c3af651
policy_module(cron, 2.2.1)
1ec3d1a
1ec3d1a
gen_require(`
1ec3d1a
	class passwd rootok;
1ec3d1a
')
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# Declarations
1ec3d1a
#
1ec3d1a
1ec3d1a
## <desc>
c3af651
##	

c3af651
##	Allow system cron jobs to relabel filesystem
c3af651
##	for restoring file contexts.
c3af651
##	

1ec3d1a
## </desc>
1ec3d1a
gen_tunable(cron_can_relabel, false)
1ec3d1a
1ec3d1a
## <desc>
c3af651
##	

c3af651
##	Enable extra rules in the cron domain
c3af651
##	to support fcron.
c3af651
##	

1ec3d1a
## </desc>
1ec3d1a
gen_tunable(fcron_crond, false)
1ec3d1a
12365de
attribute crontab_domain;
1ec3d1a
attribute cron_spool_type;
1ec3d1a
1ec3d1a
type anacron_exec_t;
1ec3d1a
application_executable_file(anacron_exec_t)
1ec3d1a
1ec3d1a
type cron_spool_t;
1ec3d1a
files_spool_file(cron_spool_t)
1ec3d1a
1ec3d1a
# var/lib files
1ec3d1a
type cron_var_lib_t;
1ec3d1a
files_type(cron_var_lib_t)
1ec3d1a
1ec3d1a
type cron_var_run_t;
1ec3d1a
files_pid_file(cron_var_run_t)
1ec3d1a
1ec3d1a
# var/log files
1ec3d1a
type cron_log_t;
1ec3d1a
logging_log_file(cron_log_t)
1ec3d1a
1ec3d1a
type cronjob_t;
1ec3d1a
typealias cronjob_t alias { user_crond_t staff_crond_t sysadm_crond_t };
1ec3d1a
typealias cronjob_t alias { auditadm_crond_t secadm_crond_t };
1ec3d1a
domain_type(cronjob_t)
1ec3d1a
domain_cron_exemption_target(cronjob_t)
1ec3d1a
corecmd_shell_entry_type(cronjob_t)
1ec3d1a
ubac_constrained(cronjob_t)
1ec3d1a
1ec3d1a
type crond_t;
1ec3d1a
type crond_exec_t;
1ec3d1a
init_daemon_domain(crond_t, crond_exec_t)
1ec3d1a
domain_interactive_fd(crond_t)
1ec3d1a
domain_cron_exemption_source(crond_t)
1ec3d1a
1ec3d1a
type crond_initrc_exec_t;
1ec3d1a
init_script_file(crond_initrc_exec_t)
1ec3d1a
1ec3d1a
type crond_unit_file_t;
1ec3d1a
systemd_unit_file(crond_unit_file_t)
1ec3d1a
1ec3d1a
type crond_tmp_t;
1ec3d1a
files_tmp_file(crond_tmp_t)
1ec3d1a
files_poly_parent(crond_tmp_t)
1ec3d1a
mta_system_content(crond_tmp_t)
1ec3d1a
1ec3d1a
type crond_var_run_t;
1ec3d1a
files_pid_file(crond_var_run_t)
1ec3d1a
mta_system_content(crond_var_run_t)
1ec3d1a
1ec3d1a
type crontab_exec_t;
1ec3d1a
application_executable_file(crontab_exec_t)
1ec3d1a
1ec3d1a
cron_common_crontab_template(admin_crontab)
1ec3d1a
typealias admin_crontab_t alias sysadm_crontab_t;
1ec3d1a
typealias admin_crontab_tmp_t alias sysadm_crontab_tmp_t;
1ec3d1a
1ec3d1a
cron_common_crontab_template(crontab)
1ec3d1a
typealias crontab_t alias { user_crontab_t staff_crontab_t };
1ec3d1a
typealias crontab_t alias { auditadm_crontab_t secadm_crontab_t };
1ec3d1a
typealias crontab_tmp_t alias { user_crontab_tmp_t staff_crontab_tmp_t };
1ec3d1a
typealias crontab_tmp_t alias { auditadm_crontab_tmp_t secadm_crontab_tmp_t };
1ec3d1a
allow admin_crontab_t crond_t:process signal;
1ec3d1a
1ec3d1a
type system_cron_spool_t, cron_spool_type;
1ec3d1a
files_spool_file(system_cron_spool_t)
1ec3d1a
1ec3d1a
type system_cronjob_t alias system_crond_t;
1ec3d1a
init_daemon_domain(system_cronjob_t, anacron_exec_t)
1ec3d1a
corecmd_shell_entry_type(system_cronjob_t)
1ec3d1a
role system_r types system_cronjob_t;
1ec3d1a
domtrans_pattern(crond_t, anacron_exec_t, system_cronjob_t)
1ec3d1a
1ec3d1a
type system_cronjob_lock_t alias system_crond_lock_t;
1ec3d1a
files_lock_file(system_cronjob_lock_t)
1ec3d1a
1ec3d1a
type system_cronjob_tmp_t alias system_crond_tmp_t;
1ec3d1a
files_tmp_file(system_cronjob_tmp_t)
1ec3d1a
1ec3d1a
type unconfined_cronjob_t;
1ec3d1a
domain_type(unconfined_cronjob_t)
1ec3d1a
domain_cron_exemption_target(unconfined_cronjob_t)
