1snort_selinux(8)             SELinux Policy snort             snort_selinux(8)
2
3
4

NAME

6       snort_selinux - Security Enhanced Linux Policy for the snort processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the snort processes via flexible manda‐
10       tory access control.
11
12       The snort processes execute with the  snort_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep snort_t
19
20
21

ENTRYPOINTS

23       The snort_t SELinux type can be entered via the snort_exec_t file type.
24
25       The default entrypoint paths for the snort_t domain are the following:
26
27       /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       snort policy is very flexible allowing users to setup their snort  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for snort:
40
41       snort_t
42
43       Note:  semanage  permissive  -a snort_t can be used to make the process
44       type snort_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   snort
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run snort with the tightest access possible.
53
54
55
56       If you want to deny all system processes and Linux users to  use  blue‐
57       tooth wireless technology, you must turn on the deny_bluetooth boolean.
58       Enabled by default.
59
60       setsebool -P deny_bluetooth 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

MANAGED FILES

72       The SELinux process type snort_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       cluster_conf_t
77
78            /etc/cluster(/.*)?
79
80       cluster_var_lib_t
81
82            /var/lib/pcsd(/.*)?
83            /var/lib/cluster(/.*)?
84            /var/lib/openais(/.*)?
85            /var/lib/pengine(/.*)?
86            /var/lib/corosync(/.*)?
87            /usr/lib/heartbeat(/.*)?
88            /var/lib/heartbeat(/.*)?
89            /var/lib/pacemaker(/.*)?
90
91       cluster_var_run_t
92
93            /var/run/crm(/.*)?
94            /var/run/cman_.*
95            /var/run/rsctmp(/.*)?
96            /var/run/aisexec.*
97            /var/run/heartbeat(/.*)?
98            /var/run/pcsd-ruby.socket
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       krb5_host_rcache_t
107
108            /var/tmp/krb5_0.rcache2
109            /var/cache/krb5rcache(/.*)?
110            /var/tmp/nfs_0
111            /var/tmp/DNS_25
112            /var/tmp/host_0
113            /var/tmp/imap_0
114            /var/tmp/HTTP_23
115            /var/tmp/HTTP_48
116            /var/tmp/ldap_55
117            /var/tmp/ldap_487
118            /var/tmp/ldapmap1_0
119
120       prelude_spool_t
121
122            /var/spool/prelude(/.*)?
123            /var/spool/prelude-manager(/.*)?
124
125       root_t
126
127            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
128            /
129            /initrd
130
131       snort_log_t
132
133            /var/log/snort(/.*)?
134
135       snort_tmp_t
136
137
138       snort_var_run_t
139
140            /var/run/snort.*
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy governs the access  confined  processes  have  to  these  files.
150       SELinux  snort  policy  is  very flexible allowing users to setup their
151       snort processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux defines the file context types for the snort, if you wanted  to
156       store  files  with  these types in a diffent paths, you need to execute
157       the semanage command to specify alternate labeling  and  then  use  re‐
158       storecon to put the labels on disk.
159
160       semanage fcontext -a -t snort_var_run_t '/srv/mysnort_content(/.*)?'
161       restorecon -R -v /srv/mysnort_content
162
163       Note:  SELinux  often  uses  regular expressions to specify labels that
164       match multiple files.
165
166       The following file types are defined for snort:
167
168
169
170       snort_etc_t
171
172       - Set files with the snort_etc_t type, if you want to store snort files
173       in the /etc directories.
174
175
176
177       snort_exec_t
178
179       -  Set  files  with the snort_exec_t type, if you want to transition an
180       executable to the snort_t domain.
181
182
183       Paths:
184            /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain
185
186
187       snort_initrc_exec_t
188
189       - Set files with the snort_initrc_exec_t type, if you want  to  transi‐
190       tion an executable to the snort_initrc_t domain.
191
192
193
194       snort_log_t
195
196       - Set files with the snort_log_t type, if you want to treat the data as
197       snort log data, usually stored under the /var/log directory.
198
199
200
201       snort_tmp_t
202
203       - Set files with the snort_tmp_t type, if you want to store snort  tem‐
204       porary files in the /tmp directories.
205
206
207
208       snort_var_run_t
209
210       -  Set  files  with  the snort_var_run_t type, if you want to store the
211       snort files under the /run or /var/run directory.
212
213
214
215       Note: File context can be temporarily modified with the chcon  command.
216       If  you want to permanently change the file context you need to use the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage  fcontext  can also be used to manipulate default file context
223       mappings.
224
225       semanage permissive can also be used to manipulate  whether  or  not  a
226       process type is permissive.
227
228       semanage  module can also be used to enable/disable/install/remove pol‐
229       icy modules.
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8),  snort(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
244       icy(8), setsebool(8)
245
246
247
248snort                              21-11-19                   snort_selinux(8)
Impressum