1snort_selinux(8)             SELinux Policy snort             snort_selinux(8)
2
3
4

NAME

6       snort_selinux - Security Enhanced Linux Policy for the snort processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the snort processes via flexible manda‐
10       tory access control.
11
12       The snort processes execute with the  snort_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep snort_t
19
20
21

ENTRYPOINTS

23       The snort_t SELinux type can be entered via the snort_exec_t file type.
24
25       The default entrypoint paths for the snort_t domain are the following:
26
27       /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       snort policy is very flexible allowing users to setup their snort  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for snort:
40
41       snort_t
42
43       Note:  semanage  permissive  -a snort_t can be used to make the process
44       type snort_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   snort
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run snort with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Disabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type snort_t can manage files labeled with the fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       prelude_spool_t
127
128            /var/spool/prelude(/.*)?
129            /var/spool/prelude-manager(/.*)?
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       snort_log_t
138
139            /var/log/snort(/.*)?
140
141       snort_tmp_t
142
143
144       snort_var_run_t
145
146            /var/run/snort.*
147
148

FILE CONTEXTS

150       SELinux requires files to have an extended attribute to define the file
151       type.
152
153       You can see the context of a file using the -Z option to ls
154
155       Policy  governs  the  access  confined  processes  have to these files.
156       SELinux snort policy is very flexible allowing  users  to  setup  their
157       snort processes in as secure a method as possible.
158
159       STANDARD FILE CONTEXT
160
161       SELinux  defines the file context types for the snort, if you wanted to
162       store files with these types in a diffent paths, you  need  to  execute
163       the  semanage  command  to  sepecify  alternate  labeling  and then use
164       restorecon to put the labels on disk.
165
166       semanage fcontext -a -t snort_var_run_t '/srv/mysnort_content(/.*)?'
167       restorecon -R -v /srv/mysnort_content
168
169       Note: SELinux often uses regular expressions  to  specify  labels  that
170       match multiple files.
171
172       The following file types are defined for snort:
173
174
175
176       snort_etc_t
177
178       - Set files with the snort_etc_t type, if you want to store snort files
179       in the /etc directories.
180
181
182
183       snort_exec_t
184
185       - Set files with the snort_exec_t type, if you want  to  transition  an
186       executable to the snort_t domain.
187
188
189       Paths:
190            /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain
191
192
193       snort_initrc_exec_t
194
195       -  Set  files with the snort_initrc_exec_t type, if you want to transi‐
196       tion an executable to the snort_initrc_t domain.
197
198
199
200       snort_log_t
201
202       - Set files with the snort_log_t type, if you want to treat the data as
203       snort log data, usually stored under the /var/log directory.
204
205
206
207       snort_tmp_t
208
209       -  Set files with the snort_tmp_t type, if you want to store snort tem‐
210       porary files in the /tmp directories.
211
212
213
214       snort_var_run_t
215
216       - Set files with the snort_var_run_t type, if you  want  to  store  the
217       snort files under the /run or /var/run directory.
218
219
220
221       Note:  File context can be temporarily modified with the chcon command.
222       If you want to permanently change the file context you need to use  the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage fcontext can also be used to manipulate default  file  context
229       mappings.
230
231       semanage  permissive  can  also  be used to manipulate whether or not a
232       process type is permissive.
233
234       semanage module can also be used to enable/disable/install/remove  pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8),  snort(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
250       icy(8), setsebool(8)
251
252
253
254snort                              19-12-02                   snort_selinux(8)
Impressum