1ec3d1a
1ec3d1a
# Type of user crontabs once moved to cron spool.
1ec3d1a
type user_cron_spool_t, cron_spool_type;
1ec3d1a
typealias user_cron_spool_t alias { staff_cron_spool_t sysadm_cron_spool_t unconfined_cron_spool_t };
1ec3d1a
typealias user_cron_spool_t alias { auditadm_cron_spool_t secadm_cron_spool_t };
1ec3d1a
files_spool_file(user_cron_spool_t)
1ec3d1a
ubac_constrained(user_cron_spool_t)
1ec3d1a
mta_system_content(user_cron_spool_t)
1ec3d1a
1ec3d1a
type system_cronjob_var_lib_t;
1ec3d1a
files_type(system_cronjob_var_lib_t)
1ec3d1a
typealias system_cronjob_var_lib_t alias system_crond_var_lib_t;
1ec3d1a
1ec3d1a
type system_cronjob_var_run_t;
1ec3d1a
files_pid_file(system_cronjob_var_run_t)
1ec3d1a
1ec3d1a
ifdef(`enable_mcs',`
1ec3d1a
	init_ranged_daemon_domain(crond_t, crond_exec_t, s0 - mcs_systemhigh)
1ec3d1a
')
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# Admin crontab local policy
1ec3d1a
#
1ec3d1a
1ec3d1a
# Allow our crontab domain to unlink a user cron spool file.
1ec3d1a
allow admin_crontab_t user_cron_spool_t:file { read_file_perms delete_file_perms };
1ec3d1a
1ec3d1a
# Manipulate other users crontab.
1ec3d1a
selinux_get_fs_mount(admin_crontab_t)
1ec3d1a
selinux_validate_context(admin_crontab_t)
1ec3d1a
selinux_compute_access_vector(admin_crontab_t)
1ec3d1a
selinux_compute_create_context(admin_crontab_t)
1ec3d1a
selinux_compute_relabel_context(admin_crontab_t)
1ec3d1a
selinux_compute_user_contexts(admin_crontab_t)
1ec3d1a
c3af651
tunable_policy(`fcron_crond',`
1ec3d1a
	# fcron wants an instant update of a crontab change for the administrator
1ec3d1a
	# also crontab does a security check for crontab -u
1ec3d1a
	allow admin_crontab_t self:process setfscreate;
1ec3d1a
')
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# Cron daemon local policy
1ec3d1a
#
1ec3d1a
1ec3d1a
allow crond_t self:capability { dac_override chown fowner setgid setuid sys_nice dac_read_search };
1ec3d1a
dontaudit crond_t self:capability { sys_resource sys_tty_config };
1ec3d1a
allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate execmem execstack execheap };
1ec3d1a
allow crond_t self:process { setexec setfscreate };
1ec3d1a
allow crond_t self:fd use;
1ec3d1a
allow crond_t self:fifo_file rw_fifo_file_perms;
1ec3d1a
allow crond_t self:unix_dgram_socket create_socket_perms;
1ec3d1a
allow crond_t self:unix_stream_socket create_stream_socket_perms;
1ec3d1a
allow crond_t self:unix_dgram_socket sendto;
1ec3d1a
allow crond_t self:unix_stream_socket connectto;
1ec3d1a
allow crond_t self:shm create_shm_perms;
1ec3d1a
allow crond_t self:sem create_sem_perms;
1ec3d1a
allow crond_t self:msgq create_msgq_perms;
1ec3d1a
allow crond_t self:msg { send receive };
1ec3d1a
allow crond_t self:key { search write link };
1ec3d1a
dontaudit crond_t self:netlink_audit_socket nlmsg_tty_audit;
1ec3d1a
1ec3d1a
manage_files_pattern(crond_t, cron_log_t, cron_log_t)
1ec3d1a
logging_log_filetrans(crond_t, cron_log_t, file)
1ec3d1a
1ec3d1a
manage_files_pattern(crond_t, crond_var_run_t, crond_var_run_t)
1ec3d1a
files_pid_filetrans(crond_t, crond_var_run_t, file)
1ec3d1a
1ec3d1a
