Class: Ansible::Ruby::Modules::Purefa_ds

Inherits:
Base show all
Defined in:
lib/ansible/ruby/modules/generated/storage/purestorage/purefa_ds.rb

Overview

Set or erase configuration for the directory service. There is no facility to SSL certificates at this time. Use the FlashArray GUI for this additional configuration work. To modify an existing directory service configuration you must first delete an exisitng configuration and then recreate with new settings.

Instance Method Summary collapse

Methods inherited from Base

#ansible_name, #to_h

Methods inherited from Ansible::Ruby::Models::Base

attr_option, attr_options, attribute, fix_inclusion, #initialize, remove_existing_validations, #to_h, validates

Constructor Details

This class inherits a constructor from Ansible::Ruby::Models::Base

Instance Method Details

#aa_groupString?

Returns Sets the common Name (CN) of the directory service group containing administrators with full privileges when managing the FlashArray. The name should be just the Common Name of the group without the CN= specifier. Common Names should not exceed 64 characters in length.

Returns:

  • (String, nil)

    Sets the common Name (CN) of the directory service group containing administrators with full privileges when managing the FlashArray. The name should be just the Common Name of the group without the CN= specifier. Common Names should not exceed 64 characters in length.



49
# File 'lib/ansible/ruby/modules/generated/storage/purestorage/purefa_ds.rb', line 49

attribute :aa_group

#base_dnArray<String>, String

Returns Sets the base of the Distinguished Name (DN) of the directory service groups. The base should consist of only Domain Components (DCs). The base_dn will populate with a default value when a URI is entered by parsing domain components from the URI. The base DN should specify DC= for each domain component and multiple DCs should be separated by commas.

Returns:

  • (Array<String>, String)

    Sets the base of the Distinguished Name (DN) of the directory service groups. The base should consist of only Domain Components (DCs). The base_dn will populate with a default value when a URI is entered by parsing domain components from the URI. The base DN should specify DC= for each domain component and multiple DCs should be separated by commas.



25
# File 'lib/ansible/ruby/modules/generated/storage/purestorage/purefa_ds.rb', line 25

attribute :base_dn

#bind_passwordString?

Returns Sets the password of the bind_user user name account.

Returns:

  • (String, nil)

    Sets the password of the bind_user user name account.



29
# File 'lib/ansible/ruby/modules/generated/storage/purestorage/purefa_ds.rb', line 29

attribute :bind_password

#bind_userString?

Returns Sets the user name that can be used to bind to and query the directory.,For Active Directory, enter the username - often referred to as sAMAccountName or User Logon Name - of the account that is used to perform directory lookups.,For OpenLDAP, enter the full DN of the user.

Returns:

  • (String, nil)

    Sets the user name that can be used to bind to and query the directory.,For Active Directory, enter the username - often referred to as sAMAccountName or User Logon Name - of the account that is used to perform directory lookups.,For OpenLDAP, enter the full DN of the user.



33
# File 'lib/ansible/ruby/modules/generated/storage/purestorage/purefa_ds.rb', line 33

attribute :bind_user

#enableSymbol?

Returns Whether to enable or disable directory service support.

Returns:

  • (Symbol, nil)

    Whether to enable or disable directory service support.



17
# File 'lib/ansible/ruby/modules/generated/storage/purestorage/purefa_ds.rb', line 17

attribute :enable

#group_baseString?

Returns Specifies where the configured groups are located in the directory tree. This field consists of Organizational Units (OUs) that combine with the base DN attribute and the configured group CNs to complete the full Distinguished Name of the groups. The group base should specify OU= for each OU and multiple OUs should be separated by commas. The order of OUs is important and should get larger in scope from left to right. Each OU should not exceed 64 characters in length.

Returns:

  • (String, nil)

    Specifies where the configured groups are located in the directory tree. This field consists of Organizational Units (OUs) that combine with the base DN attribute and the configured group CNs to complete the full Distinguished Name of the groups. The group base should specify OU= for each OU and multiple OUs should be separated by commas. The order of OUs is important and should get larger in scope from left to right. Each OU should not exceed 64 characters in length.



37
# File 'lib/ansible/ruby/modules/generated/storage/purestorage/purefa_ds.rb', line 37

attribute :group_base

#ro_groupString?

Returns Sets the common Name (CN) of the configured directory service group containing users with read-only privileges on the FlashArray. This name should be just the Common Name of the group without the CN= specifier. Common Names should not exceed 64 characters in length.

Returns:

  • (String, nil)

    Sets the common Name (CN) of the configured directory service group containing users with read-only privileges on the FlashArray. This name should be just the Common Name of the group without the CN= specifier. Common Names should not exceed 64 characters in length.



41
# File 'lib/ansible/ruby/modules/generated/storage/purestorage/purefa_ds.rb', line 41

attribute :ro_group

#sa_groupString?

Returns Sets the common Name (CN) of the configured directory service group containing administrators with storage-related privileges on the FlashArray. This name should be just the Common Name of the group without the CN= specifier. Common Names should not exceed 64 characters in length.

Returns:

  • (String, nil)

    Sets the common Name (CN) of the configured directory service group containing administrators with storage-related privileges on the FlashArray. This name should be just the Common Name of the group without the CN= specifier. Common Names should not exceed 64 characters in length.



45
# File 'lib/ansible/ruby/modules/generated/storage/purestorage/purefa_ds.rb', line 45

attribute :sa_group

#state:absent, ...

Returns Create or delete directory service configuration.

Returns:

  • (:absent, :present, nil)

    Create or delete directory service configuration



13
# File 'lib/ansible/ruby/modules/generated/storage/purestorage/purefa_ds.rb', line 13

attribute :state

#uriString?

Returns A list of up to 30 URIs of the directory servers. Each URI must include the scheme ldap:// or ldaps:// (for LDAP over SSL), a hostname, and a domain name or IP address. For example, ldap://ad.company.com configures the directory service with the hostname “ad” in the domain “company.com” while specifying the unencrypted LDAP protocol.

Returns:

  • (String, nil)

    A list of up to 30 URIs of the directory servers. Each URI must include the scheme ldap:// or ldaps:// (for LDAP over SSL), a hostname, and a domain name or IP address. For example, ldap://ad.company.com configures the directory service with the hostname “ad” in the domain “company.com” while specifying the unencrypted LDAP protocol.



21
# File 'lib/ansible/ruby/modules/generated/storage/purestorage/purefa_ds.rb', line 21

attribute :uri