1crontab_selinux(8)          SELinux Policy crontab          crontab_selinux(8)
2
3
4

NAME

6       crontab_selinux  -  Security Enhanced Linux Policy for the crontab pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  crontab  processes  via  flexible
11       mandatory access control.
12
13       The  crontab processes execute with the crontab_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep crontab_t
20
21
22

ENTRYPOINTS

24       The  crontab_t  SELinux type can be entered via the crontab_exec_t file
25       type.
26
27       The default entrypoint paths for the crontab_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/(f)?crontab,        /usr/bin/at,        /usr/sbin/fcronsighup,
31       /usr/libexec/fcronsighup
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       crontab policy is very flexible allowing users to setup  their  crontab
41       processes in as secure a method as possible.
42
43       The following process types are defined for crontab:
44
45       crontab_t
46
47       Note:  semanage permissive -a crontab_t can be used to make the process
48       type crontab_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  crontab
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run crontab with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Disabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The  SELinux  process  type crontab_t can manage files labeled with the
99       following file types.  The paths listed are the default paths for these
100       file types.  Note the processes UID still need to have DAC permissions.
101
102       cgroup_t
103
104            /sys/fs/cgroup
105
106       crontab_tmp_t
107
108
109       faillog_t
110
111            /var/log/btmp.*
112            /var/log/faillog.*
113            /var/log/tallylog.*
114            /var/run/faillock(/.*)?
115
116       user_cron_spool_t
117
118            /var/spool/at(/.*)?
119            /var/spool/cron
120            /var/spool/cron/[^/]+
121
122       user_tmp_t
123
124            /dev/shm/mono.*
125            /var/run/user(/.*)?
126            /tmp/.ICE-unix(/.*)?
127            /tmp/.X11-unix(/.*)?
128            /dev/shm/pulse-shm.*
129            /tmp/.X0-lock
130            /tmp/hsperfdata_root
131            /var/tmp/hsperfdata_root
132            /home/[^/]+/tmp
133            /home/[^/]+/.tmp
134            /tmp/gconfd-[^/]+
135
136       var_auth_t
137
138            /var/ace(/.*)?
139            /var/rsa(/.*)?
140            /var/lib/abl(/.*)?
141            /var/lib/rsa(/.*)?
142            /var/lib/pam_ssh(/.*)?
143            /var/run/pam_ssh(/.*)?
144            /var/lib/pam_shield(/.*)?
145            /var/opt/quest/vas/vasd(/.*)?
146            /var/lib/google-authenticator(/.*)?
147
148

FILE CONTEXTS

150       SELinux requires files to have an extended attribute to define the file
151       type.
152
153       You can see the context of a file using the -Z option to ls
154
155       Policy governs the access  confined  processes  have  to  these  files.
156       SELinux  crontab  policy is very flexible allowing users to setup their
157       crontab processes in as secure a method as possible.
158
159       STANDARD FILE CONTEXT
160
161       SELinux defines the file context types for the crontab, if  you  wanted
162       to store files with these types in a diffent paths, you need to execute
163       the semanage command  to  sepecify  alternate  labeling  and  then  use
164       restorecon to put the labels on disk.
165
166       semanage fcontext -a -t crontab_tmp_t '/srv/mycrontab_content(/.*)?'
167       restorecon -R -v /srv/mycrontab_content
168
169       Note:  SELinux  often  uses  regular expressions to specify labels that
170       match multiple files.
171
172       The following file types are defined for crontab:
173
174
175
176       crontab_exec_t
177
178       - Set files with the crontab_exec_t type, if you want to transition  an
179       executable to the crontab_t domain.
180
181
182       Paths:
183            /usr/bin/(f)?crontab,      /usr/bin/at,     /usr/sbin/fcronsighup,
184            /usr/libexec/fcronsighup
185
186
187       crontab_tmp_t
188
189       - Set files with the crontab_tmp_t type, if you want to  store  crontab
190       temporary files in the /tmp directories.
191
192
193
194       Note:  File context can be temporarily modified with the chcon command.
195       If you want to permanently change the file context you need to use  the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage fcontext can also be used to manipulate default  file  context
202       mappings.
203
204       semanage  permissive  can  also  be used to manipulate whether or not a
205       process type is permissive.
206
207       semanage module can also be used to enable/disable/install/remove  pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8), crontab(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
223       icy(8), setsebool(8)
224
225
226
227crontab                            19-12-02                 crontab_selinux(8)
Impressum