1zabbix_selinux(8) SELinux Policy zabbix zabbix_selinux(8)
2
3
4
6 zabbix_selinux - Security Enhanced Linux Policy for the zabbix pro‐
7 cesses
8
10 Security-Enhanced Linux secures the zabbix processes via flexible
11 mandatory access control.
12
13 The zabbix processes execute with the zabbix_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep zabbix_t
20
21
22
24 The zabbix_t SELinux type can be entered via the zabbix_exec_t file
25 type.
26
27 The default entrypoint paths for the zabbix_t domain are the following:
28
29 /usr/bin/zabbix_server, /usr/sbin/zabbix_proxy, /usr/sbin/zab‐
30 bix_server, /usr/sbin/zabbix_proxy_mysql, /usr/sbin/zabbix_proxy_pgsql,
31 /usr/sbin/zabbix_server_mysql, /usr/sbin/zabbix_server_pgsql,
32 /usr/sbin/zabbix_proxy_sqlite3, /usr/sbin/zabbix_server_sqlite3
33
35 SELinux defines process types (domains) for each process running on the
36 system
37
38 You can see the context of a process using the -Z option to ps
39
40 Policy governs the access confined processes have to files. SELinux
41 zabbix policy is very flexible allowing users to setup their zabbix
42 processes in as secure a method as possible.
43
44 The following process types are defined for zabbix:
45
46 zabbix_t, zabbix_agent_t, zabbix_script_t
47
48 Note: semanage permissive -a zabbix_t can be used to make the process
49 type zabbix_t permissive. SELinux does not deny access to permissive
50 process types, but the AVC (SELinux denials) messages are still gener‐
51 ated.
52
53
55 SELinux policy is customizable based on least access required. zabbix
56 policy is extremely flexible and has several booleans that allow you to
57 manipulate the policy and run zabbix with the tightest access possible.
58
59
60
61 If you want to determine whether zabbix can connect to all TCP ports,
62 you must turn on the zabbix_can_network boolean. Disabled by default.
63
64 setsebool -P zabbix_can_network 1
65
66
67
68 If you want to allow Zabbix to run su/sudo, you must turn on the zab‐
69 bix_run_sudo boolean. Disabled by default.
70
71 setsebool -P zabbix_run_sudo 1
72
73
74
75 If you want to dontaudit all daemons scheduling requests (setsched,
76 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
77 Enabled by default.
78
79 setsebool -P daemons_dontaudit_scheduling 1
80
81
82
83 If you want to allow all domains to execute in fips_mode, you must turn
84 on the fips_mode boolean. Enabled by default.
85
86 setsebool -P fips_mode 1
87
88
89
90 If you want to allow system to run with NIS, you must turn on the
91 nis_enabled boolean. Disabled by default.
92
93 setsebool -P nis_enabled 1
94
95
96
98 SELinux defines port types to represent TCP and UDP ports.
99
100 You can see the types associated with a port by using the following
101 command:
102
103 semanage port -l
104
105
106 Policy governs the access confined processes have to these ports.
107 SELinux zabbix policy is very flexible allowing users to setup their
108 zabbix processes in as secure a method as possible.
109
110 The following port types are defined for zabbix:
111
112
113 zabbix_agent_port_t
114
115
116
117 Default Defined Ports:
118 tcp 10050
119
120
121 zabbix_port_t
122
123
124
125 Default Defined Ports:
126 tcp 10051
127
129 The SELinux process type zabbix_t can manage files labeled with the
130 following file types. The paths listed are the default paths for these
131 file types. Note the processes UID still need to have DAC permissions.
132
133 cluster_conf_t
134
135 /etc/cluster(/.*)?
136
137 cluster_var_lib_t
138
139 /var/lib/pcsd(/.*)?
140 /var/lib/cluster(/.*)?
141 /var/lib/openais(/.*)?
142 /var/lib/pengine(/.*)?
143 /var/lib/corosync(/.*)?
144 /usr/lib/heartbeat(/.*)?
145 /var/lib/heartbeat(/.*)?
146 /var/lib/pacemaker(/.*)?
147
148 cluster_var_run_t
149
150 /var/run/crm(/.*)?
151 /var/run/cman_.*
152 /var/run/rsctmp(/.*)?
153 /var/run/aisexec.*
154 /var/run/heartbeat(/.*)?
155 /var/run/pcsd-ruby.socket
156 /var/run/corosync-qnetd(/.*)?
157 /var/run/corosync-qdevice(/.*)?
158 /var/run/corosync.pid
159 /var/run/cpglockd.pid
160 /var/run/rgmanager.pid
161 /var/run/cluster/rgmanager.sk
162
163 faillog_t
164
165 /var/log/btmp.*
166 /var/log/faillog.*
167 /var/log/tallylog.*
168 /var/run/faillock(/.*)?
169
170 krb5_host_rcache_t
171
172 /var/tmp/krb5_0.rcache2
173 /var/cache/krb5rcache(/.*)?
174 /var/tmp/nfs_0
175 /var/tmp/DNS_25
176 /var/tmp/host_0
177 /var/tmp/imap_0
178 /var/tmp/HTTP_23
179 /var/tmp/HTTP_48
180 /var/tmp/ldap_55
181 /var/tmp/ldap_487
182 /var/tmp/ldapmap1_0
183
184 lastlog_t
185
186 /var/log/lastlog.*
187
188 root_t
189
190 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
191 /
192 /initrd
193
194 security_t
195
196 /selinux
197
198 zabbix_log_t
199
200 /var/log/zabbix.*
201
202 zabbix_tmp_t
203
204
205 zabbix_tmpfs_t
206
207
208 zabbix_var_lib_t
209
210 /var/lib/zabbix(/.*)?
