1zabbix_selinux(8)            SELinux Policy zabbix           zabbix_selinux(8)
2
3
4

NAME

6       zabbix_selinux  -  Security  Enhanced  Linux Policy for the zabbix pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  zabbix  processes  via  flexible
11       mandatory access control.
12
13       The  zabbix  processes  execute with the zabbix_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zabbix_t
20
21
22

ENTRYPOINTS

24       The  zabbix_t  SELinux  type  can be entered via the zabbix_exec_t file
25       type.
26
27       The default entrypoint paths for the zabbix_t domain are the following:
28
29       /usr/bin/zabbix_server,     /usr/sbin/zabbix_proxy,      /usr/sbin/zab‐
30       bix_server, /usr/sbin/zabbix_proxy_mysql, /usr/sbin/zabbix_proxy_pgsql,
31       /usr/sbin/zabbix_server_mysql,           /usr/sbin/zabbix_server_pgsql,
32       /usr/sbin/zabbix_proxy_sqlite3, /usr/sbin/zabbix_server_sqlite3
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       zabbix  policy  is  very  flexible allowing users to setup their zabbix
42       processes in as secure a method as possible.
43
44       The following process types are defined for zabbix:
45
46       zabbix_t, zabbix_agent_t, zabbix_script_t
47
48       Note: semanage permissive -a zabbix_t can be used to make  the  process
49       type  zabbix_t  permissive.  SELinux does not deny access to permissive
50       process types, but the AVC (SELinux denials) messages are still  gener‐
51       ated.
52
53

BOOLEANS

55       SELinux  policy is customizable based on least access required.  zabbix
56       policy is extremely flexible and has several booleans that allow you to
57       manipulate the policy and run zabbix with the tightest access possible.
58
59
60
61       If  you  want to determine whether zabbix can connect to all TCP ports,
62       you must turn on the zabbix_can_network boolean. Disabled by default.
63
64       setsebool -P zabbix_can_network 1
65
66
67
68       If you want to allow Zabbix to run su/sudo, you must turn on  the  zab‐
69       bix_run_sudo boolean. Disabled by default.
70
71       setsebool -P zabbix_run_sudo 1
72
73
74
75       If you want to allow users to resolve user passwd entries directly from
76       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
77       gin_nsswitch_use_ldap boolean. Disabled by default.
78
79       setsebool -P authlogin_nsswitch_use_ldap 1
80
81
82
83       If you want to allow all domains to execute in fips_mode, you must turn
84       on the fips_mode boolean. Enabled by default.
85
86       setsebool -P fips_mode 1
87
88
89
90       If you want to allow confined applications to run  with  kerberos,  you
91       must turn on the kerberos_enabled boolean. Enabled by default.
92
93       setsebool -P kerberos_enabled 1
94
95
96
97       If  you  want  to  allow  system  to run with NIS, you must turn on the
98       nis_enabled boolean. Disabled by default.
99
100       setsebool -P nis_enabled 1
101
102
103
104       If you want to allow confined applications to use nscd  shared  memory,
105       you must turn on the nscd_use_shm boolean. Enabled by default.
106
107       setsebool -P nscd_use_shm 1
108
109
110

PORT TYPES

112       SELinux defines port types to represent TCP and UDP ports.
113
114       You  can  see  the  types associated with a port by using the following
115       command:
116
117       semanage port -l
118
119
120       Policy governs the access  confined  processes  have  to  these  ports.
121       SELinux  zabbix  policy  is very flexible allowing users to setup their
122       zabbix processes in as secure a method as possible.
123
124       The following port types are defined for zabbix:
125
126
127       zabbix_agent_port_t
128
129
130
131       Default Defined Ports:
132                 tcp 10050
133
134
135       zabbix_port_t
136
137
138
139       Default Defined Ports:
140                 tcp 10051
141

MANAGED FILES

143       The SELinux process type zabbix_t can manage  files  labeled  with  the
144       following file types.  The paths listed are the default paths for these
145       file types.  Note the processes UID still need to have DAC permissions.
146
147       cluster_conf_t
148
149            /etc/cluster(/.*)?
150
151       cluster_var_lib_t
152
153            /var/lib/pcsd(/.*)?
154            /var/lib/cluster(/.*)?
155            /var/lib/openais(/.*)?
156            /var/lib/pengine(/.*)?
157            /var/lib/corosync(/.*)?
158            /usr/lib/heartbeat(/.*)?
159            /var/lib/heartbeat(/.*)?
160            /var/lib/pacemaker(/.*)?
161
162       cluster_var_run_t
163
164            /var/run/crm(/.*)?
165            /var/run/cman_.*
166            /var/run/rsctmp(/.*)?
167            /var/run/aisexec.*
168            /var/run/heartbeat(/.*)?
169            /var/run/corosync-qnetd(/.*)?
170            /var/run/corosync-qdevice(/.*)?
171            /var/run/corosync.pid
172            /var/run/cpglockd.pid
173            /var/run/rgmanager.pid
174            /var/run/cluster/rgmanager.sk
175
176       faillog_t
177
178            /var/log/btmp.*
179            /var/log/faillog.*
180            /var/log/tallylog.*
181            /var/run/faillock(/.*)?
182
183       lastlog_t
184
185            /var/log/lastlog.*
186
187       root_t
188
189            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
190            /
191            /initrd
192
193       security_t
194
195            /selinux
196
197       zabbix_log_t
198
199            /var/log/zabbix.*
200
201       zabbix_tmp_t
202
203
204       zabbix_tmpfs_t
205
206
207       zabbix_var_lib_t
208
209            /var/lib/zabbix(/.*)?
210            /var/lib/zabbixsrv(/.*)?
211
212       zabbix_var_run_t
213
214            /var/run/zabbix(/.*)?
215
216

