1cronjob_selinux(8)          SELinux Policy cronjob          cronjob_selinux(8)
2
3
4

NAME

6       cronjob_selinux  -  Security Enhanced Linux Policy for the cronjob pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  cronjob  processes  via  flexible
11       mandatory access control.
12
13       The  cronjob processes execute with the cronjob_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cronjob_t
20
21
22

ENTRYPOINTS

24       The  cronjob_t  SELinux  type can be entered via the user_cron_spool_t,
25       shell_exec_t file types.
26
27       The default entrypoint paths for the cronjob_t domain are  the  follow‐
28       ing:
29
30       /var/spool/at(/.*)?,       /var/spool/cron,      /var/spool/cron/[^/]+,
31       /bin/d?ash,  /bin/ksh.*,  /bin/zsh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*,
32       /usr/bin/zsh.*,  /bin/esh,  /bin/bash, /bin/fish, /bin/mksh, /bin/sash,
33       /bin/tcsh,   /bin/yash,   /bin/bash2,   /usr/bin/esh,    /sbin/nologin,
34       /usr/bin/bash,     /usr/bin/fish,     /usr/bin/mksh,     /usr/bin/sash,
35       /usr/bin/tcsh,    /usr/bin/yash,    /usr/bin/bash2,     /usr/sbin/sesh,
36       /usr/sbin/smrsh,  /usr/bin/scponly,  /usr/libexec/sesh, /usr/sbin/nolo‐
37       gin,  /usr/bin/git-shell,  /usr/sbin/scponlyc,  /usr/libexec/sudo/sesh,
38       /usr/bin/cockpit-bridge,  /usr/libexec/cockpit-agent, /usr/libexec/git-
39       core/git-shell
40

PROCESS TYPES

42       SELinux defines process types (domains) for each process running on the
43       system
44
45       You can see the context of a process using the -Z option to ps
46
47       Policy  governs  the  access confined processes have to files.  SELinux
48       cronjob policy is very flexible allowing users to setup  their  cronjob
49       processes in as secure a method as possible.
50
51       The following process types are defined for cronjob:
52
53       cronjob_t
54
55       Note:  semanage permissive -a cronjob_t can be used to make the process
56       type cronjob_t permissive. SELinux does not deny access  to  permissive
57       process  types, but the AVC (SELinux denials) messages are still gener‐
58       ated.
59
60

BOOLEANS

62       SELinux policy is customizable based on least access required.  cronjob
63       policy is extremely flexible and has several booleans that allow you to
64       manipulate the policy and run cronjob with the tightest  access  possi‐
65       ble.
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

COMMANDS

84       semanage  fcontext  can also be used to manipulate default file context
85       mappings.
86
87       semanage permissive can also be used to manipulate  whether  or  not  a
88       process type is permissive.
89
90       semanage  module can also be used to enable/disable/install/remove pol‐
91       icy modules.
92
93       semanage boolean can also be used to manipulate the booleans
94
95
96       system-config-selinux is a GUI tool available to customize SELinux pol‐
97       icy settings.
98
99

AUTHOR

101       This manual page was auto-generated using sepolicy manpage .
102
103

SEE ALSO

105       selinux(8),  cronjob(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
106       icy(8), setsebool(8)
107
108
109
110cronjob                            21-11-19                 cronjob_selinux(8)
Impressum