1system_cronjob_selinux(8)SELinux Policy system_cronjobsystem_cronjob_selinux(8)
2
3
4

NAME

6       system_cronjob_selinux  -  Security  Enhanced Linux Policy for the sys‐
7       tem_cronjob processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the system_cronjob processes via flexi‐
11       ble mandatory access control.
12
13       The  system_cronjob processes execute with the system_cronjob_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep system_cronjob_t
20
21
22

ENTRYPOINTS

24       The   system_cronjob_t   SELinux   type   can   be   entered   via  the
25       anacron_exec_t,  bin_t,   system_cron_spool_t,   shell_exec_t,   usr_t,
26       fusefs_t, nfs_t, cifs_t file types.
27
28       The  default  entrypoint  paths for the system_cronjob_t domain are the
29       following:
30
31       All executables with the default executable label,  usually  stored  in
32       /usr/bin    and   /usr/sbin.    /usr/sbin/anacron,   /etc/cron.d(/.*)?,
33       /var/spool/anacron(/.*)?,    /etc/crontab,     /var/spool/fcron/systab,
34       /var/spool/fcron/new.systab,  /var/spool/fcron/systab.orig, /bin/d?ash,
35       /bin/ksh.*, /bin/zsh.*, /usr/bin/d?ash, /usr/bin/ksh.*, /usr/bin/zsh.*,
36       /bin/esh,   /bin/bash,   /bin/fish,  /bin/mksh,  /bin/sash,  /bin/tcsh,
37       /bin/yash,  /bin/bash2,  /usr/bin/esh,  /sbin/nologin,   /usr/bin/bash,
38       /usr/bin/fish,     /usr/bin/mksh,     /usr/bin/sash,     /usr/bin/tcsh,
39       /usr/bin/yash,   /usr/bin/bash2,    /usr/sbin/sesh,    /usr/sbin/smrsh,
40       /usr/bin/scponly,  /usr/libexec/sesh,  /usr/sbin/nologin, /usr/bin/git-
41       shell,  /usr/sbin/scponlyc,  /usr/libexec/sudo/sesh,  /usr/bin/cockpit-
42       bridge,   /usr/libexec/cockpit-agent,  /usr/libexec/git-core/git-shell,
43       /opt/.*,    /usr/.*,    /emul/.*,     /export(/.*)?,     /ostree(/.*)?,
44       /usr/doc(/.*)?/lib(/.*)?,   /usr/inclu.e(/.*)?,   /usr/share/rpm(/.*)?,
45       /usr/share/doc(/.*)?/README.*,           /usr/lib/modules(/.*)/vmlinuz,
46       /usr/lib/modules(/.*)/initramfs.img,           /usr/lib/sysimage(/.*)?,
47       /usr/lib/ostree-boot(/.*)?, /opt, /usr, /emul, /var/run/user/[^/]*/gvfs
48

PROCESS TYPES

50       SELinux defines process types (domains) for each process running on the
51       system
52
53       You can see the context of a process using the -Z option to ps
54
55       Policy  governs  the  access confined processes have to files.  SELinux
56       system_cronjob policy is very flexible allowing users  to  setup  their
57       system_cronjob processes in as secure a method as possible.
58
59       The following process types are defined for system_cronjob:
60
61       system_cronjob_t
62
63       Note:  semanage  permissive -a system_cronjob_t can be used to make the
64       process type system_cronjob_t permissive. SELinux does not deny  access
65       to permissive process types, but the AVC (SELinux denials) messages are
66       still generated.
67
68

BOOLEANS

70       SELinux policy is customizable based on least  access  required.   sys‐
71       tem_cronjob  policy is extremely flexible and has several booleans that
72       allow you to manipulate the policy  and  run  system_cronjob  with  the
73       tightest access possible.
74
75
76
77       If you want to allow system cron jobs to relabel filesystem for restor‐
78       ing file contexts, you must turn on the cron_can_relabel boolean.  Dis‐
79       abled by default.
80
81       setsebool -P cron_can_relabel 1
82
83
84
85       If  you  want to allow system cronjob to be executed on on NFS, CIFS or
86       FUSE filesystem, you must turn  on  the  cron_system_cronjob_use_shares
87       boolean. Disabled by default.
88
89       setsebool -P cron_system_cronjob_use_shares 1
90
91
92
93       If you want to deny user domains applications to map a memory region as
94       both executable and writable, this  is  dangerous  and  the  executable
95       should be reported in bugzilla, you must turn on the deny_execmem bool‐
96       ean. Enabled by default.
97
98       setsebool -P deny_execmem 1
99
100
101
102       If you want to control the ability to mmap a low area  of  the  address
103       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
104       the mmap_low_allowed boolean. Disabled by default.
105
106       setsebool -P mmap_low_allowed 1
107
108
109
110       If you want to disable kernel module loading, you must turn on the  se‐
111       cure_mode_insmod boolean. Enabled by default.
112
113       setsebool -P secure_mode_insmod 1
114
115
116
117       If  you  want to allow unconfined executables to make their heap memory
118       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
119       badly  coded  executable, but could indicate an attack. This executable
120       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
121       echeap boolean. Disabled by default.
122
123       setsebool -P selinuxuser_execheap 1
124
125
126
127       If  you  want  to allow unconfined executables to make their stack exe‐
128       cutable.  This should never, ever be necessary.  Probably  indicates  a
129       badly  coded  executable, but could indicate an attack. This executable
130       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
131       stack boolean. Enabled by default.
132
133       setsebool -P selinuxuser_execstack 1
134
135
136

MANAGED FILES

138       The SELinux process type system_cronjob_t can manage files labeled with
139       the following file types.  The paths listed are the default  paths  for
140       these  file  types.  Note the processes UID still need to have DAC per‐
141       missions.
142
143       file_type
144
145            all files on the system
146
147

COMMANDS

149       semanage fcontext can also be used to manipulate default  file  context
150       mappings.
151
152       semanage  permissive  can  also  be used to manipulate whether or not a
153       process type is permissive.
154
155       semanage module can also be used to enable/disable/install/remove  pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8), system_cronjob(8),  semanage(8),  restorecon(8),  chcon(1),
171       sepolicy(8), setsebool(8)
172
173
174
175system_cronjob                     21-11-19          system_cronjob_selinux(8)
Impressum