1kismet_selinux(8)            SELinux Policy kismet           kismet_selinux(8)
2
3
4

NAME

6       kismet_selinux  -  Security  Enhanced  Linux Policy for the kismet pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  kismet  processes  via  flexible
11       mandatory access control.
12
13       The  kismet  processes  execute with the kismet_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kismet_t
20
21
22

ENTRYPOINTS

24       The  kismet_t  SELinux  type  can be entered via the kismet_exec_t file
25       type.
26
27       The default entrypoint paths for the kismet_t domain are the following:
28
29       /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       kismet policy is very flexible allowing users  to  setup  their  kismet
39       processes in as secure a method as possible.
40
41       The following process types are defined for kismet:
42
43       kismet_t
44
45       Note:  semanage  permissive -a kismet_t can be used to make the process
46       type kismet_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   kismet
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run kismet with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all daemons the ability to  read/write  terminals,
67       you must turn on the daemons_use_tty boolean. Disabled by default.
68
69       setsebool -P daemons_use_tty 1
70
71
72
73       If  you  want  to deny any process from ptracing or debugging any other
74       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
75       default.
76
77       setsebool -P deny_ptrace 1
78
79
80
81       If  you  want  to  allow  any  process  to mmap any file on system with
82       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
83       ean. Enabled by default.
84
85       setsebool -P domain_can_mmap_files 1
86
87
88
89       If  you want to allow all domains write to kmsg_device, while kernel is
90       executed with systemd.log_target=kmsg parameter, you must turn  on  the
91       domain_can_write_kmsg boolean. Disabled by default.
92
93       setsebool -P domain_can_write_kmsg 1
94
95
96
97       If you want to allow all domains to use other domains file descriptors,
98       you must turn on the domain_fd_use boolean. Enabled by default.
99
100       setsebool -P domain_fd_use 1
101
102
103
104       If you want to allow all domains to have the kernel load  modules,  you
105       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
106       default.
107
108       setsebool -P domain_kernel_load_modules 1
109
110
111
112       If you want to allow all domains to execute in fips_mode, you must turn
113       on the fips_mode boolean. Enabled by default.
114
115       setsebool -P fips_mode 1
116
117
118
119       If you want to enable reading of urandom for all domains, you must turn
120       on the global_ssp boolean. Disabled by default.
121
122       setsebool -P global_ssp 1
123
124
125
126       If you want to allow confined applications to run  with  kerberos,  you
127       must turn on the kerberos_enabled boolean. Enabled by default.
128
129       setsebool -P kerberos_enabled 1
130
131
132
133       If  you  want  to  allow  system  to run with NIS, you must turn on the
134       nis_enabled boolean. Disabled by default.
135
136       setsebool -P nis_enabled 1
137
138
139
140       If you want to allow confined applications to use nscd  shared  memory,
141       you must turn on the nscd_use_shm boolean. Disabled by default.
142
143       setsebool -P nscd_use_shm 1
144
145
146

MANAGED FILES

148       The  SELinux  process  type  kismet_t can manage files labeled with the
149       following file types.  The paths listed are the default paths for these
150       file types.  Note the processes UID still need to have DAC permissions.
151
152       kismet_home_t
153
154            /home/[^/]+/.kismet(/.*)?
155
156       kismet_tmp_t
157
158
159       kismet_tmpfs_t
160
161
162       kismet_var_lib_t
163
164            /var/lib/kismet(/.*)?
165
166

FILE CONTEXTS

168       SELinux requires files to have an extended attribute to define the file
169       type.
170
171       You can see the context of a file using the -Z option to ls
172
173       Policy governs the access  confined  processes  have  to  these  files.
174       SELinux  kismet  policy  is very flexible allowing users to setup their
175       kismet processes in as secure a method as possible.
176
177       STANDARD FILE CONTEXT
178
179       SELinux defines the file context types for the kismet, if you wanted to
180       store  files  with  these types in a diffent paths, you need to execute
181       the semanage command  to  sepecify  alternate  labeling  and  then  use
182       restorecon to put the labels on disk.
183
184       semanage fcontext -a -t kismet_var_run_t '/srv/mykismet_content(/.*)?'
185       restorecon -R -v /srv/mykismet_content
186
187       Note:  SELinux  often  uses  regular expressions to specify labels that
188       match multiple files.
189
190       The following file types are defined for kismet:
191
192
193
194       kismet_exec_t
195
196       - Set files with the kismet_exec_t type, if you want to  transition  an
197       executable to the kismet_t domain.
198
199
200       Paths:
201            /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server
202
203
204       kismet_home_t
205
206       -  Set  files  with the kismet_home_t type, if you want to store kismet
207       files in the users home directory.
208
209
210
211       kismet_initrc_exec_t
212
213       - Set files with the kismet_initrc_exec_t type, if you want to  transi‐
214       tion an executable to the kismet_initrc_t domain.
215
216
217
218       kismet_log_t
219
220       -  Set  files with the kismet_log_t type, if you want to treat the data
221       as kismet log data, usually stored under the /var/log directory.
222
223
224
225       kismet_tmp_t
226
227       - Set files with the kismet_tmp_t type, if you  want  to  store  kismet
228       temporary files in the /tmp directories.
229
230
231
232       kismet_tmpfs_t
233
234       -  Set  files with the kismet_tmpfs_t type, if you want to store kismet
235       files on a tmpfs file system.
236
237
238
239       kismet_var_lib_t
240
241       - Set files with the kismet_var_lib_t type, if you want  to  store  the
242       kismet files under the /var/lib directory.
243
244
245
246       kismet_var_run_t
247
248       -  Set  files  with the kismet_var_run_t type, if you want to store the
249       kismet files under the /run or /var/run directory.
250
251
252
253       Note: File context can be temporarily modified with the chcon  command.
254       If  you want to permanently change the file context you need to use the
255       semanage fcontext command.  This will modify the SELinux labeling data‐
256       base.  You will need to use restorecon to apply the labels.
257
258

COMMANDS

260       semanage  fcontext  can also be used to manipulate default file context
261       mappings.
262
263       semanage permissive can also be used to manipulate  whether  or  not  a
264       process type is permissive.
265
266       semanage  module can also be used to enable/disable/install/remove pol‐
267       icy modules.
268
269       semanage boolean can also be used to manipulate the booleans
270
271
272       system-config-selinux is a GUI tool available to customize SELinux pol‐
273       icy settings.
274
275

AUTHOR

277       This manual page was auto-generated using sepolicy manpage .
278
279

SEE ALSO

281       selinux(8),  kismet(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
282       icy(8) , setsebool(8)
283
284
285
286kismet                             19-04-25                  kismet_selinux(8)
Impressum