From ca1237602fff7678041e8c338b067453c267712d Mon Sep 17 00:00:00 2001 From: Sol Jerome Date: Mon, 15 Oct 2012 13:32:14 -0500 Subject: POSIX: Switch from perms to mode Bcfg2 has traditionally used the 'perms' attribute to specify the file mode for POSIX entries. Switching to a 'mode' attribute will allow us to be more consistent with other tools as well as POSIX itself. Signed-off-by: Sol Jerome --- doc/appendix/guides/centos.txt | 2 +- doc/appendix/guides/converging_rhel5.txt | 8 ++--- doc/development/client-driver.txt | 2 +- doc/server/configuration.txt | 2 +- doc/server/info.txt | 20 ++++++------ .../plugins/generators/examples/cheetah/simple.txt | 2 +- .../plugins/generators/examples/genshi/test.txt | 2 +- doc/server/plugins/generators/rules.txt | 38 ++++++++++------------ doc/server/plugins/generators/sshbase.txt | 30 ++++++++--------- doc/server/plugins/generators/tcheetah.txt | 4 +-- doc/server/plugins/generators/tgenshi.txt | 2 +- doc/server/plugins/structures/bundler/torque.txt | 34 +++++++++---------- 12 files changed, 72 insertions(+), 74 deletions(-) (limited to 'doc') diff --git a/doc/appendix/guides/centos.txt b/doc/appendix/guides/centos.txt index 50334ccbc..5a2d1bed0 100644 --- a/doc/appendix/guides/centos.txt +++ b/doc/appendix/guides/centos.txt @@ -497,7 +497,7 @@ file that looks like the following: .. code-block:: xml - + Now, running the client shows only unmanaged Service entries. Woohoo! diff --git a/doc/appendix/guides/converging_rhel5.txt b/doc/appendix/guides/converging_rhel5.txt index 1b52e198d..d6883c778 100644 --- a/doc/appendix/guides/converging_rhel5.txt +++ b/doc/appendix/guides/converging_rhel5.txt @@ -65,8 +65,8 @@ For a "Package" .. code-block:: xml - - + + * Multiple instances @@ -111,9 +111,9 @@ For a "Path" - + - + Other troubleshooting tools diff --git a/doc/development/client-driver.txt b/doc/development/client-driver.txt index c42d2b964..67bbd0dce 100644 --- a/doc/development/client-driver.txt +++ b/doc/development/client-driver.txt @@ -34,7 +34,7 @@ an existing driver, and the process that was used to create it. * In the failure path, the current state of failing entry attributes should be set in the entry, to aid in auditing. (For example, if a file should be mode 644, and is currently - mode 600, then set attribute current_perms='600' in the input + mode 600, then set attribute current_mode='600' in the input entry) #. Add installation support. This method should return True/False diff --git a/doc/server/configuration.txt b/doc/server/configuration.txt index 6cf082cd8..2c5879ff0 100644 --- a/doc/server/configuration.txt +++ b/doc/server/configuration.txt @@ -54,7 +54,7 @@ is stored in a VCS and checked out onto the Bcfg2 server by a script running as the ``bcfg2`` user), then you would want to ``chown`` and ``chmod`` ``/var/lib/bcfg2`` rather than ``/var/lib/bcfg2/*``. Note also that the recursive ``chmod`` will change permissions on any files -that are using ``perms="inherit"`` in :ref:`server-info`. +that are using ``mode="inherit"`` in :ref:`server-info`. The Bcfg2 server also needs to be able to read its SSL certificate, key and the SSL CA certificate: diff --git a/doc/server/info.txt b/doc/server/info.txt index 34b5fcd7d..ddadd4e79 100644 --- a/doc/server/info.txt +++ b/doc/server/info.txt @@ -31,9 +31,9 @@ An ``info.xml`` file consists of a ```` tag containing an +------------+-------------------+----------------------------------+---------+ | group | Any valid group | Sets group of the file | root | +------------+-------------------+----------------------------------+---------+ -| perms | Numeric file mode | Sets the permissions of the file | 0644 | -| | | 'inherit' | (or inherits from the files on | | -| | | disk if set to 'inherit') | | +| mode | Numeric file mode | Sets the mode of the file (or | 0644 | +| | | 'inherit' | inherits from the files on disk | | +| | | if set to 