1crontab_selinux(8)          SELinux Policy crontab          crontab_selinux(8)
2
3
4

NAME

6       crontab_selinux  -  Security Enhanced Linux Policy for the crontab pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  crontab  processes  via  flexible
11       mandatory access control.
12
13       The  crontab processes execute with the crontab_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep crontab_t
20
21
22

ENTRYPOINTS

24       The  crontab_t  SELinux type can be entered via the crontab_exec_t file
25       type.
26
27       The default entrypoint paths for the crontab_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/(f)?crontab,        /usr/bin/at,        /usr/sbin/fcronsighup,
31       /usr/libexec/fcronsighup
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       crontab policy is very flexible allowing users to setup  their  crontab
41       processes in as secure a method as possible.
42
43       The following process types are defined for crontab:
44
45       crontab_t
46
47       Note:  semanage permissive -a crontab_t can be used to make the process
48       type crontab_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  crontab
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run crontab with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type crontab_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       crontab_tmp_t
81
82
83       faillog_t
84
85            /var/log/btmp.*
86            /var/log/faillog.*
87            /var/log/tallylog.*
88            /var/run/faillock(/.*)?
89
90       krb5_host_rcache_t
91
92            /var/tmp/krb5_0.rcache2
93            /var/cache/krb5rcache(/.*)?
94            /var/tmp/nfs_0
95            /var/tmp/DNS_25
96            /var/tmp/host_0
97            /var/tmp/imap_0
98            /var/tmp/HTTP_23
99            /var/tmp/HTTP_48
100            /var/tmp/ldap_55
101            /var/tmp/ldap_487
102            /var/tmp/ldapmap1_0
103
104       var_auth_t
105
106            /var/ace(/.*)?
107            /var/rsa(/.*)?
108            /var/lib/abl(/.*)?
109            /var/lib/rsa(/.*)?
110            /var/lib/pam_ssh(/.*)?
111            /var/lib/pam_shield(/.*)?
112            /var/opt/quest/vas/vasd(/.*)?
113            /var/lib/google-authenticator(/.*)?
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy governs the access  confined  processes  have  to  these  files.
123       SELinux  crontab  policy is very flexible allowing users to setup their
124       crontab processes in as secure a method as possible.
125
126       STANDARD FILE CONTEXT
127
128       SELinux defines the file context types for the crontab, if  you  wanted
129       to store files with these types in a diffent paths, you need to execute
130       the semanage command to specify alternate labeling  and  then  use  re‐
131       storecon to put the labels on disk.
132
133       semanage fcontext -a -t crontab_tmp_t '/srv/mycrontab_content(/.*)?'
134       restorecon -R -v /srv/mycrontab_content
135
136       Note:  SELinux  often  uses  regular expressions to specify labels that
137       match multiple files.
138
139       The following file types are defined for crontab:
140
141
142
143       crontab_exec_t
144
145       - Set files with the crontab_exec_t type, if you want to transition  an
146       executable to the crontab_t domain.
147
148
149       Paths:
150            /usr/bin/(f)?crontab,      /usr/bin/at,     /usr/sbin/fcronsighup,
151            /usr/libexec/fcronsighup
152
153
154       crontab_tmp_t
155
156       - Set files with the crontab_tmp_t type, if you want to  store  crontab
157       temporary files in the /tmp directories.
158
159
160
161       Note:  File context can be temporarily modified with the chcon command.
162       If you want to permanently change the file context you need to use  the
163       semanage fcontext command.  This will modify the SELinux labeling data‐
164       base.  You will need to use restorecon to apply the labels.
165
166

COMMANDS

168       semanage fcontext can also be used to manipulate default  file  context
169       mappings.
170
171       semanage  permissive  can  also  be used to manipulate whether or not a
172       process type is permissive.
173
174       semanage module can also be used to enable/disable/install/remove  pol‐
175       icy modules.
176
177       semanage boolean can also be used to manipulate the booleans
178
179
180       system-config-selinux is a GUI tool available to customize SELinux pol‐
181       icy settings.
182
183

AUTHOR

185       This manual page was auto-generated using sepolicy manpage .
186
187

SEE ALSO

189       selinux(8), crontab(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
190       icy(8), setsebool(8)
191
192
193
194crontab                            23-02-03                 crontab_selinux(8)
Impressum