freeipa.ansible_freeipa.ipaserver_test (1.8.4) — module

IPA server test

Authors: Thomas Woerner

preview | supported by community

Install collection

Install with ansible-galaxy collection install freeipa.ansible_freeipa:==1.8.4


Add to requirements.yml

  collections:
    - name: freeipa.ansible_freeipa
      version: 1.8.4

Description

IPA server test

Inputs

    
force:
    description: Installer force parameter
    required: true

idmax:
    description: The max value for the IDs range (default idstart+199999)
    required: true

realm:
    description: Kerberos realm name of the IPA deployment
    required: true

domain:
    description: Primary DNS domain of the IPA deployment
    required: true

no_ntp:
    description: Do not configure ntp
    required: true

idstart:
    description: The starting value for the IDs range (default random)
    required: true

zonemgr:
    description: DNS zone manager e-mail address. Defaults to hostmaster@DOMAIN
    required: true

hostname:
    description: Fully qualified name of this host
    required: true

http_pin:
    description: The password to unlock the Apache Server private key
    required: true

ntp_pool:
    description: ntp server pool to use
    required: true

password:
    description: Admin user kerberos password
    required: false

rid_base:
    description: Start value for mapping UIDs and GIDs to RIDs
    required: true

no_pkinit:
    description: Disable pkinit setup steps
    required: true

setup_dns:
    description: Configure bind with our zone
    required: true

setup_kra:
    description: Configure a dogtag KRA
    required: true

ca_subject:
    description: The installer ca_subject setting
    required: true

dirsrv_pin:
    description: The password to unlock the Directory Server private key
    required: true

forwarders:
    description: Add DNS forwarders
    required: true

no_reverse:
    description: Do not create new reverse DNS zone
    required: true

pkinit_pin:
    description: The password to unlock the Kerberos KDC private key
    required: true

dm_password:
    description: Directory Manager password
    required: false

external_ca:
    description: External ca setting
    required: true

no_host_dns:
    description: Do not use DNS for hostname lookup during installation
    required: true

ntp_servers:
    description: ntp servers to use
    required: true

auto_reverse:
    description: Create necessary reverse zones
    required: true

netbios_name:
    description: NetBIOS name of the IPA domain
    required: true

subject_base:
    description: The certificate subject base (default O=<realm-name>). RDNs are in LDAP
      order (most specific RDN first).
    required: true

ca_cert_files:
    description: List of files containing CA certificates for the service certificate
      files
    required: true

enable_compat:
    description: Enable support for trusted domains for old clients
    required: true

no_forwarders:
    description: Do not add any DNS forwarders, use root servers instead
    required: true

reverse_zones:
    description: The reverse DNS zones to use
    required: true

setup_adtrust:
    description: Configure AD trust capability
    required: true

forward_policy:
    description: DNS forwarding policy for global forwarders
    required: true

http_cert_name:
    description: Name of the Apache Server SSL certificate to install
    required: true

skip_mem_check:
    description: Skip checking for minimum required memory
    required: true

auto_forwarders:
    description: Use DNS forwarders configured in /etc/resolv.conf
    required: true

http_cert_files:
    description: File containing the Apache Server SSL certificate and private key
    required: true

master_password:
    description: kerberos master password (normally autogenerated)
    required: true

dirsrv_cert_name:
    description: Name of the Directory Server SSL certificate to install
    required: true

external_ca_type:
    description: Type of the external CA
    required: true

pkinit_cert_name:
    description: Name of the Kerberos KDC SSL certificate to install
    required: true

dirsrv_cert_files:
    description: Files containing the Directory Server SSL certificate and private key
    required: true

pkinit_cert_files:
    description: File containing the Kerberos KDC SSL certificate and private key
    required: true

allow_zone_overlap:
    description: Create DNS zone even if it already exists
    required: true

dirsrv_config_file:
    description: The path to LDIF file that will be used to modify configuration of dse.ldif
      during installation of the directory server instance
    required: true

secondary_rid_base:
    description: Start value of the secondary range for mapping UIDs and GIDs to RIDs
    required: true

external_ca_profile:
    description: Specify the certificate profile/template to use at the external CA
    required: true

external_cert_files:
    description: File containing the IPA CA certificate and the external CA certificate
      chain
    required: true

pki_config_override:
    description: Path to ini file with config overrides
    required: true

no_dnssec_validation:
    description: Disable DNSSEC validation
    required: true