summaryrefslogtreecommitdiffstats
path: root/config
diff options
context:
space:
mode:
authorMichael DeHaan <mdehaan@redhat.com>2008-07-25 09:32:29 -0400
committerMichael DeHaan <mdehaan@redhat.com>2008-07-25 09:32:29 -0400
commit6eb8d1c94ff2a3270ecad40c7dc7c1d48a4f097d (patch)
tree205c5b4392f7f57c2a2a823d8142ac72efc4abf5 /config
parent74a2c830f64c56814b0eadc326eb48172ccd68ce (diff)
downloadcobbler-6eb8d1c94ff2a3270ecad40c7dc7c1d48a4f097d.tar.gz
cobbler-6eb8d1c94ff2a3270ecad40c7dc7c1d48a4f097d.tar.xz
cobbler-6eb8d1c94ff2a3270ecad40c7dc7c1d48a4f097d.zip
Added extensive comments to modules.conf with pointers to the Wiki
Diffstat (limited to 'config')
-rw-r--r--config/modules.conf72
1 files changed, 72 insertions, 0 deletions
diff --git a/config/modules.conf b/config/modules.conf
index 85a4088b..628ddb2a 100644
--- a/config/modules.conf
+++ b/config/modules.conf
@@ -1,3 +1,14 @@
+# specifies what cobbler modules to load.
+
+# what file/data formats to use for metadata
+#
+# choices:
+# serializer_yaml (default & recommended)
+# serializer_shelve (experimental, bsddb based)
+#
+# NOTE: in 99% of all installations, users should NOT change this setting
+# migration between formats requires usage of "cobbler replicate"
+
[serializers]
settings = serializer_yaml
distro = serializer_yaml
@@ -6,14 +17,75 @@ system = serializer_yaml
repo = serializer_yaml
image = serializer_yaml
+# what users can log into the WebUI and Read-Write XMLRPC?
+#
+# choices:
+# authn_denyall -- no one (default)
+# authn_configfile -- use /etc/cobbler/users.digest (for basic setups)
+# authn_passthru -- ask Apache to handle it (used for kerberos)
+# authn_ldap -- authenticate against LDAP
+# authn_spacewalk -- ask Spacewalk/Satellite (experimental)
+# authn_testing -- username/password is always testing/testing (debug)
+# (user supplied) -- you may write your own module
+#
+# WARNING: this is a security setting, do not choose an option blindly.
+#
+# for more information:
+# https://fedorahosted.org/cobbler/wiki/CobblerWebInterface
+# https://fedorahosted.org/cobbler/wiki/CustomizableSecurity
+# https://fedorahosted.org/cobbler/wiki/CobblerWithKerberos
+# https://fedorahosted.org/cobbler/wiki/CobblerWithLdap
+
[authentication]
module = authn_denyall
+# once a user has been cleared by the WebUI/XMLRPC, what can they do?
+#
+# choices:
+# authz_allowall -- full access for all authneticated users (default)
+# authz_configfile -- determined by /etc/cobbler/users.conf
+# authz_ownership -- use users.conf, but add object ownership semantics
+# (user supplied) -- you may write your own module
+#
+# WARNING: this is a security setting, do not choose an option blindly.
+#
+# for more information:
+# https://fedorahosted.org/cobbler/wiki/CobblerWebInterface
+# https://fedorahosted.org/cobbler/wiki/CustomizableSecurity
+# https://fedorahosted.org/cobbler/wiki/CustomizableAuthorization
+# https://fedorahosted.org/cobbler/wiki/AuthorizationWithOwnership
+
[authorization]
module = authz_allowall
+# chooses the DNS management engine if manage_dns is enabled
+# in /etc/cobbler/settings, which is off by default.
+#
+# choices:
+# manage_bind -- default, uses BIND/named
+# manage_dnsmasq -- uses dnsmasq, also must select dnsmasq for dhcp below
+#
+# NOTE: more configuration is still required in /etc/cobbler
+#
+# for more information:
+# https://fedorahosted.org/cobbler/wiki/ManageDns
+
[dns]
module = manage_bind
+# chooses the DHCP management engine if manage_dhcp is enabled
+# in /etc/cobbler/settings, which is off by default.
+#
+# choices:
+# manage_isc -- default, uses ISC dhcpd
+# manage_dnsmasq -- uses dnsmasq, also must select dnsmasq for dns above
+#
+# NOTE: more configuration is still required in /etc/cobbler
+#
+# for more information:
+# https://fedorahosted.org/cobbler/wiki/ManageDns
+
[dhcp]
module = manage_isc
+
+