cisco.ise.system_certificate_create module – Resource module for System Certificate Create

Note

This module is part of the cisco.ise collection (version 2.8.0).

You might already have this collection installed if you are using the ansible package. It is not included in ansible-core. To check whether it is installed, run ansible-galaxy collection list.

To install it, use: ansible-galaxy collection install cisco.ise. You need further requirements to be able to use this module, see Requirements for details.

To use it in a playbook, specify: cisco.ise.system_certificate_create.

New in cisco.ise 1.0.0

Synopsis

  • Manage operation create of the resource System Certificate Create.

  • This API allows the client to create a system certificate.

Note

This module has a corresponding action plugin.

Requirements

The below requirements are needed on the host that executes this module.

  • ciscoisesdk >= 2.1.1

  • python >= 3.5

Parameters

Parameter

Comments

ersLocalCertStub

dictionary

Inputs for certificate creation.

allowWildcardCerts

string

System Certificate Create’s allowWildcardCerts.

certificatePolicies

string

System Certificate Create’s certificatePolicies.

certificateSanDns

string

System Certificate Create’s certificateSanDns.

certificateSanIp

string

System Certificate Create’s certificateSanIp.

certificateSanUri

string

System Certificate Create’s certificateSanUri.

digest

string

System Certificate Create’s digest.

ersSubjectStub

dictionary

Subject data of certificate.

commonName

string

System Certificate Create’s commonName.

countryName

string

System Certificate Create’s countryName.

localityName

string

System Certificate Create’s localityName.

organizationalUnitName

string

System Certificate Create’s organizationalUnitName.

organizationName

string

System Certificate Create’s organizationName.

stateOrProvinceName

string

System Certificate Create’s stateOrProvinceName.

expirationTTL

integer

System Certificate Create’s expirationTTL.

friendlyName

string

System Certificate Create’s friendlyName.

groupTagDD

string

System Certificate Create’s groupTagDD.

keyLength

string

System Certificate Create’s keyLength.

keyType

string

System Certificate Create’s keyType.

samlCertificate

string

System Certificate Create’s samlCertificate.

selectedExpirationTTLUnit

string

System Certificate Create’s selectedExpirationTTLUnit.

xgridCertificate

string

System Certificate Create’s xgridCertificate.

ise_debug

boolean

Flag for Identity Services Engine SDK to enable debugging.

Choices:

  • false ← (default)

  • true

ise_hostname

string / required

The Identity Services Engine hostname.

ise_password

string / required

The Identity Services Engine password to authenticate.

ise_single_request_timeout

integer

added in cisco.ise 3.0.0

Timeout (in seconds) for RESTful HTTP requests.

Default: 60

ise_username

string / required

The Identity Services Engine username to authenticate.

ise_uses_api_gateway

boolean

added in cisco.ise 1.1.0

Flag that informs the SDK whether to use the Identity Services Engine’s API Gateway to send requests.

If it is true, it uses the ISE’s API Gateway and sends requests to https://{{ise_hostname}}.

If it is false, it sends the requests to https://{{ise_hostname}}:{{port}}, where the port value depends on the Service used (ERS, Mnt, UI, PxGrid).

Choices:

  • false

  • true ← (default)

ise_uses_csrf_token

boolean

added in cisco.ise 3.0.0

Flag that informs the SDK whether we send the CSRF token to ISE’s ERS APIs.

If it is True, the SDK assumes that your ISE CSRF Check is enabled.

If it is True, it assumes you need the SDK to manage the CSRF token automatically for you.

Choices:

  • false ← (default)

  • true

ise_verify

boolean

Flag to enable or disable SSL certificate verification.

Choices:

  • false

  • true ← (default)

ise_version

string

Informs the SDK which version of Identity Services Engine to use.

Default: "3.1_Patch_1"

ise_wait_on_rate_limit

boolean

Flag for Identity Services Engine SDK to enable automatic rate-limit handling.

Choices:

  • false

  • true ← (default)

nodeId

string

NodeId of Cisco ISE application.

Notes

Note

  • SDK Method used are system_certificate.SystemCertificate.create_system_certificate,

  • Paths used are post /ers/config/systemcertificate,

  • Does not support check_mode

  • The plugin runs on the control node and does not use any ansible connection plugins, but instead the embedded connection manager from Cisco ISE SDK

  • The parameters starting with ise_ are used by the Cisco ISE Python SDK to establish the connection

Examples

- name: Create
  cisco.ise.system_certificate_create:
    ise_hostname: "{{ise_hostname}}"
    ise_username: "{{ise_username}}"
    ise_password: "{{ise_password}}"
    ise_verify: "{{ise_verify}}"
    ersLocalCertStub:
      allowWildcardCerts: string
      certificatePolicies: string
      certificateSanDns: string
      certificateSanIp: string
      certificateSanUri: string
      digest: string
      ersSubjectStub:
        commonName: string
        countryName: string
        localityName: string
        organizationName: string
        organizationalUnitName: string
        stateOrProvinceName: string
      expirationTTL: 0
      friendlyName: string
      groupTagDD: string
      keyLength: string
      keyType: string
      samlCertificate: string
      selectedExpirationTTLUnit: string
      xgridCertificate: string
    nodeId: string

Return Values

Common return values are documented here, the following are the fields unique to this module:

Key

Description

ise_response

dictionary

A dictionary or list with the response returned by the Cisco ISE Python SDK

Returned: always

Sample: {}

Authors

  • Rafael Campos (@racampos)