1admin_crontab_selinux(8) SELinux Policy admin_crontab admin_crontab_selinux(8)
2
3
4

NAME

6       admin_crontab_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       admin_crontab processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the admin_crontab processes via  flexi‐
11       ble mandatory access control.
12
13       The  admin_crontab  processes  execute with the admin_crontab_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep admin_crontab_t
20
21
22

ENTRYPOINTS

24       The  admin_crontab_t SELinux type can be entered via the crontab_exec_t
25       file type.
26
27       The default entrypoint paths for the  admin_crontab_t  domain  are  the
28       following:
29
30       /usr/bin/(f)?crontab, /usr/bin/at
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       admin_crontab  policy  is  very  flexible allowing users to setup their
40       admin_crontab processes in as secure a method as possible.
41
42       The following process types are defined for admin_crontab:
43
44       admin_crontab_t
45
46       Note: semanage permissive -a admin_crontab_t can be used  to  make  the
47       process  type  admin_crontab_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       admin_crontab policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run admin_crontab with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to enable extra rules in the cron domain to support  fcron,
97       you must turn on the fcron_crond boolean. Disabled by default.
98
99       setsebool -P fcron_crond 1
100
101
102
103       If you want to allow all domains to execute in fips_mode, you must turn
104       on the fips_mode boolean. Enabled by default.
105
106       setsebool -P fips_mode 1
107
108
109
110       If you want to enable reading of urandom for all domains, you must turn
111       on the global_ssp boolean. Disabled by default.
112
113       setsebool -P global_ssp 1
114
115
116
117       If  you  want to allow confined applications to use nscd shared memory,
118       you must turn on the nscd_use_shm boolean. Enabled by default.
119
120       setsebool -P nscd_use_shm 1
121
122
123
124       If you want to support NFS home  directories,  you  must  turn  on  the
125       use_nfs_home_dirs boolean. Disabled by default.
126
127       setsebool -P use_nfs_home_dirs 1
128
129
130
131       If  you  want  to  support SAMBA home directories, you must turn on the
132       use_samba_home_dirs boolean. Disabled by default.
133
134       setsebool -P use_samba_home_dirs 1
135
136
137

MANAGED FILES

139       The SELinux process type admin_crontab_t can manage files labeled  with
140       the  following  file types.  The paths listed are the default paths for
141       these file types.  Note the processes UID still need to have  DAC  per‐
142       missions.
143
144       admin_crontab_tmp_t
145
146
147       faillog_t
148
149            /var/log/btmp.*
150            /var/log/faillog.*
151            /var/log/tallylog.*
152            /var/run/faillock(/.*)?
153
154       initrc_tmp_t
155
156
157       mnt_t
158
159            /mnt(/[^/]*)
160            /mnt(/[^/]*)?
161            /rhev(/[^/]*)?
162            /media(/[^/]*)
163            /media(/[^/]*)?
164            /etc/rhgb(/.*)?
165            /media/.hal-.*
166            /net
167            /afs
168            /rhev
169            /misc
170
171       pcscd_var_run_t
172
173            /var/run/pcscd.events(/.*)?
174            /var/run/pcscd.pid
175            /var/run/pcscd.pub
176            /var/run/pcscd.comm
177
178       security_t
179
180
181       tmp_t
182
183            /tmp
184            /usr/tmp
185            /var/tmp
186            /tmp-inst
187            /var/tmp-inst
188            /var/tmp/vi.recover
189
190       user_cron_spool_t
191
192            /var/spool/at(/.*)?
193            /var/spool/cron
194
195       user_tmp_t
196
197            /tmp/gconfd-.*
198            /tmp/gconfd-staff
199
200

COMMANDS

202       semanage  fcontext  can also be used to manipulate default file context
203       mappings.
204
205       semanage permissive can also be used to manipulate  whether  or  not  a
206       process type is permissive.
207
208       semanage  module can also be used to enable/disable/install/remove pol‐
209       icy modules.
210
211       semanage boolean can also be used to manipulate the booleans
212
213
214       system-config-selinux is a GUI tool available to customize SELinux pol‐
215       icy settings.
216
217

AUTHOR

219       This manual page was auto-generated using sepolicy manpage .
220
221

SEE ALSO

223       selinux(8),  admin_crontab(8),  semanage(8),  restorecon(8), chcon(1) ,
224       setsebool(8)
225
226
227
228admin_crontab                      15-06-03           admin_crontab_selinux(8)
Impressum