Wireless Acess Point Mapping


 
Thread Tools Search this Thread
Operating Systems Linux Ubuntu Wireless Acess Point Mapping
# 1  
Old 03-07-2009
Wireless Access Point Mapping

I am doing a site survey for possibly a new contract and am using kismet for analysis. The are several buildings and was wondering if there was a utility that will map out the location of access points o report and to help out with analyses. Is there anything in the open source community that can help?

Last edited by metallica1973; 03-07-2009 at 06:45 PM..
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Creating unique mapping from multiple mapping

Hello, I do not know if this is the right title to use. I have a large dictionary database which has the following structure: where a b c d e are in English and p q r s t are in a target language., the two separated by the delimiter =. What I am looking for is a perl script which will take... (5 Replies)
Discussion started by: gimley
5 Replies

2. IP Networking

Help setting up a wireless access point

Hello, A friend of mine just purchased a DLINK 8500AP and I'm trying to help him set up wireless internet in his house. His computers are connected to one of two switches, which are both hooked up to his DSL modem. I connected the 8500AP to one of the switches. According to the instruction... (3 Replies)
Discussion started by: dorik
3 Replies

3. IP Networking

Netgear wireless router as Access Point

Hi guys, I want to setup AP using an NETGEAR WGR614 54 Mbps 802.11g Wireless Router The router works fine, but I don't have internet access. I will describe the structure of the net to explain it: I have one server (Free BSD 7) with 2 LAN PCI cards: re0 - it is connected to my ISP ... (2 Replies)
Discussion started by: sitemap
2 Replies

4. Programming

How to acess unix from windows

Hai Everyone, I am newcomer to UNIX. I am interested to write a prograame in windows which connects to unix server and executing a script and return the result. Is it possibele or not. Please suggest me. Thank you in advance. With Regards sanjeeb (3 Replies)
Discussion started by: Sanjeeb
3 Replies

5. AIX

Ftp acess problem

Hello I've just installed openSSL and SSH on my AIX 5.3 TL04 and started having a problem with acces to ftp. When I try to log in to ftp on my AIX server, I always get message like this: "530 User root access denied". The same problem occurres with all users. Can anyone help me? Regards Pit (3 Replies)
Discussion started by: piooooter
3 Replies

6. UNIX for Dummies Questions & Answers

Acess HD from live CD

Ok, so say I boot off a live Knoppix CD. Is there any way I could access the harddrive (and files on it) from the live CD? Is it complicated? Thanks alot, John (3 Replies)
Discussion started by: jjvacc
3 Replies

7. UNIX for Dummies Questions & Answers

Acess to X server on AIX

Hello, I want to allow all users on my server (AIX 5.3) to have access to X server. If they export DISPLAY=localhost:0.0, they should be able do use X server on the same machine. What should I do to do it? I've read that I must create the /etc/X0.hosts file and place in it localhost. Would it be... (0 Replies)
Discussion started by: piooooter
0 Replies

8. IP Networking

router and internat acess

Hello, My 2nd post... Here is my case: Now, I have a router. I have installed fresh freebsd and apache web server. I opened port 80 in router...and I am unable to access to it within my network if I use my 'external' IP. People not from my network however can acess to it. I also installed... (3 Replies)
Discussion started by: kasia
3 Replies

9. UNIX for Dummies Questions & Answers

sdX to mount point mapping

OS: Solaris When I look at my I/O distribution on a server using iostat, the devices report as sdX where x is a number like 0, 32, 128, etc. While I can guess which device maps to which mount point, is there any way I can definitely determine which sdX points to which mount point? (2 Replies)
Discussion started by: marist89
2 Replies
Login or Register to Ask a Question
kismet_selinux(8)					       SELinux Policy kismet						 kismet_selinux(8)

NAME
kismet_selinux - Security Enhanced Linux Policy for the kismet processes DESCRIPTION
Security-Enhanced Linux secures the kismet processes via flexible mandatory access control. The kismet processes execute with the kismet_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep kismet_t ENTRYPOINTS
The kismet_t SELinux type can be entered via the kismet_exec_t file type. The default entrypoint paths for the kismet_t domain are the following: /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux kismet policy is very flexible allowing users to setup their kismet processes in as secure a method as possible. The following process types are defined for kismet: kismet_t Note: semanage permissive -a kismet_t can be used to make the process type kismet_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. kismet policy is extremely flexible and has several booleans that allow you to manipulate the policy and run kismet with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the kismet_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the kismet_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type kismet_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. kismet_home_t /home/[^/]*/.kismet(/.*)? kismet_tmp_t kismet_tmpfs_t kismet_var_lib_t /var/lib/kismet(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux kismet policy is very flexible allowing users to setup their kismet processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the kismet, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t kismet_exec_t '/srv/kismet/content(/.*)?' restorecon -R -v /srv/mykismet_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for kismet: kismet_exec_t - Set files with the kismet_exec_t type, if you want to transition an executable to the kismet_t domain. Paths: /usr/bin/kismet, /usr/bin/kismet_drone, /usr/bin/kismet_server kismet_home_t - Set files with the kismet_home_t type, if you want to store kismet files in the users home directory. kismet_initrc_exec_t - Set files with the kismet_initrc_exec_t type, if you want to transition an executable to the kismet_initrc_t domain. kismet_log_t - Set files with the kismet_log_t type, if you want to treat the data as kismet log data, usually stored under the /var/log directory. kismet_tmp_t - Set files with the kismet_tmp_t type, if you want to store kismet temporary files in the /tmp directories. kismet_tmpfs_t - Set files with the kismet_tmpfs_t type, if you want to store kismet files on a tmpfs file system. kismet_var_lib_t - Set files with the kismet_var_lib_t type, if you want to store the kismet files under the /var/lib directory. kismet_var_run_t - Set files with the kismet_var_run_t type, if you want to store the kismet files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), kismet(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) kismet 14-06-10 kismet_selinux(8)