1crond_selinux(8)             SELinux Policy crond             crond_selinux(8)
2
3
4

NAME

6       crond_selinux - Security Enhanced Linux Policy for the crond processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the crond processes via flexible manda‐
10       tory access control.
11
12       The crond processes execute with the  crond_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep crond_t
19
20
21

ENTRYPOINTS

23       The crond_t SELinux type can be entered via the crond_exec_t file type.
24
25       The default entrypoint paths for the crond_t domain are the following:
26
27       /usr/sbin/cron(d)?, /usr/sbin/atd, /usr/sbin/fcron, /usr/libexec/fcron
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       crond policy is very flexible allowing users to setup their crond  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for crond:
40
41       crond_t
42
43       Note:  semanage  permissive  -a crond_t can be used to make the process
44       type crond_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   crond
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run crond with the tightest access possible.
53
54
55
56       If you want to determine whether crond can execute  jobs  in  the  user
57       domain  as  opposed to the the generic cronjob domain, you must turn on
58       the cron_userdomain_transition boolean. Enabled by default.
59
60       setsebool -P cron_userdomain_transition 1
61
62
63
64       If you want to allow users to resolve user passwd entries directly from
65       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
66       gin_nsswitch_use_ldap boolean. Disabled by default.
67
68       setsebool -P authlogin_nsswitch_use_ldap 1
69
70
71
72       If you want to allow all daemons to write corefiles to /, you must turn
73       on the daemons_dump_core boolean. Disabled by default.
74
75       setsebool -P daemons_dump_core 1
76
77
78
79       If  you  want  to enable cluster mode for daemons, you must turn on the
80       daemons_enable_cluster_mode boolean. Enabled by default.
81
82       setsebool -P daemons_enable_cluster_mode 1
83
84
85
86       If you want to allow all daemons to use tcp wrappers, you must turn  on
87       the daemons_use_tcp_wrapper boolean. Disabled by default.
88
89       setsebool -P daemons_use_tcp_wrapper 1
90
91
92
93       If  you  want to allow all daemons the ability to read/write terminals,
94       you must turn on the daemons_use_tty boolean. Disabled by default.
95
96       setsebool -P daemons_use_tty 1
97
98
99
100       If you want to deny user domains applications to map a memory region as
101       both  executable  and  writable,  this  is dangerous and the executable
102       should be reported in bugzilla, you must turn on the deny_execmem bool‐
103       ean. Enabled by default.
104
105       setsebool -P deny_execmem 1
106
107
108
109       If  you  want  to deny any process from ptracing or debugging any other
110       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
111       default.
112
113       setsebool -P deny_ptrace 1
114
115
116
117       If  you  want  to  allow  any  process  to mmap any file on system with
118       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
119       ean. Enabled by default.
120
121       setsebool -P domain_can_mmap_files 1
122
123
124
125       If  you want to allow all domains write to kmsg_device, while kernel is
126       executed with systemd.log_target=kmsg parameter, you must turn  on  the
127       domain_can_write_kmsg boolean. Disabled by default.
128
129       setsebool -P domain_can_write_kmsg 1
130
131
132
133       If you want to allow all domains to use other domains file descriptors,
134       you must turn on the domain_fd_use boolean. Enabled by default.
135
136       setsebool -P domain_fd_use 1
137
138
139
140       If you want to allow all domains to have the kernel load  modules,  you
141       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
142       default.
143
144       setsebool -P domain_kernel_load_modules 1
145
146
147
148       If you want to enable extra rules in the cron domain to support  fcron,
149       you must turn on the fcron_crond boolean. Disabled by default.
150
151       setsebool -P fcron_crond 1
152
153
154
155       If you want to allow all domains to execute in fips_mode, you must turn
156       on the fips_mode boolean. Enabled by default.
157
158       setsebool -P fips_mode 1
159
160
161
162       If you want to enable reading of urandom for all domains, you must turn
163       on the global_ssp boolean. Disabled by default.
164
165       setsebool -P global_ssp 1
166
167
168
169       If  you  want  to allow confined applications to run with kerberos, you
170       must turn on the kerberos_enabled boolean. Enabled by default.
171
172       setsebool -P kerberos_enabled 1
173
174
175
176       If you want to control the ability to mmap a low area  of  the  address
177       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
178       the mmap_low_allowed boolean. Disabled by default.
179
180       setsebool -P mmap_low_allowed 1
181
182
183
184       If you want to allow system to run with  NIS,  you  must  turn  on  the
185       nis_enabled boolean. Disabled by default.
186
187       setsebool -P nis_enabled 1
188
189
190
191       If  you  want to allow confined applications to use nscd shared memory,
192       you must turn on the nscd_use_shm boolean. Disabled by default.
193
194       setsebool -P nscd_use_shm 1
195
196
197
198       If you want to enable polyinstantiated directory support, you must turn
199       on the polyinstantiation_enabled boolean. Disabled by default.
200
201       setsebool -P polyinstantiation_enabled 1
202
203
204
205       If  you  want  to  disable  kernel module loading, you must turn on the
206       secure_mode_insmod boolean. Enabled by default.
207
208       setsebool -P secure_mode_insmod 1
209
210
211
212       If you want to boolean to determine whether the system permits  loading
213       policy,  setting enforcing mode, and changing boolean values.  Set this
214       to true and you have to reboot to set it back, you  must  turn  on  the
215       secure_mode_policyload boolean. Enabled by default.
216
217       setsebool -P secure_mode_policyload 1
218
219
220
221       If  you  want to allow unconfined executables to make their heap memory
222       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
223       badly  coded  executable, but could indicate an attack. This executable
224       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
225       uxuser_execheap boolean. Disabled by default.
226
227       setsebool -P selinuxuser_execheap 1
228
229
230
231       If  you  want  to  allow  all  unconfined  executables to use libraries
232       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
233       must turn on the selinuxuser_execmod boolean. Enabled by default.
234
235       setsebool -P selinuxuser_execmod 1
236
237
238
239       If  you  want  to allow unconfined executables to make their stack exe‐
240       cutable.  This should never, ever be necessary.  Probably  indicates  a
241       badly  coded  executable, but could indicate an attack. This executable
242       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
243       stack boolean. Enabled by default.
244
245       setsebool -P selinuxuser_execstack 1
246
247
248
249       If  you want to allow a user to login as an unconfined domain, you must
250       turn on the unconfined_login boolean. Enabled by default.
251
252       setsebool -P unconfined_login 1
253
254
255
256       If you want to support NFS home  directories,  you  must  turn  on  the
257       use_nfs_home_dirs boolean. Disabled by default.
258
259       setsebool -P use_nfs_home_dirs 1
260
261
262
263       If  you  want  to  support SAMBA home directories, you must turn on the
264       use_samba_home_dirs boolean. Disabled by default.
265
266       setsebool -P use_samba_home_dirs 1
267
268
269
270       If you want to support X userspace object manager, you must turn on the
271       xserver_object_manager boolean. Enabled by default.
272
273       setsebool -P xserver_object_manager 1
274
275
276

