Event = snort coffee


 
Thread Tools Search this Thread
Special Forums News, Links, Events and Announcements Complex Event Processing RSS News Event = snort coffee
# 1  
Old 11-21-2008
Event = snort coffee

vincent
11-21-2008 09:41 AM
The “season to be jolly” is coming up fast, which given the world news might be more of a challenge this year. Therefore I quote the following,* found accidentally while researching for a blog post the other day, and attributed to the late Spike Milligan:

Two hunters are out in the woods when one of them collapses. He doesn’t seem to be breathing and his eyes are glazed. The other guy whips out his phone and calls the emergency services. He gasps, “My friend is dead! What can I do?” The operator says, “Calm down. I can help. First, let’s make sure he’s dead.” There is a silence, then a shot is heard. Back on the phone, the guy says, “OK, now what?”

Image

Source...
Login or Register to Ask a Question

Previous Thread | Next Thread

4 More Discussions You Might Find Interesting

1. What is on Your Mind?

Hello World Linux - Morning Server Tasks with Your First Coffee

New "Beginners" Video: Hello World Linux - Morning Server Tasks with Your First Coffee https://www.youtube.com/watch?v=A0X1_at7JP8 (0 Replies)
Discussion started by: Neo
0 Replies

2. Cybersecurity

Snort HTTPS

Is it possible to rule out in alert all HTTPS traffic or rule out all the HTTPS trafic from the alerts on snort ? (3 Replies)
Discussion started by: drd0spt
3 Replies

3. What is on Your Mind?

How do you like your coffee?

Coffee. That hot black liquid that maintains my sanity when transitioning between day and night schedules. I like to mix it up a lot. Sometimes I like a plain old cup of coffee with no condiments and other times I want creamy, overly sweet espresso based beverage such as cappuccino. How do you like... (14 Replies)
Discussion started by: ilikecows
14 Replies

4. Post Here to Contact Site Administrators and Moderators

Forum Coffee Shop (Lounge)?

I've noticed that many sites like this one have a forum that is a freewheeling lounge where people can talk about whatever they want without the strict rules of the forums. I've been very hesitant to do this for many reasons (reasons I'd prefer not to go into, thanks!). Anyway... here is a... (1 Reply)
Discussion started by: Neo
1 Replies
Login or Register to Ask a Question
snort_selinux(8)					       SELinux Policy snort						  snort_selinux(8)

NAME
snort_selinux - Security Enhanced Linux Policy for the snort processes DESCRIPTION
Security-Enhanced Linux secures the snort processes via flexible mandatory access control. The snort processes execute with the snort_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep snort_t ENTRYPOINTS
The snort_t SELinux type can be entered via the snort_exec_t file type. The default entrypoint paths for the snort_t domain are the following: /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux snort policy is very flexible allowing users to setup their snort pro- cesses in as secure a method as possible. The following process types are defined for snort: snort_t Note: semanage permissive -a snort_t can be used to make the process type snort_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. snort policy is extremely flexible and has several booleans that allow you to manipulate the policy and run snort with the tightest access possible. If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 MANAGED FILES
The SELinux process type snort_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk prelude_spool_t /var/spool/prelude(/.*)? /var/spool/prelude-manager(/.*)? root_t / /initrd snort_log_t /var/log/snort(/.*)? snort_tmp_t snort_var_run_t /var/run/snort.* FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux snort policy is very flexible allowing users to setup their snort processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the snort, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t snort_etc_t '/srv/snort/content(/.*)?' restorecon -R -v /srv/mysnort_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for snort: snort_etc_t - Set files with the snort_etc_t type, if you want to store snort files in the /etc directories. snort_exec_t - Set files with the snort_exec_t type, if you want to transition an executable to the snort_t domain. Paths: /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain snort_initrc_exec_t - Set files with the snort_initrc_exec_t type, if you want to transition an executable to the snort_initrc_t domain. snort_log_t - Set files with the snort_log_t type, if you want to treat the data as snort log data, usually stored under the /var/log directory. snort_tmp_t - Set files with the snort_tmp_t type, if you want to store snort temporary files in the /tmp directories. snort_var_run_t - Set files with the snort_var_run_t type, if you want to store the snort files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), snort(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) snort 14-06-10 snort_selinux(8)