1kismet_selinux(8)            SELinux Policy kismet           kismet_selinux(8)
2
3
4

NAME

6       kismet_selinux  -  Security  Enhanced  Linux Policy for the kismet pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  kismet  processes  via  flexible
11       mandatory access control.
12
13       The  kismet  processes  execute with the kismet_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kismet_t
20
21
22

ENTRYPOINTS

24       The  kismet_t  SELinux  type  can be entered via the kismet_exec_t file
25       type.
26
27       The default entrypoint paths for the kismet_t domain are the following:
28
29       /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       kismet policy is very flexible allowing users  to  setup  their  kismet
39       processes in as secure a method as possible.
40
41       The following process types are defined for kismet:
42
43       kismet_t
44
45       Note:  semanage  permissive -a kismet_t can be used to make the process
46       type kismet_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   kismet
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run kismet with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  kismet_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       kismet_home_t
71
72            /home/[^/]+/.kismet(/.*)?
73
74       kismet_var_lib_t
75
76            /var/lib/kismet(/.*)?
77
78

FILE CONTEXTS

80       SELinux requires files to have an extended attribute to define the file
81       type.
82
83       You can see the context of a file using the -Z option to ls
84
85       Policy governs the access  confined  processes  have  to  these  files.
86       SELinux  kismet  policy  is very flexible allowing users to setup their
87       kismet processes in as secure a method as possible.
88
89       STANDARD FILE CONTEXT
90
91       SELinux defines the file context types for the kismet, if you wanted to
92       store  files  with  these types in a diffent paths, you need to execute
93       the semanage command  to  sepecify  alternate  labeling  and  then  use
94       restorecon to put the labels on disk.
95
96       semanage fcontext -a -t kismet_var_run_t '/srv/mykismet_content(/.*)?'
97       restorecon -R -v /srv/mykismet_content
98
99       Note:  SELinux  often  uses  regular expressions to specify labels that
100       match multiple files.
101
102       The following file types are defined for kismet:
103
104
105
106       kismet_exec_t
107
108       - Set files with the kismet_exec_t type, if you want to  transition  an
109       executable to the kismet_t domain.
110
111
112       Paths:
113            /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server
114
115
116       kismet_home_t
117
118       -  Set  files  with the kismet_home_t type, if you want to store kismet
119       files in the users home directory.
120
121
122
123       kismet_initrc_exec_t
124
125       - Set files with the kismet_initrc_exec_t type, if you want to  transi‐
126       tion an executable to the kismet_initrc_t domain.
127
128
129
130       kismet_log_t
131
132       -  Set  files with the kismet_log_t type, if you want to treat the data
133       as kismet log data, usually stored under the /var/log directory.
134
135
136
137       kismet_tmp_t
138
139       - Set files with the kismet_tmp_t type, if you  want  to  store  kismet
140       temporary files in the /tmp directories.
141
142
143
144       kismet_tmpfs_t
145
146       -  Set  files with the kismet_tmpfs_t type, if you want to store kismet
147       files on a tmpfs file system.
148
149
150
151       kismet_var_lib_t
152
153       - Set files with the kismet_var_lib_t type, if you want  to  store  the
154       kismet files under the /var/lib directory.
155
156
157
158       kismet_var_run_t
159
160       -  Set  files  with the kismet_var_run_t type, if you want to store the
161       kismet files under the /run or /var/run directory.
162
163
164
165       Note: File context can be temporarily modified with the chcon  command.
166       If  you want to permanently change the file context you need to use the
167       semanage fcontext command.  This will modify the SELinux labeling data‐
168       base.  You will need to use restorecon to apply the labels.
169
170

COMMANDS

172       semanage  fcontext  can also be used to manipulate default file context
173       mappings.
174
175       semanage permissive can also be used to manipulate  whether  or  not  a
176       process type is permissive.
177
178       semanage  module can also be used to enable/disable/install/remove pol‐
179       icy modules.
180
181       semanage boolean can also be used to manipulate the booleans
182
183
184       system-config-selinux is a GUI tool available to customize SELinux pol‐
185       icy settings.
186
187

AUTHOR

189       This manual page was auto-generated using sepolicy manpage .
190
191

SEE ALSO

193       selinux(8),  kismet(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
194       icy(8), setsebool(8)
195
196
197
198kismet                             20-05-05                  kismet_selinux(8)
Impressum