kaytus.ksmanage.edit_ldap module – Set ldap information

Note

This module is part of the kaytus.ksmanage collection (version 1.2.1).

You might already have this collection installed if you are using the ansible package. It is not included in ansible-core. To check whether it is installed, run ansible-galaxy collection list.

To install it, use: ansible-galaxy collection install kaytus.ksmanage. You need further requirements to be able to use this module, see Requirements for details.

To use it in a playbook, specify: kaytus.ksmanage.edit_ldap.

New in kaytus.ksmanage 1.0.0

Synopsis

  • Set ldap information on kaytus Server.

Requirements

The below requirements are needed on the host that executes this module.

  • Python 3.7+

  • inManage

Parameters

Parameter

Comments

address

string

Server Address.

attr

string

Attribute of User Login.

The Attribute of User Login field indicates to the LDAP/E-Directory server which attribute should be used to identify the user.

Choices:

  • "cn"

  • "uid"

base

string

Search Base.

The Search Base allows the LDAP/E-Directory server to find which part of the external directory tree is to be searched.

This search base may be equivalent to the organization or the group of the external directory.

Search base is a string of 4 to 64 alphanumeric characters.

It must start with an alphabetical character.

Special Symbols like dot(.), comma(, ), hyphen(-), underscore(_), equal-to(=) are allowed.

ca

string

CA certificate file path.

Required when encry=StartTLS.

ce

string

Certificate file path.

Required when encry=StartTLS.

cn

string

Common name type.

Required when encry=StartTLS.

Choices:

  • "ip"

  • "fqdn"

code

string

Password. The Bind password is also used in the bind authentication operations between client and server.

Required when enable=enable.

dn

string

Bind DN. The Bind DN is used in bind operations, which authenticates the client to the server.

Bind DN is a string of 4 to 64 alphanumeric characters.

It must start with an alphabetical character.

Special Symbols like dot(.), comma(, ), hyphen(-), underscore(_), equal-to(=) are allowed.

enable

string

LDAP/E-Directory Authentication Status.

Choices:

  • "enable"

  • "disable"

encry

string

Encryption Type.

Choices:

  • "no"

  • "SSL"

  • "StartTLS"

host

string

Specifies the DNS host name or address for connecting to the remote device over the specified transport. The value of host is used as the destination address for the transport.

password

string

Specifies the password to use to authenticate the connection to the remote device. If the value is not specified in the task, the value of environment variable ANSIBLE_NET_PASSWORD will be used instead.

pk

string

Private Key file path.

Required when encry=StartTLS.

provider

dictionary

A dict object containing connection details.

host

string

Specifies the DNS host name or address for connecting to the remote device over the specified transport. The value of host is used as the destination address for the transport.

password

string

Specifies the password to use to authenticate the connection to the remote device. If the value is not specified in the task, the value of environment variable ANSIBLE_NET_PASSWORD will be used instead.

username

string

Configures the username to use to authenticate the connection to the remote device. If the value is not specified in the task, the value of environment variable ANSIBLE_NET_USERNAME will be used instead.

server_port

integer

Server Port. Specify the LDAP/E-Directory Port.

username

string

Configures the username to use to authenticate the connection to the remote device. If the value is not specified in the task, the value of environment variable ANSIBLE_NET_USERNAME will be used instead.

Notes

Note

  • Does not support check_mode.

Examples

- name: Ldap test
  hosts: ksmanage
  connection: local
  gather_facts: false
  vars:
    ksmanage:
      host: "{{ ansible_ssh_host }}"
      username: "{{ username }}"
      password: "{{ password }}"

  tasks:

  - name: "Set ldap information"
    kaytus.ksmanage.edit_ldap:
      enable: "disable"
      provider: "{{ ksmanage }}"

  - name: "Set ldap information"
    kaytus.ksmanage.edit_ldap:
      enable: "enable"
      encry: "SSL"
      address: "100.2.2.2"
      server_port: 389
      dn: "cn=manager,ou=login,dc=domain,dc=com"
      code: "123456"
      base: "cn=manager"
      attr: "uid"
      provider: "{{ ksmanage }}"

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key

Description

changed

boolean

Check to see if a change was made on the device.

Returned: always

message

string

Messages returned after module execution.

Returned: always

state

string

Status after module execution.

Returned: always

Authors

  • WangBaoshan (@ieisystem)