1thumb_selinux(8)             SELinux Policy thumb             thumb_selinux(8)
2
3
4

NAME

6       thumb_selinux - Security Enhanced Linux Policy for the thumb processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the thumb processes via flexible manda‐
10       tory access control.
11
12       The thumb processes execute with the  thumb_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep thumb_t
19
20
21

ENTRYPOINTS

23       The thumb_t SELinux type can be entered via the thumb_exec_t file type.
24
25       The default entrypoint paths for the thumb_t domain are the following:
26
27       /usr/bin/[^/]*thumbnailer,      /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
28       /usr/lib/tumbler-?[^/]*/tumblerd,             /usr/bin/raw-thumbnailer,
29       /usr/bin/ffmpegthumbnailer,                 /usr/bin/whaaw-thumbnailer,
30       /usr/bin/evince-thumbnailer,              /usr/bin/mate-thumbnail-font,
31       /usr/bin/gnome-thumbnail-font,         /usr/bin/gsf-office-thumbnailer,
32       /usr/bin/totem-video-thumbnailer, /usr/bin/shotwell-video-thumbnailer
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       thumb  policy is very flexible allowing users to setup their thumb pro‐
42       cesses in as secure a method as possible.
43
44       The following process types are defined for thumb:
45
46       thumb_t
47
48       Note: semanage permissive -a thumb_t can be used to  make  the  process
49       type  thumb_t  permissive.  SELinux  does not deny access to permissive
50       process types, but the AVC (SELinux denials) messages are still  gener‐
51       ated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  thumb
56       policy is extremely flexible and has several booleans that allow you to
57       manipulate the policy and run thumb with the tightest access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Disabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76
77       If  you  want  to allow all unconfined executables to use libraries re‐
78       quiring text relocation that are not labeled textrel_shlib_t, you  must
79       turn on the selinuxuser_execmod boolean. Enabled by default.
80
81       setsebool -P selinuxuser_execmod 1
82
83
84

MANAGED FILES

86       The SELinux process type thumb_t can manage files labeled with the fol‐
87       lowing file types.  The paths listed are the default  paths  for  these
88       file types.  Note the processes UID still need to have DAC permissions.
89
90       cifs_t
91
92
93       ecryptfs_t
94
95            /home/[^/]+/.Private(/.*)?
96            /home/[^/]+/.ecryptfs(/.*)?
97
98       fusefs_t
99
100            /var/run/user/[0-9]+/gvfs
101
102       nfs_t
103
104
105

FILE CONTEXTS

107       SELinux requires files to have an extended attribute to define the file
108       type.
109
110       You can see the context of a file using the -Z option to ls
111
112       Policy governs the access  confined  processes  have  to  these  files.
113       SELinux  thumb  policy  is  very flexible allowing users to setup their
114       thumb processes in as secure a method as possible.
115
116       STANDARD FILE CONTEXT
117
118       SELinux defines the file context types for the thumb, if you wanted  to
119       store  files with these types in a different paths, you need to execute
120       the semanage command to specify alternate labeling  and  then  use  re‐
121       storecon to put the labels on disk.
122
123       semanage fcontext -a -t thumb_exec_t '/srv/thumb/content(/.*)?'
124       restorecon -R -v /srv/mythumb_content
125
126       Note:  SELinux  often  uses  regular expressions to specify labels that
127       match multiple files.
128
129       The following file types are defined for thumb:
130
131
132
133       thumb_exec_t
134
135       - Set files with the thumb_exec_t type, if you want  to  transition  an
136       executable to the thumb_t domain.
137
138
139       Paths:
140            /usr/bin/[^/]*thumbnailer, /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
141            /usr/lib/tumbler-?[^/]*/tumblerd,        /usr/bin/raw-thumbnailer,
142            /usr/bin/ffmpegthumbnailer,            /usr/bin/whaaw-thumbnailer,
143            /usr/bin/evince-thumbnailer,         /usr/bin/mate-thumbnail-font,
144            /usr/bin/gnome-thumbnail-font,    /usr/bin/gsf-office-thumbnailer,
145            /usr/bin/totem-video-thumbnailer,   /usr/bin/shotwell-video-thumb‐
146            nailer
147
148
149       thumb_home_t
150
151       -  Set  files  with  the  thumb_home_t type, if you want to store thumb
152       files in the users home directory.
153
154
155       Paths:
156            /home/[^/]+/.thumbnails(/.*)?,         /home/[^/]+/missfont.log.*,
157            /home/[^/]+/.cache/thumbnails(/.*)?
158
159
160       thumb_tmp_t
161
162       -  Set files with the thumb_tmp_t type, if you want to store thumb tem‐
163       porary files in the /tmp directories.
164
165
166
167       thumb_tmpfs_t
168
169       - Set files with the thumb_tmpfs_t type, if you  want  to  store  thumb
170       files on a tmpfs file system.
171
172
173
174       Note:  File context can be temporarily modified with the chcon command.
175       If you want to permanently change the file context you need to use  the
176       semanage fcontext command.  This will modify the SELinux labeling data‐
177       base.  You will need to use restorecon to apply the labels.
178
179

COMMANDS

181       semanage fcontext can also be used to manipulate default  file  context
182       mappings.
183
184       semanage  permissive  can  also  be used to manipulate whether or not a
185       process type is permissive.
186
187       semanage module can also be used to enable/disable/install/remove  pol‐
188       icy modules.
189
190       semanage boolean can also be used to manipulate the booleans
191
192
193       system-config-selinux is a GUI tool available to customize SELinux pol‐
194       icy settings.
195
196

AUTHOR

198       This manual page was auto-generated using sepolicy manpage .
199
200

SEE ALSO

202       selinux(8),  thumb(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
203       icy(8), setsebool(8)
204
205
206
207thumb                              23-10-20                   thumb_selinux(8)
Impressum