1crontab_selinux(8)          SELinux Policy crontab          crontab_selinux(8)
2
3
4

NAME

6       crontab_selinux  -  Security Enhanced Linux Policy for the crontab pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  crontab  processes  via  flexible
11       mandatory access control.
12
13       The  crontab processes execute with the crontab_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep crontab_t
20
21
22

ENTRYPOINTS

24       The  crontab_t  SELinux type can be entered via the crontab_exec_t file
25       type.
26
27       The default entrypoint paths for the crontab_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/(f)?crontab, /usr/bin/at
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       crontab  policy  is very flexible allowing users to setup their crontab
40       processes in as secure a method as possible.
41
42       The following process types are defined for crontab:
43
44       crontab_t
45
46       Note: semanage permissive -a crontab_t can be used to make the  process
47       type  crontab_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  crontab
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run crontab with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116
117       If  you  want  to  support  NFS  home directories, you must turn on the
118       use_nfs_home_dirs boolean. Disabled by default.
119
120       setsebool -P use_nfs_home_dirs 1
121
122
123
124       If you want to support SAMBA home directories, you  must  turn  on  the
125       use_samba_home_dirs boolean. Disabled by default.
126
127       setsebool -P use_samba_home_dirs 1
128
129
130

MANAGED FILES

132       The  SELinux  process  type crontab_t can manage files labeled with the
133       following file types.  The paths listed are the default paths for these
134       file types.  Note the processes UID still need to have DAC permissions.
135
136       crontab_tmp_t
137
138
139       faillog_t
140
141            /var/log/btmp.*
142            /var/log/faillog.*
143            /var/log/tallylog.*
144            /var/run/faillock(/.*)?
145
146       initrc_tmp_t
147
148
149       mnt_t
150
151            /mnt(/[^/]*)
152            /mnt(/[^/]*)?
153            /rhev(/[^/]*)?
154            /media(/[^/]*)
155            /media(/[^/]*)?
156            /etc/rhgb(/.*)?
157            /media/.hal-.*
158            /net
159            /afs
160            /rhev
161            /misc
162
163       pcscd_var_run_t
164
165            /var/run/pcscd.events(/.*)?
166            /var/run/pcscd.pid
167            /var/run/pcscd.pub
168            /var/run/pcscd.comm
169
170       tmp_t
171
172            /tmp
173            /usr/tmp
174            /var/tmp
175            /tmp-inst
176            /var/tmp-inst
177            /var/tmp/vi.recover
178
179       user_cron_spool_t
180
181            /var/spool/at(/.*)?
182            /var/spool/cron
183
184       user_tmp_t
185
186            /tmp/gconfd-.*
187            /tmp/gconfd-staff
188
189

FILE CONTEXTS

191       SELinux requires files to have an extended attribute to define the file
192       type.
193
194       You can see the context of a file using the -Z option to ls
195
196       Policy governs the access  confined  processes  have  to  these  files.
197       SELinux  crontab  policy is very flexible allowing users to setup their
198       crontab processes in as secure a method as possible.
199
200       STANDARD FILE CONTEXT
201
202       SELinux defines the file context types for the crontab, if  you  wanted
203       to store files with these types in a diffent paths, you need to execute
204       the semanage command  to  sepecify  alternate  labeling  and  then  use
205       restorecon to put the labels on disk.
206
207       semanage fcontext -a -t crontab_tmp_t '/srv/mycrontab_content(/.*)?'
208       restorecon -R -v /srv/mycrontab_content
209
210       Note:  SELinux  often  uses  regular expressions to specify labels that
211       match multiple files.
212
213       The following file types are defined for crontab:
214
215
216
217       crontab_exec_t
218
219       - Set files with the crontab_exec_t type, if you want to transition  an
220       executable to the crontab_t domain.
221
222
223       Paths:
224            /usr/bin/(f)?crontab, /usr/bin/at
225
226
227       crontab_tmp_t
228
229       -  Set  files with the crontab_tmp_t type, if you want to store crontab
230       temporary files in the /tmp directories.
231
232
233
234       Note: File context can be temporarily modified with the chcon  command.
235       If  you want to permanently change the file context you need to use the
236       semanage fcontext command.  This will modify the SELinux labeling data‐
237       base.  You will need to use restorecon to apply the labels.
238
239

COMMANDS

241       semanage  fcontext  can also be used to manipulate default file context
242       mappings.
243
244       semanage permissive can also be used to manipulate  whether  or  not  a
245       process type is permissive.
246
247       semanage  module can also be used to enable/disable/install/remove pol‐
248       icy modules.
249
250       semanage boolean can also be used to manipulate the booleans
251
252
253       system-config-selinux is a GUI tool available to customize SELinux pol‐
254       icy settings.
255
256

AUTHOR

258       This manual page was auto-generated using sepolicy manpage .
259
260

SEE ALSO

262       selinux(8),  crontab(8),  semanage(8), restorecon(8), chcon(1) , setse‐
263       bool(8)
264
265
266
267crontab                            15-06-03                 crontab_selinux(8)
Impressum