1kismet_selinux(8)            SELinux Policy kismet           kismet_selinux(8)
2
3
4

NAME

6       kismet_selinux  -  Security  Enhanced  Linux Policy for the kismet pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  kismet  processes  via  flexible
11       mandatory access control.
12
13       The  kismet  processes  execute with the kismet_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kismet_t
20
21
22

ENTRYPOINTS

24       The  kismet_t  SELinux  type  can be entered via the kismet_exec_t file
25       type.
26
27       The default entrypoint paths for the kismet_t domain are the following:
28
29       /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       kismet policy is very flexible allowing users  to  setup  their  kismet
39       processes in as secure a method as possible.
40
41       The following process types are defined for kismet:
42
43       kismet_t
44
45       Note:  semanage  permissive -a kismet_t can be used to make the process
46       type kismet_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   kismet
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run kismet with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  kismet_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       kismet_home_t
71
72            /home/[^/]+/.kismet(/.*)?
73
74       kismet_tmp_t
75
76
77       kismet_tmpfs_t
78
79
80       kismet_var_lib_t
81
82            /var/lib/kismet(/.*)?
83
84       krb5_host_rcache_t
85
86            /var/tmp/krb5_0.rcache2
87            /var/cache/krb5rcache(/.*)?
88            /var/tmp/nfs_0
89            /var/tmp/DNS_25
90            /var/tmp/host_0
91            /var/tmp/imap_0
92            /var/tmp/HTTP_23
93            /var/tmp/HTTP_48
94            /var/tmp/ldap_55
95            /var/tmp/ldap_487
96            /var/tmp/ldapmap1_0
97
98

FILE CONTEXTS

100       SELinux requires files to have an extended attribute to define the file
101       type.
102
103       You can see the context of a file using the -Z option to ls
104
105       Policy governs the access  confined  processes  have  to  these  files.
106       SELinux  kismet  policy  is very flexible allowing users to setup their
107       kismet processes in as secure a method as possible.
108
109       STANDARD FILE CONTEXT
110
111       SELinux defines the file context types for the kismet, if you wanted to
112       store  files  with  these types in a diffent paths, you need to execute
113       the semanage command to specify alternate labeling  and  then  use  re‐
114       storecon to put the labels on disk.
115
116       semanage fcontext -a -t kismet_var_run_t '/srv/mykismet_content(/.*)?'
117       restorecon -R -v /srv/mykismet_content
118
119       Note:  SELinux  often  uses  regular expressions to specify labels that
120       match multiple files.
121
122       The following file types are defined for kismet:
123
124
125
126       kismet_exec_t
127
128       - Set files with the kismet_exec_t type, if you want to  transition  an
129       executable to the kismet_t domain.
130
131
132       Paths:
133            /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server
134
135
136       kismet_home_t
137
138       -  Set  files  with the kismet_home_t type, if you want to store kismet
139       files in the users home directory.
140
141
142
143       kismet_initrc_exec_t
144
145       - Set files with the kismet_initrc_exec_t type, if you want to  transi‐
146       tion an executable to the kismet_initrc_t domain.
147
148
149
150       kismet_log_t
151
152       -  Set  files with the kismet_log_t type, if you want to treat the data
153       as kismet log data, usually stored under the /var/log directory.
154
155
156
157       kismet_tmp_t
158
159       - Set files with the kismet_tmp_t type, if you  want  to  store  kismet
160       temporary files in the /tmp directories.
161
162
163
164       kismet_tmpfs_t
165
166       -  Set  files with the kismet_tmpfs_t type, if you want to store kismet
167       files on a tmpfs file system.
168
169
170
171       kismet_var_lib_t
172
173       - Set files with the kismet_var_lib_t type, if you want  to  store  the
174       kismet files under the /var/lib directory.
175
176
177
178       kismet_var_run_t
179
180       -  Set  files  with the kismet_var_run_t type, if you want to store the
181       kismet files under the /run or /var/run directory.
182
183
184
185       Note: File context can be temporarily modified with the chcon  command.
186       If  you want to permanently change the file context you need to use the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage  fcontext  can also be used to manipulate default file context
193       mappings.
194
195       semanage permissive can also be used to manipulate  whether  or  not  a
196       process type is permissive.
197
198       semanage  module can also be used to enable/disable/install/remove pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8),  kismet(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
214       icy(8), setsebool(8)
215
216
217
218kismet                             23-02-03                  kismet_selinux(8)
Impressum