'inherit') | | +------------+-------------------+----------------------------------+---------+ | secontext | A valid SELinux | Sets the SELinux context of the | default | | | context string or | file, or sets to the default | | @@ -56,7 +56,7 @@ A sample info file for CGI script on a web server might look like: .. code-block:: xml - + Back to the fstab example again, our final ``Cfg/etc/fstab/`` directory @@ -85,12 +85,12 @@ The following specifies a different global set of permissions - + - + - + .. versionadded:: 1.2.0 @@ -100,10 +100,10 @@ of permissions depending on the path of the file:: - + - + @@ -130,7 +130,7 @@ An example ``:info`` or ``info`` file would look like:: owner: www group: www - perms: 0755 + mode: 0755 All attributes allowed on the ```` tag of an ``info.xml`` file can be used in an ``:info`` or ``info`` file. diff --git a/doc/server/plugins/generators/examples/cheetah/simple.txt b/doc/server/plugins/generators/examples/cheetah/simple.txt index fd6048e84..409f1b474 100644 --- a/doc/server/plugins/generators/examples/cheetah/simple.txt +++ b/doc/server/plugins/generators/examples/cheetah/simple.txt @@ -32,7 +32,7 @@ Output .. code-block:: xml - + Hostname is topaz.mcs.anl.gov Filename is /foo Template is /var/lib/bcfg2/Cfg/foo/foo.cheetah diff --git a/doc/server/plugins/generators/examples/genshi/test.txt b/doc/server/plugins/generators/examples/genshi/test.txt index 03d0becd9..26fc995be 100644 --- a/doc/server/plugins/generators/examples/genshi/test.txt +++ b/doc/server/plugins/generators/examples/genshi/test.txt @@ -79,7 +79,7 @@ When the above file is saved as ``Cfg/test/test.genshi`` and generated with ``bcfg2-info buildfile /test test.hostname.org``, the results look like this (below reformatted a little bit to fit in 80 columns):: - + Hostname is test.hostname.org Groups: diff --git a/doc/server/plugins/generators/rules.txt b/doc/server/plugins/generators/rules.txt index 7cc345a68..7b8b7a6c9 100644 --- a/doc/server/plugins/generators/rules.txt +++ b/doc/server/plugins/generators/rules.txt @@ -265,7 +265,7 @@ directory +-----------+------------------------------+------------+ | Name | Description | Values | +===========+==============================+============+ -| perms | Permissions of the directory | String | +| mode | File mode of the directory | String | +-----------+------------------------------+------------+ | owner | Owner of the directory | String | +-----------+------------------------------+------------+ @@ -285,8 +285,6 @@ hardlink +===========+==============================+========+ | to | File to link to | String | +-----------+------------------------------+--------+ -| perms | Permissions of the directory | String | -+-----------+------------------------------+--------+ | owner | Owner of the directory | String | +-----------+------------------------------+--------+ | group | Group Owner of the directory | String | @@ -312,7 +310,7 @@ permissions +-----------+--------------------------+--------+ | Name | Description | Values | +===========+==========================+========+ -| perms | Permissions of the file. | String | +| mode | Mode of the file. | String | +-----------+--------------------------+--------+ | owner | Owner of the file. | String | +-----------+--------------------------+--------+ @@ -343,7 +341,7 @@ child ```` tags. For instance: .. code-block:: xml + mode="0775"> @@ -384,7 +382,7 @@ on a file than those specified in the ``perms`` attribute on the .. code-block:: xml - + @@ -544,20 +542,20 @@ how to assign Rules to a host's literal configuration. .. code-block:: xml - - - - - - - - - - - - - - + + + + + + + + + + + + + + diff --git a/doc/server/plugins/generators/sshbase.txt b/doc/server/plugins/generators/sshbase.txt index b62a4a454..2b6c8640b 100644 --- a/doc/server/plugins/generators/sshbase.txt +++ b/doc/server/plugins/generators/sshbase.txt @@ -132,28 +132,28 @@ control the