Puppet Class: apache::mod::auth_openidc

Defined in:
manifests/mod/auth_openidc.pp

Summary

Installs and configures `mod_auth_openidc`.

Overview

Note:

Unsupported platforms: OracleLinux: 6; RedHat: 6; Scientific: 6; SLES: all

Parameters:

  • manage_dnf_module (Boolean) (defaults to: $facts['os']['family'] == 'RedHat' and $facts['os']['release']['major'] == '8')

    Whether to manage the DNF module

  • dnf_module_ensure (String[1]) (defaults to: 'present')

    The DNF module name to ensure. Only relevant if manage_dnf_module is set to true.

  • dnf_module_name (String[1]) (defaults to: 'mod_auth_openidc')

    The DNF module name to manage. Only relevant if manage_dnf_module is set to true.

See Also:



11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
# File 'manifests/mod/auth_openidc.pp', line 11

class apache::mod::auth_openidc (
  Boolean $manage_dnf_module = $facts['os']['family'] == 'RedHat' and $facts['os']['release']['major'] == '8',
  String[1] $dnf_module_ensure = 'present',
  String[1] $dnf_module_name = 'mod_auth_openidc',
) {
  include apache
  include apache::mod::authn_core
  include apache::mod::authz_user

  apache::mod { 'auth_openidc': }

  if $manage_dnf_module {
    package { 'dnf-module-mod_auth_openidc':
      ensure   => $dnf_module_ensure,
      name     => $dnf_module_name,
      provider => 'dnfmodule',
      before   => Apache::Mod['auth_openidc'],
    }
  }
}