New in version 2.6.
The below requirements are needed on the host that executes this module.
Parameter | Choices/Defaults | Comments |
---|---|---|
bind_dn string | A DN to bind with. If this is omitted, we'll try a SASL bind with the EXTERNAL mechanism. If this is blank, we'll use an anonymous bind. | |
bind_pw string | The password to use with bind_dn. | |
dn string / required | The DN of the entry to add or remove. | |
passwd - / required | The (plaintext) password to be set for dn. | |
server_uri string | Default: "ldapi:///" | A URI to the LDAP server. The default value lets the underlying LDAP client library look for a UNIX domain socket in its default location. |
start_tls boolean |
| If true, we'll use the START_TLS LDAP extension. |
validate_certs boolean added in 2.4 |
| If set to no , SSL certificates will not be validated.This should only be used on sites using self-signed certificates. |
Note
- name: Set a password for the admin user ldap_passwd: dn: cn=admin,dc=example,dc=com passwd: "{{ vault_secret }}" - name: Setting passwords in bulk ldap_passwd: dn: "{{ item.key }}" passwd: "{{ item.value }}" with_dict: alice: alice123123 bob: "|30b!" admin: "{{ vault_secret }}"
Common return values are documented here, the following are the fields unique to this module:
Key | Returned | Description |
---|---|---|
modlist list | success | list of modified parameters Sample: [[2, "olcRootDN", ["cn=root,dc=example,dc=com"]]] |
Hint
If you notice any issues in this documentation, you can edit this document to improve it.
© 2012–2018 Michael DeHaan
© 2018–2019 Red Hat, Inc.
Licensed under the GNU General Public License version 3.
https://docs.ansible.com/ansible/2.9/modules/ldap_passwd_module.html