Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

kismet(1) [centos man page]

KISMET(1)						    BSD General Commands Manual 						 KISMET(1)

NAME
kismet -- Wireless sniffing and monitoring SYNOPSIS
kismet [server-options] [--] [client-options] kismet_server [-nqs] [-t title] [-f config-file] [-c capture-source] [-C enable-capture-sources] [-l log-types] [-d dump-type] [-m max-packets-per-file] [-g gpshost:port] [-p listen-port] [-a allowed-hosts] [-N server-name] kismet_client [-qr] [-f config-file] [-s serverhost:port] [-g gui-type] [-c display-columns] DESCRIPTION
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic. Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hid- den networks, and inferring the presence of nonbeaconing networks via data traffic. kismet supports logging to the wtapfile packet format (readable by tcpdump and ethereal) and saves detected network informat as plaintext, CSV, and XML. kismet is capable of using any GPS supported by gpsd and logs and plots network data. kismet is divided into three basic programs, kismet_server kismet_client and gpsmap USAGE
kismet handles automatically starting kismet_server and kismet_client. kismet is installed as suid-root by default. It will drop privs to the user specified in kismet.conf immediately after binding and configur- ing the capture source. KISMET_SERVER kismet_server captures, dissects, and logs packets and GPS data. It is capable of running in `headless' mode with no display. Multiple clients (on multiple computers) can be connected to a single server. -I Set the initial channel for a channel source (source:channel) -x Forcibly enable the channel hopper -X Forcibly disable the channel hopper -t Set the title used for the %t field of the logfile template (Default: Kismet) -n Disable all logging -f Use an alternate config file -c Override capture source lines (type,interface,name). Refer to kismet.conf(5) for more information. Multiple capture source options can be specified for multiple sources. All sources provided here are automatically enabled unless an enable list is also supplied. -C Comma-separated list to override what capture sources are enabled. -l Override logging types, comma separated (dump, cisco, weak, csv, xml, gps) -m Override maximum packets logged per file -q Override sound option and run in quiet mode -g Override GPS host:port -p Override port to listen on for clients -a Override list of client IPs or network/mask blocks (comma separated) allowed to connect -s Run in silent mode (no console status information) -N Override server name for this instance of Kismet -v Print version -h Help KISMET_CLIENT kismet_client is a ncurses and panels interface which connects to the server and displays detected networks, statistics, network details, etc. -f Use an alternate config file -u Use an alternate UI config file -q Override sound option and run in quiet mode -s Override server host:port -r Attempt to automatically restablish the connection if the server terminates -g Override UI type (curses, panel) -c Override list of columns to display (comma seperated) -v Print version -h Help GPSMAP
gpsmap reads GPS and Network XML datafiles and plots networks on downloaded maps or user-supplied images (such as satellite photos). SEE ALSO
kismet_drone(1), gpsmap(1), kismet.conf(5), kismet_ui.conf(5), kismet_drone.conf(5) Kismet August 27, 2019 Kismet

Check Out this Related Man Page

kismet_selinux(8)					       SELinux Policy kismet						 kismet_selinux(8)

NAME
kismet_selinux - Security Enhanced Linux Policy for the kismet processes DESCRIPTION
Security-Enhanced Linux secures the kismet processes via flexible mandatory access control. The kismet processes execute with the kismet_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep kismet_t ENTRYPOINTS
The kismet_t SELinux type can be entered via the kismet_exec_t file type. The default entrypoint paths for the kismet_t domain are the following: /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux kismet policy is very flexible allowing users to setup their kismet processes in as secure a method as possible. The following process types are defined for kismet: kismet_t Note: semanage permissive -a kismet_t can be used to make the process type kismet_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. kismet policy is extremely flexible and has several booleans that allow you to manipulate the policy and run kismet with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the kismet_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the kismet_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type kismet_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. kismet_home_t /home/[^/]*/.kismet(/.*)? kismet_tmp_t kismet_tmpfs_t kismet_var_lib_t /var/lib/kismet(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux kismet policy is very flexible allowing users to setup their kismet processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the kismet, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t kismet_exec_t '/srv/kismet/content(/.*)?' restorecon -R -v /srv/mykismet_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for kismet: kismet_exec_t - Set files with the kismet_exec_t type, if you want to transition an executable to the kismet_t domain. Paths: /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server kismet_home_t - Set files with the kismet_home_t type, if you want to store kismet files in the users home directory. kismet_initrc_exec_t - Set files with the kismet_initrc_exec_t type, if you want to transition an executable to the kismet_initrc_t domain. kismet_log_t - Set files with the kismet_log_t type, if you want to treat the data as kismet log data, usually stored under the /var/log directory. kismet_tmp_t - Set files with the kismet_tmp_t type, if you want to store kismet temporary files in the /tmp directories. kismet_tmpfs_t - Set files with the kismet_tmpfs_t type, if you want to store kismet files on a tmpfs file system. kismet_var_lib_t - Set files with the kismet_var_lib_t type, if you want to store the kismet files under the /var/lib directory. kismet_var_run_t - Set files with the kismet_var_run_t type, if you want to store the kismet files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), kismet(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) kismet 14-06-10 kismet_selinux(8)
Man Page