1zabbix_agent_selinux(8)   SELinux Policy zabbix_agent  zabbix_agent_selinux(8)
2
3
4

NAME

6       zabbix_agent_selinux  -  Security  Enhanced  Linux  Policy for the zab‐
7       bix_agent processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zabbix_agent processes via flexible
11       mandatory access control.
12
13       The  zabbix_agent  processes  execute  with  the zabbix_agent_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zabbix_agent_t
20
21
22

ENTRYPOINTS

24       The   zabbix_agent_t   SELinux   type  can  be  entered  via  the  zab‐
25       bix_agent_exec_t file type.
26
27       The default entrypoint paths for the zabbix_agent_t domain are the fol‐
28       lowing:
29
30       /usr/bin/zabbix_agentd, /usr/sbin/zabbix_agentd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zabbix_agent policy is very flexible allowing users to setup their zab‐
40       bix_agent processes in as secure a method as possible.
41
42       The following process types are defined for zabbix_agent:
43
44       zabbix_agent_t
45
46       Note: semanage permissive -a zabbix_agent_t can be  used  to  make  the
47       process type zabbix_agent_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  zab‐
54       bix_agent policy is extremely flexible and has  several  booleans  that
55       allow you to manipulate the policy and run zabbix_agent with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to allow Zabbix to run su/sudo, you must turn on  the  zab‐
97       bix_run_sudo boolean. Disabled by default.
98
99       setsebool -P zabbix_run_sudo 1
100
101
102

PORT TYPES

104       SELinux defines port types to represent TCP and UDP ports.
105
106       You  can  see  the  types associated with a port by using the following
107       command:
108
109       semanage port -l
110
111
112       Policy governs the access  confined  processes  have  to  these  ports.
113       SELinux  zabbix_agent  policy  is very flexible allowing users to setup
114       their zabbix_agent processes in as secure a method as possible.
115
116       The following port types are defined for zabbix_agent:
117
118
119       zabbix_agent_port_t
120
121
122
123       Default Defined Ports:
124                 tcp 10050
125

MANAGED FILES

127       The SELinux process type zabbix_agent_t can manage files  labeled  with
128       the  following  file types.  The paths listed are the default paths for
129       these file types.  Note the processes UID still need to have  DAC  per‐
130       missions.
131
132       cluster_conf_t
133
134            /etc/cluster(/.*)?
135
136       cluster_var_lib_t
137
138            /var/lib/pcsd(/.*)?
139            /var/lib/cluster(/.*)?
140            /var/lib/openais(/.*)?
141            /var/lib/pengine(/.*)?
142            /var/lib/corosync(/.*)?
143            /usr/lib/heartbeat(/.*)?
144            /var/lib/heartbeat(/.*)?
145            /var/lib/pacemaker(/.*)?
146
147       cluster_var_run_t
148
149            /var/run/crm(/.*)?
150            /var/run/cman_.*
151            /var/run/rsctmp(/.*)?
152            /var/run/aisexec.*
153            /var/run/heartbeat(/.*)?
154            /var/run/corosync-qnetd(/.*)?
155            /var/run/corosync-qdevice(/.*)?
156            /var/run/corosync.pid
157            /var/run/cpglockd.pid
158            /var/run/rgmanager.pid
159            /var/run/cluster/rgmanager.sk
160
161       faillog_t
162
163            /var/log/btmp.*
164            /var/log/faillog.*
165            /var/log/tallylog.*
166            /var/run/faillock(/.*)?
167
168       lastlog_t
169
170            /var/log/lastlog.*
171
172       root_t
173
174            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
175            /
176            /initrd
177
178       security_t
179
180            /selinux
181
182       zabbix_log_t
183
184            /var/log/zabbix.*
185
186       zabbix_tmpfs_t
187
188
189       zabbix_var_run_t
190
191            /var/run/zabbix(/.*)?
192
193

FILE CONTEXTS

195       SELinux requires files to have an extended attribute to define the file
196       type.
197
198       You can see the context of a file using the -Z option to ls
199
200       Policy governs the access  confined  processes  have  to  these  files.
201       SELinux  zabbix_agent  policy  is very flexible allowing users to setup
202       their zabbix_agent processes in as secure a method as possible.
203
204       The following file types are defined for zabbix_agent:
205
206
207
208       zabbix_agent_exec_t
209
210       - Set files with the zabbix_agent_exec_t type, if you want  to  transi‐
211       tion an executable to the zabbix_agent_t domain.
212
213
214       Paths:
215            /usr/bin/zabbix_agentd, /usr/sbin/zabbix_agentd
216
217
218       zabbix_agent_initrc_exec_t
219
220       -  Set  files  with the zabbix_agent_initrc_exec_t type, if you want to
221       transition an executable to the zabbix_agent_initrc_t domain.
222
223
224
225       Note: File context can be temporarily modified with the chcon  command.
226       If  you want to permanently change the file context you need to use the
227       semanage fcontext command.  This will modify the SELinux labeling data‐
228       base.  You will need to use restorecon to apply the labels.
229
230

COMMANDS

232       semanage  fcontext  can also be used to manipulate default file context
233       mappings.
234
235       semanage permissive can also be used to manipulate  whether  or  not  a
236       process type is permissive.
237
238       semanage  module can also be used to enable/disable/install/remove pol‐
239       icy modules.
240
241       semanage port can also be used to manipulate the port definitions
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8),   zabbix_agent(8),  semanage(8),  restorecon(8),  chcon(1),
256       sepolicy(8), setsebool(8)
257
258
259
260zabbix_agent                       19-10-08            zabbix_agent_selinux(8)
Impressum