system_cronjob_selinux

Section: SELinux Policy system_cronjob (8)
Updated: 19-05-26
Page Index
 

NAME

system_cronjob_selinux - Security Enhanced Linux Policy for the system_cronjob processes  

DESCRIPTION

Security-Enhanced Linux secures the system_cronjob processes via flexible mandatory access control.

The system_cronjob processes execute with the system_cronjob_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep system_cronjob_t

 

ENTRYPOINTS

The system_cronjob_t SELinux type can be entered via the system_cron_spool_t, anacron_exec_t, usr_t, bin_t, shell_exec_t, cifs_t, fusefs_t, nfs_t file types.

The default entrypoint paths for the system_cronjob_t domain are the following:

All executeables with the default executable label, usually stored in /usr/bin and /usr/sbin. /etc/cron.d(/.*)?, /var/spool/anacron(/.*)?, /etc/crontab, /var/spool/fcron/systab, /var/spool/fcron/new.systab, /var/spool/fcron/systab.orig, /usr/sbin/anacron, /opt/.*, /usr/.*, /emul/.*, /export(/.*)?, /ostree(/.*)?, /usr/doc(/.*)?/lib(/.*)?, /usr/inclu.e(/.*)?, /usr/share/rpm(/.*)?, /usr/share/doc(/.*)?/README.*, /usr/lib/modules(/.*)/vmlinuz, /usr/lib/modules(/.*)/initramfs.img, /usr/lib/sysimage(/.*)?, /usr/lib/ostree-boot(/.*)?, /opt, /usr, /emul, /bin/d?ash, /bin/ksh.*, /bin/zsh.*, /usr/bin/d?ash, /usr/bin/ksh.*, /usr/bin/zsh.*, /bin/esh, /bin/bash, /bin/fish, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash2, /usr/bin/esh, /sbin/nologin, /usr/bin/bash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/bash2, /usr/sbin/sesh, /usr/sbin/smrsh, /usr/bin/scponly, /usr/libexec/sesh, /usr/sbin/nologin, /usr/bin/git-shell, /usr/sbin/scponlyc, /usr/libexec/sudo/sesh, /usr/bin/cockpit-bridge, /usr/libexec/cockpit-agent, /usr/libexec/git-core/git-shell, /var/run/user/[^/]*/gvfs  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux system_cronjob policy is very flexible allowing users to setup their system_cronjob processes in as secure a method as possible.

The following process types are defined for system_cronjob:

system_cronjob_t

Note: semanage permissive -a system_cronjob_t can be used to make the process type system_cronjob_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. system_cronjob policy is extremely flexible and has several booleans that allow you to manipulate the policy and run system_cronjob with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow system cron jobs to relabel filesystem for restoring file contexts, you must turn on the cron_can_relabel boolean. Disabled by default.

setsebool -P cron_can_relabel 1

If you want to allow system cronjob to be executed on on NFS, CIFS or FUSE filesystem, you must turn on the cron_system_cronjob_use_shares boolean. Disabled by default.

setsebool -P cron_system_cronjob_use_shares 1

If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default.

setsebool -P deny_execmem 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default.

setsebool -P mmap_low_allowed 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Disabled by default.

setsebool -P secure_mode_insmod 1

If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execheap boolean. Disabled by default.

setsebool -P selinuxuser_execheap 1

If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default.

setsebool -P selinuxuser_execstack 1

 

MANAGED FILES

The SELinux process type system_cronjob_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


file_type

        all files on the system

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), system_cronjob(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
COMMANDS
AUTHOR
SEE ALSO