1snort_selinux(8)             SELinux Policy snort             snort_selinux(8)
2
3
4

NAME

6       snort_selinux - Security Enhanced Linux Policy for the snort processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the snort processes via flexible manda‐
10       tory access control.
11
12       The snort processes execute with the  snort_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep snort_t
19
20
21

ENTRYPOINTS

23       The snort_t SELinux type can be entered via the snort_exec_t file type.
24
25       The default entrypoint paths for the snort_t domain are the following:
26
27       /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       snort policy is very flexible allowing users to setup their snort  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for snort:
40
41       snort_t
42
43       Note:  semanage  permissive  -a snort_t can be used to make the process
44       type snort_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   snort
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run snort with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to deny all system processes and Linux users to  use  blue‐
65       tooth wireless technology, you must turn on the deny_bluetooth boolean.
66       Disabled by default.
67
68       setsebool -P deny_bluetooth 1
69
70
71
72       If you want to allow all domains to execute in fips_mode, you must turn
73       on the fips_mode boolean. Enabled by default.
74
75       setsebool -P fips_mode 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       nis_enabled boolean. Disabled by default.
81
82       setsebool -P nis_enabled 1
83
84
85

MANAGED FILES

87       The SELinux process type snort_t can manage files labeled with the fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       prelude_spool_t
136
137            /var/spool/prelude(/.*)?
138            /var/spool/prelude-manager(/.*)?
139
140       root_t
141
142            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
143            /
144            /initrd
145
146       snort_log_t
147
148            /var/log/snort(/.*)?
149
150       snort_tmp_t
151
152
153       snort_var_run_t
154
155            /var/run/snort.*
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy  governs  the  access  confined  processes  have to these files.
165       SELinux snort policy is very flexible allowing  users  to  setup  their
166       snort processes in as secure a method as possible.
167
168       STANDARD FILE CONTEXT
169
170       SELinux  defines the file context types for the snort, if you wanted to
171       store files with these types in a different paths, you need to  execute
172       the  semanage  command  to  specify alternate labeling and then use re‐
173       storecon to put the labels on disk.
174
175       semanage fcontext -a -t snort_exec_t '/srv/snort/content(/.*)?'
176       restorecon -R -v /srv/mysnort_content
177
178       Note: SELinux often uses regular expressions  to  specify  labels  that
179       match multiple files.
180
181       The following file types are defined for snort:
182
183
184
185       snort_etc_t
186
187       - Set files with the snort_etc_t type, if you want to store snort files
188       in the /etc directories.
189
190
191
192       snort_exec_t
193
194       - Set files with the snort_exec_t type, if you want  to  transition  an
195       executable to the snort_t domain.
196
197
198       Paths:
199            /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain
200
201
202       snort_initrc_exec_t
203
204       -  Set  files with the snort_initrc_exec_t type, if you want to transi‐
205       tion an executable to the snort_initrc_t domain.
206
207
208
209       snort_log_t
210
211       - Set files with the snort_log_t type, if you want to treat the data as
212       snort log data, usually stored under the /var/log directory.
213
214
215
216       snort_tmp_t
217
218       -  Set files with the snort_tmp_t type, if you want to store snort tem‐
219       porary files in the /tmp directories.
220
221
222
223       snort_var_run_t
224
225       - Set files with the snort_var_run_t type, if you  want  to  store  the
226       snort files under the /run or /var/run directory.
227
228
229
230       Note:  File context can be temporarily modified with the chcon command.
231       If you want to permanently change the file context you need to use  the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage fcontext can also be used to manipulate default  file  context
238       mappings.
239
240       semanage  permissive  can  also  be used to manipulate whether or not a
241       process type is permissive.
242
243       semanage module can also be used to enable/disable/install/remove  pol‐
244       icy modules.
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8),  snort(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
259       icy(8), setsebool(8)
260
261
262
263snort                              23-12-15                   snort_selinux(8)
Impressum