chore(gssapi): refine schema doc

This commit is contained in:
zmstone 2024-07-31 08:46:15 +02:00
parent 7a2d9c6d25
commit 319530ddf2
3 changed files with 21 additions and 3 deletions

View File

@ -42,12 +42,12 @@ fields(gssapi) ->
{principal,
?HOCON(binary(), #{
required => true,
desc => ?DESC(emqx_bridge_kafka, auth_kerberos_principal)
desc => ?DESC(principal)
})},
{keytab_file,
?HOCON(binary(), #{
required => true,
desc => ?DESC(emqx_bridge_kafka, auth_kerberos_keytab_file)
desc => ?DESC(keytab_file)
})}
].

View File

@ -0,0 +1,18 @@
emqx_authn_gssapi_schema {
principal {
label: "Kerberos Principal"
desc: """~
SASL GSSAPI authentication Kerberos principal.
For example <code>mqtt/node1.example.com@MY_REALM.EXAMPLE.COM</code>.
NOTE: The realm in use has to be configured in /etc/krb5.conf in EMQX nodes.~"""
}
keytab_file {
label: "keytab file"
desc: """~
SASL GSSAPI authentication Kerberos keytab file path.
NOTE: This file has to be placed in EMQX nodes.~"""
}
}

View File

@ -147,7 +147,7 @@ consumer_mqtt_opts.label:
"""MQTT publish"""
auth_kerberos_principal.desc:
"""SASL GSSAPI authentication Kerberos principal. For example <code>client_name@MY.KERBEROS.REALM.MYDOMAIN.COM</code>, NOTE: The realm in use has to be configured in /etc/krb5.conf in EMQX nodes."""
"""SASL GSSAPI authentication Kerberos principal. For example <code>kafka/node1.example.com@EXAMPLE.COM</code>, NOTE: The realm in use has to be configured in /etc/krb5.conf in EMQX nodes."""
auth_kerberos_principal.label:
"""Kerberos Principal"""