1crontab_selinux(8)          SELinux Policy crontab          crontab_selinux(8)
2
3
4

NAME

6       crontab_selinux  -  Security Enhanced Linux Policy for the crontab pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  crontab  processes  via  flexible
11       mandatory access control.
12
13       The  crontab processes execute with the crontab_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep crontab_t
20
21
22

ENTRYPOINTS

24       The  crontab_t  SELinux type can be entered via the crontab_exec_t file
25       type.
26
27       The default entrypoint paths for the crontab_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/(f)?crontab,        /usr/bin/at,        /usr/sbin/fcronsighup,
31       /usr/libexec/fcronsighup
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       crontab policy is very flexible allowing users to setup  their  crontab
41       processes in as secure a method as possible.
42
43       The following process types are defined for crontab:
44
45       crontab_t
46
47       Note:  semanage permissive -a crontab_t can be used to make the process
48       type crontab_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  crontab
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run crontab with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The  SELinux  process  type crontab_t can manage files labeled with the
99       following file types.  The paths listed are the default paths for these
100       file types.  Note the processes UID still need to have DAC permissions.
101
102       cgroup_t
103
104            /sys/fs/cgroup
105
106       crontab_tmp_t
107
108
109       faillog_t
110
111            /var/log/btmp.*
112            /var/log/faillog.*
113            /var/log/tallylog.*
114            /var/run/faillock(/.*)?
115
116       user_cron_spool_t
117
118            /var/spool/at(/.*)?
119            /var/spool/cron
120
121       user_tmp_t
122
123            /dev/shm/mono.*
124            /var/run/user(/.*)?
125            /tmp/.ICE-unix(/.*)?
126            /tmp/.X11-unix(/.*)?
127            /dev/shm/pulse-shm.*
128            /tmp/.X0-lock
129            /tmp/hsperfdata_root
130            /var/tmp/hsperfdata_root
131            /home/[^/]+/tmp
132            /home/[^/]+/.tmp
133            /tmp/gconfd-[^/]+
134
135       var_auth_t
136
137            /var/ace(/.*)?
138            /var/rsa(/.*)?
139            /var/lib/abl(/.*)?
140            /var/lib/rsa(/.*)?
141            /var/lib/pam_ssh(/.*)?
142            /var/run/pam_ssh(/.*)?
143            /var/lib/pam_shield(/.*)?
144            /var/opt/quest/vas/vasd(/.*)?
145            /var/lib/google-authenticator(/.*)?
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy governs the access  confined  processes  have  to  these  files.
155       SELinux  crontab  policy is very flexible allowing users to setup their
156       crontab processes in as secure a method as possible.
157
158       STANDARD FILE CONTEXT
159
160       SELinux defines the file context types for the crontab, if  you  wanted
161       to store files with these types in a diffent paths, you need to execute
162       the semanage command  to  sepecify  alternate  labeling  and  then  use
163       restorecon to put the labels on disk.
164
165       semanage fcontext -a -t crontab_tmp_t '/srv/mycrontab_content(/.*)?'
166       restorecon -R -v /srv/mycrontab_content
167
168       Note:  SELinux  often  uses  regular expressions to specify labels that
169       match multiple files.
170
171       The following file types are defined for crontab:
172
173
174
175       crontab_exec_t
176
177       - Set files with the crontab_exec_t type, if you want to transition  an
178       executable to the crontab_t domain.
179
180
181       Paths:
182            /usr/bin/(f)?crontab,      /usr/bin/at,     /usr/sbin/fcronsighup,
183            /usr/libexec/fcronsighup
184
185
186       crontab_tmp_t
187
188       - Set files with the crontab_tmp_t type, if you want to  store  crontab
189       temporary files in the /tmp directories.
190
191
192
193       Note:  File context can be temporarily modified with the chcon command.
194       If you want to permanently change the file context you need to use  the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage fcontext can also be used to manipulate default  file  context
201       mappings.
202
203       semanage  permissive  can  also  be used to manipulate whether or not a
204       process type is permissive.
205
206       semanage module can also be used to enable/disable/install/remove  pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8), crontab(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
222       icy(8), setsebool(8)
223
224
225
226crontab                            19-06-18                 crontab_selinux(8)
Impressum