aboutsummaryrefslogtreecommitdiff
blob: 1ba783c46876f42189b7b8a4627cba00a84eaebf (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
## <summary>IEEE 802.11 wireless LAN sniffer.</summary>

########################################
## <summary>
##	Role access for kismet.
## </summary>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
## <param name="domain">
##	<summary>
##	User domain for the role.
##	</summary>
## </param>
#
template(`kismet_role',`
	gen_require(`
		type kismet_exec_t, kismet_home_t, kismet_tmp_t;
		type kismet_tmpfs_t, kismet_t;
	')

	kismet_run($1, $2)

	allow $2 kismet_t:process { ptrace signal_perms };
	ps_process_pattern($2, kismet_t)

	allow $2 kismet_home_t:dir { manage_dir_perms relabel_dir_perms };
	allow $2 kismet_home_t:file { manage_file_perms relabel_file_perms };
	userdom_user_home_dir_filetrans($2, kismet_home_t, dir, ".kismet")

	allow $2 kismet_tmp_t:dir { manage_dir_perms relabel_dir_perms };
	allow $2 kismet_tmp_t:file { manage_file_perms relabel_file_perms };
	allow $2 kismet_tmp_t:sock_file { manage_sock_file_perms relabel_sock_file_perms };

	allow $2 kismet_tmpfs_t:dir { manage_dir_perms relabel_dir_perms };
	allow $2 kismet_tmpfs_t:file { manage_file_perms relabel_file_perms };
')

########################################
## <summary>
##	Execute a domain transition to run kismet.
## </summary>
## <param name="domain">
## <summary>
##	Domain allowed to transition.
## </summary>
## </param>
#
interface(`kismet_domtrans',`
	gen_require(`
		type kismet_t, kismet_exec_t;
	')

	corecmd_search_bin($1)
	domtrans_pattern($1, kismet_exec_t, kismet_t)
')

########################################
## <summary>
##	Execute kismet in the kismet domain, and
##	allow the specified role the kismet domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
#
interface(`kismet_run',`
	gen_require(`
		attribute_role kismet_roles;
	')

	kismet_domtrans($1)
	roleattribute $2 kismet_roles;
')

########################################
## <summary>
##	Read kismet pid files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_read_pid_files',`
	gen_require(`
		type kismet_var_run_t;
	')

	files_search_pids($1)
	allow $1 kismet_var_run_t:file read_file_perms;
')

########################################
## <summary>
##	Create, read, write, and delete
##	kismet pid files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_manage_pid_files',`
	gen_require(`
		type kismet_var_run_t;
	')

	files_search_pids($1)
	allow $1 kismet_var_run_t:file manage_file_perms;
')

########################################
## <summary>
##	Search kismet lib directories.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_search_lib',`
	gen_require(`
		type kismet_var_lib_t;
	')

	files_search_var_lib($1)
	allow $1 kismet_var_lib_t:dir search_dir_perms;
')

########################################
## <summary>
##	Read kismet lib files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_read_lib_files',`
	gen_require(`
		type kismet_var_lib_t;
	')

	files_search_var_lib($1)
	allow $1 kismet_var_lib_t:dir list_dir_perms;
	allow $1 kismet_var_lib_t:file read_file_perms;
')

########################################
## <summary>
##	Create, read, write, and delete
##	kismet lib files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_manage_lib_files',`
	gen_require(`
		type kismet_var_lib_t;
	')

	files_search_var_lib($1)
	manage_files_pattern($1, kismet_var_lib_t, kismet_var_lib_t)
')

########################################
## <summary>
##	Create, read, write, and delete
##	kismet lib content.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_manage_lib',`
	gen_require(`
		type kismet_var_lib_t;
	')

	files_search_var_lib($1)
	manage_dirs_pattern($1, kismet_var_lib_t, kismet_var_lib_t)
	manage_files_pattern($1, kismet_var_lib_t, kismet_var_lib_t)
	manage_lnk_files_pattern($1, kismet_var_lib_t, kismet_var_lib_t)
')

########################################
## <summary>
##	Read kismet log files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`kismet_read_log',`
	gen_require(`
		type kismet_log_t;
	')

	logging_search_logs($1)
	read_files_pattern($1, kismet_log_t, kismet_log_t)
')

########################################
## <summary>
##	Append kismet log files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_append_log',`
	gen_require(`
		type kismet_log_t;
	')

	logging_search_logs($1)
	append_files_pattern($1, kismet_log_t, kismet_log_t)
')

########################################
## <summary>
##	Create, read, write, and delete
##	kismet log content.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_manage_log',`
	gen_require(`
		type kismet_log_t;
	')

	logging_search_logs($1)
	manage_dirs_pattern($1, kismet_log_t, kismet_log_t)
	manage_files_pattern($1, kismet_log_t, kismet_log_t)
	manage_lnk_files_pattern($1, kismet_log_t, kismet_log_t)
')

########################################
## <summary>
##	All of the rules required to
##	administrate an kismet environment.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`kismet_admin',`
	gen_require(`
		type kismet_t, kismet_var_lib_t, kismet_var_run_t;
		type kismet_log_t, kismet_tmp_t, kismet_initrc_exec_t;
	')

	init_startstop_service($1, $2, kismet_t, kismet_initrc_exec_t)

	ps_process_pattern($1, kismet_t)
	allow $1 kismet_t:process { ptrace signal_perms };

	files_search_var_lib($1)
	admin_pattern($1, kismet_var_lib_t)

	files_search_pids($1)
	admin_pattern($1, kismet_var_run_t)

	logging_search_logs($1)
	admin_pattern($1, kismet_log_t)

	files_search_tmp($1)
	admin_pattern($1, kismet_tmp_t)

	kismet_run($1, $2)
')