1thumb_selinux(8) SELinux Policy thumb thumb_selinux(8)
2
3
4
6 thumb_selinux - Security Enhanced Linux Policy for the thumb processes
7
9 Security-Enhanced Linux secures the thumb processes via flexible manda‐
10 tory access control.
11
12 The thumb processes execute with the thumb_t SELinux type. You can
13 check if you have these processes running by executing the ps command
14 with the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep thumb_t
19
20
21
23 The thumb_t SELinux type can be entered via the thumb_exec_t file type.
24
25 The default entrypoint paths for the thumb_t domain are the following:
26
27 /usr/bin/[^/]*thumbnailer, /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
28 /usr/lib/tumbler-?[^/]*/tumblerd, /usr/bin/raw-thumbnailer,
29 /usr/bin/ffmpegthumbnailer, /usr/bin/whaaw-thumbnailer,
30 /usr/bin/evince-thumbnailer, /usr/bin/mate-thumbnail-font,
31 /usr/bin/gnome-thumbnail-font, /usr/bin/gsf-office-thumbnailer,
32 /usr/bin/totem-video-thumbnailer, /usr/bin/shotwell-video-thumbnailer
33
35 SELinux defines process types (domains) for each process running on the
36 system
37
38 You can see the context of a process using the -Z option to ps
39
40 Policy governs the access confined processes have to files. SELinux
41 thumb policy is very flexible allowing users to setup their thumb pro‐
42 cesses in as secure a method as possible.
43
44 The following process types are defined for thumb:
45
46 thumb_t
47
48 Note: semanage permissive -a thumb_t can be used to make the process
49 type thumb_t permissive. SELinux does not deny access to permissive
50 process types, but the AVC (SELinux denials) messages are still gener‐
51 ated.
52
53
55 SELinux policy is customizable based on least access required. thumb
56 policy is extremely flexible and has several booleans that allow you to
57 manipulate the policy and run thumb with the tightest access possible.
58
59
60
61 If you want to deny user domains applications to map a memory region as
62 both executable and writable, this is dangerous and the executable
63 should be reported in bugzilla, you must turn on the deny_execmem bool‐
64 ean. Enabled by default.
65
66 setsebool -P deny_execmem 1
67
68
69
70 If you want to allow all domains to execute in fips_mode, you must turn
71 on the fips_mode boolean. Enabled by default.
72
73 setsebool -P fips_mode 1
74
75
76
77 If you want to allow all unconfined executables to use libraries
78 requiring text relocation that are not labeled textrel_shlib_t, you
79 must turn on the selinuxuser_execmod boolean. Enabled by default.
80
81 setsebool -P selinuxuser_execmod 1
82
83
84
85 If you want to support NFS home directories, you must turn on the
86 use_nfs_home_dirs boolean. Disabled by default.
87
88 setsebool -P use_nfs_home_dirs 1
89
90
91
92 If you want to support SAMBA home directories, you must turn on the
93 use_samba_home_dirs boolean. Disabled by default.
94
95 setsebool -P use_samba_home_dirs 1
96
97
98
100 The SELinux process type thumb_t can manage files labeled with the fol‐
101 lowing file types. The paths listed are the default paths for these
102 file types. Note the processes UID still need to have DAC permissions.
103
104 cifs_t
105
106
107 ecryptfs_t
108
109 /home/[^/]+/.Private(/.*)?
110 /home/[^/]+/.ecryptfs(/.*)?
111
112 fusefs_t
113
114 /var/run/user/[^/]*/gvfs
115
116 gstreamer_home_t
117
118 /var/run/user/[^/]*/.orc(/.*)?
119 /root/.gstreamer-.*
120 /root/.cache/gstreamer-.*
121 /home/[^/]+/.orc(/.*)?
122 /home/[^/]+/.gstreamer-.*
123 /home/[^/]+/.nv/GLCache(/.*)?
124 /home/[^/]+/.cache/GLCache(/.*)?
125 /home/[^/]+/.cache/gstreamer-.*
126 /home/[^/]+/.grl-bookmarks
127 /home/[^/]+/.grl-metadata-store
128
129 nfs_t
130
131
132 texlive_home_t
133
134 /home/[^/]+/.texlive2012(/.*)?
135 /home/[^/]+/.texlive2013(/.*)?
136 /home/[^/]+/.texlive2014(/.*)?
