1cronjob_selinux(8)          SELinux Policy cronjob          cronjob_selinux(8)
2
3
4

NAME

6       cronjob_selinux  -  Security Enhanced Linux Policy for the cronjob pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  cronjob  processes  via  flexible
11       mandatory access control.
12
13       The  cronjob processes execute with the cronjob_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cronjob_t
20
21
22

ENTRYPOINTS

24       The  cronjob_t  SELinux  type can be entered via the user_cron_spool_t,
25       shell_exec_t file types.
26
27       The default entrypoint paths for the cronjob_t domain are  the  follow‐
28       ing:
29
30       /var/spool/at(/.*)?,     /var/spool/cron,    /bin/d?ash,    /bin/zsh.*,
31       /bin/ksh.*, /usr/bin/d?ash, /usr/bin/ksh.*,  /usr/bin/zsh.*,  /bin/esh,
32       /bin/mksh,   /bin/sash,  /bin/tcsh,  /bin/yash,  /bin/bash,  /bin/fish,
33       /bin/bash2, /usr/bin/esh, /usr/bin/sash, /usr/bin/tcsh,  /usr/bin/yash,
34       /usr/bin/mksh,     /usr/bin/fish,     /usr/bin/bash,     /sbin/nologin,
35       /usr/sbin/sesh,  /usr/bin/bash2,   /usr/sbin/smrsh,   /usr/bin/scponly,
36       /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-
37       shell,         /usr/libexec/sudo/sesh,         /usr/bin/cockpit-bridge,
38       /usr/libexec/cockpit-agent, /usr/libexec/git-core/git-shell
39

PROCESS TYPES

41       SELinux defines process types (domains) for each process running on the
42       system
43
44       You can see the context of a process using the -Z option to ps
45
46       Policy governs the access confined processes have  to  files.   SELinux
47       cronjob  policy  is very flexible allowing users to setup their cronjob
48       processes in as secure a method as possible.
49
50       The following process types are defined for cronjob:
51
52       cronjob_t
53
54       Note: semanage permissive -a cronjob_t can be used to make the  process
55       type  cronjob_t  permissive. SELinux does not deny access to permissive
56       process types, but the AVC (SELinux denials) messages are still  gener‐
57       ated.
58
59

BOOLEANS

61       SELinux policy is customizable based on least access required.  cronjob
62       policy is extremely flexible and has several booleans that allow you to
63       manipulate  the  policy and run cronjob with the tightest access possi‐
64       ble.
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to  allow  system  to run with NIS, you must turn on the
122       nis_enabled boolean. Disabled by default.
123
124       setsebool -P nis_enabled 1
125
126
127

MANAGED FILES

129       The SELinux process type cronjob_t can manage files  labeled  with  the
130       following file types.  The paths listed are the default paths for these
131       file types.  Note the processes UID still need to have DAC permissions.
132
133       user_home_t
134
135            /home/[^/]+/.+
136
137       user_tmp_t
138
139            /dev/shm/mono.*
140            /var/run/user(/.*)?
141            /tmp/.X11-unix(/.*)?
142            /tmp/.ICE-unix(/.*)?
143            /dev/shm/pulse-shm.*
144            /tmp/.X0-lock
145            /tmp/hsperfdata_root
146            /var/tmp/hsperfdata_root
147            /home/[^/]+/tmp
148            /home/[^/]+/.tmp
149            /tmp/gconfd-[^/]+
150
151

COMMANDS

153       semanage fcontext can also be used to manipulate default  file  context
154       mappings.
155
156       semanage  permissive  can  also  be used to manipulate whether or not a
157       process type is permissive.
158
159       semanage module can also be used to enable/disable/install/remove  pol‐
160       icy modules.
161
162       semanage boolean can also be used to manipulate the booleans
163
164
165       system-config-selinux is a GUI tool available to customize SELinux pol‐
166       icy settings.
167
168

AUTHOR

170       This manual page was auto-generated using sepolicy manpage .
171
172

SEE ALSO

174       selinux(8), cronjob(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
175       icy(8) , setsebool(8)
176
177
178
179cronjob                            19-04-25                 cronjob_selinux(8)
Impressum