From 12f673d54bd7a1a5ecdc2f519ac85876bb22ecae Mon Sep 17 00:00:00 2001 From: Stephen Gallagher Date: Mon, 21 Sep 2009 06:46:29 -0400 Subject: Add new SSSDConfig python API Also adds unit tests for the SSSDConfig API --- server/config/etc/sssd.api.conf | 48 ++++++++++++++++++++++++++++ server/config/etc/sssd.api.d/sssd-krb5.conf | 13 ++++++++ server/config/etc/sssd.api.d/sssd-ldap.conf | 32 +++++++++++++++++++ server/config/etc/sssd.api.d/sssd-local.conf | 11 +++++++ 4 files changed, 104 insertions(+) create mode 100644 server/config/etc/sssd.api.conf create mode 100644 server/config/etc/sssd.api.d/sssd-krb5.conf create mode 100644 server/config/etc/sssd.api.d/sssd-ldap.conf create mode 100644 server/config/etc/sssd.api.d/sssd-local.conf (limited to 'server/config/etc') diff --git a/server/config/etc/sssd.api.conf b/server/config/etc/sssd.api.conf new file mode 100644 index 00000000..04634ca5 --- /dev/null +++ b/server/config/etc/sssd.api.conf @@ -0,0 +1,48 @@ +# Format: +# option = type, subtype[, default] + +[service] +# Options available to all services +debug_level = int, None, 0 +command = str, None +reconnection_retries = int, None, 3 + +[sssd] +# Monitor service +config_file_version = int, None, 2 +services = list, str, nss, pam +domains = list, str +sbus_timeout = int, None, -1 +re_expression = str, None, (?P[^@]+)@?(?P[^@]*$) +full_name_format = str, None, %1$s@%2$s + +[nss] +# Name service +nss_enum_cache_timeout = int, None +nss_entry_cache_timeout = int, None +nss_entry_cache_no_wait_timeout = int, None +nss_entry_negative_timeout = int, None +nss_filter_users = list, str, root +nss_filter_groups = list, str, root +nss_filter_users_in_groups = bool, None, true + +[pam] +# Authentication service + +[provider] +#Available provider types +id_provider = str, None +auth_provider = str, None +access_provider = str, None +chpass_provider = str, None + +[domain] +# Options available to all domains +debug_level = int, None, 0 +min_id = int, None, 1000 +max_id = int, None +timeout = int, None, 0 +magic_private_groups = bool, None, false +enumerate = bool, None, true +cache_credentials = bool, None, false +use_fully_qualified_names = bool, None, false diff --git a/server/config/etc/sssd.api.d/sssd-krb5.conf b/server/config/etc/sssd.api.d/sssd-krb5.conf new file mode 100644 index 00000000..85067e93 --- /dev/null +++ b/server/config/etc/sssd.api.d/sssd-krb5.conf @@ -0,0 +1,13 @@ +[provider/krb5] +krb5_kdcip = str, None +krb5_realm = str, None +krb5_auth_timeout = int, None + +[provider/krb5/auth] +krb5_ccachedir = str, None +krb5_ccname_template = str, None + +[provider/krb5/access] + +[provider/krb5/chpass] +krb5_changepw_principal = str, None \ No newline at end of file diff --git a/server/config/etc/sssd.api.d/sssd-ldap.conf b/server/config/etc/sssd.api.d/sssd-ldap.conf new file mode 100644 index 00000000..700de021 --- /dev/null +++ b/server/config/etc/sssd.api.d/sssd-ldap.conf @@ -0,0 +1,32 @@ +[provider/ldap] +ldap_uri = str, None, ldap://localhost +ldap_schema = str, None, rfc2307 +ldap_default_bind_dn = str, None +ldap_default_authtok_type = str, None +ldap_default_authtok = str, None +ldap_network_timeout = int, None +ldap_opt_timeout = int, None +ldap_tls_reqcert = str, None + +[provider/ldap/id] +ldap_user_search_base = str, None +ldap_user_object_class = str, None +ldap_user_name = str, None +ldap_user_uid_number = str, None +ldap_user_gid_number = str, None +ldap_user_gecos = str, None +ldap_user_homedir = str, None +ldap_user_shell = str, None +ldap_user_uuid = str, None +ldap_user_principal = str, None +ldap_user_fullname = str, None +ldap_user_memberof = str, None +ldap_group_search_base = str, None +ldap_group_object_class = str, None +ldap_group_name = str, None +ldap_group_gid_number = str, None +ldap_group_member = str, None +ldap_group_UUID = str, None +ldap_force_upper_case_realm = bool, None + +[provider/ldap/auth] diff --git a/server/config/etc/sssd.api.d/sssd-local.conf b/server/config/etc/sssd.api.d/sssd-local.conf new file mode 100644 index 00000000..48ffae28 --- /dev/null +++ b/server/config/etc/sssd.api.d/sssd-local.conf @@ -0,0 +1,11 @@ +[provider/local] + +[provider/local/id] +default_shell = str, None, /bin/bash +base_directory = str, None, /home + +[provider/local/auth] + +[provider/local/access] + +[provider/local/chpass] \ No newline at end of file -- cgit