a memory  region  as
87       both  executable  and  writable,  this  is dangerous and the executable
88       should be reported in bugzilla), you must  turn  on  the  allow_execmem
89       boolean. Enabled by default.
90
91       setsebool -P allow_execmem 1
92
93
94
95       If  you  want  to  allow  all  unconfined  executables to use libraries
96       requiring text relocation that are not  labeled  textrel_shlib_t),  you
97       must turn on the allow_execmod boolean. Enabled by default.
98
99       setsebool -P allow_execmod 1
100
101
102
103       If  you  want  to allow unconfined executables to make their stack exe‐
104       cutable.  This should never, ever be necessary.  Probably  indicates  a
105       badly  coded  executable, but could indicate an attack. This executable
106       should be reported in bugzilla), you must turn on  the  allow_execstack
107       boolean. Enabled by default.
108
109       setsebool -P allow_execstack 1
110
111
112
113       If  you want to allow sysadm to debug or ptrace all processes, you must
114       turn on the allow_ptrace boolean. Disabled by default.
115
116       setsebool -P allow_ptrace 1
117
118
119
120       If you want to allow all domains to have the kernel load  modules,  you
121       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
122       default.
123
124       setsebool -P domain_kernel_load_modules 1
125
126
127
128       If you want to allow all domains to execute in fips_mode, you must turn
129       on the fips_mode boolean. Enabled by default.
130
131       setsebool -P fips_mode 1
132
133
134
135       If you want to enable reading of urandom for all domains, you must turn
136       on the global_ssp boolean. Disabled by default.
137
138       setsebool -P global_ssp 1
139
140
141
142       If you want to allow certain domains to map low memory in  the  kernel,
143       you must turn on the mmap_low_allowed boolean. Disabled by default.
144
145       setsebool -P mmap_low_allowed 1
146
147
148
149       If  you want to boolean to determine whether the system permits loading
150       policy, setting enforcing mode, and changing boolean values.  Set  this
151       to  true  and  you  have to reboot to set it back, you must turn on the
152       secure_mode_policyload boolean. Disabled by default.
153
154       setsebool -P secure_mode_policyload 1
155
156
157
158       If you want to support X userspace object manager, you must turn on the
159       xserver_object_manager boolean. Disabled by default.
160
161       setsebool -P xserver_object_manager 1
162
163
164

MANAGED FILES

166       The  SELinux process type wine_t can manage files labeled with the fol‐
167       lowing file types.  The paths listed are the default  paths  for  these
168       file types.  Note the processes UID still need to have DAC permissions.
169
170       file_type
171
172            all files on the system
173
174

FILE CONTEXTS

176       SELinux requires files to have an extended attribute to define the file
177       type.
178
179       You can see the context of a file using the -Z option to ls
180
181       Policy governs the access  confined  processes  have  to  these  files.
182       SELinux wine policy is very flexible allowing users to setup their wine
183       processes in as secure a method as possible.
184
185       STANDARD FILE CONTEXT
186
187       SELinux defines the file context types for the wine, if you  wanted  to
188       store  files  with  these types in a diffent paths, you need to execute
189       the semanage command  to  sepecify  alternate  labeling  and  then  use
190       restorecon to put the labels on disk.
191
192       semanage fcontext -a -t wine_tmp_t '/srv/mywine_content(/.*)?'
193       restorecon -R -v /srv/mywine_content
194
195       Note:  SELinux  often  uses  regular expressions to specify labels that
196       match multiple files.
197
198       The following file types are defined for wine:
199
200
201
202       wine_exec_t
203
204       - Set files with the wine_exec_t type, if you  want  to  transition  an
205       executable to the wine_t domain.
206
207
208       Paths:
209            /usr/bin/wine.*,                 /opt/google/picasa(/.*)?/bin/wdi,
210            /opt/google/picasa(/.*)?/bin/wine.*,
211            /opt/google/picasa(/.*)?/bin/msiexec,
212            /opt/google/picasa(/.*)?/bin/notepad,
213            /opt/google/picasa(/.*)?/bin/progman,
214            /opt/google/picasa(/.*)?/bin/regedit,
215            /opt/google/picasa(/.*)?/bin/regsvr32,
216            /opt/google/picasa(/.*)?/Picasa3/.*exe,
217            /opt/google/picasa(/.*)?/bin/uninstaller,               /opt/cxof‐
218            fice/bin/wine.*,  /opt/picasa/wine/bin/wine.*,   /usr/bin/msiexec,
219            /usr/bin/notepad,       /usr/bin/regedit,       /usr/bin/regsvr32,
220            /usr/bin/uninstaller,             /home/[^/]*/cxoffice/bin/wine.+,
221            /home/staff/cxoffice/bin/wine.+
222
223
224       wine_tmp_t
225
226       -  Set files with the wine_tmp_t type, if you want to store wine tempo‐
227       rary files in the /tmp directories.
228
229
230
231       Note: File context can be temporarily modified with the chcon  command.
232       If  you want to permanently change the file context you need to use the
233       semanage fcontext command.  This will modify the SELinux labeling data‐
234       base.  You will need to use restorecon to apply the labels.
235
236

COMMANDS

238       semanage  fcontext  can also be used to manipulate default file context
239       mappings.
240
241       semanage permissive can also be used to manipulate  whether  or  not  a
242       process type is permissive.
243
244       semanage  module can also be used to enable/disable/install/remove pol‐
245       icy modules.
246
247       semanage boolean can also be used to manipulate the booleans
248
249
250       system-config-selinux is a GUI tool available to customize SELinux pol‐
251       icy settings.
252
253

AUTHOR

255       This manual page was auto-generated using sepolicy manpage .
256
257

SEE ALSO

259       selinux(8),  wine(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
260       bool(8)
261
262
263
264wine                               15-06-03                    wine_selinux(8)
Impressum