crond_selinux

Section: crond SELinux Policy documentation (8)
Updated: crond
Index Return to Main Contents
 

NAME

crond_selinux - Security Enhanced Linux Policy for the crond processes  

DESCRIPTION

 

BOOLEANS

SELinux policy is customizable based on least access required. crond policy is extremely flexible and has several booleans that allow you to manipulate the policy and run crond with the tightest access possible.

If you want to enable extra rules in the cron domain to support fcron, you must turn on the fcron_crond boolean.

setsebool -P fcron_crond 1

If you want to allow system cron jobs to relabel filesystem for restoring file contexts, you must turn on the cron_can_relabel boolean.

setsebool -P cron_can_relabel 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux crond policy is very flexible allowing users to setup their crond processes in as secure a method as possible.

The following file types are defined for crond:

cron_log_t

- Set files with the cron_log_t type, if you want to treat the data as cron log data, usually stored under the /var/log directory.

cron_spool_t

- Set files with the cron_spool_t type, if you want to store the cron files under the /var/spool directory.


Paths:
/var/spool/fcron, /var/spool/cron/crontabs

cron_var_lib_t

- Set files with the cron_var_lib_t type, if you want to store the cron files under the /var/lib directory.

cron_var_run_t

- Set files with the cron_var_run_t type, if you want to store the cron files under the /run directory.

crond_exec_t

- Set files with the crond_exec_t type, if you want to transition an executable to the crond_t domain.


Paths:
/usr/sbin/atd, /usr/sbin/fcron, /usr/sbin/cron(d)?

crond_initrc_exec_t

- Set files with the crond_initrc_exec_t type, if you want to transition an executable to the crond_initrc_t domain.

crond_tmp_t

- Set files with the crond_tmp_t type, if you want to store crond temporary files in the /tmp directories.

crond_var_run_t

- Set files with the crond_var_run_t type, if you want to store the crond files under the /run directory.


Paths:
/var/run/crond?.pid, /var/run/crond?.reboot, /var/run/fcron.pid, /var/run/fcron.fifo, /var/run/atd.pid, /var/run/anacron.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux crond policy is very flexible allowing users to setup their crond processes in as secure a method as possible.

The following process types are defined for crond:

crond_t, cronjob_t, crontab_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), crond(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
 

Index

NAME
DESCRIPTION
BOOLEANS
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:25 GMT, December 24, 2015