Forge Home

pwm

Setup Pwm, Open Source Password Self Service for LDAP directories

5,888 downloads

240 latest version

5.0 quality score

We run a couple of automated
scans to help you access a
module's quality. Each module is
given a score based on how well
the author has formatted their
code and documentation and
modules are also checked for
malware using VirusTotal.

Please note, the information below
is for guidance only and neither of
these methods should be considered
an endorsement by Puppet.

Version information

  • 1.1.0 (latest)
  • 0.1.3
released Dec 1st 2022
This version is compatible with:
  • Puppet Enterprise 2023.2.x, 2023.1.x, 2023.0.x, 2021.7.x, 2021.6.x, 2021.5.x, 2021.4.x, 2021.3.x, 2021.2.x, 2021.1.x, 2021.0.x, 2019.8.x, 2019.7.x, 2019.5.x, 2019.4.x, 2019.3.x, 2019.2.x, 2019.1.x, 2019.0.x, 2018.1.x, 2017.3.x, 2017.2.x, 2017.1.x, 2016.5.x, 2016.4.x
  • Puppet >= 4.7.0 < 8.0.0

Start using this module

  • r10k or Code Manager
  • Bolt
  • Manual installation
  • Direct download

Add this module to your Puppetfile:

mod 'puppetfinland-pwm', '1.1.0'
Learn more about managing modules with a Puppetfile

Add this module to your Bolt project:

bolt module add puppetfinland-pwm
Learn more about using this module with an existing project

Manually install this module globally with Puppet module tool:

puppet module install puppetfinland-pwm --version 1.1.0

Direct download is not typically how you would use a Puppet module to manage your infrastructure, but you may want to download the module in order to inspect the code.

Download

Documentation

puppetfinland/pwm — version 1.1.0 Dec 1st 2022

pwm

A Puppet module for managing Pwm, "Open Source Password Self Service for LDAP directories". This version is tested using latest Pwm as of July 2022.

Module usage

The puppet manifest, pwm.pp gives an idea on how to use this module:

class { 'pwm':
  tomcat_manager_allow_cidr    => '192.168.59.0/24',
  tomcat_manager_user          => 'admin',
  tomcat_manager_user_password => 'vagrant',
  pwm_download_url             => 'https://github.com/pwm-project/pwm/releases/download/v2_0_1/pwm-2.0.1.war',
}

For details please refer to documentation in the main class.

Testing with Vagrant

This module comes with Vagrant support. You can test Pwm against a 389 Directory Server by launching "pwm" in this repo, and "dirsrv" in puppet-dirsrv repo.

If you're using LDAPS (636/tcp) then ensure that you have entries in /etc/hosts that simulate a production DNS setup.