1kismet_selinux(8)            SELinux Policy kismet           kismet_selinux(8)
2
3
4

NAME

6       kismet_selinux  -  Security  Enhanced  Linux Policy for the kismet pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  kismet  processes  via  flexible
11       mandatory access control.
12
13       The  kismet  processes  execute with the kismet_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kismet_t
20
21
22

ENTRYPOINTS

24       The  kismet_t  SELinux  type  can be entered via the kismet_exec_t file
25       type.
26
27       The default entrypoint paths for the kismet_t domain are the following:
28
29       /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       kismet policy is very flexible allowing users  to  setup  their  kismet
39       processes in as secure a method as possible.
40
41       The following process types are defined for kismet:
42
43       kismet_t
44
45       Note:  semanage  permissive -a kismet_t can be used to make the process
46       type kismet_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   kismet
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run kismet with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Enabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

MANAGED FILES

95       The SELinux process type kismet_t can manage  files  labeled  with  the
96       following file types.  The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       kismet_home_t
100
101            /home/[^/]+/.kismet(/.*)?
102
103       kismet_tmp_t
104
105
106       kismet_tmpfs_t
107
108
109       kismet_var_lib_t
110
111            /var/lib/kismet(/.*)?
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy  governs  the  access  confined  processes  have to these files.
121       SELinux kismet policy is very flexible allowing users  to  setup  their
122       kismet processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux defines the file context types for the kismet, if you wanted to
127       store files with these types in a diffent paths, you  need  to  execute
128       the  semanage  command  to  sepecify  alternate  labeling  and then use
129       restorecon to put the labels on disk.
130
131       semanage fcontext -a -t kismet_var_run_t '/srv/mykismet_content(/.*)?'
132       restorecon -R -v /srv/mykismet_content
133
134       Note: SELinux often uses regular expressions  to  specify  labels  that
135       match multiple files.
136
137       The following file types are defined for kismet:
138
139
140
141       kismet_exec_t
142
143       -  Set  files with the kismet_exec_t type, if you want to transition an
144       executable to the kismet_t domain.
145
146
147       Paths:
148            /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server
149
150
151       kismet_home_t
152
153       - Set files with the kismet_home_t type, if you want  to  store  kismet
154       files in the users home directory.
155
156
157
158       kismet_initrc_exec_t
159
160       -  Set files with the kismet_initrc_exec_t type, if you want to transi‐
161       tion an executable to the kismet_initrc_t domain.
162
163
164
165       kismet_log_t
166
167       - Set files with the kismet_log_t type, if you want to treat  the  data
168       as kismet log data, usually stored under the /var/log directory.
169
170
171
172       kismet_tmp_t
173
174       -  Set  files  with  the kismet_tmp_t type, if you want to store kismet
175       temporary files in the /tmp directories.
176
177
178
179       kismet_tmpfs_t
180
181       - Set files with the kismet_tmpfs_t type, if you want to  store  kismet
182       files on a tmpfs file system.
183
184
185
186       kismet_var_lib_t
187
188       -  Set  files  with the kismet_var_lib_t type, if you want to store the
189       kismet files under the /var/lib directory.
190
191
192
193       kismet_var_run_t
194
195       - Set files with the kismet_var_run_t type, if you want  to  store  the
196       kismet files under the /run or /var/run directory.
197
198
199
200       Note:  File context can be temporarily modified with the chcon command.
201       If you want to permanently change the file context you need to use  the
202       semanage fcontext command.  This will modify the SELinux labeling data‐
203       base.  You will need to use restorecon to apply the labels.
204
205

COMMANDS

207       semanage fcontext can also be used to manipulate default  file  context
208       mappings.
209
210       semanage  permissive  can  also  be used to manipulate whether or not a
211       process type is permissive.
212
213       semanage module can also be used to enable/disable/install/remove  pol‐
214       icy modules.
215
216       semanage boolean can also be used to manipulate the booleans
217
218
219       system-config-selinux is a GUI tool available to customize SELinux pol‐
220       icy settings.
221
222

AUTHOR

224       This manual page was auto-generated using sepolicy manpage .
225
226

SEE ALSO

228       selinux(8), kismet(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
229       icy(8), setsebool(8)
230
231
232
233kismet                             19-10-08                  kismet_selinux(8)
Impressum