1system_cronjob_selinux(8)SELinux Policy system_cronjobsystem_cronjob_selinux(8)
2
3
4

NAME

6       system_cronjob_selinux  -  Security  Enhanced Linux Policy for the sys‐
7       tem_cronjob processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the system_cronjob processes via flexi‐
11       ble mandatory access control.
12
13       The  system_cronjob processes execute with the system_cronjob_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep system_cronjob_t
20
21
22

ENTRYPOINTS

24       The  system_cronjob_t SELinux type can be entered via the shell_exec_t,
25       system_cron_spool_t, bin_t,  anacron_exec_t,  usr_t,  fusefs_t,  nfs_t,
26       cifs_t file types.
27
28       The  default  entrypoint  paths for the system_cronjob_t domain are the
29       following:
30
31       All executables with the default executable label,  usually  stored  in
32       /usr/bin    and   /usr/sbin.    /bin/d?ash,   /bin/ksh.*,   /bin/zsh.*,
33       /usr/bin/d?ash, /usr/bin/ksh.*,  /usr/bin/zsh.*,  /bin/esh,  /bin/bash,
34       /bin/fish,  /bin/mksh,  /bin/sash,  /bin/tcsh,  /bin/yash,  /bin/bash2,
35       /usr/bin/esh,     /sbin/nologin,     /usr/bin/bash,      /usr/bin/fish,
36       /usr/bin/mksh,     /usr/bin/sash,     /usr/bin/tcsh,     /usr/bin/yash,
37       /usr/bin/bash2,  /usr/sbin/sesh,   /usr/sbin/smrsh,   /usr/bin/scponly,
38       /usr/libexec/sesh,        /usr/sbin/nologin,        /usr/bin/git-shell,
39       /usr/sbin/scponlyc,  /usr/libexec/sudo/sesh,   /usr/bin/cockpit-bridge,
40       /usr/libexec/cockpit-agent,            /usr/libexec/git-core/git-shell,
41       /etc/cron.d(/.*)?,       /var/spool/anacron(/.*)?,        /etc/crontab,
42       /var/spool/fcron/systab,                   /var/spool/fcron/new.systab,
43       /var/spool/fcron/systab.orig,  /usr/sbin/anacron,   /opt/.*,   /usr/.*,
44       /emul/.*,   /export(/.*)?,   /ostree(/.*)?,   /usr/doc(/.*)?/lib(/.*)?,
45       /usr/inclu.e(/.*)?,                               /usr/share/rpm(/.*)?,
46       /usr/share/doc(/.*)?/README.*,           /usr/lib/modules(/.*)/vmlinuz,
47       /usr/lib/modules(/.*)/initramfs.img,           /usr/lib/sysimage(/.*)?,
48       /usr/lib/ostree-boot(/.*)?,          /opt,         /usr,         /emul,
49       /var/run/user/[0-9]+/gvfs
50

PROCESS TYPES

52       SELinux defines process types (domains) for each process running on the
53       system
54
55       You can see the context of a process using the -Z option to ps
56
57       Policy  governs  the  access confined processes have to files.  SELinux
58       system_cronjob policy is very flexible allowing users  to  setup  their
59       system_cronjob processes in as secure a method as possible.
60
61       The following process types are defined for system_cronjob:
62
63       system_cronjob_t
64
65       Note:  semanage  permissive -a system_cronjob_t can be used to make the
66       process type system_cronjob_t permissive. SELinux does not deny  access
67       to permissive process types, but the AVC (SELinux denials) messages are
68       still generated.
69
70

BOOLEANS

72       SELinux policy is customizable based on least  access  required.   sys‐
73       tem_cronjob  policy is extremely flexible and has several booleans that
74       allow you to manipulate the policy  and  run  system_cronjob  with  the
75       tightest access possible.
76
77
78
79       If you want to allow system cron jobs to relabel filesystem for restor‐
80       ing file contexts, you must turn on the cron_can_relabel boolean.  Dis‐
81       abled by default.
82
83       setsebool -P cron_can_relabel 1
84
85
86
87       If  you  want to allow system cronjob to be executed on on NFS, CIFS or
88       FUSE filesystem, you must turn  on  the  cron_system_cronjob_use_shares
89       boolean. Disabled by default.
90
91       setsebool -P cron_system_cronjob_use_shares 1
92
93
94
95       If you want to deny user domains applications to map a memory region as
96       both executable and writable, this  is  dangerous  and  the  executable
97       should be reported in bugzilla, you must turn on the deny_execmem bool‐
98       ean. Enabled by default.
99
100       setsebool -P deny_execmem 1
101
102
103
104       If you want to control the ability to mmap a low area  of  the  address
105       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
106       the mmap_low_allowed boolean. Disabled by default.
107
108       setsebool -P mmap_low_allowed 1
109
110
111
112       If you want to disable kernel module loading, you must turn on the  se‐
113       cure_mode_insmod boolean. Enabled by default.
114
115       setsebool -P secure_mode_insmod 1
116
117
118
119       If  you  want to allow unconfined executables to make their heap memory
120       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
121       badly  coded  executable, but could indicate an attack. This executable
122       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
123       echeap boolean. Disabled by default.
124
125       setsebool -P selinuxuser_execheap 1
126
127
128
129       If  you  want  to allow unconfined executables to make their stack exe‐
130       cutable.  This should never, ever be necessary.  Probably  indicates  a
131       badly  coded  executable, but could indicate an attack. This executable
132       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
133       stack boolean. Enabled by default.
134
135       setsebool -P selinuxuser_execstack 1
136
137
138

MANAGED FILES

140       The SELinux process type system_cronjob_t can manage files labeled with
141       the following file types.  The paths listed are the default  paths  for
142       these  file  types.  Note the processes UID still need to have DAC per‐
143       missions.
144
145       file_type
146
147            all files on the system
148
149

COMMANDS

151       semanage fcontext can also be used to manipulate default  file  context
152       mappings.
153
154       semanage  permissive  can  also  be used to manipulate whether or not a
155       process type is permissive.
156
157       semanage module can also be used to enable/disable/install/remove  pol‐
158       icy modules.
159
160       semanage boolean can also be used to manipulate the booleans
161
162
163       system-config-selinux is a GUI tool available to customize SELinux pol‐
164       icy settings.
165
166

AUTHOR

168       This manual page was auto-generated using sepolicy manpage .
169
170

SEE ALSO

172       selinux(8), system_cronjob(8),  semanage(8),  restorecon(8),  chcon(1),
173       sepolicy(8), setsebool(8)
174
175
176
177system_cronjob                     22-05-27          system_cronjob_selinux(8)
Impressum