1crond_selinux(8)             SELinux Policy crond             crond_selinux(8)
2
3
4

NAME

6       crond_selinux - Security Enhanced Linux Policy for the crond processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the crond processes via flexible manda‐
10       tory access control.
11
12       The crond processes execute with the  crond_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep crond_t
19
20
21

ENTRYPOINTS

23       The crond_t SELinux type can be entered via the file_type, unlabeled_t,
24       proc_type,  filesystem_type,  crond_exec_t,  mtrr_device_t, sysctl_type
25       file types.
26
27       The default entrypoint paths for the crond_t domain are the following:
28
29       all   files   on   the   system,   /usr/sbin/cron(d)?,   /usr/sbin/atd,
30       /usr/sbin/fcron, /dev/cpu/mtrr
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       crond  policy is very flexible allowing users to setup their crond pro‐
40       cesses in as secure a method as possible.
41
42       The following process types are defined for crond:
43
44       crond_t
45
46       Note: semanage permissive -a crond_t can be used to  make  the  process
47       type  crond_t  permissive.  SELinux  does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  crond
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run crond with the tightest access possible.
56
57
58
59       If you want to allow all daemons to write corefiles to /, you must turn
60       on the allow_daemons_dump_core boolean. Disabled by default.
61
62       setsebool -P allow_daemons_dump_core 1
63
64
65
66       If you want to allow all daemons to use tcp wrappers, you must turn  on
67       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
68
69       setsebool -P allow_daemons_use_tcp_wrapper 1
70
71
72
73       If  you  want to allow all daemons the ability to read/write terminals,
74       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
75       default.
76
77       setsebool -P allow_daemons_use_tty 1
78
79
80
81       If you want to allow all domains to use other domains file descriptors,
82       you must turn on the allow_domain_fd_use boolean. Enabled by default.
83
84       setsebool -P allow_domain_fd_use 1
85
86
87
88       If you want to allow unconfined executables to make their  heap  memory
89       executable.   Doing  this  is  a  really bad idea. Probably indicates a
90       badly coded executable, but could indicate an attack.  This  executable
91       should  be  reported  in  bugzilla, you must turn on the allow_execheap
92       boolean. Disabled by default.
93
94       setsebool -P allow_execheap 1
95
96
97
98       If you want to allow unconfined executables to map a memory  region  as
99       both  executable  and  writable,  this  is dangerous and the executable
100       should be reported in bugzilla), you must  turn  on  the  allow_execmem
101       boolean. Enabled by default.
102
103       setsebool -P allow_execmem 1
104
105
106
107       If  you  want  to  allow  all  unconfined  executables to use libraries
108       requiring text relocation that are not  labeled  textrel_shlib_t),  you
109       must turn on the allow_execmod boolean. Enabled by default.
110
111       setsebool -P allow_execmod 1
112
113
114
115       If  you  want  to allow unconfined executables to make their stack exe‐
116       cutable.  This should never, ever be necessary.  Probably  indicates  a
117       badly  coded  executable, but could indicate an attack. This executable
118       should be reported in bugzilla), you must turn on  the  allow_execstack
119       boolean. Enabled by default.
120
121       setsebool -P allow_execstack 1
122
123
124
125       If  you  want  to allow confined applications to run with kerberos, you
126       must turn on the allow_kerberos boolean. Enabled by default.
127
128       setsebool -P allow_kerberos 1
129
130
131
132       If you want to enable polyinstantiated directory support, you must turn
133       on the allow_polyinstantiation boolean. Enabled by default.
134
135       setsebool -P allow_polyinstantiation 1
136
137
138
139       If  you want to allow sysadm to debug or ptrace all processes, you must
140       turn on the allow_ptrace boolean. Disabled by default.
141
142       setsebool -P allow_ptrace 1
143
144
145
146       If you want to allow system to run with  NIS,  you  must  turn  on  the
147       allow_ypbind boolean. Disabled by default.
148
149       setsebool -P allow_ypbind 1
150
151
152
153       If  you  want  to enable cluster mode for daemons, you must turn on the
154       daemons_enable_cluster_mode boolean. Disabled by default.
155
156       setsebool -P daemons_enable_cluster_mode 1
157
158
159
160       If you want to allow all domains to have the kernel load  modules,  you
161       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
162       default.
163
164       setsebool -P domain_kernel_load_modules 1
165
166
167
168       If you want to enable extra rules in the cron domain to support  fcron,
169       you must turn on the fcron_crond boolean. Disabled by default.
170
171       setsebool -P fcron_crond 1
172
173
174
175       If you want to allow all domains to execute in fips_mode, you must turn
176       on the fips_mode boolean. Enabled by default.
177
178       setsebool -P fips_mode 1
179
180
181
182       If you want to enable reading of urandom for all domains, you must turn
183       on the global_ssp boolean. Disabled by default.
184
185       setsebool -P global_ssp 1
186
187
188
189       If you want to enable support for upstart as the init program, you must
190       turn on the init_upstart boolean. Enabled by default.
191
192       setsebool -P init_upstart 1
193
194
195
196       If you want to allow certain domains to map low memory in  the  kernel,
197       you must turn on the mmap_low_allowed boolean. Disabled by default.
198
199       setsebool -P mmap_low_allowed 1
200
201
202
203       If  you  want to allow confined applications to use nscd shared memory,
204       you must turn on the nscd_use_shm boolean. Enabled by default.
205
206       setsebool -P nscd_use_shm 1
207
208
209
210       If you want to boolean to determine whether the system permits  loading
211       policy,  setting enforcing mode, and changing boolean values.  Set this
212       to true and you have to reboot to set it back, you  must  turn  on  the
213       secure_mode_policyload boolean. Disabled by default.
214
215       setsebool -P secure_mode_policyload 1
216
217
218
219       If  you want to allow a user to login as an unconfined domain, you must
220       turn on the unconfined_login boolean. Enabled by default.
221
222       setsebool -P unconfined_login 1
223
224
225
226       If you want to support NFS home  directories,  you  must  turn  on  the
227       use_nfs_home_dirs boolean. Disabled by default.
228
229       setsebool -P use_nfs_home_dirs 1
230
231
232
233       If  you  want  to  support SAMBA home directories, you must turn on the
234       use_samba_home_dirs boolean. Disabled by default.
235
236       setsebool -P use_samba_home_dirs 1
237
238
239
240       If you want to support X userspace object manager, you must turn on the
241       xserver_object_manager boolean. Disabled by default.
242
243       setsebool -P xserver_object_manager 1
244
245
246

