Security-Enhanced Linux secures the snort processes via flexible mandatory access control.
The snort processes execute with the snort_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.
For example:
ps -eZ | grep snort_t
The snort_t SELinux type can be entered via the snort_exec_t file type.
The default entrypoint paths for the snort_t domain are the following:
/usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain
You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux snort policy is very flexible allowing users to setup their snort processes in as secure a method as possible.
The following process types are defined for snort:
snort_t
Note: semanage permissive -a snort_t can be used to make the process type snort_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.
setsebool -P authlogin_nsswitch_use_ldap 1
If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.
setsebool -P fips_mode 1
If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.
setsebool -P kerberos_enabled 1
If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.
setsebool -P nis_enabled 1
If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.
setsebool -P nscd_use_shm 1
The SELinux process type snort_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.
cluster_conf_t
/etc/cluster(/.*)?
cluster_var_lib_t
/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?
cluster_var_run_t
/var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/corosync-qnetd(/.*)?
/var/run/corosync-qdevice(/.*)?
/var/run/corosync.pid
/var/run/cpglockd.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk
prelude_spool_t
/var/spool/prelude(/.*)?
/var/spool/prelude-manager(/.*)?
root_t
/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd
snort_log_t
/var/log/snort(/.*)?
snort_tmp_t
snort_var_run_t
/var/run/snort.*
You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux snort policy is very flexible allowing users to setup their snort processes in as secure a method as possible.
STANDARD FILE CONTEXT
SELinux defines the file context types for the snort, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.
semanage fcontext -a -t snort_var_run_t '/srv/mysnort_content(/.*)?'
restorecon -R -v /srv/mysnort_content
Note: SELinux often uses regular expressions to specify labels that match multiple files.
The following file types are defined for snort:
snort_etc_t
- Set files with the snort_etc_t type, if you want to store snort files in the /etc directories.
snort_exec_t
- Set files with the snort_exec_t type, if you want to transition an executable to the snort_t domain.
snort_initrc_exec_t
- Set files with the snort_initrc_exec_t type, if you want to transition an executable to the snort_initrc_t domain.
snort_log_t
- Set files with the snort_log_t type, if you want to treat the data as snort log data, usually stored under the /var/log directory.
snort_tmp_t
- Set files with the snort_tmp_t type, if you want to store snort temporary files in the /tmp directories.
snort_var_run_t
- Set files with the snort_var_run_t type, if you want to store the snort files under the /run or /var/run directory.
Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.
semanage permissive can also be used to manipulate whether or not a process type is permissive.
semanage module can also be used to enable/disable/install/remove policy modules.
semanage boolean can also be used to manipulate the booleans
system-config-selinux is a GUI tool available to customize SELinux policy settings.