1crond_selinux(8)             SELinux Policy crond             crond_selinux(8)
2
3
4

NAME

6       crond_selinux - Security Enhanced Linux Policy for the crond processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the crond processes via flexible manda‐
10       tory access control.
11
12       The crond processes execute with the  crond_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep crond_t
19
20
21

ENTRYPOINTS

23       The crond_t SELinux type can be entered via the crond_exec_t file type.
24
25       The default entrypoint paths for the crond_t domain are the following:
26
27       /usr/sbin/cron(d)?, /usr/sbin/atd, /usr/sbin/fcron, /usr/libexec/fcron
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       crond policy is very flexible allowing users to setup their crond  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for crond:
40
41       crond_t
42
43       Note:  semanage  permissive  -a crond_t can be used to make the process
44       type crond_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   crond
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run crond with the tightest access possible.
53
54
55
56       If you want to determine whether crond can execute jobs in the user do‐
57       main as opposed to the the generic cronjob domain, you must turn on the
58       cron_userdomain_transition boolean. Enabled by default.
59
60       setsebool -P cron_userdomain_transition 1
61
62
63
64       If you want to deny user domains applications to map a memory region as
65       both  executable  and  writable,  this  is dangerous and the executable
66       should be reported in bugzilla, you must turn on the deny_execmem bool‐
67       ean. Enabled by default.
68
69       setsebool -P deny_execmem 1
70
71
72
73       If  you  want  to control the ability to mmap a low area of the address
74       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
75       the mmap_low_allowed boolean. Disabled by default.
76
77       setsebool -P mmap_low_allowed 1
78
79
80
81       If you want to enable polyinstantiated directory support, you must turn
82       on the polyinstantiation_enabled boolean. Disabled by default.
83
84       setsebool -P polyinstantiation_enabled 1
85
86
87
88       If you want to disable kernel module loading, you must turn on the  se‐
89       cure_mode_insmod boolean. Enabled by default.
90
91       setsebool -P secure_mode_insmod 1
92
93
94
95       If  you  want to allow unconfined executables to make their heap memory
96       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
97       badly  coded  executable, but could indicate an attack. This executable
98       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
99       echeap boolean. Disabled by default.
100
101       setsebool -P selinuxuser_execheap 1
102
103
104
105       If  you  want  to allow unconfined executables to make their stack exe‐
106       cutable.  This should never, ever be necessary.  Probably  indicates  a
107       badly  coded  executable, but could indicate an attack. This executable
108       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
109       stack boolean. Enabled by default.
110
111       setsebool -P selinuxuser_execstack 1
112
113
114

MANAGED FILES

116       The SELinux process type crond_t can manage files labeled with the fol‐
117       lowing file types.  The paths listed are the default  paths  for  these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       file_type
121
122            all files on the system
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy governs the access  confined  processes  have  to  these  files.
132       SELinux  crond  policy  is  very flexible allowing users to setup their
133       crond processes in as secure a method as possible.
134
135       STANDARD FILE CONTEXT
136
137       SELinux defines the file context types for the crond, if you wanted  to
138       store  files  with  these types in a diffent paths, you need to execute
139       the semanage command to sepecify alternate labeling and  then  use  re‐
140       storecon to put the labels on disk.
141
142       semanage fcontext -a -t crond_var_run_t '/srv/mycrond_content(/.*)?'
143       restorecon -R -v /srv/mycrond_content
144
145       Note:  SELinux  often  uses  regular expressions to specify labels that
146       match multiple files.
147
148       The following file types are defined for crond:
149
150
151
152       crond_exec_t
153
154       - Set files with the crond_exec_t type, if you want  to  transition  an
155       executable to the crond_t domain.
156
157
158       Paths:
159            /usr/sbin/cron(d)?,         /usr/sbin/atd,        /usr/sbin/fcron,
160            /usr/libexec/fcron
161
162
163       crond_initrc_exec_t
164
165       - Set files with the crond_initrc_exec_t type, if you want  to  transi‐
166       tion an executable to the crond_initrc_t domain.
167
168
169
170       crond_tmp_t
171
172       -  Set files with the crond_tmp_t type, if you want to store crond tem‐
173       porary files in the /tmp directories.
174
175
176
177       crond_unit_file_t
178
179       - Set files with the crond_unit_file_t type, if you want to  treat  the
180       files as crond unit content.
181
182
183       Paths:
184            /usr/lib/systemd/system/atd.*, /usr/lib/systemd/system/crond.*
185
186
187       crond_var_run_t
188
189       -  Set  files  with  the crond_var_run_t type, if you want to store the
190       crond files under the /run or /var/run directory.
191
192
193       Paths:
194            /var/run/.*cron.*,  /var/run/crond?.pid,   /var/run/crond?.reboot,
195            /var/run/atd.pid,     /var/run/fcron.pid,     /var/run/fcron.fifo,
196            /var/run/anacron.pid
197
198
199       Note: File context can be temporarily modified with the chcon  command.
200       If  you want to permanently change the file context you need to use the
201       semanage fcontext command.  This will modify the SELinux labeling data‐
202       base.  You will need to use restorecon to apply the labels.
203
204

COMMANDS

206       semanage  fcontext  can also be used to manipulate default file context
207       mappings.
208
209       semanage permissive can also be used to manipulate  whether  or  not  a
210       process type is permissive.
211
212       semanage  module can also be used to enable/disable/install/remove pol‐
213       icy modules.
214
215       semanage boolean can also be used to manipulate the booleans
216
217
218       system-config-selinux is a GUI tool available to customize SELinux pol‐
219       icy settings.
220
221

AUTHOR

223       This manual page was auto-generated using sepolicy manpage .
224
225

SEE ALSO

227       selinux(8),  crond(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
228       icy(8), setsebool(8)
229
230
231
232crond                              21-06-09                   crond_selinux(8)
Impressum