univention.admin.handlers.shares package

Submodules

univention.admin.handlers.shares.print module

UDM module for printer shares

class univention.admin.handlers.shares.print.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.simpleLdap

module = 'shares/print'
univention.admin.handlers.shares.print.lookup(co, lo, filter_s, base='', superordinate=None, scope='sub', unique=False, required=False, timeout=- 1, sizelimit=0)[source]
univention.admin.handlers.shares.print.identify(dn, attr, canonical=False)[source]

univention.admin.handlers.shares.printer module

UDM module for printers

class univention.admin.handlers.shares.printer.printerACLTypes[source]

Bases: univention.admin.syntax.select

name = 'printerACLTypes'
choices = [('allow all', 'Allow all users.'), ('allow', 'Allow only chosen users/groups.'), ('deny', 'Deny chosen users/groups.')]
univention.admin.handlers.shares.printer.unmapPrinterURI(value, encoding=())[source]
univention.admin.handlers.shares.printer.mapPrinterURI(value, encoding=())[source]
class univention.admin.handlers.shares.printer.object(co, lo, position, dn='', superordinate=None, attributes=[])[source]

Bases: univention.admin.handlers.simpleLdap

module = 'shares/printer'
open()[source]

Opens this object.

During the initialization of this object the current set LDAP attributes are mapped into info. This method makes it possible to e.g. resolve external references to other objects which are not represented in the raw LDAP attributes of this object, for example the group memberships of a user.

By default only the open hook for extended attributes is called. This method can be subclassed.

Warning

If this method changes anything in self.info it must call save() afterwards.

Warning

If your are going to do any modifications (such as creating, modifying, moving, removing this object) this method must be called directly after the constructor and before modifying any property.

univention.admin.handlers.shares.printergroup module

UDM module for printer groups

class univention.admin.handlers.shares.printergroup.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.simpleLdap

module = 'shares/printergroup'
is_valid_printer_object()[source]

univention.admin.handlers.shares.share module

UDM module for all share objects

class univention.admin.handlers.shares.share.cscPolicy[source]

Bases: univention.admin.syntax.select

name = 'cscPolicy'
choices = [('manual', 'manual'), ('documents', 'documents'), ('programs', 'programs'), ('disable', 'disable')]
univention.admin.handlers.shares.share.boolToString(value)[source]
univention.admin.handlers.shares.share.stringToBool(value)[source]
univention.admin.handlers.shares.share.mapKeyAndValue(old)[source]
univention.admin.handlers.shares.share.unmapKeyAndValue(old)[source]
univention.admin.handlers.shares.share.insertQuotes(value)[source]

Turns @group name, user name into @”group name”, “user name”

class univention.admin.handlers.shares.share.object(co, lo, position, dn='', superordinate=None, attributes=None)[source]

Bases: univention.admin.handlers.simpleLdap

module = 'shares/share'
open()[source]

Opens this object.

During the initialization of this object the current set LDAP attributes are mapped into info. This method makes it possible to e.g. resolve external references to other objects which are not represented in the raw LDAP attributes of this object, for example the group memberships of a user.

By default only the open hook for extended attributes is called. This method can be subclassed.

Warning

If this method changes anything in self.info it must call save() afterwards.

Warning

If your are going to do any modifications (such as creating, modifying, moving, removing this object) this method must be called directly after the constructor and before modifying any property.

description()[source]

Return a descriptive string for the object. By default the relative distinguished name is returned.

Returns

A descriptive string or none if no dn is not yet set.

Return type

str

check_options_for_validity()[source]