[Wine] Crazy (and just maybe awesome) idea: Winux

James McKenzie jjmckenzie51 at earthlink.net
Sun Mar 7 18:59:49 CST 2010


oiaohm wrote:
> James McKenzie worms do appear on Linux in low numbers.  And some are clones of windows ones by the way.   Reason why ubuntu running a non peer reviewed Mandorary Secuirty system by default is a worry ie apparmor.
>   
I'm not disputing this.  What I am saying is that Linux is not attacked
as often as Window (any version.)
> Sorry to have to correct you James McKenzie
>
>   
>> Linux was not built in
>> the period of trust and has all of the security features from the
>> current period. 
>>     
>
> Linux was built in the period of trust.  Early Linux's don't have well working secuirty systems.  Only by 1993 ie 2 years into Linux did DAC start working.   Even up to 2000 Most Linux's were depending on DAC that is not really a good secuirty system.   Windows design is about as good as Linux but due to poor implementation and support of bad programs it secuirty has been rendered worthless.  Basically MS correct the implementation tones of applications will fail.  I normally don't have to correct you on things like this James you are normally correcting my oversites.  Lack of operation real-time scanning in Linux is a left over from the time of trust.
>
>   
Thank you for the correction on this.  You also stated something here
that I totally agree with.  Users and poor administrators (due to either
stupidity or just being lazy) allow installation of anything.  And that
causes more work than anything else.


> Proper setup secuirty systems most BIND CVE listing alone don't work to get into systems.   Also lot of the plushing ones recently have been caused by DNS servers not running authenticated communication that BIND for updating has supported since 2001.   Funny thing here lot of CVE listing about Linux when you did deeper only functional to attack system if user is not running items like selinux.   Basically Linux lot of distributions over the years hardened.   But we do still have some stupidly soft ones.
>   
Yes.  And folks lazily rely on the fact that Linux is not attacked as
often as Windows.  They should not.  The growing use of Linux in
industry and government should be the clue to tighten down the
'hatches'.  SELINUX is a real pain, much worse than Windows Vista UAE. 
Of course, users should NEVER be able to install their own software
applications in an office environment.  What they do at home, is a
different story.
> Really my words on installing from everywhere is true.   Most people who are infected you can trace back to going into untrustworthy locations.  Like a lot of activation hacks for windows are virues about 80 percent of them even worse deep digging kernel level root kits.
>
>   
Yes.  Folks download 'free' software and then wonder why their Internet
Provider locked them out.  The recovery process is long and not fun.

> Same applies across lots of breach of copyright stuff ie lot of stuff in self extracting achives the archive extract program is infected.   Lot of fake anti-viruses have been even taking out banner ads.    These are still the install from everywhere point of view.
>
>   
Again, I agree.  And installing Linux/Wine does not rid one of this
problem as Wine can run some of the fake anti-virus programs very well,
sometimes too good...

> Next is running items like IE that is too tied to the OS under and has been very bad swiss cheese party due to design.
>
>   
This should have never happened, but we all know what caused it.
> Finally after all that is site plushing and emails.  
>
> Linux repos arcives are also signed.   Good package managers will inform you of key chanage some even go as far as refusing to aquire packages.  So just plushing the site is not enough.
>
>   
Correct.
> Gullible jones enough malware and viruses run in wine that it can be used in mil simulations of how a virus or malware will spreed.
>
>   
This is why I stated that I don't like the ULK.  If Wine code is built
into the kernel, it might be running at root.  Removing this level does
provide some security, but not absolute security.

> Some of wine worst disasters have come from file infector viruses running as root and the infector failing to tell the difference between a Linux native elf and a windows PE and infecting everything including the Linux kernel image so the OS does not even boot.   So don't presume file infectors will be less damaging under wine.   They can be many times worse.  Reason why every time someone runs wine as root you will here people saying don't.
>
>   
Must have been a long process to clean this mess up.  Not fun
re-installing and then cleaning up each and every Linux executable.

> Some fake anti-viruses do work.  But the ones that hook in like real anti-viruses don't.   So far the record for numbers of operational viruses inside wine at the same time is about 150.   And I do mean operational basically platinum rated all their features worked.
>
>
>   
That is why using ClamAV is a 'good thing'.  However, most folks don't
understand that Windows viruses run very well under Wine and that files
need to be scanned before running.


That is why I don't mind having Wine as an alternative windowing system,
but having it in the kernel may only lead to disaster.  Most system
administrators do not, to this day, understand system security and think
of it only as a hassle.  Those of us that have experienced virus
infections know differently.  All OS need a virus scanner and it needs
to be used.  Users should NEVER be able to install a system wide
application without knowing where it came from and after being scanned
for viruses and other malware.  However, there will still be idiot users
and they will continue to install malware, even on Macs.

As to what the OP wanted, this might be a good idea that needs more
work.  It would be fantastic if a freeware/commercial Windows based
anti-virus program would run under Wine.  However, this does not rule
out the possibility that it will never be used or updated. 

Anyone who runs a computer on the Internet today has to be aware that
they can be pown'd and their system turned into the spambot of the
century through various means.  Wine should remain a userspace
application with very limited access to the kernel and other Linux/UNIX
internals.

James McKenzie




More information about the wine-users mailing list