1zabbix_script_selinux(8) SELinux Policy zabbix_script zabbix_script_selinux(8)
2
3
4

NAME

6       zabbix_script_selinux  -  Security  Enhanced  Linux Policy for the zab‐
7       bix_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zabbix_script processes via  flexi‐
11       ble mandatory access control.
12
13       The  zabbix_script  processes  execute with the zabbix_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zabbix_script_t
20
21
22

ENTRYPOINTS

24       The   zabbix_script_t   SELinux  type  can  be  entered  via  the  zab‐
25       bix_script_exec_t file type.
26
27       The default entrypoint paths for the  zabbix_script_t  domain  are  the
28       following:
29
30       /usr/lib/zabbix/externalscripts(/.*)?,           /var/lib/zabbix/exter‐
31       nalscripts(/.*)?
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       zabbix_script policy is very flexible allowing  users  to  setup  their
41       zabbix_script processes in as secure a method as possible.
42
43       The following process types are defined for zabbix_script:
44
45       zabbix_script_t
46
47       Note:  semanage  permissive  -a zabbix_script_t can be used to make the
48       process type zabbix_script_t permissive. SELinux does not  deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   zab‐
55       bix_script  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the  policy  and  run  zabbix_script  with  the
57       tightest access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Disabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to control the ability to mmap a low area  of  the  address
71       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
72       the mmap_low_allowed boolean. Disabled by default.
73
74       setsebool -P mmap_low_allowed 1
75
76
77
78       If you want to disable kernel module loading, you must turn on the  se‐
79       cure_mode_insmod boolean. Disabled by default.
80
81       setsebool -P secure_mode_insmod 1
82
83
84
85       If  you  want to allow unconfined executables to make their heap memory
86       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
87       badly  coded  executable, but could indicate an attack. This executable
88       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
89       echeap boolean. Disabled by default.
90
91       setsebool -P selinuxuser_execheap 1
92
93
94
95       If  you  want  to allow unconfined executables to make their stack exe‐
96       cutable.  This should never, ever be necessary.  Probably  indicates  a
97       badly  coded  executable, but could indicate an attack. This executable
98       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
99       stack boolean. Enabled by default.
100
101       setsebool -P selinuxuser_execstack 1
102
103
104

MANAGED FILES

106       The  SELinux process type zabbix_script_t can manage files labeled with
107       the following file types.  The paths listed are the default  paths  for
108       these  file  types.  Note the processes UID still need to have DAC per‐
109       missions.
110
111       file_type
112
113            all files on the system
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy  governs  the  access  confined  processes  have to these files.
123       SELinux zabbix_script policy is very flexible allowing users  to  setup
124       their zabbix_script processes in as secure a method as possible.
125
126       STANDARD FILE CONTEXT
127
128       SELinux  defines  the  file context types for the zabbix_script, if you
129       wanted to store files with these types in a different paths,  you  need
130       to  execute the semanage command to specify alternate labeling and then
131       use restorecon to put the labels on disk.
132
133       semanage fcontext -a -t  zabbix_script_exec_t  '/srv/zabbix_script/con‐
134       tent(/.*)?'
135       restorecon -R -v /srv/myzabbix_script_content
136
137       Note:  SELinux  often  uses  regular expressions to specify labels that
138       match multiple files.
139
140       The following file types are defined for zabbix_script:
141
142
143
144       zabbix_script_exec_t
145
146       - Set files with the zabbix_script_exec_t type, if you want to  transi‐
147       tion an executable to the zabbix_script_t domain.
148
149
150       Paths:
151            /usr/lib/zabbix/externalscripts(/.*)?,      /var/lib/zabbix/exter‐
152            nalscripts(/.*)?
153
154
155       Note: File context can be temporarily modified with the chcon  command.
156       If  you want to permanently change the file context you need to use the
157       semanage fcontext command.  This will modify the SELinux labeling data‐
158       base.  You will need to use restorecon to apply the labels.
159
160

COMMANDS

162       semanage  fcontext  can also be used to manipulate default file context
163       mappings.
164
165       semanage permissive can also be used to manipulate  whether  or  not  a
166       process type is permissive.
167
168       semanage  module can also be used to enable/disable/install/remove pol‐
169       icy modules.
170
171       semanage boolean can also be used to manipulate the booleans
172
173
174       system-config-selinux is a GUI tool available to customize SELinux pol‐
175       icy settings.
176
177

AUTHOR

179       This manual page was auto-generated using sepolicy manpage .
180
181

SEE ALSO

183       selinux(8), zabbix_script(8), semanage(8), restorecon(8), chcon(1), se‐
184       policy(8), setsebool(8)
185
186
187
188zabbix_script                      23-10-20           zabbix_script_selinux(8)
Impressum