Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

isnsd(8) [centos man page]

ISNSD(8)						      System Manager's Manual							  ISNSD(8)

NAME
isnsd - iSNS server daemon SYNOPSIS
isnsd [-f] [-4] [-6] [-c filename] [-d debug-facility] [--dump-db] [--init] DESCRIPTION
Isnsd implements the iSNS protocol as defined in RFC 4171. iSNS is a discovery protocol for iSCSI and iFCP. OPTIONS
By default, isnsd will take most of its settings from the configuration file /etc/isns/isnsd.conf, with the exception of the following options: --config filename, -c filename This option overrides the default configuration file. --foreground,-f By default, isnsd will put itself into the background. By specifying this option, you can tell it to run in the foreground. Any error messages or debug output will be printed to the console rather than being sent to syslog. -4 tells isnsd to create an IPv4 socket only. Normally, it defaults to IPv6 (which will accept both IPv4 and IPv6 connections). -6 tells isnsd explicitly to create an IPv6 socket only. Since it defaults to IPv6 anyway, this is really a no-op. --debug facility, -d facility enables debugging. Valid facilities are +--------+-----------------------------------------------------+ |socket | network send/receive | |auth | authentication and security related information | |message | iSNS protocol layer | |state | database state | |scn | SCN (state change notification) messages | |esi | ESI (entity status inquiry) messages | |all | all of the above | +--------+-----------------------------------------------------+ --dump-db This is a helper function that will read the database from the file system, and display it in human readable form. When using this option, isnsd will not open any sockets, and terminate immediately after display the database. This option is intended to be used by the administrator when suspecting that the database contains bad/inconsistent information. --init This option will create the server's authentication key, and the required DSA parameters. The private key is stored in the file specified by the AuthKey option (usually /etc/isns/auth_key). The public portion of the key is written to same directory, with the suffix .pub appended to the key file name. SEE ALSO
RFC 4171, isnsadm(8), isnsdd(8), isns_config(5). AUTHORS
Olaf Kirch <olaf.kirch@oracle.com> 11 May 2007 ISNSD(8)

Check Out this Related Man Page

isnsd_selinux(8)					       SELinux Policy isnsd						  isnsd_selinux(8)

NAME
isnsd_selinux - Security Enhanced Linux Policy for the isnsd processes DESCRIPTION
Security-Enhanced Linux secures the isnsd processes via flexible mandatory access control. The isnsd processes execute with the isnsd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep isnsd_t ENTRYPOINTS
The isnsd_t SELinux type can be entered via the isnsd_exec_t file type. The default entrypoint paths for the isnsd_t domain are the following: /usr/sbin/isnsd PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux isnsd policy is very flexible allowing users to setup their isnsd pro- cesses in as secure a method as possible. The following process types are defined for isnsd: isnsd_t Note: semanage permissive -a isnsd_t can be used to make the process type isnsd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. isnsd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run isnsd with the tightest access possible. If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux isnsd policy is very flexible allowing users to setup their isnsd processes in as secure a method as possible. The following port types are defined for isnsd: isns_port_t Default Defined Ports: tcp 3205 udp 3205 MANAGED FILES
The SELinux process type isnsd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk isnsd_var_lib_t /var/lib/isns(/.*)? isnsd_var_run_t /var/run/isnsctl /var/run/isnsd.pid root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux isnsd policy is very flexible allowing users to setup their isnsd processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the isnsd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t isnsd_exec_t '/srv/isnsd/content(/.*)?' restorecon -R -v /srv/myisnsd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for isnsd: isnsd_exec_t - Set files with the isnsd_exec_t type, if you want to transition an executable to the isnsd_t domain. isnsd_initrc_exec_t - Set files with the isnsd_initrc_exec_t type, if you want to transition an executable to the isnsd_initrc_t domain. isnsd_var_lib_t - Set files with the isnsd_var_lib_t type, if you want to store the isnsd files under the /var/lib directory. isnsd_var_run_t - Set files with the isnsd_var_run_t type, if you want to store the isnsd files under the /run or /var/run directory. Paths: /var/run/isnsctl, /var/run/isnsd.pid Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), isnsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) isnsd 14-06-10 isnsd_selinux(8)
Man Page