1wine_selinux(8)               SELinux Policy wine              wine_selinux(8)
2
3
4

NAME

6       wine_selinux - Security Enhanced Linux Policy for the wine processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the wine processes via flexible manda‐
10       tory access control.
11
12       The wine processes execute with the wine_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep wine_t
19
20
21

ENTRYPOINTS

23       The wine_t SELinux type can be entered via the wine_exec_t file type.
24
25       The default entrypoint paths for the wine_t domain are the following:
26
27       /usr/bin/wine.*,   /opt/teamviewer(/.*)?/bin/wine.*,    /opt/google/pi‐
28       casa(/.*)?/bin/wdi,                /opt/google/picasa(/.*)?/bin/wine.*,
29       /opt/google/picasa(/.*)?/bin/msiexec,                   /opt/google/pi‐
30       casa(/.*)?/bin/notepad,           /opt/google/picasa(/.*)?/bin/progman,
31       /opt/google/picasa(/.*)?/bin/regedit,                   /opt/google/pi‐
32       casa(/.*)?/bin/regsvr32,        /opt/google/picasa(/.*)?/Picasa3/.*exe,
33       /opt/google/picasa(/.*)?/bin/uninstaller,     /opt/cxoffice/bin/wine.*,
34       /opt/picasa/wine/bin/wine.*,     /usr/bin/msiexec,    /usr/bin/notepad,
35       /usr/bin/regedit,       /usr/bin/regsvr32,        /usr/bin/uninstaller,
36       /home/[^/]+/cxoffice/bin/wine.+
37

PROCESS TYPES

39       SELinux defines process types (domains) for each process running on the
40       system
41
42       You can see the context of a process using the -Z option to ps
43
44       Policy governs the access confined processes have  to  files.   SELinux
45       wine  policy  is  very flexible allowing users to setup their wine pro‐
46       cesses in as secure a method as possible.
47
48       The following process types are defined for wine:
49
50       wine_t
51
52       Note: semanage permissive -a wine_t can be used  to  make  the  process
53       type  wine_t  permissive.  SELinux  does  not deny access to permissive
54       process types, but the AVC (SELinux denials) messages are still  gener‐
55       ated.
56
57

BOOLEANS

59       SELinux  policy  is  customizable based on least access required.  wine
60       policy is extremely flexible and has several booleans that allow you to
61       manipulate the policy and run wine with the tightest access possible.
62
63
64
65       If  you  want  to control the ability to mmap a low area of the address
66       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
67       the mmap_low_allowed boolean. Disabled by default.
68
69       setsebool -P mmap_low_allowed 1
70
71
72
73       If  you want to disable kernel module loading, you must turn on the se‐
74       cure_mode_insmod boolean. Enabled by default.
75
76       setsebool -P secure_mode_insmod 1
77
78
79

MANAGED FILES

81       The SELinux process type wine_t can manage files labeled with the  fol‐
82       lowing  file  types.   The paths listed are the default paths for these
83       file types.  Note the processes UID still need to have DAC permissions.
84
85       file_type
86
87            all files on the system
88
89

FILE CONTEXTS

91       SELinux requires files to have an extended attribute to define the file
92       type.
93
94       You can see the context of a file using the -Z option to ls
95
96       Policy  governs  the  access  confined  processes  have to these files.
97       SELinux wine policy is very flexible allowing users to setup their wine
98       processes in as secure a method as possible.
99
100       STANDARD FILE CONTEXT
101
102       SELinux  defines  the file context types for the wine, if you wanted to
103       store files with these types in a diffent paths, you  need  to  execute
104       the  semanage  command  to sepecify alternate labeling and then use re‐
105       storecon to put the labels on disk.
106
107       semanage fcontext -a -t wine_home_t '/srv/mywine_content(/.*)?'
108       restorecon -R -v /srv/mywine_content
109
110       Note: SELinux often uses regular expressions  to  specify  labels  that
111       match multiple files.
112
113       The following file types are defined for wine:
114
115
116
117       wine_exec_t
118
119       - Set files with the wine_exec_t type, if you want to transition an ex‐
120       ecutable to the wine_t domain.
121
122
123       Paths:
124            /usr/bin/wine.*, /opt/teamviewer(/.*)?/bin/wine.*, /opt/google/pi‐
125            casa(/.*)?/bin/wdi,           /opt/google/picasa(/.*)?/bin/wine.*,
126            /opt/google/picasa(/.*)?/bin/msiexec,              /opt/google/pi‐
127            casa(/.*)?/bin/notepad,      /opt/google/picasa(/.*)?/bin/progman,
128            /opt/google/picasa(/.*)?/bin/regedit,              /opt/google/pi‐
129            casa(/.*)?/bin/regsvr32,   /opt/google/picasa(/.*)?/Picasa3/.*exe,
130            /opt/google/picasa(/.*)?/bin/uninstaller,               /opt/cxof‐
131            fice/bin/wine.*,   /opt/picasa/wine/bin/wine.*,  /usr/bin/msiexec,
132            /usr/bin/notepad,       /usr/bin/regedit,       /usr/bin/regsvr32,
133            /usr/bin/uninstaller, /home/[^/]+/cxoffice/bin/wine.+
134
135
136       wine_home_t
137
138       -  Set files with the wine_home_t type, if you want to store wine files
139       in the users home directory.
140
141
142
143       Note: File context can be temporarily modified with the chcon  command.
144       If  you want to permanently change the file context you need to use the
145       semanage fcontext command.  This will modify the SELinux labeling data‐
146       base.  You will need to use restorecon to apply the labels.
147
148

COMMANDS

150       semanage  fcontext  can also be used to manipulate default file context
151       mappings.
152
153       semanage permissive can also be used to manipulate  whether  or  not  a
154       process type is permissive.
155
156       semanage  module can also be used to enable/disable/install/remove pol‐
157       icy modules.
158
159       semanage boolean can also be used to manipulate the booleans
160
161
162       system-config-selinux is a GUI tool available to customize SELinux pol‐
163       icy settings.
164
165

AUTHOR

167       This manual page was auto-generated using sepolicy manpage .
168
169

SEE ALSO

171       selinux(8), wine(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
172       setsebool(8)
173
174
175
176wine                               21-06-09                    wine_selinux(8)
Impressum