manage_files_pattern(crond_t, cron_spool_t, cron_spool_t)
1ec3d1a
1ec3d1a
manage_dirs_pattern(crond_t, crond_tmp_t, crond_tmp_t)
1ec3d1a
manage_files_pattern(crond_t, crond_tmp_t, crond_tmp_t)
1ec3d1a
files_tmp_filetrans(crond_t, crond_tmp_t, { file dir })
1ec3d1a
1ec3d1a
list_dirs_pattern(crond_t, system_cron_spool_t, system_cron_spool_t)
1ec3d1a
read_files_pattern(crond_t, system_cron_spool_t, system_cron_spool_t)
1ec3d1a
1ec3d1a
kernel_read_kernel_sysctls(crond_t)
1ec3d1a
kernel_read_fs_sysctls(crond_t)
1ec3d1a
kernel_search_key(crond_t)
1ec3d1a
1ec3d1a
dev_read_sysfs(crond_t)
1ec3d1a
selinux_get_fs_mount(crond_t)
1ec3d1a
selinux_validate_context(crond_t)
1ec3d1a
selinux_compute_access_vector(crond_t)
1ec3d1a
selinux_compute_create_context(crond_t)
1ec3d1a
selinux_compute_relabel_context(crond_t)
1ec3d1a
selinux_compute_user_contexts(crond_t)
1ec3d1a
1ec3d1a
dev_read_urand(crond_t)
1ec3d1a
1ec3d1a
fs_getattr_all_fs(crond_t)
1ec3d1a
fs_search_auto_mountpoints(crond_t)
1ec3d1a
fs_list_inotifyfs(crond_t)
1ec3d1a
1ec3d1a
# need auth_chkpwd to check for locked accounts.
1ec3d1a
auth_domtrans_chk_passwd(crond_t)
1ec3d1a
auth_manage_var_auth(crond_t)
1ec3d1a
1ec3d1a
corecmd_exec_shell(crond_t)
1ec3d1a
corecmd_list_bin(crond_t)
1ec3d1a
corecmd_exec_bin(crond_t)
1ec3d1a
corecmd_read_bin_symlinks(crond_t)
1ec3d1a
1ec3d1a
domain_use_interactive_fds(crond_t)
1ec3d1a
domain_subj_id_change_exemption(crond_t)
1ec3d1a
domain_role_change_exemption(crond_t)
1ec3d1a
1ec3d1a
files_read_etc_runtime_files(crond_t)
1ec3d1a
files_read_generic_spool(crond_t)
1ec3d1a
files_list_usr(crond_t)
1ec3d1a
# Read from /var/spool/cron.
1ec3d1a
files_search_var_lib(crond_t)
1ec3d1a
files_search_default(crond_t)
1ec3d1a
1ec3d1a
fs_manage_cgroup_dirs(crond_t)
1ec3d1a
fs_manage_cgroup_files(crond_t)
1ec3d1a
1ec3d1a
# needed by "crontab -e"
1ec3d1a
mls_file_read_all_levels(crond_t)
1ec3d1a
mls_file_write_all_levels(crond_t)
1ec3d1a
1ec3d1a
# needed because of kernel check of transition
1ec3d1a
mls_process_set_level(crond_t)
1ec3d1a
1ec3d1a
# to make cronjob working
1ec3d1a
mls_fd_share_all_levels(crond_t)
1ec3d1a
mls_trusted_object(crond_t)
1ec3d1a
1ec3d1a
init_read_state(crond_t)
1ec3d1a
init_rw_utmp(crond_t)
1ec3d1a
init_spec_domtrans_script(crond_t)
1ec3d1a
1ec3d1a
auth_use_nsswitch(crond_t)
1ec3d1a
1ec3d1a
logging_send_audit_msgs(crond_t)
1ec3d1a
logging_send_syslog_msg(crond_t)
1ec3d1a
logging_set_loginuid(crond_t)
1ec3d1a
1ec3d1a
seutil_read_config(crond_t)
1ec3d1a
seutil_read_default_contexts(crond_t)
1ec3d1a
seutil_sigchld_newrole(crond_t)
1ec3d1a
1ec3d1a
1ec3d1a
userdom_use_unpriv_users_fds(crond_t)
1ec3d1a
# Not sure why this is needed
1ec3d1a
userdom_list_user_home_dirs(crond_t)
1ec3d1a
userdom_list_admin_dir(crond_t)
1ec3d1a
userdom_manage_all_users_keys(crond_t)
1ec3d1a
1ec3d1a
mta_send_mail(crond_t)
1ec3d1a
mta_system_content(cron_spool_t)
1ec3d1a
1ec3d1a
ifdef(`distro_debian',`
1ec3d1a
	# pam_limits is used
1ec3d1a
	allow crond_t self:process setrlimit;
1ec3d1a
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	logwatch_search_cache_dir(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
