univention.admin.handlers.computers package

import all computer modules

Submodules

univention.admin.handlers.computers.computer module

UDM module for all computer objects

class univention.admin.handlers.computers.computer.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.simpleLdap

module = 'computers/computer'
open()[source]

Opens this object.

During the initialization of this object the current set LDAP attributes are mapped into info. This method makes it possible to e.g. resolve external references to other objects which are not represented in the raw LDAP attributes of this object, for example the group memberships of a user.

By default only the open hook for extended attributes is called. This method can be subclassed.

Warning

If this method changes anything in self.info it must call save() afterwards.

Warning

If your are going to do any modifications (such as creating, modifying, moving, removing this object) this method must be called directly after the constructor and before modifying any property.

univention.admin.handlers.computers.computer.lookup(co, lo, filter_s, base='', superordinate=None, scope='sub', unique=False, required=False, timeout=- 1, sizelimit=0)[source]
univention.admin.handlers.computers.computer.identify(dn, attr, canonical=False)[source]

univention.admin.handlers.computers.domaincontroller_backup module

UDM module for the Backup Directory Node hosts

class univention.admin.handlers.computers.domaincontroller_backup.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.computers.__base.ComputerObject

module = 'computers/domaincontroller_backup'
CONFIG_NAME = 'univentionDefaultDomainControllerMasterGroup'
SAMBA_ACCOUNT_FLAG = 'S'
SERVER_ROLE = 'backup'

univention.admin.handlers.computers.domaincontroller_master module

UDM module for the Primary Directory Node hosts (DC Master)

class univention.admin.handlers.computers.domaincontroller_master.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.computers.__base.ComputerObject

module = 'computers/domaincontroller_master'
CONFIG_NAME = 'univentionDefaultDomainControllerMasterGroup'
SAMBA_ACCOUNT_FLAG = 'S'
SERVER_ROLE = 'master'

univention.admin.handlers.computers.domaincontroller_slave module

UDM module for the Replica Directory Node (DC Slave)

class univention.admin.handlers.computers.domaincontroller_slave.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.computers.__base.ComputerObject

module = 'computers/domaincontroller_slave'
CONFIG_NAME = 'univentionDefaultDomainControllerGroup'
SAMBA_ACCOUNT_FLAG = 'S'
SERVER_ROLE = 'slave'

univention.admin.handlers.computers.ipmanagedclient module

UDM module for the IP clients

class univention.admin.handlers.computers.ipmanagedclient.object(co, lo, position, dn='', superordinate=None, attributes=[])[source]

Bases: univention.admin.handlers.simpleComputer, univention.admin.nagios.Support

module = 'computers/ipmanagedclient'
open()[source]

Load the computer object from LDAP.

cleanup()[source]
univention.admin.handlers.computers.ipmanagedclient.rewrite(filter, mapping)[source]
univention.admin.handlers.computers.ipmanagedclient.lookup(co, lo, filter_s, base='', superordinate=None, scope='sub', unique=False, required=False, timeout=- 1, sizelimit=0, serverctrls=None, response=None)[source]
univention.admin.handlers.computers.ipmanagedclient.identify(dn, attr, canonical=False)[source]

univention.admin.handlers.computers.linux module

UDM module for Linux hosts

class univention.admin.handlers.computers.linux.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.computers.__base.ComputerObject

module = 'computers/linux'
CONFIG_NAME = 'univentionDefaultClientGroup'
SAMBA_ACCOUNT_FLAG = 'W'
check_required_options()[source]
classmethod lookup_filter(filter_s=None, lo=None)[source]

Return a LDAP filter as a UDM filter expression.

Parameters
Returns

A LDAP filter expression.

Return type

univention.admin.filter.conjunction

See lookup().

univention.admin.handlers.computers.linux.lookup_filter(filter_s=None, lo=None)

Return a LDAP filter as a UDM filter expression.

Parameters
Returns

A LDAP filter expression.