FILE CONTEXTS

218       SELinux requires files to have an extended attribute to define the file
219       type.
220
221       You can see the context of a file using the -Z option to ls
222
223       Policy  governs  the  access  confined  processes  have to these files.
224       SELinux zabbix policy is very flexible allowing users  to  setup  their
225       zabbix processes in as secure a method as possible.
226
227       EQUIVALENCE DIRECTORIES
228
229
230       zabbix  policy  stores  data with multiple different file context types
231       under the /var/lib/zabbix directory.  If you would like  to  store  the
232       data  in a different directory you can use the semanage command to cre‐
233       ate an equivalence mapping.  If you wanted to store this data under the
234       /srv dirctory you would execute the following command:
235
236       semanage fcontext -a -e /var/lib/zabbix /srv/zabbix
237       restorecon -R -v /srv/zabbix
238
239       STANDARD FILE CONTEXT
240
241       SELinux defines the file context types for the zabbix, if you wanted to
242       store files with these types in a diffent paths, you  need  to  execute
243       the  semanage  command  to  sepecify  alternate  labeling  and then use
244       restorecon to put the labels on disk.
245
246       semanage fcontext -a -t zabbix_var_run_t '/srv/myzabbix_content(/.*)?'
247       restorecon -R -v /srv/myzabbix_content
248
249       Note: SELinux often uses regular expressions  to  specify  labels  that
250       match multiple files.
251
252       The following file types are defined for zabbix:
253
254
255
256       zabbix_agent_exec_t
257
258       -  Set  files with the zabbix_agent_exec_t type, if you want to transi‐
259       tion an executable to the zabbix_agent_t domain.
260
261
262       Paths:
263            /usr/bin/zabbix_agentd, /usr/sbin/zabbix_agentd
264
265
266       zabbix_agent_initrc_exec_t
267
268       - Set files with the zabbix_agent_initrc_exec_t type, if  you  want  to
269       transition an executable to the zabbix_agent_initrc_t domain.
270
271
272
273       zabbix_exec_t
274
275       -  Set  files with the zabbix_exec_t type, if you want to transition an
276       executable to the zabbix_t domain.
277
278
279       Paths:
280            /usr/bin/zabbix_server,   /usr/sbin/zabbix_proxy,   /usr/sbin/zab‐
281            bix_server,      /usr/sbin/zabbix_proxy_mysql,      /usr/sbin/zab‐
282            bix_proxy_pgsql,   /usr/sbin/zabbix_server_mysql,   /usr/sbin/zab‐
283            bix_server_pgsql,  /usr/sbin/zabbix_proxy_sqlite3,  /usr/sbin/zab‐
284            bix_server_sqlite3
285
286
287       zabbix_initrc_exec_t
288
289       - Set files with the zabbix_initrc_exec_t type, if you want to  transi‐
290       tion an executable to the zabbix_initrc_t domain.
291
292
293
294       zabbix_log_t
295
296       -  Set  files with the zabbix_log_t type, if you want to treat the data
297       as zabbix log data, usually stored under the /var/log directory.
298
299
300
301       zabbix_script_exec_t
302
303       - Set files with the zabbix_script_exec_t type, if you want to  transi‐
304       tion an executable to the zabbix_script_t domain.
305
306
307       Paths:
308            /usr/lib/zabbix/externalscripts(/.*)?,      /var/lib/zabbix/exter‐
309            nalscripts(/.*)?
310
311
312       zabbix_tmp_t
313
314       - Set files with the zabbix_tmp_t type, if you  want  to  store  zabbix
315       temporary files in the /tmp directories.
316
317
318
319       zabbix_tmpfs_t
320
321       -  Set  files with the zabbix_tmpfs_t type, if you want to store zabbix
322       files on a tmpfs file system.
323
324
325
326       zabbix_var_lib_t
327
328       - Set files with the zabbix_var_lib_t type, if you want  to  store  the
329       zabbix files under the /var/lib directory.
330
331
332       Paths:
333            /var/lib/zabbix(/.*)?, /var/lib/zabbixsrv(/.*)?
334
335
336       zabbix_var_run_t
337
338       -  Set  files  with the zabbix_var_run_t type, if you want to store the
339       zabbix files under the /run or /var/run directory.
340
341
342
343       zabbixd_var_lib_t
344
345       - Set files with the zabbixd_var_lib_t type, if you want to  store  the
346       zabbixd files under the /var/lib directory.
347
348
349
350       Note:  File context can be temporarily modified with the chcon command.
351       If you want to permanently change the file context you need to use  the
352       semanage fcontext command.  This will modify the SELinux labeling data‐
353       base.  You will need to use restorecon to apply the labels.
354
355

COMMANDS

357       semanage fcontext can also be used to manipulate default  file  context
358       mappings.
359
360       semanage  permissive  can  also  be used to manipulate whether or not a
361       process type is permissive.
362
363       semanage module can also be used to enable/disable/install/remove  pol‐
364       icy modules.
365
366       semanage port can also be used to manipulate the port definitions
367
368       semanage boolean can also be used to manipulate the booleans
369
370
371       system-config-selinux is a GUI tool available to customize SELinux pol‐
372       icy settings.
373
374

AUTHOR

376       This manual page was auto-generated using sepolicy manpage .
377
378

SEE ALSO

380       selinux(8), zabbix(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
381       icy(8), setsebool(8), zabbix_agent_selinux(8), zabbix_agent_selinux(8),
382       zabbix_script_selinux(8), zabbix_script_selinux(8)
383
384
385
386zabbix                             19-10-08                  zabbix_selinux(8)
Impressum