1crontab_selinux(8)          SELinux Policy crontab          crontab_selinux(8)
2
3
4

NAME

6       crontab_selinux  -  Security Enhanced Linux Policy for the crontab pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  crontab  processes  via  flexible
11       mandatory access control.
12
13       The  crontab processes execute with the crontab_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep crontab_t
20
21
22

ENTRYPOINTS

24       The  crontab_t  SELinux type can be entered via the crontab_exec_t file
25       type.
26
27       The default entrypoint paths for the crontab_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/(f)?crontab,        /usr/bin/at,        /usr/sbin/fcronsighup,
31       /usr/libexec/fcronsighup
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       crontab policy is very flexible allowing users to setup  their  crontab
41       processes in as secure a method as possible.
42
43       The following process types are defined for crontab:
44
45       crontab_t
46
47       Note:  semanage permissive -a crontab_t can be used to make the process
48       type crontab_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  crontab
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run crontab with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type crontab_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cgroup_t
81
82            /sys/fs/cgroup
83
84       faillog_t
85
86            /var/log/btmp.*
87            /var/log/faillog.*
88            /var/log/tallylog.*
89            /var/run/faillock(/.*)?
90
91       var_auth_t
92
93            /var/ace(/.*)?
94            /var/rsa(/.*)?
95            /var/lib/abl(/.*)?
96            /var/lib/rsa(/.*)?
97            /var/lib/pam_ssh(/.*)?
98            /var/lib/pam_shield(/.*)?
99            /var/opt/quest/vas/vasd(/.*)?
100            /var/lib/google-authenticator(/.*)?
101
102

FILE CONTEXTS

104       SELinux requires files to have an extended attribute to define the file
105       type.
106
107       You can see the context of a file using the -Z option to ls
108
109       Policy governs the access  confined  processes  have  to  these  files.
110       SELinux  crontab  policy is very flexible allowing users to setup their
111       crontab processes in as secure a method as possible.
112
113       STANDARD FILE CONTEXT
114
115       SELinux defines the file context types for the crontab, if  you  wanted
116       to store files with these types in a diffent paths, you need to execute
117       the semanage command  to  sepecify  alternate  labeling  and  then  use
118       restorecon to put the labels on disk.
119
120       semanage fcontext -a -t crontab_tmp_t '/srv/mycrontab_content(/.*)?'
121       restorecon -R -v /srv/mycrontab_content
122
123       Note:  SELinux  often  uses  regular expressions to specify labels that
124       match multiple files.
125
126       The following file types are defined for crontab:
127
128
129
130       crontab_exec_t
131
132       - Set files with the crontab_exec_t type, if you want to transition  an
133       executable to the crontab_t domain.
134
135
136       Paths:
137            /usr/bin/(f)?crontab,      /usr/bin/at,     /usr/sbin/fcronsighup,
138            /usr/libexec/fcronsighup
139
140
141       crontab_tmp_t
142
143       - Set files with the crontab_tmp_t type, if you want to  store  crontab
144       temporary files in the /tmp directories.
145
146
147
148       Note:  File context can be temporarily modified with the chcon command.
149       If you want to permanently change the file context you need to use  the
150       semanage fcontext command.  This will modify the SELinux labeling data‐
151       base.  You will need to use restorecon to apply the labels.
152
153

COMMANDS

155       semanage fcontext can also be used to manipulate default  file  context
156       mappings.
157
158       semanage  permissive  can  also  be used to manipulate whether or not a
159       process type is permissive.
160
161       semanage module can also be used to enable/disable/install/remove  pol‐
162       icy modules.
163
164       semanage boolean can also be used to manipulate the booleans
165
166
167       system-config-selinux is a GUI tool available to customize SELinux pol‐
168       icy settings.
169
170

AUTHOR

172       This manual page was auto-generated using sepolicy manpage .
173
174

SEE ALSO

176       selinux(8), crontab(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
177       icy(8), setsebool(8)
178
179
180
181crontab                            20-05-05                 crontab_selinux(8)
Impressum