ifdef(`distro_redhat',`
1ec3d1a
	# Run the rpm program in the rpm_t domain. Allow creation of RPM log files
1ec3d1a
	# via redirection of standard out.
1ec3d1a
	optional_policy(`
1ec3d1a
		rpm_manage_log(crond_t)
1ec3d1a
	')
1ec3d1a
')
1ec3d1a
b28be49
tunable_policy(`polyinstantiation_enabled',`
1ec3d1a
	files_polyinstantiate_all(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
tunable_policy(`fcron_crond', `
1ec3d1a
	allow crond_t system_cron_spool_t:file manage_file_perms;
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	apache_search_sys_content(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	djbdns_search_tinydns_keys(crond_t)
1ec3d1a
	djbdns_link_tinydns_keys(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	locallogin_search_keys(crond_t)
1ec3d1a
	locallogin_link_keys(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	# these should probably be unconfined_crond_t
1ec3d1a
	dbus_system_bus_client(crond_t)
1ec3d1a
	init_dbus_send_script(crond_t)
1ec3d1a
	init_dbus_chat(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	amanda_search_var_lib(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	amavis_search_lib(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	hal_dbus_chat(crond_t)
1ec3d1a
	hal_write_log(crond_t)
1ec3d1a
	hal_dbus_chat(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	# cjp: why?
1ec3d1a
	munin_search_lib(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	rpc_search_nfs_state_data(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	# Commonly used from postinst scripts
1ec3d1a
	rpm_read_pipes(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	# allow crond to find /usr/lib/postgresql/bin/do.maintenance
1ec3d1a
	postgresql_search_db(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	systemd_use_fds_logind(crond_t)
1ec3d1a
	systemd_write_inherited_logind_sessions_pipes(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	udev_read_db(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	vnstatd_search_lib(crond_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# System cron process domain
1ec3d1a
#
1ec3d1a
1ec3d1a
allow system_cronjob_t self:capability { dac_override dac_read_search chown setgid setuid fowner net_bind_service fsetid sys_nice };
1ec3d1a
1ec3d1a
allow system_cronjob_t self:process { signal_perms getsched setsched };
1ec3d1a
allow system_cronjob_t self:fifo_file rw_fifo_file_perms;
1ec3d1a
allow system_cronjob_t self:passwd rootok;
1ec3d1a
1ec3d1a
# This is to handle creation of files in /var/log directory.
1ec3d1a
#  Used currently by rpm script log files
1ec3d1a
allow system_cronjob_t cron_log_t:file manage_file_perms;
1ec3d1a
logging_log_filetrans(system_cronjob_t, cron_log_t, file)
1ec3d1a
1ec3d1a
# This is to handle /var/lib/misc directory.  Used currently
1ec3d1a
# by prelink var/lib files for cron 
1ec3d1a
allow system_cronjob_t cron_var_lib_t:file { manage_file_perms relabel_file_perms };
1ec3d1a
files_var_lib_filetrans(system_cronjob_t, cron_var_lib_t, file)
1ec3d1a
1ec3d1a
allow system_cronjob_t cron_var_run_t:file manage_file_perms;
1ec3d1a
files_pid_filetrans(system_cronjob_t, cron_var_run_t, file)
1ec3d1a
1ec3d1a
allow system_cronjob_t system_cron_spool_t:file read_file_perms;
1ec3d1a
1ec3d1a
mls_file_read_to_clearance(system_cronjob_t)
1ec3d1a
1ec3d1a
# anacron forces the following
1ec3d1a
manage_files_pattern(system_cronjob_t, system_cron_spool_t, system_cron_spool_t)
1ec3d1a
1ec3d1a
# The entrypoint interface is not used as this is not
1ec3d1a
# a regular entrypoint.  Since crontab files are
1ec3d1a
# not directly executed, crond must ensure that
1ec3d1a
# the crontab file has a type that is appropriate
1ec3d1a
# for the domain of the user cron job.  It
1ec3d1a
# performs an entrypoint permission check
1ec3d1a
# for this purpose.
1ec3d1a
allow system_cronjob_t system_cron_spool_t:file entrypoint;
1ec3d1a
1ec3d1a
# Permit a transition from the crond_t domain to this domain.
1ec3d1a
# The transition is requested explicitly by the modified crond 
1ec3d1a
# via setexeccon.  There is no way to set up an automatic
1ec3d1a
# transition, since crontabs are configuration files, not executables.
1ec3d1a
allow crond_t system_cronjob_t:process transition;
1ec3d1a
dontaudit crond_t system_cronjob_t:process { noatsecure siginh rlimitinh };
1ec3d1a
allow crond_t system_cronjob_t:fd use;
1ec3d1a
allow system_cronjob_t crond_t:fd use;
1ec3d1a
allow system_cronjob_t crond_t:fifo_file rw_file_perms;
1ec3d1a
allow system_cronjob_t crond_t:process sigchld;
1ec3d1a
allow crond_t system_cronjob_t:key manage_key_perms;
