Skip to content

Latest commit

 

History

History
219 lines (133 loc) · 4.55 KB

REFERENCE.md

File metadata and controls

219 lines (133 loc) · 4.55 KB

Reference

Table of Contents

Classes

  • sssd: Base sssd class

Classes

sssd

Installs and configures SSSD

Examples

Declaring the class
include ::sssd

Parameters

The following parameters are available in the sssd class:

ensure

Data type: Enum['present', 'absent']

Ensure if the sssd config file is to be present or absent.

Default value: 'present'

config

Data type: Hash

Hash containing entire SSSD config.

Default value: { 'sssd' => { 'domains' => $::domain, 'config_file_version' => 2, 'services' => ['nss', 'pam'], }, "domain/${::domain}" => { 'access_provider' => 'simple', 'simple_allow_users' => ['root'], }, }

sssd_package

Data type: String

Name of the sssd package. Only set this if your platform is not supported or you know what you're doing.

Default value: 'sssd'

sssd_package_ensure

Data type: String

Sets the ensure parameter of the sssd package.

Default value: 'present'

sssd_service

Data type: String

Name of the sssd service.

Default value: 'sssd'

extra_packages

Data type: Array

Array of extra packages.

Default value: []

extra_packages_ensure

Data type: String

Value of ensure parameter for extra packages.

Default value: 'present'

config_file

Data type: Stdlib::Absolutepath

Path to the sssd config file.

Default value: '/etc/sssd/sssd.conf'

config_template

Data type: String

Defines the template used for the sssd config.

Default value: 'sssd/sssd.conf.erb'

mkhomedir

Data type: Boolean

Whether or not to manage auto-creation of home directories on user login.

Default value: true

manage_oddjobd

Data type: Boolean

Whether or not to manage the oddjobd service.

Default value: false

service_ensure

Data type: Variant[Boolean, Enum['running', 'stopped']]

Ensure if services should be running/stopped.

Default value: 'running'

service_dependencies

Data type: Array

Array of service resource names to manage before managing sssd related services. Intended to be used to manage messagebus service to prevent Error: Could not start Service[oddjobd].

Default value: []

enable_mkhomedir_flags

Data type: Array

Array of flags to use with authconfig or authselect to enable auto-creation of home directories.

Default value: [ '--enablesssd', '--enablesssdauth', '--enablemkhomedir', ]

disable_mkhomedir_flags

Data type: Array

Array of flags to use with authconfig or authselect to disable auto-creation of home directories.

Default value: [ '--enablesssd', '--enablesssdauth', '--disablemkhomedir', ]

pam_mkhomedir_umask

Data type: String

Umask to set for pam_mkhomedir (oddjobd-mkhomedir on RedHat uses UMASK from login.defs)

Default value: '0022'

ensure_absent_flags

Data type: Array

Array of flags to use with authconfig when service is disabled.

Default value: [ '--disablesssd', '--disablesssdauth', ]

authselect_profile

Data type: String

Name of authselect profile to use

Default value: 'sssd'