MANAGED FILES

248       The SELinux process type crond_t can manage files labeled with the fol‐
249       lowing file types.  The paths listed are the default  paths  for  these
250       file types.  Note the processes UID still need to have DAC permissions.
251
252       file_type
253
254            all files on the system
255
256

FILE CONTEXTS

258       SELinux requires files to have an extended attribute to define the file
259       type.
260
261       You can see the context of a file using the -Z option to ls
262
263       Policy governs the access  confined  processes  have  to  these  files.
264       SELinux  crond  policy  is  very flexible allowing users to setup their
265       crond processes in as secure a method as possible.
266
267       STANDARD FILE CONTEXT
268
269       SELinux defines the file context types for the crond, if you wanted  to
270       store  files  with  these types in a diffent paths, you need to execute
271       the semanage command  to  sepecify  alternate  labeling  and  then  use
272       restorecon to put the labels on disk.
273
274       semanage fcontext -a -t crond_var_run_t '/srv/mycrond_content(/.*)?'
275       restorecon -R -v /srv/mycrond_content
276
277       Note:  SELinux  often  uses  regular expressions to specify labels that
278       match multiple files.
279
280       The following file types are defined for crond:
281
282
283
284       crond_exec_t
285
286       - Set files with the crond_exec_t type, if you want  to  transition  an
287       executable to the crond_t domain.
288
289
290       Paths:
291            /usr/sbin/cron(d)?, /usr/sbin/atd, /usr/sbin/fcron
292
293
294       crond_initrc_exec_t
295
296       -  Set  files with the crond_initrc_exec_t type, if you want to transi‐
297       tion an executable to the crond_initrc_t domain.
298
299
300
301       crond_tmp_t
302
303       - Set files with the crond_tmp_t type, if you want to store crond  tem‐
304       porary files in the /tmp directories.
305
306
307
308       crond_var_run_t
309
310       -  Set  files  with  the crond_var_run_t type, if you want to store the
311       crond files under the /run or /var/run directory.
312
313
314       Paths:
315            /var/run/crond?.pid,   /var/run/crond?.reboot,   /var/run/atd.pid,
316            /var/run/fcron.pid, /var/run/fcron.fifo, /var/run/anacron.pid
317
318
319       Note:  File context can be temporarily modified with the chcon command.
320       If you want to permanently change the file context you need to use  the
321       semanage fcontext command.  This will modify the SELinux labeling data‐
322       base.  You will need to use restorecon to apply the labels.
323
324

COMMANDS

326       semanage fcontext can also be used to manipulate default  file  context
327       mappings.
328
329       semanage  permissive  can  also  be used to manipulate whether or not a
330       process type is permissive.
331
332       semanage module can also be used to enable/disable/install/remove  pol‐
333       icy modules.
334
335       semanage boolean can also be used to manipulate the booleans
336
337
338       system-config-selinux is a GUI tool available to customize SELinux pol‐
339       icy settings.
340
341

AUTHOR

343       This manual page was auto-generated using sepolicy manpage .
344
345

SEE ALSO

347       selinux(8), crond(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
348       bool(8)
349
350
351
352crond                              15-06-03                   crond_selinux(8)
Impressum