1ec3d1a
1ec3d1a
# Write /var/lock/makewhatis.lock.
1ec3d1a
allow system_cronjob_t system_cronjob_lock_t:file manage_file_perms;
1ec3d1a
files_lock_filetrans(system_cronjob_t, system_cronjob_lock_t, file)
1ec3d1a
1ec3d1a
# write temporary files
1ec3d1a
manage_files_pattern(system_cronjob_t, crond_tmp_t, system_cronjob_tmp_t)
1ec3d1a
manage_lnk_files_pattern(system_cronjob_t, crond_tmp_t, system_cronjob_tmp_t)
1ec3d1a
filetrans_pattern(system_cronjob_t, crond_tmp_t, system_cronjob_tmp_t, { file lnk_file })
1ec3d1a
files_tmp_filetrans(system_cronjob_t, system_cronjob_tmp_t, file)
1ec3d1a
1ec3d1a
# var/lib files for system_crond
1ec3d1a
files_search_var_lib(system_cronjob_t)
1ec3d1a
manage_files_pattern(system_cronjob_t, system_cronjob_var_lib_t, system_cronjob_var_lib_t)
1ec3d1a
1ec3d1a
# Read from /var/spool/cron.
1ec3d1a
allow system_cronjob_t cron_spool_t:dir list_dir_perms;
1ec3d1a
allow system_cronjob_t cron_spool_t:file rw_file_perms;
1ec3d1a
1ec3d1a
kernel_read_kernel_sysctls(system_cronjob_t)
1ec3d1a
kernel_read_network_state(system_cronjob_t)
1ec3d1a
kernel_read_system_state(system_cronjob_t)
1ec3d1a
kernel_read_software_raid_state(system_cronjob_t)
1ec3d1a
1ec3d1a
# ps does not need to access /boot when run from cron
1ec3d1a
files_dontaudit_search_boot(system_cronjob_t)
1ec3d1a
1ec3d1a
corecmd_exec_all_executables(system_cronjob_t)
1ec3d1a
1ec3d1a
corenet_all_recvfrom_netlabel(system_cronjob_t)
1ec3d1a
corenet_tcp_sendrecv_generic_if(system_cronjob_t)
1ec3d1a
corenet_udp_sendrecv_generic_if(system_cronjob_t)
1ec3d1a
corenet_tcp_sendrecv_generic_node(system_cronjob_t)
1ec3d1a
corenet_udp_sendrecv_generic_node(system_cronjob_t)
1ec3d1a
corenet_tcp_sendrecv_all_ports(system_cronjob_t)
1ec3d1a
corenet_udp_sendrecv_all_ports(system_cronjob_t)
1ec3d1a
1ec3d1a
dev_getattr_all_blk_files(system_cronjob_t)
1ec3d1a
dev_getattr_all_chr_files(system_cronjob_t)
1ec3d1a
dev_read_urand(system_cronjob_t)
1ec3d1a
dev_read_sysfs(system_cronjob_t)
1ec3d1a
1ec3d1a
fs_getattr_all_fs(system_cronjob_t)
1ec3d1a
fs_getattr_all_files(system_cronjob_t)
1ec3d1a
fs_getattr_all_symlinks(system_cronjob_t)
1ec3d1a
fs_getattr_all_pipes(system_cronjob_t)
1ec3d1a
fs_getattr_all_sockets(system_cronjob_t)
1ec3d1a
1ec3d1a
# quiet other ps operations
1ec3d1a
domain_dontaudit_read_all_domains_state(system_cronjob_t)
1ec3d1a
1ec3d1a
files_exec_etc_files(system_cronjob_t)
1ec3d1a
files_read_etc_runtime_files(system_cronjob_t)
1ec3d1a
files_list_all(system_cronjob_t)
1ec3d1a
files_getattr_all_dirs(system_cronjob_t)
1ec3d1a
files_getattr_all_files(system_cronjob_t)
1ec3d1a
files_getattr_all_symlinks(system_cronjob_t)
1ec3d1a
files_getattr_all_pipes(system_cronjob_t)
1ec3d1a
files_getattr_all_sockets(system_cronjob_t)
1ec3d1a
files_read_var_files(system_cronjob_t)
1ec3d1a
# for nscd:
1ec3d1a
files_dontaudit_search_pids(system_cronjob_t)
