Content-type: text/html Manpage of thumb_selinux

thumb_selinux

Section: thumb SELinux Policy documentation (8)
Updated: thumb
Index Return to Main Contents
 

NAME

thumb_selinux - Security Enhanced Linux Policy for the thumb processes  

DESCRIPTION

Security-Enhanced Linux secures the thumb processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the thumb_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the thumb_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux thumb policy is very flexible allowing users to setup their thumb processes in as secure a method as possible.

The following file types are defined for thumb:

thumb_exec_t

- Set files with the thumb_exec_t type, if you want to transition an executable to the thumb_t domain.


Paths:
/usr/bin/whaaw-thumbnailer, /usr/lib/tumbler[^/]*/tumblerd, /usr/bin/raw-thumbnailer, /usr/bin/shotwell-video-thumbnailer, /usr/bin/evince-thumbnailer, /usr/bin/[^/]*thumbnailer, /usr/bin/ffmpegthumbnailer, /usr/bin/gsf-office-thumbnailer, /usr/bin/totem-video-thumbnailer, /usr/bin/gnome-thumbnail-font, /usr/bin/gnome-[^/]*-thumbnailer(.sh)?

thumb_home_t

- Set files with the thumb_home_t type, if you want to store thumb files in the users home directory.

thumb_tmp_t

- Set files with the thumb_tmp_t type, if you want to store thumb temporary files in the /tmp directories.

thumb_tmpfs_t

- Set files with the thumb_tmpfs_t type, if you want to store thumb files on a tmpfs file system.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux thumb policy is very flexible allowing users to setup their thumb processes in as secure a method as possible.

The following process types are defined for thumb:

thumb_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type thumb_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


gstreamer_home_t

        /var/run/user/[^/]*/.orc(/.*)?

       /root/.gstreamer-.*

       /home/[^/]*/.orc(/.*)?

       /home/[^/]*/.gstreamer-.*

       /home/[^/]*/.grl-bookmarks

       /home/[^/]*/.grl-bookmarks

       /home/[^/]*/.grl-metadata-store


thumb_home_t

        /home/[^/]*/.thumbnails(/.*)?

       /home/[^/]*/missfont.log.*

       /home/[^/]*/.cache/thumbnails(/.*)?


thumb_tmp_t


thumb_tmpfs_t


user_fonts_cache_t

        /root/.fontconfig(/.*)?

       /root/.fonts/auto(/.*)?

       /root/.fonts.cache-.*

       /home/[^/]*/.fontconfig(/.*)?

       /home/[^/]*/.fonts/auto(/.*)?

       /home/[^/]*/.fonts.cache-.*


user_tmp_t

        /var/run/user(/.*)?

       /tmp/gconfd-.*

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a proce


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:35:44 GMT, September 30, 2012