1system_cronjob_selinux(8)SELinux Policy system_cronjobsystem_cronjob_selinux(8)
2
3
4

NAME

6       system_cronjob_selinux  -  Security  Enhanced Linux Policy for the sys‐
7       tem_cronjob processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the system_cronjob processes via flexi‐
11       ble mandatory access control.
12
13       The  system_cronjob processes execute with the system_cronjob_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep system_cronjob_t
20
21
22

ENTRYPOINTS

24       The  system_cronjob_t SELinux type can be entered via the usr_t, bin_t,
25       anacron_exec_t,  system_cron_spool_t,  shell_exec_t,  fusefs_t,  nfs_t,
26       cifs_t file types.
27
28       The  default  entrypoint  paths for the system_cronjob_t domain are the
29       following:
30
31       All executables with the default executable label,  usually  stored  in
32       /usr/bin  and  /usr/sbin.   /opt/.*,  /usr/.*, /emul/.*, /export(/.*)?,
33       /ostree(/.*)?,      /usr/doc(/.*)?/lib(/.*)?,       /usr/inclu.e(/.*)?,
34       /usr/share/rpm(/.*)?,    /usr/share/doc(/.*)?/README.*,   /usr/lib/mod‐
35       ules(/.*)/vmlinuz, /usr/lib/modules(/.*)/initramfs.img, /usr/lib/sysim‐
36       age(/.*)?,     /usr/lib/ostree-boot(/.*)?,     /opt,    /usr,    /emul,
37       /usr/sbin/anacron,     /etc/cron.d(/.*)?,     /var/spool/anacron(/.*)?,
38       /etc/crontab,   /var/spool/fcron/systab,   /var/spool/fcron/new.systab,
39       /var/spool/fcron/systab.orig,   /bin/d?ash,   /bin/ksh.*,   /bin/zsh.*,
40       /usr/bin/d?ash,  /usr/bin/ksh.*,  /usr/bin/zsh.*,  /bin/esh, /bin/bash,
41       /bin/fish,  /bin/mksh,  /bin/sash,  /bin/tcsh,  /bin/yash,  /bin/bash2,
42       /usr/bin/esh,      /sbin/nologin,     /usr/bin/bash,     /usr/bin/fish,
43       /usr/bin/mksh,     /usr/bin/sash,     /usr/bin/tcsh,     /usr/bin/yash,
44       /usr/bin/bash2,   /usr/sbin/sesh,   /usr/sbin/smrsh,  /usr/bin/scponly,
45       /usr/libexec/sesh,        /usr/sbin/nologin,        /usr/bin/git-shell,
46       /usr/sbin/scponlyc,   /usr/libexec/sudo/sesh,  /usr/bin/cockpit-bridge,
47       /usr/libexec/cockpit-agent,            /usr/libexec/git-core/git-shell,
48       /var/run/user/[^/]*/gvfs
49

PROCESS TYPES

51       SELinux defines process types (domains) for each process running on the
52       system
53
54       You can see the context of a process using the -Z option to ps
55
56       Policy governs the access confined processes have  to  files.   SELinux
57       system_cronjob  policy  is  very flexible allowing users to setup their
58       system_cronjob processes in as secure a method as possible.
59
60       The following process types are defined for system_cronjob:
61
62       system_cronjob_t
63
64       Note: semanage permissive -a system_cronjob_t can be used to  make  the
65       process  type system_cronjob_t permissive. SELinux does not deny access
66       to permissive process types, but the AVC (SELinux denials) messages are
67       still generated.
68
69

BOOLEANS

71       SELinux  policy  is  customizable based on least access required.  sys‐
72       tem_cronjob policy is extremely flexible and has several booleans  that
73       allow  you  to  manipulate  the  policy and run system_cronjob with the
74       tightest access possible.
75
76
77
78       If you want to allow system cron jobs to relabel filesystem for restor‐
79       ing  file contexts, you must turn on the cron_can_relabel boolean. Dis‐
80       abled by default.
81
82       setsebool -P cron_can_relabel 1
83
84
85
86       If you want to allow system cronjob to be executed on on NFS,  CIFS  or
87       FUSE  filesystem,  you  must turn on the cron_system_cronjob_use_shares
88       boolean. Disabled by default.
89
90       setsebool -P cron_system_cronjob_use_shares 1
91
92
93
94       If you want to deny user domains applications to map a memory region as
95       both  executable  and  writable,  this  is dangerous and the executable
96       should be reported in bugzilla, you must turn on the deny_execmem bool‐
97       ean. Enabled by default.
98
99       setsebool -P deny_execmem 1
100
101
102
103       If  you  want  to control the ability to mmap a low area of the address
104       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
105       the mmap_low_allowed boolean. Disabled by default.
106
107       setsebool -P mmap_low_allowed 1
108
109
110
111       If  you  want  to  disable  kernel module loading, you must turn on the
112       secure_mode_insmod boolean. Enabled by default.
113
114       setsebool -P secure_mode_insmod 1
115
116
117
118       If you want to allow unconfined executables to make their  heap  memory
119       executable.   Doing  this  is  a  really bad idea. Probably indicates a
120       badly coded executable, but could indicate an attack.  This  executable
121       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
122       uxuser_execheap boolean. Disabled by default.
123
124       setsebool -P selinuxuser_execheap 1
125
126
127
128       If you want to allow unconfined executables to make  their  stack  exe‐
129       cutable.   This  should  never, ever be necessary. Probably indicates a
130       badly coded executable, but could indicate an attack.  This  executable
131       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
132       stack boolean. Disabled by default.
133
134       setsebool -P selinuxuser_execstack 1
135
136
137

MANAGED FILES

139       The SELinux process type system_cronjob_t can manage files labeled with
140       the  following  file types.  The paths listed are the default paths for
141       these file types.  Note the processes UID still need to have  DAC  per‐
142       missions.
143
144       file_type
145
146            all files on the system
147
148

COMMANDS

150       semanage  fcontext  can also be used to manipulate default file context
151       mappings.
152
153       semanage permissive can also be used to manipulate  whether  or  not  a
154       process type is permissive.
155
156       semanage  module can also be used to enable/disable/install/remove pol‐
157       icy modules.
158
159       semanage boolean can also be used to manipulate the booleans
160
161
162       system-config-selinux is a GUI tool available to customize SELinux pol‐
163       icy settings.
164
165

AUTHOR

167       This manual page was auto-generated using sepolicy manpage .
168
169

SEE ALSO

171       selinux(8),  system_cronjob(8),  semanage(8),  restorecon(8), chcon(1),
172       sepolicy(8), setsebool(8)
173
174
175
176system_cronjob                     20-05-05          system_cronjob_selinux(8)
Impressum