1snort_selinux(8)             SELinux Policy snort             snort_selinux(8)
2
3
4

NAME

6       snort_selinux - Security Enhanced Linux Policy for the snort processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the snort processes via flexible manda‐
10       tory access control.
11
12       The snort processes execute with the  snort_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep snort_t
19
20
21

ENTRYPOINTS

23       The snort_t SELinux type can be entered via the snort_exec_t file type.
24
25       The default entrypoint paths for the snort_t domain are the following:
26
27       /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       snort policy is very flexible allowing users to setup their snort  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for snort:
40
41       snort_t
42
43       Note:  semanage  permissive  -a snort_t can be used to make the process
44       type snort_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   snort
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run snort with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type snort_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/pcsd-ruby.socket
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       krb5_host_rcache_t
99
100            /var/tmp/krb5_0.rcache2
101            /var/cache/krb5rcache(/.*)?
102            /var/tmp/nfs_0
103            /var/tmp/DNS_25
104            /var/tmp/host_0
105            /var/tmp/imap_0
106            /var/tmp/HTTP_23
107            /var/tmp/HTTP_48
108            /var/tmp/ldap_55
109            /var/tmp/ldap_487
110            /var/tmp/ldapmap1_0
111
112       prelude_spool_t
113
114            /var/spool/prelude(/.*)?
115            /var/spool/prelude-manager(/.*)?
116
117       root_t
118
119            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
120            /
121            /initrd
122
123       snort_log_t
124
125            /var/log/snort(/.*)?
126
127       snort_tmp_t
128
129
130       snort_var_run_t
131
132            /var/run/snort.*
133
134

FILE CONTEXTS

136       SELinux requires files to have an extended attribute to define the file
137       type.
138
139       You can see the context of a file using the -Z option to ls
140
141       Policy governs the access  confined  processes  have  to  these  files.
142       SELinux  snort  policy  is  very flexible allowing users to setup their
143       snort processes in as secure a method as possible.
144
145       STANDARD FILE CONTEXT
146
147       SELinux defines the file context types for the snort, if you wanted  to
148       store  files  with  these types in a diffent paths, you need to execute
149       the semanage command to sepecify alternate labeling and  then  use  re‐
150       storecon to put the labels on disk.
151
152       semanage fcontext -a -t snort_var_run_t '/srv/mysnort_content(/.*)?'
153       restorecon -R -v /srv/mysnort_content
154
155       Note:  SELinux  often  uses  regular expressions to specify labels that
156       match multiple files.
157
158       The following file types are defined for snort:
159
160
161
162       snort_etc_t
163
164       - Set files with the snort_etc_t type, if you want to store snort files
165       in the /etc directories.
166
167
168
169       snort_exec_t
170
171       -  Set  files  with the snort_exec_t type, if you want to transition an
172       executable to the snort_t domain.
173
174
175       Paths:
176            /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain
177
178
179       snort_initrc_exec_t
180
181       - Set files with the snort_initrc_exec_t type, if you want  to  transi‐
182       tion an executable to the snort_initrc_t domain.
183
184
185
186       snort_log_t
187
188       - Set files with the snort_log_t type, if you want to treat the data as
189       snort log data, usually stored under the /var/log directory.
190
191
192
193       snort_tmp_t
194
195       - Set files with the snort_tmp_t type, if you want to store snort  tem‐
196       porary files in the /tmp directories.
197
198
199
200       snort_var_run_t
201
202       -  Set  files  with  the snort_var_run_t type, if you want to store the
203       snort files under the /run or /var/run directory.
204
205
206
207       Note: File context can be temporarily modified with the chcon  command.
208       If  you want to permanently change the file context you need to use the
209       semanage fcontext command.  This will modify the SELinux labeling data‐
210       base.  You will need to use restorecon to apply the labels.
211
212

COMMANDS

214       semanage  fcontext  can also be used to manipulate default file context
215       mappings.
216
217       semanage permissive can also be used to manipulate  whether  or  not  a
218       process type is permissive.
219
220       semanage  module can also be used to enable/disable/install/remove pol‐
221       icy modules.
222
223       semanage boolean can also be used to manipulate the booleans
224
225
226       system-config-selinux is a GUI tool available to customize SELinux pol‐
227       icy settings.
228
229

AUTHOR

231       This manual page was auto-generated using sepolicy manpage .
232
233

SEE ALSO

235       selinux(8),  snort(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
236       icy(8), setsebool(8)
237
238
239
240snort                              21-06-09                   snort_selinux(8)
Impressum