1thumb_selinux(8)             SELinux Policy thumb             thumb_selinux(8)
2
3
4

NAME

6       thumb_selinux - Security Enhanced Linux Policy for the thumb processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the thumb processes via flexible manda‐
10       tory access control.
11
12       The thumb processes execute with the  thumb_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep thumb_t
19
20
21

ENTRYPOINTS

23       The thumb_t SELinux type can be entered via the thumb_exec_t file type.
24
25       The default entrypoint paths for the thumb_t domain are the following:
26
27       /usr/bin/[^/]*thumbnailer,      /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
28       /usr/lib/tumbler-?[^/]*/tumblerd,             /usr/bin/raw-thumbnailer,
29       /usr/bin/whaaw-thumbnailer,                 /usr/bin/ffmpegthumbnailer,
30       /usr/bin/evince-thumbnailer,              /usr/bin/mate-thumbnail-font,
31       /usr/bin/gnome-thumbnail-font,         /usr/bin/gsf-office-thumbnailer,
32       /usr/bin/totem-video-thumbnailer, /usr/bin/shotwell-video-thumbnailer
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       thumb  policy is very flexible allowing users to setup their thumb pro‐
42       cesses in as secure a method as possible.
43
44       The following process types are defined for thumb:
45
46       thumb_t
47
48       Note: semanage permissive -a thumb_t can be used to  make  the  process
49       type  thumb_t  permissive.  SELinux  does not deny access to permissive
50       process types, but the AVC (SELinux denials) messages are still  gener‐
51       ated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  thumb
56       policy is extremely flexible and has several booleans that allow you to
57       manipulate the policy and run thumb with the tightest access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Enabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to deny any process from ptracing or  debugging  any  other
71       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
72       default.
73
74       setsebool -P deny_ptrace 1
75
76
77
78       If you want to allow any process  to  mmap  any  file  on  system  with
79       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
80       ean. Enabled by default.
81
82       setsebool -P domain_can_mmap_files 1
83
84
85
86       If you want to allow all domains write to kmsg_device, while kernel  is
87       executed  with  systemd.log_target=kmsg parameter, you must turn on the
88       domain_can_write_kmsg boolean. Disabled by default.
89
90       setsebool -P domain_can_write_kmsg 1
91
92
93
94       If you want to allow all domains to use other domains file descriptors,
95       you must turn on the domain_fd_use boolean. Enabled by default.
96
97       setsebool -P domain_fd_use 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If  you  want  to  allow  all  unconfined  executables to use libraries
124       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
125       must turn on the selinuxuser_execmod boolean. Enabled by default.
126
127       setsebool -P selinuxuser_execmod 1
128
129
130
131       If  you want to support ecryptfs home directories, you must turn on the
132       use_ecryptfs_home_dirs boolean. Disabled by default.
133
134       setsebool -P use_ecryptfs_home_dirs 1
135
136
137
138       If you want to support fusefs home directories, you must  turn  on  the
139       use_fusefs_home_dirs boolean. Disabled by default.
140
141       setsebool -P use_fusefs_home_dirs 1
142
143
144
145       If  you  want  to  support  NFS  home directories, you must turn on the
146       use_nfs_home_dirs boolean. Disabled by default.
147
148       setsebool -P use_nfs_home_dirs 1
149
150
151
152       If you want to support SAMBA home directories, you  must  turn  on  the
153       use_samba_home_dirs boolean. Disabled by default.
154
155       setsebool -P use_samba_home_dirs 1
156
157
158

