1thumb_selinux(8)             SELinux Policy thumb             thumb_selinux(8)
2
3
4

NAME

6       thumb_selinux - Security Enhanced Linux Policy for the thumb processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the thumb processes via flexible manda‐
10       tory access control.
11
12       The thumb processes execute with the  thumb_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep thumb_t
19
20
21

ENTRYPOINTS

23       The thumb_t SELinux type can be entered via the thumb_exec_t file type.
24
25       The default entrypoint paths for the thumb_t domain are the following:
26
27       /usr/bin/[^/]*thumbnailer,      /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
28       /usr/lib/tumbler-?[^/]*/tumblerd,             /usr/bin/raw-thumbnailer,
29       /usr/bin/ffmpegthumbnailer,                 /usr/bin/whaaw-thumbnailer,
30       /usr/bin/evince-thumbnailer,              /usr/bin/mate-thumbnail-font,
31       /usr/bin/gnome-thumbnail-font,         /usr/bin/gsf-office-thumbnailer,
32       /usr/bin/totem-video-thumbnailer, /usr/bin/shotwell-video-thumbnailer
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       thumb  policy is very flexible allowing users to setup their thumb pro‐
42       cesses in as secure a method as possible.
43
44       The following process types are defined for thumb:
45
46       thumb_t
47
48       Note: semanage permissive -a thumb_t can be used to  make  the  process
49       type  thumb_t  permissive.  SELinux  does not deny access to permissive
50       process types, but the AVC (SELinux denials) messages are still  gener‐
51       ated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  thumb
56       policy is extremely flexible and has several booleans that allow you to
57       manipulate the policy and run thumb with the tightest access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Enabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to  allow  all  unconfined  executables  to  use  libraries
71       requiring  text  relocation  that  are not labeled textrel_shlib_t, you
72       must turn on the selinuxuser_execmod boolean. Disabled by default.
73
74       setsebool -P selinuxuser_execmod 1
75
76
77

MANAGED FILES

79       The SELinux process type thumb_t can manage files labeled with the fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cifs_t
84
85
86       ecryptfs_t
87
88            /home/[^/]+/.Private(/.*)?
89            /home/[^/]+/.ecryptfs(/.*)?
90
91       fusefs_t
92
93            /var/run/user/[^/]*/gvfs
94
95       nfs_t
96
97
98

FILE CONTEXTS

100       SELinux requires files to have an extended attribute to define the file
101       type.
102
103       You can see the context of a file using the -Z option to ls
104
105       Policy  governs  the  access  confined  processes  have to these files.
106       SELinux thumb policy is very flexible allowing  users  to  setup  their
107       thumb processes in as secure a method as possible.
108
109       STANDARD FILE CONTEXT
110
111       SELinux  defines the file context types for the thumb, if you wanted to
112       store files with these types in a diffent paths, you  need  to  execute
113       the  semanage  command  to  sepecify  alternate  labeling  and then use
114       restorecon to put the labels on disk.
115
116       semanage fcontext -a -t thumb_tmpfs_t '/srv/mythumb_content(/.*)?'
117       restorecon -R -v /srv/mythumb_content
118
119       Note: SELinux often uses regular expressions  to  specify  labels  that
120       match multiple files.
121
122       The following file types are defined for thumb:
123
124
125
126       thumb_exec_t
127
128       -  Set  files  with the thumb_exec_t type, if you want to transition an
129       executable to the thumb_t domain.
130
131
132       Paths:
133            /usr/bin/[^/]*thumbnailer, /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
134            /usr/lib/tumbler-?[^/]*/tumblerd,        /usr/bin/raw-thumbnailer,
135            /usr/bin/ffmpegthumbnailer,            /usr/bin/whaaw-thumbnailer,
136            /usr/bin/evince-thumbnailer,         /usr/bin/mate-thumbnail-font,
137            /usr/bin/gnome-thumbnail-font,    /usr/bin/gsf-office-thumbnailer,
138            /usr/bin/totem-video-thumbnailer,   /usr/bin/shotwell-video-thumb‐
139            nailer
140
141
142       thumb_home_t
143
144       - Set files with the thumb_home_t type, if  you  want  to  store  thumb
145       files in the users home directory.
146
147
148       Paths:
149            /home/[^/]+/.thumbnails(/.*)?,         /home/[^/]+/missfont.log.*,
150            /home/[^/]+/.cache/thumbnails(/.*)?
151
152
153       thumb_tmp_t
154
155       - Set files with the thumb_tmp_t type, if you want to store thumb  tem‐
156       porary files in the /tmp directories.
157
158
159
160       thumb_tmpfs_t
161
162       -  Set  files  with  the thumb_tmpfs_t type, if you want to store thumb
163       files on a tmpfs file system.
164
165
166
167       Note: File context can be temporarily modified with the chcon  command.
168       If  you want to permanently change the file context you need to use the
169       semanage fcontext command.  This will modify the SELinux labeling data‐
170       base.  You will need to use restorecon to apply the labels.
171
172

COMMANDS

174       semanage  fcontext  can also be used to manipulate default file context
175       mappings.
176
177       semanage permissive can also be used to manipulate  whether  or  not  a
178       process type is permissive.
179
180       semanage  module can also be used to enable/disable/install/remove pol‐
181       icy modules.
182
183       semanage boolean can also be used to manipulate the booleans
184
185
186       system-config-selinux is a GUI tool available to customize SELinux pol‐
187       icy settings.
188
189

AUTHOR

191       This manual page was auto-generated using sepolicy manpage .
192
193

SEE ALSO

195       selinux(8),  thumb(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
196       icy(8), setsebool(8)
197
198
199
200thumb                              20-05-05                   thumb_selinux(8)
Impressum