1kismet_selinux(8)            SELinux Policy kismet           kismet_selinux(8)
2
3
4

NAME

6       kismet_selinux  -  Security  Enhanced  Linux Policy for the kismet pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  kismet  processes  via  flexible
11       mandatory access control.
12
13       The  kismet  processes  execute with the kismet_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep kismet_t
20
21
22

ENTRYPOINTS

24       The  kismet_t  SELinux  type  can be entered via the kismet_exec_t file
25       type.
26
27       The default entrypoint paths for the kismet_t domain are the following:
28
29       /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       kismet policy is very flexible allowing users  to  setup  their  kismet
39       processes in as secure a method as possible.
40
41       The following process types are defined for kismet:
42
43       kismet_t
44
45       Note:  semanage  permissive -a kismet_t can be used to make the process
46       type kismet_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   kismet
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run kismet with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to  allow  system  to run with NIS, you must turn on the
66       nis_enabled boolean. Disabled by default.
67
68       setsebool -P nis_enabled 1
69
70
71

MANAGED FILES

73       The SELinux process type kismet_t can manage  files  labeled  with  the
74       following file types.  The paths listed are the default paths for these
75       file types.  Note the processes UID still need to have DAC permissions.
76
77       kismet_home_t
78
79            /home/[^/]+/.kismet(/.*)?
80
81       kismet_tmp_t
82
83
84       kismet_tmpfs_t
85
86
87       kismet_var_lib_t
88
89            /var/lib/kismet(/.*)?
90
91       krb5_host_rcache_t
92
93            /var/tmp/krb5_0.rcache2
94            /var/cache/krb5rcache(/.*)?
95            /var/tmp/nfs_0
96            /var/tmp/DNS_25
97            /var/tmp/host_0
98            /var/tmp/imap_0
99            /var/tmp/HTTP_23
100            /var/tmp/HTTP_48
101            /var/tmp/ldap_55
102            /var/tmp/ldap_487
103            /var/tmp/ldapmap1_0
104
105

FILE CONTEXTS

107       SELinux requires files to have an extended attribute to define the file
108       type.
109
110       You can see the context of a file using the -Z option to ls
111
112       Policy  governs  the  access  confined  processes  have to these files.
113       SELinux kismet policy is very flexible allowing users  to  setup  their
114       kismet processes in as secure a method as possible.
115
116       STANDARD FILE CONTEXT
117
118       SELinux defines the file context types for the kismet, if you wanted to
119       store files with these types in a different paths, you need to  execute
120       the  semanage  command  to  specify alternate labeling and then use re‐
121       storecon to put the labels on disk.
122
123       semanage fcontext -a -t kismet_exec_t '/srv/kismet/content(/.*)?'
124       restorecon -R -v /srv/mykismet_content
125
126       Note: SELinux often uses regular expressions  to  specify  labels  that
127       match multiple files.
128
129       The following file types are defined for kismet:
130
131
132
133       kismet_exec_t
134
135       -  Set  files with the kismet_exec_t type, if you want to transition an
136       executable to the kismet_t domain.
137
138
139       Paths:
140            /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server
141
142
143       kismet_home_t
144
145       - Set files with the kismet_home_t type, if you want  to  store  kismet
146       files in the users home directory.
147
148
149
150       kismet_initrc_exec_t
151
152       -  Set files with the kismet_initrc_exec_t type, if you want to transi‐
153       tion an executable to the kismet_initrc_t domain.
154
155
156
157       kismet_log_t
158
159       - Set files with the kismet_log_t type, if you want to treat  the  data
160       as kismet log data, usually stored under the /var/log directory.
161
162
163
164       kismet_tmp_t
165
166       -  Set  files  with  the kismet_tmp_t type, if you want to store kismet
167       temporary files in the /tmp directories.
168
169
170
171       kismet_tmpfs_t
172
173       - Set files with the kismet_tmpfs_t type, if you want to  store  kismet
174       files on a tmpfs file system.
175
176
177
178       kismet_var_lib_t
179
180       -  Set  files  with the kismet_var_lib_t type, if you want to store the
181       kismet files under the /var/lib directory.
182
183
184
185       kismet_var_run_t
186
187       - Set files with the kismet_var_run_t type, if you want  to  store  the
188       kismet files under the /run or /var/run directory.
189
190
191
192       Note:  File context can be temporarily modified with the chcon command.
193       If you want to permanently change the file context you need to use  the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage fcontext can also be used to manipulate default  file  context
200       mappings.
201
202       semanage  permissive  can  also  be used to manipulate whether or not a
203       process type is permissive.
204
205       semanage module can also be used to enable/disable/install/remove  pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), kismet(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
221       icy(8), setsebool(8)
222
223
224
225kismet                             23-10-20                  kismet_selinux(8)
Impressum