Class: Ansible::Ruby::Modules::Win_domain_group

Inherits:
Base show all
Defined in:
lib/ansible/ruby/modules/generated/windows/win_domain_group.rb

Overview

Creates, modifies or removes groups in Active Directory. For local groups, use the M(win_group) module instead.

Instance Method Summary collapse

Methods inherited from Base

#ansible_name, #to_h

Methods inherited from Ansible::Ruby::Models::Base

attr_option, attr_options, attribute, fix_inclusion, #initialize, remove_existing_validations, #to_h, validates

Constructor Details

This class inherits a constructor from Ansible::Ruby::Models::Base

Instance Method Details

#attributesHash?

Returns A dict of custom LDAP attributes to set on the group.,This can be used to set custom attributes that are not exposed as module parameters, e.g. C(mail).,See the examples on how to format this parameter.

Returns:

  • (Hash, nil)

    A dict of custom LDAP attributes to set on the group.,This can be used to set custom attributes that are not exposed as module parameters, e.g. C(mail).,See the examples on how to format this parameter.



13
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 13

attribute :attributes

#category:distribution, ...

Returns The category of the group, this is the value to assign to the LDAP C(groupType) attribute.,If a new group is created then C(security) will be used by default.

Returns:

  • (:distribution, :security, nil)

    The category of the group, this is the value to assign to the LDAP C(groupType) attribute.,If a new group is created then C(security) will be used by default.



17
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 17

attribute :category

#descriptionObject?

Returns The value to be assigned to the LDAP C(description) attribute.

Returns:

  • (Object, nil)

    The value to be assigned to the LDAP C(description) attribute.



21
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 21

attribute :description

#display_nameObject?

Returns The value to assign to the LDAP C(displayName) attribute.

Returns:

  • (Object, nil)

    The value to assign to the LDAP C(displayName) attribute.



24
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 24

attribute :display_name

#domain_passwordString?

Returns The password for C(username).

Returns:

  • (String, nil)

    The password for C(username).



31
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 31

attribute :domain_password

#domain_serverString?

Returns Specifies the Active Directory Domain Services instance to connect to.,Can be in the form of an FQDN or NetBIOS name.,If not specified then the value is based on the domain of the computer running PowerShell.

Returns:

  • (String, nil)

    Specifies the Active Directory Domain Services instance to connect to.,Can be in the form of an FQDN or NetBIOS name.,If not specified then the value is based on the domain of the computer running PowerShell.



35
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 35

attribute :domain_server

#domain_usernameString?

Returns The username to use when interacting with AD.,If this is not set then the user Ansible used to log in with will be used instead.

Returns:

  • (String, nil)

    The username to use when interacting with AD.,If this is not set then the user Ansible used to log in with will be used instead.



27
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 27

attribute :domain_username

#ignore_protection:yes, ...

Returns Will ignore the C(ProtectedFromAccidentalDeletion) flag when deleting or moving a group.,The module will fail if one of these actions need to occur and this value is set to C(no).

Returns:

  • (:yes, :no, nil)

    Will ignore the C(ProtectedFromAccidentalDeletion) flag when deleting or moving a group.,The module will fail if one of these actions need to occur and this value is set to C(no).



39
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 39

attribute :ignore_protection

#managed_byString?

Returns The value to be assigned to the LDAP C(managedBy) attribute.,This value can be in the forms C(Distinguished Name), C(objectGUID), C(objectSid) or C(sAMAccountName), see examples for more details.

Returns:

  • (String, nil)

    The value to be assigned to the LDAP C(managedBy) attribute.,This value can be in the forms C(Distinguished Name), C(objectGUID), C(objectSid) or C(sAMAccountName), see examples for more details.



43
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 43

attribute :managed_by

#nameArray<String>, String

Returns The name of the group to create, modify or remove.,This value can be in the forms C(Distinguished Name), C(objectGUID), C(objectSid) or C(sAMAccountName), see examples for more details.

Returns:

  • (Array<String>, String)

    The name of the group to create, modify or remove.,This value can be in the forms C(Distinguished Name), C(objectGUID), C(objectSid) or C(sAMAccountName), see examples for more details.



47
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 47

attribute :name

#organizational_unitArray<String>, ...

Returns The full LDAP path to create or move the group to.,This should be the path to the parent object to create or move the group to.,See examples for details of how this path is formed.

Returns:

  • (Array<String>, String, nil)

    The full LDAP path to create or move the group to.,This should be the path to the parent object to create or move the group to.,See examples for details of how this path is formed.



51
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 51

attribute :organizational_unit

#protectSymbol?

Returns Will set the C(ProtectedFromAccidentalDeletion) flag based on this value.,This flag stops a user from deleting or moving a group to a different path.

Returns:

  • (Symbol, nil)

    Will set the C(ProtectedFromAccidentalDeletion) flag based on this value.,This flag stops a user from deleting or moving a group to a different path.



55
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 55

attribute :protect

#scope:domainlocal, ...

Returns The scope of the group.,If C(state=present) and the group doesn’t exist then this must be set.

Returns:

  • (:domainlocal, :global, :universal, nil)

    The scope of the group.,If C(state=present) and the group doesn’t exist then this must be set.



59
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 59

attribute :scope

#state:absent, ...

Returns If C(state=present) this module will ensure the group is created and is configured accordingly.,If C(state=absent) this module will delete the group if it exists.

Returns:

  • (:absent, :present, nil)

    If C(state=present) this module will ensure the group is created and is configured accordingly.,If C(state=absent) this module will delete the group if it exists



63
# File 'lib/ansible/ruby/modules/generated/windows/win_domain_group.rb', line 63

attribute :state