137
138 thumb_home_t
139
140 /home/[^/]+/.thumbnails(/.*)?
141 /home/[^/]+/missfont.log.*
142 /home/[^/]+/.cache/thumbnails(/.*)?
143
144 thumb_tmp_t
145
146
147 thumb_tmpfs_t
148
149
150 user_fonts_cache_t
151
152 /root/.fontconfig(/.*)?
153 /root/.fonts/auto(/.*)?
154 /root/.fonts.cache-.*
155 /home/[^/]+/.fontconfig(/.*)?
156 /home/[^/]+/.fonts/auto(/.*)?
157 /home/[^/]+/.fonts.cache-.*
158
159 user_tmp_t
160
161 /dev/shm/mono.*
162 /var/run/user(/.*)?
163 /tmp/.ICE-unix(/.*)?
164 /tmp/.X11-unix(/.*)?
165 /dev/shm/pulse-shm.*
166 /tmp/.X0-lock
167 /tmp/hsperfdata_root
168 /var/tmp/hsperfdata_root
169 /home/[^/]+/tmp
170 /home/[^/]+/.tmp
171 /tmp/gconfd-[^/]+
172
173
175 SELinux requires files to have an extended attribute to define the file
176 type.
177
178 You can see the context of a file using the -Z option to ls
179
180 Policy governs the access confined processes have to these files.
181 SELinux thumb policy is very flexible allowing users to setup their
182 thumb processes in as secure a method as possible.
183
184 STANDARD FILE CONTEXT
185
186 SELinux defines the file context types for the thumb, if you wanted to
187 store files with these types in a diffent paths, you need to execute
188 the semanage command to sepecify alternate labeling and then use
189 restorecon to put the labels on disk.
190
191 semanage fcontext -a -t thumb_tmpfs_t '/srv/mythumb_content(/.*)?'
192 restorecon -R -v /srv/mythumb_content
193
194 Note: SELinux often uses regular expressions to specify labels that
195 match multiple files.
196
197 The following file types are defined for thumb:
198
199
200
201 thumb_exec_t
202
203 - Set files with the thumb_exec_t type, if you want to transition an
204 executable to the thumb_t domain.
205
206
207 Paths:
208 /usr/bin/[^/]*thumbnailer, /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
209 /usr/lib/tumbler-?[^/]*/tumblerd, /usr/bin/raw-thumbnailer,
210 /usr/bin/ffmpegthumbnailer, /usr/bin/whaaw-thumbnailer,
211 /usr/bin/evince-thumbnailer, /usr/bin/mate-thumbnail-font,
212 /usr/bin/gnome-thumbnail-font, /usr/bin/gsf-office-thumbnailer,
213 /usr/bin/totem-video-thumbnailer, /usr/bin/shotwell-video-thumb‐
214 nailer
215
216
217 thumb_home_t
218
219 - Set files with the thumb_home_t type, if you want to store thumb
220 files in the users home directory.
221
222
223 Paths:
224 /home/[^/]+/.thumbnails(/.*)?, /home/[^/]+/missfont.log.*,
225 /home/[^/]+/.cache/thumbnails(/.*)?
226
227
228 thumb_tmp_t
229
230 - Set files with the thumb_tmp_t type, if you want to store thumb tem‐
231 porary files in the /tmp directories.
232
233
234
235 thumb_tmpfs_t
236
237 - Set files with the thumb_tmpfs_t type, if you want to store thumb
238 files on a tmpfs file system.
239
240
241
242 Note: File context can be temporarily modified with the chcon command.
243 If you want to permanently change the file context you need to use the
244 semanage fcontext command. This will modify the SELinux labeling data‐
245 base. You will need to use restorecon to apply the labels.
246
247
249 semanage fcontext can also be used to manipulate default file context
250 mappings.
251
252 semanage permissive can also be used to manipulate whether or not a
253 process type is permissive.
254
255 semanage module can also be used to enable/disable/install/remove pol‐
256 icy modules.
257
258 semanage boolean can also be used to manipulate the booleans
259
260
261 system-config-selinux is a GUI tool available to customize SELinux pol‐
262 icy settings.
263
264
266 This manual page was auto-generated using sepolicy manpage .
267
268
270 selinux(8), thumb(8), semanage(8), restorecon(8), chcon(1), sepol‐
271 icy(8), setsebool(8)
272
273
274
275thumb 19-05-30 thumb_selinux(8)