1ec3d1a
# Access other spool directories like
1ec3d1a
# /var/spool/anacron and /var/spool/slrnpull.
1ec3d1a
files_manage_generic_spool(system_cronjob_t)
1ec3d1a
files_create_boot_flag(system_cronjob_t)
1ec3d1a
1ec3d1a
init_use_script_fds(system_cronjob_t)
1ec3d1a
init_read_utmp(system_cronjob_t)
1ec3d1a
init_dontaudit_rw_utmp(system_cronjob_t)
1ec3d1a
# prelink tells init to restart it self, we either need to allow or dontaudit
1ec3d1a
init_telinit(system_cronjob_t)
1ec3d1a
init_domtrans_script(system_cronjob_t)
1ec3d1a
1ec3d1a
auth_use_nsswitch(system_cronjob_t)
1ec3d1a
1ec3d1a
libs_exec_lib_files(system_cronjob_t)
1ec3d1a
libs_exec_ld_so(system_cronjob_t)
1ec3d1a
1ec3d1a
logging_read_generic_logs(system_cronjob_t)
1ec3d1a
logging_send_audit_msgs(system_cronjob_t)
1ec3d1a
logging_send_syslog_msg(system_cronjob_t)
1ec3d1a
1ec3d1a
seutil_read_config(system_cronjob_t)
1ec3d1a
1ec3d1a
ifdef(`distro_redhat',`
1ec3d1a
	# Run the rpm program in the rpm_t domain. Allow creation of RPM log files
1ec3d1a
	allow crond_t system_cron_spool_t:file manage_file_perms;
1ec3d1a
1ec3d1a
	# via redirection of standard out.
1ec3d1a
	optional_policy(`
1ec3d1a
		rpm_manage_log(system_cronjob_t)
1ec3d1a
	')
1ec3d1a
')
1ec3d1a
9dfaa7b
selinux_get_fs_mount(system_cronjob_t)
9dfaa7b
1ec3d1a
tunable_policy(`cron_can_relabel',`
1ec3d1a
	seutil_domtrans_setfiles(system_cronjob_t)
1ec3d1a
',`
1ec3d1a
	selinux_validate_context(system_cronjob_t)
1ec3d1a
	selinux_compute_access_vector(system_cronjob_t)
1ec3d1a
	selinux_compute_create_context(system_cronjob_t)
1ec3d1a
	selinux_compute_relabel_context(system_cronjob_t)
1ec3d1a
	selinux_compute_user_contexts(system_cronjob_t)
1ec3d1a
	seutil_read_file_contexts(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	# Needed for certwatch
1ec3d1a
	apache_exec_modules(system_cronjob_t)
1ec3d1a
	apache_read_config(system_cronjob_t)
1ec3d1a
	apache_read_log(system_cronjob_t)
1ec3d1a
	apache_read_sys_content(system_cronjob_t)
1ec3d1a
	apache_delete_cache_dirs(system_cronjob_t)
1ec3d1a
	apache_delete_cache_files(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
46413aa
	bind_read_config(system_cronjob_t)
46413aa
')
46413aa
46413aa
optional_policy(`
1ec3d1a
	cyrus_manage_data(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	dbus_system_bus_client(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	exim_read_spool_files(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	ftp_read_log(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	inn_manage_log(system_cronjob_t)
1ec3d1a
	inn_manage_pid(system_cronjob_t)
1ec3d1a
	inn_read_config(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	livecd_read_tmp_files(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	lpd_list_spool(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	mrtg_append_create_logs(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	mta_read_config(system_cronjob_t)
1ec3d1a
	mta_send_mail(system_cronjob_t)
1ec3d1a
	mta_system_content(system_cron_spool_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	mysql_read_config(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	networkmanager_dbus_chat(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	postfix_read_config(system_cronjob_t)
1ec3d1a
')	
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	prelink_delete_cache(system_cronjob_t)
1ec3d1a
	prelink_manage_lib(system_cronjob_t)
1ec3d1a
	prelink_manage_log(system_cronjob_t)
1ec3d1a
	prelink_read_cache(system_cronjob_t)
1ec3d1a
	prelink_relabel_lib(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	samba_read_config(system_cronjob_t)
1ec3d1a
	samba_read_log(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	spamassassin_manage_lib_files(system_cronjob_t)
1ec3d1a
	spamassassin_manage_home_client(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	sysstat_manage_log(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	systemd_dbus_chat_logind(system_cronjob_t)
1ec3d1a
	systemd_write_inherited_logind_sessions_pipes(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	unconfined_domain(crond_t)
1ec3d1a
	unconfined_domain(system_cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	unconfined_shell_domtrans(crond_t)
1ec3d1a
	unconfined_dbus_send(crond_t)
1ec3d1a
	userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file })
1ec3d1a
')
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# User cronjobs local policy
1ec3d1a
#
1ec3d1a
1ec3d1a
allow cronjob_t self:process { signal_perms setsched };
1ec3d1a
allow cronjob_t self:fifo_file rw_fifo_file_perms;
1ec3d1a
allow cronjob_t self:unix_stream_socket create_stream_socket_perms;
1ec3d1a
allow cronjob_t self:unix_dgram_socket create_socket_perms;
