1wine_selinux(8) SELinux Policy wine wine_selinux(8)
2
3
4
6 wine_selinux - Security Enhanced Linux Policy for the wine processes
7
9 Security-Enhanced Linux secures the wine processes via flexible manda‐
10 tory access control.
11
12 The wine processes execute with the wine_t SELinux type. You can check
13 if you have these processes running by executing the ps command with
14 the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep wine_t
19
20
21
23 The wine_t SELinux type can be entered via the wine_exec_t file type.
24
25 The default entrypoint paths for the wine_t domain are the following:
26
27 /usr/bin/wine.*, /opt/teamviewer(/.*)?/bin/wine.*, /opt/google/pi‐
28 casa(/.*)?/bin/wdi, /opt/google/picasa(/.*)?/bin/wine.*,
29 /opt/google/picasa(/.*)?/bin/msiexec, /opt/google/pi‐
30 casa(/.*)?/bin/notepad, /opt/google/picasa(/.*)?/bin/progman,
31 /opt/google/picasa(/.*)?/bin/regedit, /opt/google/pi‐
32 casa(/.*)?/bin/regsvr32, /opt/google/picasa(/.*)?/Picasa3/.*exe,
33 /opt/google/picasa(/.*)?/bin/uninstaller, /opt/cxoffice/bin/wine.*,
34 /opt/picasa/wine/bin/wine.*, /usr/bin/msiexec, /usr/bin/notepad,
35 /usr/bin/regedit, /usr/bin/regsvr32, /usr/bin/uninstaller,
36 /home/[^/]+/cxoffice/bin/wine.+
37
39 SELinux defines process types (domains) for each process running on the
40 system
41
42 You can see the context of a process using the -Z option to ps
43
44 Policy governs the access confined processes have to files. SELinux
45 wine policy is very flexible allowing users to setup their wine pro‐
46 cesses in as secure a method as possible.
47
48 The following process types are defined for wine:
49
50 wine_t
51
52 Note: semanage permissive -a wine_t can be used to make the process
53 type wine_t permissive. SELinux does not deny access to permissive
54 process types, but the AVC (SELinux denials) messages are still gener‐
55 ated.
56
57
59 SELinux policy is customizable based on least access required. wine
60 policy is extremely flexible and has several booleans that allow you to
61 manipulate the policy and run wine with the tightest access possible.
62
63
64
65 If you want to determine whether attempts by wine to mmap low regions
66 should be silently blocked, you must turn on the wine_mmap_zero_ignore
67 boolean. Disabled by default.
68
69 setsebool -P wine_mmap_zero_ignore 1
70
71
72
73 If you want to control the ability to mmap a low area of the address
74 space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on
75 the mmap_low_allowed boolean. Disabled by default.
76
77 setsebool -P mmap_low_allowed 1
78
79
80
81 If you want to disable kernel module loading, you must turn on the se‐
82 cure_mode_insmod boolean. Disabled by default.
83
84 setsebool -P secure_mode_insmod 1
85
86
87
89 The SELinux process type wine_t can manage files labeled with the fol‐
90 lowing file types. The paths listed are the default paths for these
91 file types. Note the processes UID still need to have DAC permissions.
92
93 file_type
94
95 all files on the system
96
97
99 SELinux requires files to have an extended attribute to define the file
100 type.
101
102 You can see the context of a file using the -Z option to ls
103
104 Policy governs the access confined processes have to these files.
105 SELinux wine policy is very flexible allowing users to setup their wine
106 processes in as secure a method as possible.
107
108 STANDARD FILE CONTEXT
109
110 SELinux defines the file context types for the wine, if you wanted to
111 store files with these types in a different paths, you need to execute
112 the semanage command to specify alternate labeling and then use re‐
113 storecon to put the labels on disk.
114
115 semanage fcontext -a -t wine_exec_t '/srv/wine/content(/.*)?'
116 restorecon -R -v /srv/mywine_content
117
118 Note: SELinux often uses regular expressions to specify labels that
119 match multiple files.
120
121 The following file types are defined for wine:
122
123
124
125 wine_exec_t
126
127 - Set files with the wine_exec_t type, if you want to transition an ex‐
128 ecutable to the wine_t domain.
129
130
131 Paths:
132 /usr/bin/wine.*, /opt/teamviewer(/.*)?/bin/wine.*, /opt/google/pi‐
133 casa(/.*)?/bin/wdi, /opt/google/picasa(/.*)?/bin/wine.*,
134 /opt/google/picasa(/.*)?/bin/msiexec, /opt/google/pi‐
135 casa(/.*)?/bin/notepad, /opt/google/picasa(/.*)?/bin/progman,
136 /opt/google/picasa(/.*)?/bin/regedit, /opt/google/pi‐
137 casa(/.*)?/bin/regsvr32, /opt/google/picasa(/.*)?/Picasa3/.*exe,
138 /opt/google/picasa(/.*)?/bin/uninstaller, /opt/cxof‐
139 fice/bin/wine.*, /opt/picasa/wine/bin/wine.*, /usr/bin/msiexec,
140 /usr/bin/notepad, /usr/bin/regedit, /usr/bin/regsvr32,
141 /usr/bin/uninstaller, /home/[^/]+/cxoffice/bin/wine.+
142
143
144 wine_home_t
145
146 - Set files with the wine_home_t type, if you want to store wine files
147 in the users home directory.
148
149
150
151 Note: File context can be temporarily modified with the chcon command.
152 If you want to permanently change the file context you need to use the
153 semanage fcontext command. This will modify the SELinux labeling data‐
154 base. You will need to use restorecon to apply the labels.
155
156
158 semanage fcontext can also be used to manipulate default file context
159 mappings.
160
161 semanage permissive can also be used to manipulate whether or not a
162 process type is permissive.
163
164 semanage module can also be used to enable/disable/install/remove pol‐
165 icy modules.
166
167 semanage boolean can also be used to manipulate the booleans
168
169
170 system-config-selinux is a GUI tool available to customize SELinux pol‐
171 icy settings.
172
173
175 This manual page was auto-generated using sepolicy manpage .
176
177
179 selinux(8), wine(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
180 setsebool(8)
181
182
183
184wine 23-10-20 wine_selinux(8)