Content-type: text/html Manpage of zabbix_selinux

zabbix_selinux

Section: zabbix SELinux Policy documentation (8)
Updated: zabbix
Index Return to Main Contents
 

NAME

zabbix_selinux - Security Enhanced Linux Policy for the zabbix processes  

DESCRIPTION

Security-Enhanced Linux secures the zabbix processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. zabbix policy is extremely flexible and has several booleans that allow you to manipulate the policy and run zabbix with the tightest access possible.

If you want to allow zabbix to connect to unreserved ports, you must turn on the zabbix_can_network boolean.

setsebool -P zabbix_can_network 1

If you want to allow http daemon to connect to zabbix, you must turn on the httpd_can_connect_zabbix boolean.

setsebool -P httpd_can_connect_zabbix 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the zabbix_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the zabbix_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux zabbix policy is very flexible allowing users to setup their zabbix processes in as secure a method as possible.

The following file types are defined for zabbix:

zabbix_agent_exec_t

- Set files with the zabbix_agent_exec_t type, if you want to transition an executable to the zabbix_agent_t domain.

zabbix_agent_initrc_exec_t

- Set files with the zabbix_agent_initrc_exec_t type, if you want to transition an executable to the zabbix_agent_initrc_t domain.

zabbix_exec_t

- Set files with the zabbix_exec_t type, if you want to transition an executable to the zabbix_t domain.


Paths:
/usr/sbin/zabbix_server_pgsql, /usr/sbin/zabbix_server_sqlite3, /usr/sbin/zabbix_server_mysql, /usr/(s)?bin/zabbix_server

zabbix_initrc_exec_t

- Set files with the zabbix_initrc_exec_t type, if you want to transition an executable to the zabbix_initrc_t domain.


Paths:
/etc/rc.d/init.d/zabbix-server, /etc/rc.d/init.d/zabbix

zabbix_log_t

- Set files with the zabbix_log_t type, if you want to treat the data as zabbix log data, usually stored under the /var/log directory.

zabbix_tmp_t

- Set files with the zabbix_tmp_t type, if you want to store zabbix temporary files in the /tmp directories.

zabbix_tmpfs_t

- Set files with the zabbix_tmpfs_t type, if you want to store zabbix files on a tmpfs file system.

zabbix_var_run_t

- Set files with the zabbix_var_run_t type, if you want to store the zabbix files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux zabbix policy is very flexible allowing users to setup their zabbix processes in as secure a method as possible.

The following port types are defined for zabbix:

zabbix_agent_port_t

Default Defined Ports: tcp 10050

zabbix_port_t

Default Defined Ports: tcp 10051

 

PROCESS TYPES

SELinux defines process types (domains) for each proc
 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:36:26 GMT, September 30, 2012