1ec3d1a
1ec3d1a
# The entrypoint interface is not used as this is not
1ec3d1a
# a regular entrypoint.  Since crontab files are
1ec3d1a
# not directly executed, crond must ensure that
1ec3d1a
# the crontab file has a type that is appropriate
1ec3d1a
# for the domain of the user cron job.  It
1ec3d1a
# performs an entrypoint permission check
1ec3d1a
# for this purpose.
1ec3d1a
allow cronjob_t user_cron_spool_t:file entrypoint;
1ec3d1a
1ec3d1a
# Permit a transition from the crond_t domain to this domain.
1ec3d1a
# The transition is requested explicitly by the modified crond 
1ec3d1a
# via setexeccon.  There is no way to set up an automatic
1ec3d1a
# transition, since crontabs are configuration files, not executables.
1ec3d1a
allow crond_t cronjob_t:process transition;
1ec3d1a
dontaudit crond_t cronjob_t:process { noatsecure siginh rlimitinh };
1ec3d1a
allow crond_t cronjob_t:fd use;
1ec3d1a
allow cronjob_t crond_t:fd use;
1ec3d1a
allow cronjob_t crond_t:fifo_file rw_file_perms;
1ec3d1a
allow cronjob_t crond_t:process sigchld;
1ec3d1a
1ec3d1a
kernel_read_system_state(cronjob_t)
1ec3d1a
kernel_read_kernel_sysctls(cronjob_t)
1ec3d1a
1ec3d1a
# ps does not need to access /boot when run from cron
1ec3d1a
files_dontaudit_search_boot(cronjob_t)
1ec3d1a
1ec3d1a
corenet_all_recvfrom_netlabel(cronjob_t)
1ec3d1a
corenet_tcp_sendrecv_generic_if(cronjob_t)
1ec3d1a
corenet_udp_sendrecv_generic_if(cronjob_t)
1ec3d1a
corenet_tcp_sendrecv_generic_node(cronjob_t)
1ec3d1a
corenet_udp_sendrecv_generic_node(cronjob_t)
1ec3d1a
corenet_tcp_sendrecv_all_ports(cronjob_t)
1ec3d1a
corenet_udp_sendrecv_all_ports(cronjob_t)
1ec3d1a
corenet_tcp_connect_all_ports(cronjob_t)
1ec3d1a
corenet_sendrecv_all_client_packets(cronjob_t)
1ec3d1a
1ec3d1a
dev_read_urand(cronjob_t)
1ec3d1a
1ec3d1a
fs_getattr_all_fs(cronjob_t)
1ec3d1a
1ec3d1a
corecmd_exec_all_executables(cronjob_t)
1ec3d1a
1ec3d1a
# quiet other ps operations
1ec3d1a
domain_dontaudit_read_all_domains_state(cronjob_t)
1ec3d1a
domain_dontaudit_getattr_all_domains(cronjob_t)
1ec3d1a
1ec3d1a
files_exec_etc_files(cronjob_t)
1ec3d1a
# for nscd:
1ec3d1a
files_dontaudit_search_pids(cronjob_t)
1ec3d1a
1ec3d1a
libs_exec_lib_files(cronjob_t)
1ec3d1a
libs_exec_ld_so(cronjob_t)
1ec3d1a
1ec3d1a
files_read_etc_runtime_files(cronjob_t)
1ec3d1a
files_read_var_files(cronjob_t)
1ec3d1a
files_search_spool(cronjob_t)
1ec3d1a
1ec3d1a
logging_search_logs(cronjob_t)
1ec3d1a
1ec3d1a
seutil_read_config(cronjob_t)
1ec3d1a
1ec3d1a
1ec3d1a
userdom_manage_user_tmp_files(cronjob_t)
1ec3d1a
userdom_manage_user_tmp_symlinks(cronjob_t)
1ec3d1a
userdom_manage_user_tmp_pipes(cronjob_t)
1ec3d1a
userdom_manage_user_tmp_sockets(cronjob_t)
1ec3d1a
# Run scripts in user home directory and access shared libs.
1ec3d1a
userdom_exec_user_home_content_files(cronjob_t)
