1kismet_selinux(8)            SELinux Policy kismet           kismet_selinux(8)
2
3
4

NAME

6       kismet_selinux  -  Security  Enhanced  Linux Policy for the kismet pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  kismet  processes  via  flexible
11       mandatory access control.
12
13       The  kismet  processes  execute with the kismet_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kismet_t
20
21
22

ENTRYPOINTS

24       The  kismet_t  SELinux  type  can be entered via the kismet_exec_t file
25       type.
26
27       The default entrypoint paths for the kismet_t domain are the following:
28
29       /usr/bin/kismet
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       kismet policy is very flexible allowing users  to  setup  their  kismet
39       processes in as secure a method as possible.
40
41       The following process types are defined for kismet:
42
43       kismet_t
44
45       Note:  semanage  permissive -a kismet_t can be used to make the process
46       type kismet_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   kismet
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run kismet with the tightest access possible.
55
56
57
58       If you want to allow all domains to use other domains file descriptors,
59       you must turn on the allow_domain_fd_use boolean. Enabled by default.
60
61       setsebool -P allow_domain_fd_use 1
62
63
64
65       If  you  want  to allow confined applications to run with kerberos, you
66       must turn on the allow_kerberos boolean. Enabled by default.
67
68       setsebool -P allow_kerberos 1
69
70
71
72       If you want to allow sysadm to debug or ptrace all processes, you  must
73       turn on the allow_ptrace boolean. Disabled by default.
74
75       setsebool -P allow_ptrace 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       allow_ypbind boolean. Disabled by default.
81
82       setsebool -P allow_ypbind 1
83
84
85
86       If you want to allow all domains to have the kernel load  modules,  you
87       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
88       default.
89
90       setsebool -P domain_kernel_load_modules 1
91
92
93
94       If you want to allow all domains to execute in fips_mode, you must turn
95       on the fips_mode boolean. Enabled by default.
96
97       setsebool -P fips_mode 1
98
99
100
101       If you want to enable reading of urandom for all domains, you must turn
102       on the global_ssp boolean. Disabled by default.
103
104       setsebool -P global_ssp 1
105
106
107
108       If you want to allow confined applications to use nscd  shared  memory,
109       you must turn on the nscd_use_shm boolean. Enabled by default.
110
111       setsebool -P nscd_use_shm 1
112
113
114

PORT TYPES

116       SELinux defines port types to represent TCP and UDP ports.
117
118       You  can  see  the  types associated with a port by using the following
119       command:
120
121       semanage port -l
122
123
124       Policy governs the access  confined  processes  have  to  these  ports.
125       SELinux  kismet  policy  is very flexible allowing users to setup their
126       kismet processes in as secure a method as possible.
127
128       The following port types are defined for kismet:
129
130
131       kismet_port_t
132
133
134
135       Default Defined Ports:
136                 tcp 2501
137

MANAGED FILES

139       The SELinux process type kismet_t can manage  files  labeled  with  the
140       following file types.  The paths listed are the default paths for these
141       file types.  Note the processes UID still need to have DAC permissions.
142
143       initrc_tmp_t
144
145
146       kismet_home_t
147
148            /home/[^/]*/.kismet(/.*)?
149            /home/staff/.kismet(/.*)?
150
151       kismet_log_t
152
153            /var/log/kismet(/.*)?
154
155       kismet_tmp_t
156
157
158       kismet_tmpfs_t
159
160
161       kismet_var_lib_t
162
163            /var/lib/kismet(/.*)?
164
165       kismet_var_run_t
166
167            /var/run/kismet_server.pid
168
169       mnt_t
170
171            /mnt(/[^/]*)
172            /mnt(/[^/]*)?
173            /rhev(/[^/]*)?
174            /media(/[^/]*)
175            /media(/[^/]*)?
176            /etc/rhgb(/.*)?
177            /media/.hal-.*
178            /net
179            /afs
180            /rhev
181            /misc
182
183       tmp_t
184
185            /tmp
186            /usr/tmp
187            /var/tmp
188            /tmp-inst
189            /var/tmp-inst
190            /var/tmp/vi.recover
191
192

FILE CONTEXTS

194       SELinux requires files to have an extended attribute to define the file
195       type.
196
197       You can see the context of a file using the -Z option to ls
198
199       Policy  governs  the  access  confined  processes  have to these files.
200       SELinux kismet policy is very flexible allowing users  to  setup  their
201       kismet processes in as secure a method as possible.
202
203       STANDARD FILE CONTEXT
204
205       SELinux defines the file context types for the kismet, if you wanted to
206       store files with these types in a diffent paths, you  need  to  execute
207       the  semanage  command  to  sepecify  alternate  labeling  and then use
208       restorecon to put the labels on disk.
209
210       semanage fcontext -a -t kismet_var_run_t '/srv/mykismet_content(/.*)?'
211       restorecon -R -v /srv/mykismet_content
212
213       Note: SELinux often uses regular expressions  to  specify  labels  that
214       match multiple files.
215
216       The following file types are defined for kismet:
217
218
219
220       kismet_exec_t
221
222       -  Set  files with the kismet_exec_t type, if you want to transition an
223       executable to the kismet_t domain.
224
225
226
227       kismet_home_t
228
229       - Set files with the kismet_home_t type, if you want  to  store  kismet
230       files in the users home directory.
231
232
233       Paths:
234            /home/[^/]*/.kismet(/.*)?, /home/staff/.kismet(/.*)?
235
236
237       kismet_log_t
238
239       -  Set  files with the kismet_log_t type, if you want to treat the data
240       as kismet log data, usually stored under the /var/log directory.
241
242
243
244       kismet_tmp_t
245
246       - Set files with the kismet_tmp_t type, if you  want  to  store  kismet
247       temporary files in the /tmp directories.
248
249
250
251       kismet_tmpfs_t
252
253       -  Set  files with the kismet_tmpfs_t type, if you want to store kismet
254       files on a tmpfs file system.
255
256
257
258       kismet_var_lib_t
259
260       - Set files with the kismet_var_lib_t type, if you want  to  store  the
261       kismet files under the /var/lib directory.
262
263
264
265       kismet_var_run_t
266
267       -  Set  files  with the kismet_var_run_t type, if you want to store the
268       kismet files under the /run or /var/run directory.
269
270
271
272       Note: File context can be temporarily modified with the chcon  command.
273       If  you want to permanently change the file context you need to use the
274       semanage fcontext command.  This will modify the SELinux labeling data‐
275       base.  You will need to use restorecon to apply the labels.
276
277

COMMANDS

279       semanage  fcontext  can also be used to manipulate default file context
280       mappings.
281
282       semanage permissive can also be used to manipulate  whether  or  not  a
283       process type is permissive.
284
285       semanage  module can also be used to enable/disable/install/remove pol‐
286       icy modules.
287
288       semanage port can also be used to manipulate the port definitions
289
290       semanage boolean can also be used to manipulate the booleans
291
292
293       system-config-selinux is a GUI tool available to customize SELinux pol‐
294       icy settings.
295
296

AUTHOR

298       This manual page was auto-generated using sepolicy manpage .
299
300

SEE ALSO

302       selinux(8),  kismet(8),  semanage(8),  restorecon(8), chcon(1) , setse‐
303       bool(8)
304
305
306
307kismet                             15-06-03                  kismet_selinux(8)
Impressum