Content-type: text/html Manpage of crond_selinux

crond_selinux

Section: crond SELinux Policy documentation (8)
Updated: crond
Index Return to Main Contents
 

NAME

crond_selinux - Security Enhanced Linux Policy for the crond processes  

DESCRIPTION

Security-Enhanced Linux secures the crond processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. crond policy is extremely flexible and has several booleans that allow you to manipulate the policy and run crond with the tightest access possible.

If you want to enable extra rules in the cron domain to support fcron, you must turn on the fcron_crond boolean.

setsebool -P fcron_crond 1

If you want to allow system cron jobs to relabel filesystem for restoring file contexts, you must turn on the cron_can_relabel boolean.

setsebool -P cron_can_relabel 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the crontab_t, crond_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the crontab_t, crond_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux crond policy is very flexible allowing users to setup their crond processes in as secure a method as possible.

The following file types are defined for crond:

crond_exec_t

- Set files with the crond_exec_t type, if you want to transition an executable to the crond_t domain.


Paths:
/usr/sbin/fcron, /usr/sbin/cron(d)?, /usr/sbin/atd

crond_initrc_exec_t

- Set files with the crond_initrc_exec_t type, if you want to transition an executable to the crond_initrc_t domain.

crond_tmp_t

- Set files with the crond_tmp_t type, if you want to store crond temporary files in the /tmp directories.

crond_unit_file_t

- Set files with the crond_unit_file_t type, if you want to treat the files as crond unit content.


Paths:
/usr/lib/systemd/system/crond.*, /usr/lib/systemd/system/atd.*

crond_var_run_t

- Set files with the crond_var_run_t type, if you want to store the crond files under the /run directory.


Paths:
/var/run/crond?.pid, /var/run/.*cron.*, /var/run/fcron.pid, /var/run/crond?.reboot, /var/run/fcron.fifo, /var/run/atd.pid, /var/run/anacron.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux crond policy is very flexible allowing users to setup their crond processes in as secure a method as possible.

The following process types are defined for crond:

crond_t, cronjob_t, crontab_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type crond_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


file_type

        all files on the system

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanag


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:30:47 GMT, September 30, 2012