Return type

univention.admin.filter.conjunction

See lookup().

univention.admin.handlers.computers.linux.identify(dn, attr, canonical=False)[source]

univention.admin.handlers.computers.macos module

UDM module for the MacOS hosts

class univention.admin.handlers.computers.macos.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.computers.__base.ComputerObject

module = 'computers/macos'
CONFIG_NAME = 'univentionDefaultClientGroup'
SAMBA_ACCOUNT_FLAG = 'W'

univention.admin.handlers.computers.memberserver module

UDM module for the Managed Nodes

class univention.admin.handlers.computers.memberserver.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.computers.__base.ComputerObject

module = 'computers/memberserver'
CONFIG_NAME = 'univentionDefaultMemberserverGroup'
SAMBA_ACCOUNT_FLAG = 'W'
SERVER_ROLE = 'member'

univention.admin.handlers.computers.trustaccount module

UDM module for the trust accounts

class univention.admin.handlers.computers.trustaccount.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.simpleLdap

module = 'computers/trustaccount'
open()[source]

Opens this object.

During the initialization of this object the current set LDAP attributes are mapped into info. This method makes it possible to e.g. resolve external references to other objects which are not represented in the raw LDAP attributes of this object, for example the group memberships of a user.

By default only the open hook for extended attributes is called. This method can be subclassed.

Warning

If this method changes anything in self.info it must call save() afterwards.

Warning

If your are going to do any modifications (such as creating, modifying, moving, removing this object) this method must be called directly after the constructor and before modifying any property.

getMachineSid(lo, position, uidNum, rid=None)[source]
univention.admin.handlers.computers.trustaccount.lookup(co, lo, filter_s, base='', superordinate=None, scope='sub', unique=False, required=False, timeout=- 1, sizelimit=0, serverctrls=None, response=None)[source]
univention.admin.handlers.computers.trustaccount.identify(dn, attr, canonical=False)[source]

univention.admin.handlers.computers.ubuntu module

UDM module for the Ubuntu clients

class univention.admin.handlers.computers.ubuntu.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.computers.__base.ComputerObject

module = 'computers/ubuntu'
CONFIG_NAME = 'univentionDefaultClientGroup'
SAMBA_ACCOUNT_FLAG = 'W'
check_required_options()[source]
classmethod lookup_filter(filter_s=None, lo=None)[source]

Return a LDAP filter as a UDM filter expression.

Parameters
Returns

A LDAP filter expression.

Return type

univention.admin.filter.conjunction

See lookup().

univention.admin.handlers.computers.ubuntu.lookup_filter(filter_s=None, lo=None)

Return a LDAP filter as a UDM filter expression.

Parameters
Returns

A LDAP filter expression.

Return type

univention.admin.filter.conjunction

See lookup().

univention.admin.handlers.computers.ubuntu.identify(dn, attr, canonical=False)[source]

univention.admin.handlers.computers.windows module

UDM module for the windows hosts

class univention.admin.handlers.computers.windows.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.computers.__base.ComputerObject

module = 'computers/windows'
CONFIG_NAME = 'computerGroup'
SAMBA_ACCOUNT_FLAG = 'W'
SERVER_ROLE = 'windows_client'
classmethod lookup_filter(filter_s=None, lo=None)[source]

Return a LDAP filter as a UDM filter expression.

Parameters
Returns

A LDAP filter expression.

Return type

univention.admin.filter.conjunction

See lookup().

univention.admin.handlers.computers.windows.lookup_filter(filter_s=None, lo=None)

Return a LDAP filter as a UDM filter expression.

Parameters
Returns

A LDAP filter expression.

Return type

univention.admin.filter.conjunction

See lookup().

univention.admin.handlers.computers.windows.identify(dn, attr, canonical=False)[source]

univention.admin.handlers.computers.windows_domaincontroller module

UDM module for Windows servers

class univention.admin.handlers.computers.windows_domaincontroller.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.computers.__base.ComputerObject

module = 'computers/windows_domaincontroller'
CONFIG_NAME = 'univentionDefaultDomainControllerGroup'
SAMBA_ACCOUNT_FLAG = 'S'
SERVER_ROLE = 'windows_domaincontroller'
classmethod lookup_filter(filter_s=None, lo=None)[source]

Return a LDAP filter as a UDM filter expression.

Parameters
Returns

A LDAP filter expression.

Return type

univention.admin.filter.conjunction

See lookup().

univention.admin.handlers.computers.windows_domaincontroller.lookup_filter(filter_s=None, lo=None)

Return a LDAP filter as a UDM filter expression.

Parameters
Returns

A LDAP filter expression.

Return type

univention.admin.filter.conjunction

See lookup().