1zabbix_script_selinux(8) SELinux Policy zabbix_script zabbix_script_selinux(8)
2
3
4

NAME

6       zabbix_script_selinux  -  Security  Enhanced  Linux Policy for the zab‐
7       bix_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zabbix_script processes via  flexi‐
11       ble mandatory access control.
12
13       The  zabbix_script  processes  execute with the zabbix_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zabbix_script_t
20
21
22

ENTRYPOINTS

24       The zabbix_script_t SELinux type can be entered via the file_type, zab‐
25       bix_script_exec_t,     unlabeled_t,     proc_type,     filesystem_type,
26       mtrr_device_t, sysctl_type file types.
27
28       The  default  entrypoint  paths  for the zabbix_script_t domain are the
29       following:
30
31       all  files  on   the   system,   /usr/lib/zabbix/externalscripts(/.*)?,
32       /var/lib/zabbix/externalscripts(/.*)?, /dev/cpu/mtrr
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       zabbix_script  policy  is  very  flexible allowing users to setup their
42       zabbix_script processes in as secure a method as possible.
43
44       The following process types are defined for zabbix_script:
45
46       zabbix_script_t
47
48       Note: semanage permissive -a zabbix_script_t can be used  to  make  the
49       process  type  zabbix_script_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is  customizable based on least access required.  zab‐
56       bix_script policy is extremely flexible and has several  booleans  that
57       allow  you  to  manipulate  the  policy  and run zabbix_script with the
58       tightest access possible.
59
60
61
62       If you want to allow all domains to use other domains file descriptors,
63       you must turn on the allow_domain_fd_use boolean. Enabled by default.
64
65       setsebool -P allow_domain_fd_use 1
66
67
68
69       If  you  want to allow unconfined executables to make their heap memory
70       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
71       badly  coded  executable, but could indicate an attack. This executable
72       should be reported in bugzilla, you must  turn  on  the  allow_execheap
73       boolean. Disabled by default.
74
75       setsebool -P allow_execheap 1
76
77
78
79       If  you  want to allow unconfined executables to map a memory region as
80       both executable and writable, this  is  dangerous  and  the  executable
81       should  be  reported  in  bugzilla), you must turn on the allow_execmem
82       boolean. Enabled by default.
83
84       setsebool -P allow_execmem 1
85
86
87
88       If you want to  allow  all  unconfined  executables  to  use  libraries
89       requiring  text  relocation  that are not labeled textrel_shlib_t), you
90       must turn on the allow_execmod boolean. Enabled by default.
91
92       setsebool -P allow_execmod 1
93
94
95
96       If you want to allow unconfined executables to make  their  stack  exe‐
97       cutable.   This  should  never, ever be necessary. Probably indicates a
98       badly coded executable, but could indicate an attack.  This  executable
99       should  be  reported in bugzilla), you must turn on the allow_execstack
100       boolean. Enabled by default.
101
102       setsebool -P allow_execstack 1
103
104
105
106       If you want to allow sysadm to debug or ptrace all processes, you  must
107       turn on the allow_ptrace boolean. Disabled by default.
108
109       setsebool -P allow_ptrace 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If  you  want to allow certain domains to map low memory in the kernel,
136       you must turn on the mmap_low_allowed boolean. Disabled by default.
137
138       setsebool -P mmap_low_allowed 1
139
140
141
142       If you want to boolean to determine whether the system permits  loading
143       policy,  setting enforcing mode, and changing boolean values.  Set this
144       to true and you have to reboot to set it back, you  must  turn  on  the
145       secure_mode_policyload boolean. Disabled by default.
146
147       setsebool -P secure_mode_policyload 1
148
149
150
151       If you want to support X userspace object manager, you must turn on the
152       xserver_object_manager boolean. Disabled by default.
153
154       setsebool -P xserver_object_manager 1
155
156
157

MANAGED FILES

159       The SELinux process type zabbix_script_t can manage files labeled  with
160       the  following  file types.  The paths listed are the default paths for
161       these file types.  Note the processes UID still need to have  DAC  per‐
162       missions.
163
164       file_type
165
166            all files on the system
167
168

FILE CONTEXTS

170       SELinux requires files to have an extended attribute to define the file
171       type.
172
173       You can see the context of a file using the -Z option to ls
174
175       Policy governs the access  confined  processes  have  to  these  files.
176       SELinux  zabbix_script  policy is very flexible allowing users to setup
177       their zabbix_script processes in as secure a method as possible.
178
179       The following file types are defined for zabbix_script:
180
181
182
183       zabbix_script_exec_t
184
185       - Set files with the zabbix_script_exec_t type, if you want to  transi‐
186       tion an executable to the zabbix_script_t domain.
187
188
189       Paths:
190            /usr/lib/zabbix/externalscripts(/.*)?,      /var/lib/zabbix/exter‐
191            nalscripts(/.*)?
192
193
194       Note: File context can be temporarily modified with the chcon  command.
195       If  you want to permanently change the file context you need to use the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage  fcontext  can also be used to manipulate default file context
202       mappings.
203
204       semanage permissive can also be used to manipulate  whether  or  not  a
205       process type is permissive.
206
207       semanage  module can also be used to enable/disable/install/remove pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8),  zabbix_script(8),  semanage(8),  restorecon(8), chcon(1) ,
223       setsebool(8)
224
225
226
227zabbix_script                      15-06-03           zabbix_script_selinux(8)
Impressum