1thumb_selinux(8)             SELinux Policy thumb             thumb_selinux(8)
2
3
4

NAME

6       thumb_selinux - Security Enhanced Linux Policy for the thumb processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the thumb processes via flexible manda‐
10       tory access control.
11
12       The thumb processes execute with the  thumb_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep thumb_t
19
20
21

ENTRYPOINTS

23       The thumb_t SELinux type can be entered via the thumb_exec_t file type.
24
25       The default entrypoint paths for the thumb_t domain are the following:
26
27       /usr/bin/[^/]*thumbnailer,      /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
28       /usr/lib/tumbler-?[^/]*/tumblerd,             /usr/bin/raw-thumbnailer,
29       /usr/bin/ffmpegthumbnailer,                 /usr/bin/whaaw-thumbnailer,
30       /usr/bin/evince-thumbnailer,              /usr/bin/mate-thumbnail-font,
31       /usr/bin/gnome-thumbnail-font,         /usr/bin/gsf-office-thumbnailer,
32       /usr/bin/totem-video-thumbnailer, /usr/bin/shotwell-video-thumbnailer
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       thumb  policy is very flexible allowing users to setup their thumb pro‐
42       cesses in as secure a method as possible.
43
44       The following process types are defined for thumb:
45
46       thumb_t
47
48       Note: semanage permissive -a thumb_t can be used to  make  the  process
49       type  thumb_t  permissive.  SELinux  does not deny access to permissive
50       process types, but the AVC (SELinux denials) messages are still  gener‐
51       ated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  thumb
56       policy is extremely flexible and has several booleans that allow you to
57       manipulate the policy and run thumb with the tightest access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Enabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to  allow  all  unconfined  executables to use libraries
78       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
79       must turn on the selinuxuser_execmod boolean. Disabled by default.
80
81       setsebool -P selinuxuser_execmod 1
82
83
84
85       If  you  want  to  support  NFS  home directories, you must turn on the
86       use_nfs_home_dirs boolean. Enabled by default.
87
88       setsebool -P use_nfs_home_dirs 1
89
90
91
92       If you want to support SAMBA home directories, you  must  turn  on  the
93       use_samba_home_dirs boolean. Disabled by default.
94
95       setsebool -P use_samba_home_dirs 1
96
97
98

MANAGED FILES

100       The SELinux process type thumb_t can manage files labeled with the fol‐
101       lowing file types.  The paths listed are the default  paths  for  these
102       file types.  Note the processes UID still need to have DAC permissions.
103
104       cifs_t
105
106
107       ecryptfs_t
108
109            /home/[^/]+/.Private(/.*)?
110            /home/[^/]+/.ecryptfs(/.*)?
111
112       fusefs_t
113
114            /var/run/user/[^/]*/gvfs
115
116       gstreamer_home_t
117
118            /var/run/user/[^/]*/.orc(/.*)?
119            /root/.gstreamer-.*
120            /root/.cache/gstreamer-.*
121            /home/[^/]+/.orc(/.*)?
122            /home/[^/]+/.gstreamer-.*
123            /home/[^/]+/.nv/GLCache(/.*)?
124            /home/[^/]+/.cache/GLCache(/.*)?
125            /home/[^/]+/.cache/gstreamer-.*
126            /home/[^/]+/.grl-bookmarks
127            /home/[^/]+/.grl-metadata-store
128
129       nfs_t
130
131
132       texlive_home_t
133
134            /home/[^/]+/.texlive2012(/.*)?
135            /home/[^/]+/.texlive2013(/.*)?
136            /home/[^/]+/.texlive2014(/.*)?
137
138       thumb_home_t
139
140            /home/[^/]+/.thumbnails(/.*)?
141            /home/[^/]+/missfont.log.*
142            /home/[^/]+/.cache/thumbnails(/.*)?
143
144       thumb_tmp_t
145
146
147       thumb_tmpfs_t
148
149
150       user_fonts_cache_t
151
152            /root/.fontconfig(/.*)?
153            /root/.fonts/auto(/.*)?
154            /root/.fonts.cache-.*
155            /root/.cache/fontconfig(/.*)?
156            /home/[^/]+/.fontconfig(/.*)?
157            /home/[^/]+/.fonts/auto(/.*)?
158            /home/[^/]+/.fonts.cache-.*
159            /home/[^/]+/.cache/fontconfig(/.*)?
160
161       user_tmp_t
162
163            /dev/shm/mono.*
164            /var/run/user(/.*)?
165            /tmp/.ICE-unix(/.*)?
166            /tmp/.X11-unix(/.*)?
167            /dev/shm/pulse-shm.*
168            /tmp/.X0-lock
169            /tmp/hsperfdata_root
170            /var/tmp/hsperfdata_root
171            /home/[^/]+/tmp
172            /home/[^/]+/.tmp
173            /tmp/gconfd-[^/]+
174
175

