thumb_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

thumb_selinux(8)	     SELinux Policy thumb	      thumb_selinux(8)

NAME
       thumb_selinux - Security Enhanced Linux Policy for the thumb processes

DESCRIPTION
       Security-Enhanced Linux secures the thumb processes via flexible manda‐
       tory access control.

       The thumb processes execute with the  thumb_t  SELinux  type.  You  can
       check  if  you have these processes running by executing the ps command
       with the -Z qualifier.

       For example:

       ps -eZ | grep thumb_t

ENTRYPOINTS
       The thumb_t SELinux type can be entered via the thumb_exec_t file type.

       The default entrypoint paths for the thumb_t domain are the following:

       /usr/bin/[^/]*thumbnailer,      /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
       /usr/lib/tumbler[^/]*/tumblerd,		     /usr/bin/raw-thumbnailer,
       /usr/bin/whaaw-thumbnailer,		   /usr/bin/ffmpegthumbnailer,
       /usr/bin/evince-thumbnailer,		 /usr/bin/mate-thumbnail-font,
       /usr/bin/gnome-thumbnail-font,	      /usr/bin/gsf-office-thumbnailer,
       /usr/bin/totem-video-thumbnailer, /usr/bin/shotwell-video-thumbnailer

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       thumb  policy is very flexible allowing users to setup their thumb pro‐
       cesses in as secure a method as possible.

       The following process types are defined for thumb:

       thumb_t

       Note: semanage permissive -a thumb_t can be used to  make  the  process
       type  thumb_t  permissive.  SELinux  does not deny access to permissive
       process types, but the AVC (SELinux denials) messages are still	gener‐
       ated.

BOOLEANS
       SELinux	policy	is customizable based on least access required.	 thumb
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run thumb with the tightest access possible.

       If you want to deny user domains applications to map a memory region as
       both executable and writable, this  is  dangerous  and  the  executable
       should be reported in bugzilla, you must turn on the deny_execmem bool‐
       ean. Enabled by default.

       setsebool -P deny_execmem 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to  allow	 all  unconfined  executables to use libraries
       requiring text relocation that are  not	labeled	 textrel_shlib_t,  you
       must turn on the selinuxuser_execmod boolean. Enabled by default.

       setsebool -P selinuxuser_execmod 1

       If  you want to support ecryptfs home directories, you must turn on the
       use_ecryptfs_home_dirs boolean. Disabled by default.

       setsebool -P use_ecryptfs_home_dirs 1

       If you want to support fusefs home directories, you must	 turn  on  the
       use_fusefs_home_dirs boolean. Disabled by default.

       setsebool -P use_fusefs_home_dirs 1

       If  you	want  to  support  NFS	home directories, you must turn on the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If you want to support SAMBA home directories, you  must	 turn  on  the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

MANAGED FILES
       The SELinux process type thumb_t can manage files labeled with the fol‐
       lowing file types.  The paths listed are the default  paths  for	 these
       file types.  Note the processes UID still need to have DAC permissions.

       cifs_t

       ecryptfs_t

	    /home/[^/]*/.Private(/.*)?
	    /home/[^/]*/.ecryptfs(/.*)?

       fusefs_t

	    /var/run/[^/]*/gvfs

       gstreamer_home_t

	    /var/run/user/[^/]*/.orc(/.*)?
	    /root/.gstreamer-.*
	    /root/.cache/gstreamer-.*
	    /home/[^/]*/.orc(/.*)?
	    /home/[^/]*/.gstreamer-.*
	    /home/[^/]*/.cache/gstreamer-.*
	    /home/[^/]*/.grl-bookmarks
	    /home/[^/]*/.grl-bookmarks
	    /home/[^/]*/.grl-metadata-store

       nfs_t

       thumb_home_t

	    /home/[^/]*/.thumbnails(/.*)?
	    /home/[^/]*/missfont.log.*
	    /home/[^/]*/.texlive2012(/.*)?
	    /home/[^/]*/.cache/thumbnails(/.*)?

       thumb_tmp_t

       thumb_tmpfs_t

       user_fonts_cache_t

	    /root/.fontconfig(/.*)?
	    /root/.fonts/auto(/.*)?
	    /root/.fonts.cache-.*
	    /home/[^/]*/.fontconfig(/.*)?
	    /home/[^/]*/.fonts/auto(/.*)?
	    /home/[^/]*/.fonts.cache-.*

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	thumb  policy  is  very flexible allowing users to setup their
       thumb processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the thumb, if you wanted  to
       store  files  with  these types in a diffent paths, you need to execute
       the semanage command  to	 sepecify  alternate  labeling	and  then  use
       restorecon to put the labels on disk.

       semanage fcontext -a -t thumb_exec_t '/srv/thumb/content(/.*)?'
       restorecon -R -v /srv/mythumb_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for thumb:

       thumb_exec_t

       - Set files with the thumb_exec_t type, if you want  to	transition  an
       executable to the thumb_t domain.

       Paths:
	    /usr/bin/[^/]*thumbnailer, /usr/bin/gnome-[^/]*-thumbnailer(.sh)?,
	    /usr/lib/tumbler[^/]*/tumblerd,	     /usr/bin/raw-thumbnailer,
	    /usr/bin/whaaw-thumbnailer,		   /usr/bin/ffmpegthumbnailer,
	    /usr/bin/evince-thumbnailer,	 /usr/bin/mate-thumbnail-font,
	    /usr/bin/gnome-thumbnail-font,    /usr/bin/gsf-office-thumbnailer,
	    /usr/bin/totem-video-thumbnailer,	/usr/bin/shotwell-video-thumb‐
	    nailer

       thumb_home_t

       -  Set  files  with  the	 thumb_home_t type, if you want to store thumb
       files in the users home directory.

       Paths:
	    /home/[^/]*/.thumbnails(/.*)?,	   /home/[^/]*/missfont.log.*,
	    /home/[^/]*/.texlive2012(/.*)?,	     /home/[^/]*/.cache/thumb‐
	    nails(/.*)?

       thumb_tmp_t

       - Set files with the thumb_tmp_t type, if you want to store thumb  tem‐
       porary files in the /tmp directories.

       thumb_tmpfs_t

       -  Set  files  with  the thumb_tmpfs_t type, if you want to store thumb
       files on a tmpfs file system.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), thumb(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
       , setsebool(8)

thumb				   13-11-20		      thumb_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net