211 /var/lib/zabbixsrv(/.*)?
212
213 zabbix_var_run_t
214
215 /var/run/zabbix(/.*)?
216
217
219 SELinux requires files to have an extended attribute to define the file
220 type.
221
222 You can see the context of a file using the -Z option to ls
223
224 Policy governs the access confined processes have to these files.
225 SELinux zabbix policy is very flexible allowing users to setup their
226 zabbix processes in as secure a method as possible.
227
228 EQUIVALENCE DIRECTORIES
229
230
231 zabbix policy stores data with multiple different file context types
232 under the /var/lib/zabbix directory. If you would like to store the
233 data in a different directory you can use the semanage command to cre‐
234 ate an equivalence mapping. If you wanted to store this data under the
235 /srv directory you would execute the following command:
236
237 semanage fcontext -a -e /var/lib/zabbix /srv/zabbix
238 restorecon -R -v /srv/zabbix
239
240 STANDARD FILE CONTEXT
241
242 SELinux defines the file context types for the zabbix, if you wanted to
243 store files with these types in a different paths, you need to execute
244 the semanage command to specify alternate labeling and then use re‐
245 storecon to put the labels on disk.
246
247 semanage fcontext -a -t zabbix_exec_t '/srv/zabbix/content(/.*)?'
248 restorecon -R -v /srv/myzabbix_content
249
250 Note: SELinux often uses regular expressions to specify labels that
251 match multiple files.
252
253 The following file types are defined for zabbix:
254
255
256
257 zabbix_agent_exec_t
258
259 - Set files with the zabbix_agent_exec_t type, if you want to transi‐
260 tion an executable to the zabbix_agent_t domain.
261
262
263 Paths:
264 /usr/bin/zabbix_agentd, /usr/sbin/zabbix_agentd
265
266
267 zabbix_agent_initrc_exec_t
268
269 - Set files with the zabbix_agent_initrc_exec_t type, if you want to
270 transition an executable to the zabbix_agent_initrc_t domain.
271
272
273
274 zabbix_exec_t
275
276 - Set files with the zabbix_exec_t type, if you want to transition an
277 executable to the zabbix_t domain.
278
279
280 Paths:
281 /usr/bin/zabbix_server, /usr/sbin/zabbix_proxy, /usr/sbin/zab‐
282 bix_server, /usr/sbin/zabbix_proxy_mysql, /usr/sbin/zab‐
283 bix_proxy_pgsql, /usr/sbin/zabbix_server_mysql, /usr/sbin/zab‐
284 bix_server_pgsql, /usr/sbin/zabbix_proxy_sqlite3, /usr/sbin/zab‐
285 bix_server_sqlite3
286
287
288 zabbix_initrc_exec_t
289
290 - Set files with the zabbix_initrc_exec_t type, if you want to transi‐
291 tion an executable to the zabbix_initrc_t domain.
292
293
294
295 zabbix_log_t
296
297 - Set files with the zabbix_log_t type, if you want to treat the data
298 as zabbix log data, usually stored under the /var/log directory.
299
300
301
302 zabbix_script_exec_t
303
304 - Set files with the zabbix_script_exec_t type, if you want to transi‐
305 tion an executable to the zabbix_script_t domain.
306
307
308 Paths:
309 /usr/lib/zabbix/externalscripts(/.*)?, /var/lib/zabbix/exter‐
310 nalscripts(/.*)?
311
312
313 zabbix_tmp_t
314
315 - Set files with the zabbix_tmp_t type, if you want to store zabbix
316 temporary files in the /tmp directories.
317
318
319
320 zabbix_tmpfs_t
321
322 - Set files with the zabbix_tmpfs_t type, if you want to store zabbix
323 files on a tmpfs file system.
324
325
326
327 zabbix_var_lib_t
328
329 - Set files with the zabbix_var_lib_t type, if you want to store the
330 zabbix files under the /var/lib directory.
331
332
333 Paths:
334 /var/lib/zabbix(/.*)?, /var/lib/zabbixsrv(/.*)?
335
336
337 zabbix_var_run_t
338
339 - Set files with the zabbix_var_run_t type, if you want to store the
340 zabbix files under the /run or /var/run directory.
341
342
343
344 zabbixd_var_lib_t
345
346 - Set files with the zabbixd_var_lib_t type, if you want to store the
347 zabbixd files under the /var/lib directory.
348
349
350
351 Note: File context can be temporarily modified with the chcon command.
352 If you want to permanently change the file context you need to use the
353 semanage fcontext command. This will modify the SELinux labeling data‐
354 base. You will need to use restorecon to apply the labels.
355
356
358 semanage fcontext can also be used to manipulate default file context
359 mappings.
360
361 semanage permissive can also be used to manipulate whether or not a
362 process type is permissive.
363
364 semanage module can also be used to enable/disable/install/remove pol‐
365 icy modules.
366
367 semanage port can also be used to manipulate the port definitions
368
369 semanage boolean can also be used to manipulate the booleans
370
371
372 system-config-selinux is a GUI tool available to customize SELinux pol‐
373 icy settings.
374
375
377 This manual page was auto-generated using sepolicy manpage .
378
379
381 selinux(8), zabbix(8), semanage(8), restorecon(8), chcon(1), sepol‐
382 icy(8), setsebool(8), zabbix_agent_selinux(8), zabbix_agent_selinux(8),
383 zabbix_script_selinux(8), zabbix_script_selinux(8)
384
385
386
387zabbix 23-10-20 zabbix_selinux(8)