community.general.ldap_search (0.2.1) — module

Search for entries in a LDAP server

| "added in version" 0.2.0 of community.general"

Authors: Sebastian Pfahl (@eryx12o45)

Install collection

Install with ansible-galaxy collection install community.general:==0.2.1


Add to requirements.yml

  collections:
    - name: community.general
      version: 0.2.1

Description

Return the results of an LDAP search.


Requirements

Usage examples

  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Return all entries within the 'groups' organizational unit.
  community.general.ldap_search:
    dn: "ou=groups,dc=example,dc=com"
  register: ldap_groups
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Return GIDs for all groups
  community.general.ldap_search:
    dn: "ou=groups,dc=example,dc=com"
    scope: "onelevel"
    attrs:
      - "gidNumber"
  register: ldap_group_gids

Inputs

    
dn:
    description:
    - The LDAP DN to search in.
    required: true
    type: str

attrs:
    description:
    - A list of attributes for limiting the result. Use an actual list or a comma-separated
      string.
    elements: str
    type: list

scope:
    choices:
    - base
    - onelevel
    - subordinate
    - children
    default: base
    description:
    - The LDAP scope to use.
    type: str

filter:
    default: (objectClass=*)
    description:
    - Used for filtering the LDAP search result.
    type: str

schema:
    default: false
    description:
    - Set to C(true) to return the full attribute schema of entries, not their attribute
      values. Overrides I(attrs) when provided.
    type: bool

bind_dn:
    description:
    - A DN to bind with. If this is omitted, we'll try a SASL bind with the EXTERNAL mechanism.
    - If this is blank, we'll use an anonymous bind.
    type: str

bind_pw:
    description:
    - The password to use with I(bind_dn).
    type: str

start_tls:
    default: false
    description:
    - If true, we'll use the START_TLS LDAP extension.
    type: bool

server_uri:
    default: ldapi:///
    description:
    - A URI to the LDAP server.
    - The default value lets the underlying LDAP client library look for a UNIX domain
      socket in its default location.
    type: str

validate_certs:
    default: true
    description:
    - If set to C(no), SSL certificates will not be validated.
    - This should only be used on sites using self-signed certificates.
    type: bool