1zabbix_agent_selinux(8)   SELinux Policy zabbix_agent  zabbix_agent_selinux(8)
2
3
4

NAME

6       zabbix_agent_selinux  -  Security  Enhanced  Linux  Policy for the zab‐
7       bix_agent processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zabbix_agent processes via flexible
11       mandatory access control.
12
13       The  zabbix_agent  processes  execute  with  the zabbix_agent_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zabbix_agent_t
20
21
22

ENTRYPOINTS

24       The   zabbix_agent_t   SELinux   type  can  be  entered  via  the  zab‐
25       bix_agent_exec_t file type.
26
27       The default entrypoint paths for the zabbix_agent_t domain are the fol‐
28       lowing:
29
30       /usr/bin/zabbix_agentd, /usr/sbin/zabbix_agentd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zabbix_agent policy is very flexible allowing users to setup their zab‐
40       bix_agent processes in as secure a method as possible.
41
42       The following process types are defined for zabbix_agent:
43
44       zabbix_agent_t
45
46       Note: semanage permissive -a zabbix_agent_t can be  used  to  make  the
47       process type zabbix_agent_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  zab‐
54       bix_agent policy is extremely flexible and has  several  booleans  that
55       allow you to manipulate the policy and run zabbix_agent with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169
170       If you want to allow Zabbix to run su/sudo, you must turn on  the  zab‐
171       bix_run_sudo boolean. Disabled by default.
172
173       setsebool -P zabbix_run_sudo 1
174
175
176

PORT TYPES

178       SELinux defines port types to represent TCP and UDP ports.
179
180       You  can  see  the  types associated with a port by using the following
181       command:
182
183       semanage port -l
184
185
186       Policy governs the access  confined  processes  have  to  these  ports.
187       SELinux  zabbix_agent  policy  is very flexible allowing users to setup
188       their zabbix_agent processes in as secure a method as possible.
189
190       The following port types are defined for zabbix_agent:
191
192
193       zabbix_agent_port_t
194
195
196
197       Default Defined Ports:
198                 tcp 10050
199

MANAGED FILES

201       The SELinux process type zabbix_agent_t can manage files  labeled  with
202       the  following  file types.  The paths listed are the default paths for
203       these file types.  Note the processes UID still need to have  DAC  per‐
204       missions.
205
206       cluster_conf_t
207
208            /etc/cluster(/.*)?
209
210       cluster_var_lib_t
211
212            /var/lib/pcsd(/.*)?
213            /var/lib/cluster(/.*)?
214            /var/lib/openais(/.*)?
215            /var/lib/pengine(/.*)?
216            /var/lib/corosync(/.*)?
217            /usr/lib/heartbeat(/.*)?
218            /var/lib/heartbeat(/.*)?
219            /var/lib/pacemaker(/.*)?
220
221       cluster_var_run_t
222
223            /var/run/crm(/.*)?
224            /var/run/cman_.*
225            /var/run/rsctmp(/.*)?
226            /var/run/aisexec.*
227            /var/run/heartbeat(/.*)?
228            /var/run/corosync-qnetd(/.*)?
229            /var/run/corosync-qdevice(/.*)?
230            /var/run/cpglockd.pid
231            /var/run/corosync.pid
232            /var/run/rgmanager.pid
233            /var/run/cluster/rgmanager.sk
234
235       faillog_t
236
237            /var/log/btmp.*
238            /var/log/faillog.*
239            /var/log/tallylog.*
240            /var/run/faillock(/.*)?
241
242       lastlog_t
243
244            /var/log/lastlog.*
245
246       root_t
247
248            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
249            /
250            /initrd
251
252       security_t
253
254            /selinux
255
256       zabbix_log_t
257
258            /var/log/zabbix.*
259
260       zabbix_tmpfs_t
261
262
263       zabbix_var_run_t
264
265            /var/run/zabbix(/.*)?
266
267

FILE CONTEXTS

269       SELinux requires files to have an extended attribute to define the file
270       type.
271
272       You can see the context of a file using the -Z option to ls
273
274       Policy governs the access  confined  processes  have  to  these  files.
275       SELinux  zabbix_agent  policy  is very flexible allowing users to setup
276       their zabbix_agent processes in as secure a method as possible.
277
278       The following file types are defined for zabbix_agent:
279
280
281
282       zabbix_agent_exec_t
283
284       - Set files with the zabbix_agent_exec_t type, if you want  to  transi‐
285       tion an executable to the zabbix_agent_t domain.
286
287
288       Paths:
289            /usr/bin/zabbix_agentd, /usr/sbin/zabbix_agentd
290
291
292       zabbix_agent_initrc_exec_t
293
294       -  Set  files  with the zabbix_agent_initrc_exec_t type, if you want to
295       transition an executable to the zabbix_agent_initrc_t domain.
296
297
298
299       Note: File context can be temporarily modified with the chcon  command.
300       If  you want to permanently change the file context you need to use the
301       semanage fcontext command.  This will modify the SELinux labeling data‐
302       base.  You will need to use restorecon to apply the labels.
303
304

COMMANDS

306       semanage  fcontext  can also be used to manipulate default file context
307       mappings.
308
309       semanage permissive can also be used to manipulate  whether  or  not  a
310       process type is permissive.
311
312       semanage  module can also be used to enable/disable/install/remove pol‐
313       icy modules.
314
315       semanage port can also be used to manipulate the port definitions
316
317       semanage boolean can also be used to manipulate the booleans
318
319
320       system-config-selinux is a GUI tool available to customize SELinux pol‐
321       icy settings.
322
323

AUTHOR

325       This manual page was auto-generated using sepolicy manpage .
326
327

SEE ALSO

329       selinux(8),   zabbix_agent(8),  semanage(8),  restorecon(8),  chcon(1),
330       sepolicy(8) , setsebool(8)
331
332
333
334zabbix_agent                       19-04-25            zabbix_agent_selinux(8)
Impressum