Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

bcfg2-lint.conf(5) [debian man page]

bcfg2-lint.conf(5)						File Formats Manual						bcfg2-lint.conf(5)

NAME
bcfg2-lint.conf - configuration parameters for bcfg2-lint DESCRIPTION
bcfg2-lint.conf includes configuration parameters for bcfg2-lint FILE FORMAT
The file is INI-style and consists of sections and options. A section begins with the name of the sections in square brackets and continues until the next section begins. Options are specified in the form 'name = value'. The file is line-based each newline-terminated line represents either a comment, a section name or an option. Any line beginning with a hash (#) is ignored, as are lines containing only whitespace. The file consists of one [lint] section, up to one [errors] section, and then any number of plugin-specific sections, documented below. (Note that this makes it quite feasible to combine your bcfg2-lint.conf into your bcfg2.conf(5) file, if you so desire.) GLOBAL OPTIONS
These options apply to bcfg2-lint generally, and must be in the [lint] section. plugins A comma-delimited list of plugins to run. By default, all plugins are run. This can be overridden by listing plugins on the com- mand line. See bcfg2-lint(8) for a list of the available plugins. ERROR HANDLING
Error handling is configured in the [errors] section. Each option should be the name of an error and one of error , warning , or silent , which tells bcfg2-lint(8) how to handle the warning. Error names and their defaults can be displayed by running bcfg2-lint(8) with the --list-errors option. PLUGIN OPTIONS
These options apply only to a single plugin. Each option should be in a section named for its plugin; for instance, options for the InfoXML plugin would be in a section called [InfoXML] If a plugin is not listed below, then it has no configuration. In many cases, the behavior of a plugin can be configured by modifying how errors from it are handled. See ERROR HANDLING , above. Comments The Comments plugin configuration specifies which VCS keywords and comments are required for which file types. The valid types of file are global (all file types), bundler (non-templated bundle files), sgenshi (templated bundle files), properties (property files), cfg (non-templated Cfg files), tgenshi (templated Cfg files), infoxml (info.xml files), and probe (probe files). The specific types (i.e., types other than "global") all supplement global; they do not override it. The exception is if you spec- ify an empty option, e.g.: cfg_keywords = By default, the $Id$ keyword is checked for and nothing else. Multiple keywords or comments should be comma-delimited. o <type>_keywords Ensure that files of the specified type have the given VCS keyword. Do not include the dollar signs. I.e.: infoxml_keywords = Revision not: infoxml_keywords = $Revision$ o <type>_comments Ensure that files of the specified type have a comment containing the given string. In XML files, only comments are checked. In plain text files, all lines are checked since comment characters may vary. InfoXML o required_attrs A comma-delimited list of attributes to require on <Info> tags. Default is "owner,group,perms". MergeFiles o threshold The threshold at which MergeFiles will suggest merging config files and probes. Default is 75% similar. Validate o schema The full path to the XML Schema files. Default is "/usr/share/bcfg2/schema". This can be overridden with the --schema command-line option SEE ALSO
bcfg2-lint(8) bcfg2-lint.conf(5)

Check Out this Related Man Page

bcfg2_selinux(8)					       SELinux Policy bcfg2						  bcfg2_selinux(8)

NAME
bcfg2_selinux - Security Enhanced Linux Policy for the bcfg2 processes DESCRIPTION
Security-Enhanced Linux secures the bcfg2 processes via flexible mandatory access control. The bcfg2 processes execute with the bcfg2_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep bcfg2_t ENTRYPOINTS
The bcfg2_t SELinux type can be entered via the bcfg2_exec_t file type. The default entrypoint paths for the bcfg2_t domain are the following: /usr/sbin/bcfg2-server PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux bcfg2 policy is very flexible allowing users to setup their bcfg2 pro- cesses in as secure a method as possible. The following process types are defined for bcfg2: bcfg2_t Note: semanage permissive -a bcfg2_t can be used to make the process type bcfg2_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. bcfg2 policy is extremely flexible and has several booleans that allow you to manipulate the policy and run bcfg2 with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the bcfg2_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the bcfg2_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type bcfg2_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. bcfg2_var_lib_t /var/lib/bcfg2(/.*)? bcfg2_var_run_t /var/run/bcfg2-server.pid cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux bcfg2 policy is very flexible allowing users to setup their bcfg2 processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the bcfg2, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t bcfg2_exec_t '/srv/bcfg2/content(/.*)?' restorecon -R -v /srv/mybcfg2_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for bcfg2: bcfg2_exec_t - Set files with the bcfg2_exec_t type, if you want to transition an executable to the bcfg2_t domain. bcfg2_initrc_exec_t - Set files with the bcfg2_initrc_exec_t type, if you want to transition an executable to the bcfg2_initrc_t domain. bcfg2_unit_file_t - Set files with the bcfg2_unit_file_t type, if you want to treat the files as bcfg2 unit content. bcfg2_var_lib_t - Set files with the bcfg2_var_lib_t type, if you want to store the bcfg2 files under the /var/lib directory. bcfg2_var_run_t - Set files with the bcfg2_var_run_t type, if you want to store the bcfg2 files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), bcfg2(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) bcfg2 14-06-10 bcfg2_selinux(8)
Man Page