MANAGED FILES

278       The SELinux process type crond_t can manage files labeled with the fol‐
279       lowing file types.  The paths listed are the default  paths  for  these
280       file types.  Note the processes UID still need to have DAC permissions.
281
282       file_type
283
284            all files on the system
285
286

FILE CONTEXTS

288       SELinux requires files to have an extended attribute to define the file
289       type.
290
291       You can see the context of a file using the -Z option to ls
292
293       Policy governs the access  confined  processes  have  to  these  files.
294       SELinux  crond  policy  is  very flexible allowing users to setup their
295       crond processes in as secure a method as possible.
296
297       STANDARD FILE CONTEXT
298
299       SELinux defines the file context types for the crond, if you wanted  to
300       store  files  with  these types in a diffent paths, you need to execute
301       the semanage command  to  sepecify  alternate  labeling  and  then  use
302       restorecon to put the labels on disk.
303
304       semanage fcontext -a -t crond_var_run_t '/srv/mycrond_content(/.*)?'
305       restorecon -R -v /srv/mycrond_content
306
307       Note:  SELinux  often  uses  regular expressions to specify labels that
308       match multiple files.
309
310       The following file types are defined for crond:
311
312
313
314       crond_exec_t
315
316       - Set files with the crond_exec_t type, if you want  to  transition  an
317       executable to the crond_t domain.
318
319
320       Paths:
321            /usr/sbin/cron(d)?,         /usr/sbin/atd,        /usr/sbin/fcron,
322            /usr/libexec/fcron
323
324
325       crond_initrc_exec_t
326
327       - Set files with the crond_initrc_exec_t type, if you want  to  transi‐
328       tion an executable to the crond_initrc_t domain.
329
330
331
332       crond_tmp_t
333
334       -  Set files with the crond_tmp_t type, if you want to store crond tem‐
335       porary files in the /tmp directories.
336
337
338
339       crond_unit_file_t
340
341       - Set files with the crond_unit_file_t type, if you want to  treat  the
342       files as crond unit content.
343
344
345       Paths:
346            /usr/lib/systemd/system/atd.*, /usr/lib/systemd/system/crond.*
347
348
349       crond_var_run_t
350
351       -  Set  files  with  the crond_var_run_t type, if you want to store the
352       crond files under the /run or /var/run directory.
353
354
355       Paths:
356            /var/run/.*cron.*,  /var/run/crond?.pid,   /var/run/crond?.reboot,
357            /var/run/atd.pid,     /var/run/fcron.pid,     /var/run/fcron.fifo,
358            /var/run/anacron.pid
359
360
361       Note: File context can be temporarily modified with the chcon  command.
362       If  you want to permanently change the file context you need to use the
363       semanage fcontext command.  This will modify the SELinux labeling data‐
364       base.  You will need to use restorecon to apply the labels.
365
366

COMMANDS

368       semanage  fcontext  can also be used to manipulate default file context
369       mappings.
370
371       semanage permissive can also be used to manipulate  whether  or  not  a
372       process type is permissive.
373
374       semanage  module can also be used to enable/disable/install/remove pol‐
375       icy modules.
376
377       semanage boolean can also be used to manipulate the booleans
378
379
380       system-config-selinux is a GUI tool available to customize SELinux pol‐
381       icy settings.
382
383

AUTHOR

385       This manual page was auto-generated using sepolicy manpage .
386
387

SEE ALSO

389       selinux(8), crond(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
390       , setsebool(8)
391
392
393
394crond                              19-04-25                   crond_selinux(8)
Impressum