FILE CONTEXTS

177       SELinux requires files to have an extended attribute to define the file
178       type.
179
180       You can see the context of a file using the -Z option to ls
181
182       Policy governs the access  confined  processes  have  to  these  files.
183       SELinux  thumb  policy  is  very flexible allowing users to setup their
184       thumb processes in as secure a method as possible.
185
186       STANDARD FILE CONTEXT
187
188       SELinux defines the file context types for the thumb, if you wanted  to
189       store  files  with  these types in a diffent paths, you need to execute
190       the semanage command  to  sepecify  alternate  labeling  and  then  use
191       restorecon to put the labels on disk.
192
193       semanage fcontext -a -t thumb_tmpfs_t '/srv/mythumb_content(/.*)?'
194       restorecon -R -v /srv/mythumb_content
195
196       Note:  SELinux  often  uses  regular expressions to specify labels that
197       match multiple files.
198
199       The following file types are defined for thumb:
200
201
202
203       thumb_exec_t
204
205       - Set files with the thumb_exec_t type, if you want  to  transition  an
206       executable to the thumb_t domain.
207
208
209       Paths:
210            /usr/bin/[^/]*thumbnailer, /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
211            /usr/lib/tumbler-?[^/]*/tumblerd,        /usr/bin/raw-thumbnailer,
212            /usr/bin/ffmpegthumbnailer,            /usr/bin/whaaw-thumbnailer,
213            /usr/bin/evince-thumbnailer,         /usr/bin/mate-thumbnail-font,
214            /usr/bin/gnome-thumbnail-font,    /usr/bin/gsf-office-thumbnailer,
215            /usr/bin/totem-video-thumbnailer,   /usr/bin/shotwell-video-thumb‐
216            nailer
217
218
219       thumb_home_t
220
221       -  Set  files  with  the  thumb_home_t type, if you want to store thumb
222       files in the users home directory.
223
224
225       Paths:
226            /home/[^/]+/.thumbnails(/.*)?,         /home/[^/]+/missfont.log.*,
227            /home/[^/]+/.cache/thumbnails(/.*)?
228
229
230       thumb_tmp_t
231
232       -  Set files with the thumb_tmp_t type, if you want to store thumb tem‐
233       porary files in the /tmp directories.
234
235
236
237       thumb_tmpfs_t
238
239       - Set files with the thumb_tmpfs_t type, if you  want  to  store  thumb
240       files on a tmpfs file system.
241
242
243
244       Note:  File context can be temporarily modified with the chcon command.
245       If you want to permanently change the file context you need to use  the
246       semanage fcontext command.  This will modify the SELinux labeling data‐
247       base.  You will need to use restorecon to apply the labels.
248
249

COMMANDS

251       semanage fcontext can also be used to manipulate default  file  context
252       mappings.
253
254       semanage  permissive  can  also  be used to manipulate whether or not a
255       process type is permissive.
256
257       semanage module can also be used to enable/disable/install/remove  pol‐
258       icy modules.
259
260       semanage boolean can also be used to manipulate the booleans
261
262
263       system-config-selinux is a GUI tool available to customize SELinux pol‐
264       icy settings.
265
266

AUTHOR

268       This manual page was auto-generated using sepolicy manpage .
269
270

SEE ALSO

272       selinux(8),  thumb(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
273       icy(8), setsebool(8)
274
275
276
277thumb                              19-12-02                   thumb_selinux(8)
Impressum