1ec3d1a
# Access user files and dirs.
1ec3d1a
userdom_manage_user_home_content_files(cronjob_t)
1ec3d1a
userdom_manage_user_home_content_symlinks(cronjob_t)
1ec3d1a
userdom_manage_user_home_content_pipes(cronjob_t)
1ec3d1a
userdom_manage_user_home_content_sockets(cronjob_t)
1ec3d1a
#userdom_user_home_dir_filetrans_user_home_content(cronjob_t, notdevfile_class_set)
1ec3d1a
1ec3d1a
list_dirs_pattern(crond_t, user_cron_spool_t, user_cron_spool_t)
1ec3d1a
rw_dirs_pattern(crond_t, user_cron_spool_t, user_cron_spool_t)
1ec3d1a
read_files_pattern(crond_t, user_cron_spool_t, user_cron_spool_t)
1ec3d1a
read_lnk_files_pattern(crond_t, user_cron_spool_t, user_cron_spool_t)
1ec3d1a
allow crond_t user_cron_spool_t:file manage_lnk_file_perms;
1ec3d1a
1ec3d1a
tunable_policy(`fcron_crond',`
1ec3d1a
	allow crond_t user_cron_spool_t:file manage_file_perms;
1ec3d1a
')
1ec3d1a
1ec3d1a
# need a per-role version of this:
1ec3d1a
#optional_policy(`
1ec3d1a
#	mono_domtrans(cronjob_t)
1ec3d1a
#')
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	nis_use_ypbind(cronjob_t)
1ec3d1a
')
1ec3d1a
1ec3d1a
########################################
1ec3d1a
#
1ec3d1a
# Unconfined cronjobs local policy
1ec3d1a
#
1ec3d1a
1ec3d1a
optional_policy(`
1ec3d1a
	# Permit a transition from the crond_t domain to this domain.
1ec3d1a
	# The transition is requested explicitly by the modified crond 
1ec3d1a
	# via setexeccon.  There is no way to set up an automatic
1ec3d1a
	# transition, since crontabs are configuration files, not executables.
1ec3d1a
	allow crond_t unconfined_cronjob_t:process transition;
1ec3d1a
	dontaudit crond_t unconfined_cronjob_t:process { noatsecure siginh rlimitinh };
1ec3d1a
	allow crond_t unconfined_cronjob_t:fd use;
1ec3d1a
1ec3d1a
	unconfined_domain(unconfined_cronjob_t)
1ec3d1a
')
12365de
12365de
##############################
12365de
#
12365de
# crontab common policy
12365de
#
12365de
12365de
# dac_override is to create the file in the directory under /tmp
12365de
allow crontab_domain self:capability { fowner setuid setgid chown dac_override };
12365de
allow crontab_domain self:process { getcap setsched signal_perms };
12365de
allow crontab_domain self:fifo_file rw_fifo_file_perms;
12365de
12365de
allow crontab_domain crond_t:process signal;
12365de
allow crontab_domain crond_var_run_t:file read_file_perms;
12365de
12365de
# create files in /var/spool/cron
12365de
manage_files_pattern(crontab_domain, { cron_spool_t user_cron_spool_t }, user_cron_spool_t)
12365de
filetrans_pattern(crontab_domain, cron_spool_t, user_cron_spool_t, file)
12365de
files_list_spool(crontab_domain)
12365de
12365de
# crontab signals crond by updating the mtime on the spooldir
12365de
allow crontab_domain cron_spool_t:dir setattr_dir_perms;
12365de
12365de
# for the checks used by crontab -u
12365de
selinux_dontaudit_search_fs(crontab_domain)
12365de
12365de
fs_getattr_xattr_fs(crontab_domain)
12365de
fs_manage_cgroup_dirs(crontab_domain)
12365de
fs_manage_cgroup_files(crontab_domain)
12365de
12365de
domain_use_interactive_fds(crontab_domain)
12365de
12365de
files_dontaudit_search_pids(crontab_domain)
12365de
215741a
fs_dontaudit_rw_anon_inodefs_files(crontab_domain)
215741a
12365de
auth_rw_var_auth(crontab_domain)
12365de
12365de
logging_send_audit_msgs(crontab_domain)
12365de
logging_set_loginuid(crontab_domain)
12365de
12365de
init_dontaudit_write_utmp(crontab_domain)
12365de
init_read_utmp(crontab_domain)
12365de
init_read_state(crontab_domain)
12365de
12365de
12365de
seutil_read_config(crontab_domain)
12365de
12365de
userdom_manage_user_tmp_dirs(crontab_domain)
12365de
userdom_manage_user_tmp_files(crontab_domain)
12365de
# Access terminals.
12365de
userdom_use_inherited_user_terminals(crontab_domain)
12365de
# Read user crontabs
12365de
userdom_read_user_home_content_files(crontab_domain)
12365de
userdom_read_user_home_content_symlinks(crontab_domain)
12365de
12365de
tunable_policy(`fcron_crond',`
12365de
	# fcron wants an instant update of a crontab change for the administrator
12365de
	# also crontab does a security check for crontab -u
12365de
	dontaudit crontab_domain crond_t:process signal;
12365de
')
215741a
6069186
optional_policy(`
6069186
	ssh_dontaudit_use_ptys(crontab_domain)
6069186
')
215741a
215741a
optional_policy(`
215741a
	openshift_dontaudit_rw_inherited_fifo_files(crontab_domain)
861b9f9
	openshift_transition(system_cronjob_t)
215741a
')