1admin_crontab_selinux(8) SELinux Policy admin_crontab admin_crontab_selinux(8)
2
3
4

NAME

6       admin_crontab_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       admin_crontab processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the admin_crontab processes via  flexi‐
11       ble mandatory access control.
12
13       The  admin_crontab  processes  execute with the admin_crontab_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep admin_crontab_t
20
21
22

ENTRYPOINTS

24       The  admin_crontab_t SELinux type can be entered via the crontab_exec_t
25       file type.
26
27       The default entrypoint paths for the  admin_crontab_t  domain  are  the
28       following:
29
30       /usr/bin/(f)?crontab,        /usr/bin/at,        /usr/sbin/fcronsighup,
31       /usr/libexec/fcronsighup
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       admin_crontab policy is very flexible allowing  users  to  setup  their
41       admin_crontab processes in as secure a method as possible.
42
43       The following process types are defined for admin_crontab:
44
45       admin_crontab_t
46
47       Note:  semanage  permissive  -a admin_crontab_t can be used to make the
48       process type admin_crontab_t permissive. SELinux does not  deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       admin_crontab  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run admin_crontab with  the
57       tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If  you  want  to  allow  any  process  to mmap any file on system with
78       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
79       ean. Enabled by default.
80
81       setsebool -P domain_can_mmap_files 1
82
83
84
85       If  you want to allow all domains write to kmsg_device, while kernel is
86       executed with systemd.log_target=kmsg parameter, you must turn  on  the
87       domain_can_write_kmsg boolean. Disabled by default.
88
89       setsebool -P domain_can_write_kmsg 1
90
91
92
93       If you want to allow all domains to use other domains file descriptors,
94       you must turn on the domain_fd_use boolean. Enabled by default.
95
96       setsebool -P domain_fd_use 1
97
98
99
100       If you want to allow all domains to have the kernel load  modules,  you
101       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
102       default.
103
104       setsebool -P domain_kernel_load_modules 1
105
106
107
108       If you want to enable extra rules in the cron domain to support  fcron,
109       you must turn on the fcron_crond boolean. Disabled by default.
110
111       setsebool -P fcron_crond 1
112
113
114
115       If you want to allow all domains to execute in fips_mode, you must turn
116       on the fips_mode boolean. Enabled by default.
117
118       setsebool -P fips_mode 1
119
120
121
122       If you want to enable reading of urandom for all domains, you must turn
123       on the global_ssp boolean. Disabled by default.
124
125       setsebool -P global_ssp 1
126
127
128
129       If  you  want  to allow confined applications to run with kerberos, you
130       must turn on the kerberos_enabled boolean. Enabled by default.
131
132       setsebool -P kerberos_enabled 1
133
134
135
136       If you want to allow system to run with  NIS,  you  must  turn  on  the
137       nis_enabled boolean. Disabled by default.
138
139       setsebool -P nis_enabled 1
140
141
142
143       If  you  want to allow confined applications to use nscd shared memory,
144       you must turn on the nscd_use_shm boolean. Disabled by default.
145
146       setsebool -P nscd_use_shm 1
147
148
149
150       If you want to support ecryptfs home directories, you must turn on  the
151       use_ecryptfs_home_dirs boolean. Disabled by default.
152
153       setsebool -P use_ecryptfs_home_dirs 1
154
155
156
157       If  you  want  to support fusefs home directories, you must turn on the
158       use_fusefs_home_dirs boolean. Disabled by default.
159
160       setsebool -P use_fusefs_home_dirs 1
161
162
163
164       If you want to support NFS home  directories,  you  must  turn  on  the
165       use_nfs_home_dirs boolean. Disabled by default.
166
167       setsebool -P use_nfs_home_dirs 1
168
169
170
171       If  you  want  to  support SAMBA home directories, you must turn on the
172       use_samba_home_dirs boolean. Disabled by default.
173
174       setsebool -P use_samba_home_dirs 1
175
176
177

MANAGED FILES

179       The SELinux process type admin_crontab_t can manage files labeled  with
180       the  following  file types.  The paths listed are the default paths for
181       these file types.  Note the processes UID still need to have  DAC  per‐
182       missions.
183
184       admin_crontab_tmp_t
185
186
187       cgroup_t
188
189            /sys/fs/cgroup
190
191       faillog_t
192
193            /var/log/btmp.*
194            /var/log/faillog.*
195            /var/log/tallylog.*
196            /var/run/faillock(/.*)?
197
198       security_t
199
200            /selinux
201
202       user_cron_spool_t
203
204            /var/spool/at(/.*)?
205            /var/spool/cron
206
207       user_tmp_t
208
209            /dev/shm/mono.*
210            /var/run/user(/.*)?
211            /tmp/.X11-unix(/.*)?
212            /tmp/.ICE-unix(/.*)?
213            /dev/shm/pulse-shm.*
214            /tmp/.X0-lock
215            /tmp/hsperfdata_root
216            /var/tmp/hsperfdata_root
217            /home/[^/]+/tmp
218            /home/[^/]+/.tmp
219            /tmp/gconfd-[^/]+
220
221       var_auth_t
222
223            /var/ace(/.*)?
224            /var/rsa(/.*)?
225            /var/lib/abl(/.*)?
226            /var/lib/rsa(/.*)?
227            /var/lib/pam_ssh(/.*)?
228            /var/run/pam_ssh(/.*)?
229            /var/lib/pam_shield(/.*)?
230            /var/opt/quest/vas/vasd(/.*)?
231            /var/lib/google-authenticator(/.*)?
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8),  admin_crontab(8),  semanage(8),  restorecon(8),  chcon(1),
257       sepolicy(8) , setsebool(8)
258
259
260
261admin_crontab                      19-04-25           admin_crontab_selinux(8)
Impressum