Displaying 3 results from an estimated 3 matches for "ipaconfig".
2009 Jul 02
2
How to install ovirt in working environment?
...39;
$cobbler_user_password = 'cobbler'
# Postgres Configuration
$db_username = 'ovirt'
$db_password = 'ovirtadmin'
# FreeIPA configuration
$realm_name = 'example.ru'
$freeipa_password = 'secret'
$short_ldap_dn = 'dc=example,dc=ru'
$ldap_dn = 'cn=ipaConfig,cn=etc,dc=example,dc=ru'
include cobbler::remote
include postgres::bundled
include freeipa::bundled
include ovirt::setup
I ran it with
ace -d -v install ovirt | tee ovirt-inst-log
And stopped it when it was going to run
Puppet::Type::Package::ProviderYum: Executing '/usr/bin/yum -d 0 -...
2008 Nov 13
2
ldapmodfiy via exec
...and but have run into issues
with multiple lines and can''t seem to find a happy medium. Any ideas ?
exec {"ipa_modify_username_length":
command => "/usr/bin/ldapmodify -h $host_name -p 389 -
Y GSSAPI <<LDAP
dn: cn=ipaConfig,cn=etc,dc=example,dc=com
changetype: modify
replace: ipaMaxUsernameLength
ipaMaxUsernameLength: 12
LDAP",
}
When run it errors out due to the LDAP line not being on...
2009 May 15
1
[PATCH server] add server-side groundwork for remote freeipa server
...= '<%= db_password %>'
# FreeIPA configuration
-$realm_name = '<%= realm_name %>'
+$realm_name = '<%= realm_name.upcase %>'
$freeipa_password = '<%= freeipa_password %>'
$short_ldap_dn = '<%= ldap_dn %>'
$ldap_dn = 'cn=ipaConfig,cn=etc,<%= ldap_dn %>'
@@ -328,7 +334,11 @@ firewall_rule{"nat-postrouting": table => "nat", chain => "POSTROUTING", out_int
<% end %>
include postgres::bundled
include freeipa::common
+<% if remote_ipa == "n" %>
include freeip...