From d05b5f04c92034eae1675dc8102247a3cc3315f7 Mon Sep 17 00:00:00 2001 From: baigk Date: Tue, 4 Aug 2015 22:21:43 -0400 Subject: delete the windows newline character JIRA: COMPASS-7 Change-Id: Iffd549877b8cc50a995bdc59adf1f05c0fcb1d5e Signed-off-by: baigk --- deploy/adapters/cobbler/conf/modules.conf | 166 +++++++++++++++--------------- 1 file changed, 83 insertions(+), 83 deletions(-) (limited to 'deploy/adapters/cobbler/conf/modules.conf') diff --git a/deploy/adapters/cobbler/conf/modules.conf b/deploy/adapters/cobbler/conf/modules.conf index 28bfb6cd..fde469c8 100644 --- a/deploy/adapters/cobbler/conf/modules.conf +++ b/deploy/adapters/cobbler/conf/modules.conf @@ -1,83 +1,83 @@ -# cobbler module configuration file -# ================================= - -# authentication: -# what users can log into the WebUI and Read-Write XMLRPC? -# choices: -# authn_denyall -- no one (default) -# authn_configfile -- use /etc/cobbler/users.digest (for basic setups) -# authn_passthru -- ask Apache to handle it (used for kerberos) -# authn_ldap -- authenticate against LDAP -# authn_spacewalk -- ask Spacewalk/Satellite (experimental) -# authn_pam -- use PAM facilities -# authn_testing -- username/password is always testing/testing (debug) -# (user supplied) -- you may write your own module -# WARNING: this is a security setting, do not choose an option blindly. -# for more information: -# https://github.com/cobbler/cobbler/wiki/Cobbler-web-interface -# https://github.com/cobbler/cobbler/wiki/Security-overview -# https://github.com/cobbler/cobbler/wiki/Kerberos -# https://github.com/cobbler/cobbler/wiki/Ldap - -[authentication] -module = authn_configfile - -# authorization: -# once a user has been cleared by the WebUI/XMLRPC, what can they do? -# choices: -# authz_allowall -- full access for all authneticated users (default) -# authz_ownership -- use users.conf, but add object ownership semantics -# (user supplied) -- you may write your own module -# WARNING: this is a security setting, do not choose an option blindly. -# If you want to further restrict cobbler with ACLs for various groups, -# pick authz_ownership. authz_allowall does not support ACLs. configfile -# does but does not support object ownership which is useful as an additional -# layer of control. - -# for more information: -# https://github.com/cobbler/cobbler/wiki/Cobbler-web-interface -# https://github.com/cobbler/cobbler/wiki/Security-overview -# https://github.com/cobbler/cobbler/wiki/Web-authorization - -[authorization] -module = authz_allowall - -# dns: -# chooses the DNS management engine if manage_dns is enabled -# in /etc/cobbler/settings, which is off by default. -# choices: -# manage_bind -- default, uses BIND/named -# manage_dnsmasq -- uses dnsmasq, also must select dnsmasq for dhcp below -# NOTE: more configuration is still required in /etc/cobbler -# for more information: -# https://github.com/cobbler/cobbler/wiki/Dns-management - -[dns] -module = manage_bind - -# dhcp: -# chooses the DHCP management engine if manage_dhcp is enabled -# in /etc/cobbler/settings, which is off by default. -# choices: -# manage_isc -- default, uses ISC dhcpd -# manage_dnsmasq -- uses dnsmasq, also must select dnsmasq for dns above -# NOTE: more configuration is still required in /etc/cobbler -# for more information: -# https://github.com/cobbler/cobbler/wiki/Dhcp-management - -[dhcp] -module = manage_isc - -# tftpd: -# chooses the TFTP management engine if manage_tftp is enabled -# in /etc/cobbler/settings, which is ON by default. -# -# choices: -# manage_in_tftpd -- default, uses the system's tftp server -# manage_tftpd_py -- uses cobbler's tftp server -# - -[tftpd] -module = manage_in_tftpd - -#-------------------------------------------------- +# cobbler module configuration file +# ================================= + +# authentication: +# what users can log into the WebUI and Read-Write XMLRPC? +# choices: +# authn_denyall -- no one (default) +# authn_configfile -- use /etc/cobbler/users.digest (for basic setups) +# authn_passthru -- ask Apache to handle it (used for kerberos) +# authn_ldap -- authenticate against LDAP +# authn_spacewalk -- ask Spacewalk/Satellite (experimental) +# authn_pam -- use PAM facilities +# authn_testing -- username/password is always testing/testing (debug) +# (user supplied) -- you may write your own module +# WARNING: this is a security setting, do not choose an option blindly. +# for more information: +# https://github.com/cobbler/cobbler/wiki/Cobbler-web-interface +# https://github.com/cobbler/cobbler/wiki/Security-overview +# https://github.com/cobbler/cobbler/wiki/Kerberos +# https://github.com/cobbler/cobbler/wiki/Ldap + +[authentication] +module = authn_configfile + +# authorization: +# once a user has been cleared by the WebUI/XMLRPC, what can they do? +# choices: +# authz_allowall -- full access for all authneticated users (default) +# authz_ownership -- use users.conf, but add object ownership semantics +# (user supplied) -- you may write your own module +# WARNING: this is a security setting, do not choose an option blindly. +# If you want to further restrict cobbler with ACLs for various groups, +# pick authz_ownership. authz_allowall does not support ACLs. configfile +# does but does not support object ownership which is useful as an additional +# layer of control. + +# for more information: +# https://github.com/cobbler/cobbler/wiki/Cobbler-web-interface +# https://github.com/cobbler/cobbler/wiki/Security-overview +# https://github.com/cobbler/cobbler/wiki/Web-authorization + +[authorization] +module = authz_allowall + +# dns: +# chooses the DNS management engine if manage_dns is enabled +# in /etc/cobbler/settings, which is off by default. +# choices: +# manage_bind -- default, uses BIND/named +# manage_dnsmasq -- uses dnsmasq, also must select dnsmasq for dhcp below +# NOTE: more configuration is still required in /etc/cobbler +# for more information: +# https://github.com/cobbler/cobbler/wiki/Dns-management + +[dns] +module = manage_bind + +# dhcp: +# chooses the DHCP management engine if manage_dhcp is enabled +# in /etc/cobbler/settings, which is off by default. +# choices: +# manage_isc -- default, uses ISC dhcpd +# manage_dnsmasq -- uses dnsmasq, also must select dnsmasq for dns above +# NOTE: more configuration is still required in /etc/cobbler +# for more information: +# https://github.com/cobbler/cobbler/wiki/Dhcp-management + +[dhcp] +module = manage_isc + +# tftpd: +# chooses the TFTP management engine if manage_tftp is enabled +# in /etc/cobbler/settings, which is ON by default. +# +# choices: +# manage_in_tftpd -- default, uses the system's tftp server +# manage_tftpd_py -- uses cobbler's tftp server +# + +[tftpd] +module = manage_in_tftpd + +#-------------------------------------------------- -- cgit 1.2.3-korg