permissions and other metadata for the keys and - + - + Default permissions are as follows: -+----------------------------------+-------+-------+-------+-----------+----------+----------+ -| File | owner | group | perms | sensitive | paranoid | encoding | -+==================================+=======+=======+=======+===========+==========+==========+ -| ssh_known_hosts | root | root | 0644 | false | false | None | -+----------------------------------+-------+-------+-------+-----------+----------+----------+ -| ssh_host_key | root | root | 0600 | false | false | base64 | -+----------------------------------+-------+-------+-------+-----------+----------+----------+ -| ssh_host_key.pub | root | root | 0644 | false | false | base64 | -+----------------------------------+-------+-------+-------+-----------+----------+----------+ -| ssh_host_[rsa|dsa|ecdsa]_key | root | root | 0600 | false | false | None | -+----------------------------------+-------+-------+-------+-----------+----------+----------+ -| ssh_host_[rsa|dsa|ecdsa]_key.pub | root | root | 0644 | false | false | None | -+----------------------------------+-------+-------+-------+-----------+----------+----------+ ++----------------------------------+-------+-------+------+-----------+----------+----------+ +| File | owner | group | mode | sensitive | paranoid | encoding | ++==================================+=======+=======+======+===========+==========+==========+ +| ssh_known_hosts | root | root | 0644 | false | false | None | ++----------------------------------+-------+-------+------+-----------+----------+----------+ +| ssh_host_key | root | root | 0600 | false | false | base64 | ++----------------------------------+-------+-------+------+-----------+----------+----------+ +| ssh_host_key.pub | root | root | 0644 | false | false | base64 | ++----------------------------------+-------+-------+------+-----------+----------+----------+ +| ssh_host_[rsa|dsa|ecdsa]_key | root | root | 0600 | false | false | None | ++----------------------------------+-------+-------+------+-----------+----------+----------+ +| ssh_host_[rsa|dsa|ecdsa]_key.pub | root | root | 0644 | false | false | None | ++----------------------------------+-------+-------+------+-----------+----------+----------+ Note that the ``sensitive`` attribute is false, even for private keys, in order to permit :ref:`pulling with bcfg2-admin diff --git a/doc/server/plugins/generators/tcheetah.txt b/doc/server/plugins/generators/tcheetah.txt index 894b35d31..ab147ce56 100644 --- a/doc/server/plugins/generators/tcheetah.txt +++ b/doc/server/plugins/generators/tcheetah.txt @@ -129,7 +129,7 @@ directory. Below is a simple example a file ``/foo``. .. code-block:: none - perms: 624 + mode: 624 Output ------ @@ -141,7 +141,7 @@ current client probe state. .. code-block:: xml - + Hostname is topaz.mcs.anl.gov Filename is /foo Template is /var/lib/bcfg2/TCheetah/foo/template diff --git a/doc/server/plugins/generators/tgenshi.txt b/doc/server/plugins/generators/tgenshi.txt index 5e0a7f1b5..43a02f253 100644 --- a/doc/server/plugins/generators/tgenshi.txt +++ b/doc/server/plugins/generators/tgenshi.txt @@ -92,7 +92,7 @@ Produces: .. code-block:: xml - client is ypbound workstation + client is ypbound workstation client is a desktop, but not an ubuntu desktop diff --git a/doc/server/plugins/structures/bundler/torque.txt b/doc/server/plugins/structures/bundler/torque.txt index 44e186541..32e6d4c30 100644 --- a/doc/server/plugins/structures/bundler/torque.txt +++ b/doc/server/plugins/structures/bundler/torque.txt @@ -14,9 +14,9 @@ A longer Bundle that includes many group-specific entries. - - - + + + @@ -24,11 +24,11 @@ A longer Bundle that includes many group-specific entries. - - - - - + + + + + @@ -36,14 +36,14 @@ A longer Bundle that includes many group-specific entries. - - - - - - - - - + + + + + + + + + -- cgit v1.2.3-1-g7c22