Splunk® Enterprise

Securing Splunk Enterprise with Common Criteria

Acrobat logo Download manual as PDF


Splunk Enterprise version 9.0 will no longer be supported as of June 21, 2024. See the Splunk Software Support Policy for details. For information about upgrading to a supported version, see How to upgrade Splunk Enterprise.
Acrobat logo Download topic as PDF

Add custom policies

To add custom rules to your configuration, create a new policy package for those rules and then add them to Splunk Enterprise. Do not modify the existing Splunk policy package files.

To create and install a new policy package:

  1. . Temporarily set SELinux to "Permissive" mode:
    setenforce 0
  2. Create policy package files using the sepolgen command. This creates three files: *.fc, *.if, *.te:
    package into .pp 
  3. Install the policy package:
    semodule –i *.pp
  4. Review the audit log to ensure there are no relevant denials:
    type=AVC 
  5. If there are any denials, convert them to allow rules for the Type Enforcement definition file (*.te), for example in grep denies "/vr/log/audit/audit.log:
    grep "denied" /var/log/audit/audit.log | audit2allow
  6. Once there are no denial messages set SELinux back to "Enforced"
    setenforce 1
  7. Restart Splunk Enterprise:
    service splunk restart
Last modified on 12 February, 2021
PREVIOUS
Configure Splunk Enterprise for Common Criteria
  NEXT
Add ports and logs

This documentation applies to the following versions of Splunk® Enterprise: 7.3.3, 7.3.4, 8.1.1, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.0.8, 9.0.9, 9.1.0, 9.1.1, 9.1.2, 9.1.3, 9.1.4, 9.2.0, 9.2.1


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters