1admin_crontab_selinux(8) SELinux Policy admin_crontab admin_crontab_selinux(8)
2
3
4

NAME

6       admin_crontab_selinux  -  Security  Enhanced  Linux  Policy for the ad‐
7       min_crontab processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the admin_crontab processes via  flexi‐
11       ble mandatory access control.
12
13       The  admin_crontab  processes  execute with the admin_crontab_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep admin_crontab_t
20
21
22

ENTRYPOINTS

24       The  admin_crontab_t SELinux type can be entered via the crontab_exec_t
25       file type.
26
27       The default entrypoint paths for the  admin_crontab_t  domain  are  the
28       following:
29
30       /usr/bin/(f)?crontab,        /usr/bin/at,        /usr/sbin/fcronsighup,
31       /usr/libexec/fcronsighup
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       admin_crontab policy is very flexible allowing users to setup their ad‐
41       min_crontab processes in as secure a method as possible.
42
43       The following process types are defined for admin_crontab:
44
45       admin_crontab_t
46
47       Note:  semanage  permissive  -a admin_crontab_t can be used to make the
48       process type admin_crontab_t permissive. SELinux does not  deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on  least  access  required.   ad‐
55       min_crontab  policy is extremely flexible and has several booleans that
56       allow you to manipulate the  policy  and  run  admin_crontab  with  the
57       tightest access possible.
58
59
60
61       If  you want to enable extra rules in the cron domain to support fcron,
62       you must turn on the fcron_crond boolean. Disabled by default.
63
64       setsebool -P fcron_crond 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type admin_crontab_t can manage files labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       admin_crontab_tmp_t
89
90
91       faillog_t
92
93            /var/log/btmp.*
94            /var/log/faillog.*
95            /var/log/tallylog.*
96            /var/run/faillock(/.*)?
97
98       krb5_host_rcache_t
99
100            /var/tmp/krb5_0.rcache2
101            /var/cache/krb5rcache(/.*)?
102            /var/tmp/nfs_0
103            /var/tmp/DNS_25
104            /var/tmp/host_0
105            /var/tmp/imap_0
106            /var/tmp/HTTP_23
107            /var/tmp/HTTP_48
108            /var/tmp/ldap_55
109            /var/tmp/ldap_487
110            /var/tmp/ldapmap1_0
111
112       security_t
113
114            /selinux
115
116       var_auth_t
117
118            /var/ace(/.*)?
119            /var/rsa(/.*)?
120            /var/lib/abl(/.*)?
121            /var/lib/rsa(/.*)?
122            /var/lib/pam_ssh(/.*)?
123            /var/lib/pam_shield(/.*)?
124            /var/opt/quest/vas/vasd(/.*)?
125            /var/lib/google-authenticator(/.*)?
126
127

COMMANDS

129       semanage  fcontext  can also be used to manipulate default file context
130       mappings.
131
132       semanage permissive can also be used to manipulate  whether  or  not  a
133       process type is permissive.
134
135       semanage  module can also be used to enable/disable/install/remove pol‐
136       icy modules.
137
138       semanage boolean can also be used to manipulate the booleans
139
140
141       system-config-selinux is a GUI tool available to customize SELinux pol‐
142       icy settings.
143
144

AUTHOR

146       This manual page was auto-generated using sepolicy manpage .
147
148

SEE ALSO

150       selinux(8), admin_crontab(8), semanage(8), restorecon(8), chcon(1), se‐
151       policy(8), setsebool(8)
152
153
154
155admin_crontab                      23-02-03           admin_crontab_selinux(8)
Impressum