1snort_selinux(8)             SELinux Policy snort             snort_selinux(8)
2
3
4

NAME

6       snort_selinux - Security Enhanced Linux Policy for the snort processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the snort processes via flexible manda‐
10       tory access control.
11
12       The snort processes execute with the  snort_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep snort_t
19
20
21

ENTRYPOINTS

23       The snort_t SELinux type can be entered via the snort_exec_t file type.
24
25       The default entrypoint paths for the snort_t domain are the following:
26
27       /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       snort policy is very flexible allowing users to setup their snort  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for snort:
40
41       snort_t
42
43       Note:  semanage  permissive  -a snort_t can be used to make the process
44       type snort_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   snort
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run snort with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type snort_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       prelude_spool_t
98
99            /var/spool/prelude(/.*)?
100            /var/spool/prelude-manager(/.*)?
101
102       root_t
103
104            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
105            /
106            /initrd
107
108       snort_log_t
109
110            /var/log/snort(/.*)?
111
112       snort_var_run_t
113
114            /var/run/snort.*
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux  snort  policy  is  very flexible allowing users to setup their
125       snort processes in as secure a method as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context types for the snort, if you wanted  to
130       store  files  with  these types in a diffent paths, you need to execute
131       the semanage command  to  sepecify  alternate  labeling  and  then  use
132       restorecon to put the labels on disk.
133
134       semanage fcontext -a -t snort_var_run_t '/srv/mysnort_content(/.*)?'
135       restorecon -R -v /srv/mysnort_content
136
137       Note:  SELinux  often  uses  regular expressions to specify labels that
138       match multiple files.
139
140       The following file types are defined for snort:
141
142
143
144       snort_etc_t
145
146       - Set files with the snort_etc_t type, if you want to store snort files
147       in the /etc directories.
148
149
150
151       snort_exec_t
152
153       -  Set  files  with the snort_exec_t type, if you want to transition an
154       executable to the snort_t domain.
155
156
157       Paths:
158            /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain
159
160
161       snort_initrc_exec_t
162
163       - Set files with the snort_initrc_exec_t type, if you want  to  transi‐
164       tion an executable to the snort_initrc_t domain.
165
166
167
168       snort_log_t
169
170       - Set files with the snort_log_t type, if you want to treat the data as
171       snort log data, usually stored under the /var/log directory.
172
173
174
175       snort_tmp_t
176
177       - Set files with the snort_tmp_t type, if you want to store snort  tem‐
178       porary files in the /tmp directories.
179
180
181
182       snort_var_run_t
183
184       -  Set  files  with  the snort_var_run_t type, if you want to store the
185       snort files under the /run or /var/run directory.
186
187
188
189       Note: File context can be temporarily modified with the chcon  command.
190       If  you want to permanently change the file context you need to use the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage  fcontext  can also be used to manipulate default file context
197       mappings.
198
199       semanage permissive can also be used to manipulate  whether  or  not  a
200       process type is permissive.
201
202       semanage  module can also be used to enable/disable/install/remove pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8),  snort(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
218       icy(8), setsebool(8)
219
220
221
222snort                              20-05-05                   snort_selinux(8)
Impressum