MANAGED FILES

160       The SELinux process type thumb_t can manage files labeled with the fol‐
161       lowing file types.  The paths listed are the default  paths  for  these
162       file types.  Note the processes UID still need to have DAC permissions.
163
164       cifs_t
165
166
167       ecryptfs_t
168
169            /home/[^/]+/.Private(/.*)?
170            /home/[^/]+/.ecryptfs(/.*)?
171
172       fusefs_t
173
174            /var/run/user/[^/]*/gvfs
175
176       gstreamer_home_t
177
178            /var/run/user/[^/]*/.orc(/.*)?
179            /root/.gstreamer-.*
180            /root/.cache/gstreamer-.*
181            /home/[^/]+/.orc(/.*)?
182            /home/[^/]+/.gstreamer-.*
183            /home/[^/]+/.nv/GLCache(/.*)?
184            /home/[^/]+/.cache/GLCache(/.*)?
185            /home/[^/]+/.cache/gstreamer-.*
186            /home/[^/]+/.grl-bookmarks
187            /home/[^/]+/.grl-metadata-store
188
189       nfs_t
190
191
192       texlive_home_t
193
194            /home/[^/]+/.texlive2012(/.*)?
195            /home/[^/]+/.texlive2013(/.*)?
196            /home/[^/]+/.texlive2014(/.*)?
197
198       thumb_home_t
199
200            /home/[^/]+/.thumbnails(/.*)?
201            /home/[^/]+/missfont.log.*
202            /home/[^/]+/.cache/thumbnails(/.*)?
203
204       thumb_tmp_t
205
206
207       thumb_tmpfs_t
208
209
210       user_fonts_cache_t
211
212            /root/.fontconfig(/.*)?
213            /root/.fonts/auto(/.*)?
214            /root/.fonts.cache-.*
215            /home/[^/]+/.fontconfig(/.*)?
216            /home/[^/]+/.fonts/auto(/.*)?
217            /home/[^/]+/.fonts.cache-.*
218
219       user_tmp_t
220
221            /dev/shm/mono.*
222            /var/run/user(/.*)?
223            /tmp/.X11-unix(/.*)?
224            /tmp/.ICE-unix(/.*)?
225            /dev/shm/pulse-shm.*
226            /tmp/.X0-lock
227            /tmp/hsperfdata_root
228            /var/tmp/hsperfdata_root
229            /home/[^/]+/tmp
230            /home/[^/]+/.tmp
231            /tmp/gconfd-[^/]+
232
233

FILE CONTEXTS

235       SELinux requires files to have an extended attribute to define the file
236       type.
237
238       You can see the context of a file using the -Z option to ls
239
240       Policy governs the access  confined  processes  have  to  these  files.
241       SELinux  thumb  policy  is  very flexible allowing users to setup their
242       thumb processes in as secure a method as possible.
243
244       STANDARD FILE CONTEXT
245
246       SELinux defines the file context types for the thumb, if you wanted  to
247       store  files  with  these types in a diffent paths, you need to execute
248       the semanage command  to  sepecify  alternate  labeling  and  then  use
249       restorecon to put the labels on disk.
250
251       semanage fcontext -a -t thumb_tmpfs_t '/srv/mythumb_content(/.*)?'
252       restorecon -R -v /srv/mythumb_content
253
254       Note:  SELinux  often  uses  regular expressions to specify labels that
255       match multiple files.
256
257       The following file types are defined for thumb:
258
259
260
261       thumb_exec_t
262
263       - Set files with the thumb_exec_t type, if you want  to  transition  an
264       executable to the thumb_t domain.
265
266
267       Paths:
268            /usr/bin/[^/]*thumbnailer, /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
269            /usr/lib/tumbler-?[^/]*/tumblerd,        /usr/bin/raw-thumbnailer,
270            /usr/bin/whaaw-thumbnailer,            /usr/bin/ffmpegthumbnailer,
271            /usr/bin/evince-thumbnailer,         /usr/bin/mate-thumbnail-font,
272            /usr/bin/gnome-thumbnail-font,    /usr/bin/gsf-office-thumbnailer,
273            /usr/bin/totem-video-thumbnailer,   /usr/bin/shotwell-video-thumb‐
274            nailer
275
276
277       thumb_home_t
278
279       -  Set  files  with  the  thumb_home_t type, if you want to store thumb
280       files in the users home directory.
281
282
283       Paths:
284            /home/[^/]+/.thumbnails(/.*)?,         /home/[^/]+/missfont.log.*,
285            /home/[^/]+/.cache/thumbnails(/.*)?
286
287
288       thumb_tmp_t
289
290       -  Set files with the thumb_tmp_t type, if you want to store thumb tem‐
291       porary files in the /tmp directories.
292
293
294
295       thumb_tmpfs_t
296
297       - Set files with the thumb_tmpfs_t type, if you  want  to  store  thumb
298       files on a tmpfs file system.
299
300
301
302       Note:  File context can be temporarily modified with the chcon command.
303       If you want to permanently change the file context you need to use  the
304       semanage fcontext command.  This will modify the SELinux labeling data‐
305       base.  You will need to use restorecon to apply the labels.
306
307

COMMANDS

309       semanage fcontext can also be used to manipulate default  file  context
310       mappings.
311
312       semanage  permissive  can  also  be used to manipulate whether or not a
313       process type is permissive.
314
315       semanage module can also be used to enable/disable/install/remove  pol‐
316       icy modules.
317
318       semanage boolean can also be used to manipulate the booleans
319
320
321       system-config-selinux is a GUI tool available to customize SELinux pol‐
322       icy settings.
323
324

AUTHOR

326       This manual page was auto-generated using sepolicy manpage .
327
328

SEE ALSO

330       selinux(8), thumb(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
331       , setsebool(8)
332
333
334
335thumb                              19-04-25                   thumb_selinux(8)
Impressum